* [gentoo-commits] proj/hardened-dev:profiles commit in: profiles/hardened/linux/x86/selinux/, profiles/default/linux/sh/10.0/desktop/, ...
@ 2014-09-21 20:54 Anthony G. Basile
0 siblings, 0 replies; only message in thread
From: Anthony G. Basile @ 2014-09-21 20:54 UTC (permalink / raw
To: gentoo-commits
commit: a7553cc81d2ccba9f825fa57be72ee8a9ee95bd8
Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 21 20:53:48 2014 +0000
Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sun Sep 21 20:53:48 2014 +0000
URL: http://sources.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=a7553cc8
sync with tree profiles: Sep 21, 2014
---
profiles/ChangeLog | 4912 +++++++++-----------
profiles/{ChangeLog => ChangeLog-2013} | 194 +-
profiles/arch.list | 1 +
profiles/arch/alpha/ChangeLog | 56 +-
profiles/{eapi-5-files => arch/alpha}/eapi | 0
profiles/arch/alpha/make.defaults | 13 +-
profiles/arch/alpha/package.mask | 15 +-
profiles/arch/alpha/package.use | 7 +
profiles/arch/alpha/package.use.mask | 66 +-
profiles/arch/alpha/package.use.stable.mask | 26 +
profiles/arch/alpha/use.mask | 14 +-
profiles/arch/alpha/use.stable.mask | 22 +
profiles/arch/amd64-fbsd/ChangeLog | 19 +-
profiles/{eapi-5-files => arch/amd64-fbsd}/eapi | 0
profiles/arch/amd64-fbsd/make.defaults | 13 +-
profiles/arch/amd64-fbsd/package.use.mask | 17 +-
.../{eapi-5-files => arch/amd64-fbsd/todo}/eapi | 0
profiles/arch/amd64-fbsd/todo/package.use.mask | 10 +-
profiles/arch/amd64-fbsd/use.mask | 9 +-
profiles/arch/amd64/ChangeLog | 136 +-
profiles/{eapi-5-files => arch/amd64}/eapi | 0
profiles/arch/amd64/make.defaults | 14 +-
.../{eapi-5-files => arch/amd64/no-multilib}/eapi | 0
profiles/arch/amd64/no-multilib/package.mask | 19 +-
profiles/arch/amd64/package.use | 8 +-
profiles/arch/amd64/package.use.mask | 51 +-
.../13.0 => arch/amd64}/package.use.stable.mask | 148 +-
profiles/arch/amd64/use.mask | 50 +-
profiles/arch/amd64/use.stable.mask | 16 +
profiles/{eapi-5-files => arch/amd64/x32}/eapi | 0
profiles/arch/amd64/x32/make.defaults | 13 +-
profiles/arch/amd64/x32/package.keywords | 8 -
profiles/arch/amd64/x32/package.mask | 8 +-
profiles/arch/amd64/x32/package.unmask | 5 -
profiles/arch/amd64/x32/package.use.mask | 9 +-
profiles/arch/amd64/x32/packages | 12 -
profiles/arch/amd64/x32/parent | 1 -
profiles/arch/amd64/x32/use.mask | 4 +-
profiles/arch/arm/ChangeLog | 118 +-
profiles/{eapi-5-files => arch/arm/armv4}/eapi | 0
profiles/{eapi-5-files => arch/arm/armv4t}/eapi | 0
profiles/{eapi-5-files => arch/arm/armv5te}/eapi | 0
profiles/arch/arm/armv5te/use.mask | 2 +
profiles/{eapi-5-files => arch/arm/armv6j}/eapi | 0
profiles/arch/arm/armv6j/use.mask | 4 +
profiles/{eapi-5-files => arch/arm/armv7a}/eapi | 0
profiles/arch/arm/armv7a/use.mask | 1 +
profiles/{eapi-5-files => arch/arm}/eapi | 0
profiles/arch/arm/make.defaults | 6 +
profiles/arch/arm/package.mask | 8 +-
profiles/arch/arm/package.use.mask | 131 +-
profiles/arch/arm/package.use.stable.mask | 14 +
profiles/arch/arm/use.mask | 10 +-
profiles/arch/arm/use.stable.mask | 19 +
profiles/arch/arm64/ChangeLog | 19 +
.../{eapi-5-files => arch/arm64/big-endian}/eapi | 0
profiles/arch/arm64/big-endian/make.defaults | 4 +
.../multilib/n32-n64 => arm64/big-endian}/parent | 0
profiles/{eapi-5-files => arch/arm64}/eapi | 0
.../arm64/little-endian}/eapi | 0
profiles/arch/arm64/little-endian/make.defaults | 4 +
.../n32-o32 => arm64/little-endian}/parent | 0
profiles/arch/arm64/make.defaults | 16 +
profiles/arch/{arm => arm64}/package.use.mask | 39 +-
profiles/arch/arm64/parent | 2 +
profiles/arch/{s390 => arm64}/use.force | 2 +-
profiles/arch/{arm => arm64}/use.mask | 74 +-
profiles/{eapi-5-files => arch/base}/eapi | 0
profiles/arch/base/use.mask | 1 +
profiles/arch/hppa/ChangeLog | 76 +-
profiles/{eapi-5-files => arch/hppa}/eapi | 0
profiles/arch/hppa/make.defaults | 18 +-
profiles/arch/hppa/package.use.mask | 58 +-
profiles/arch/hppa/use.mask | 28 +-
profiles/arch/ia64/ChangeLog | 53 +-
profiles/{eapi-5-files => arch/ia64}/eapi | 0
profiles/arch/ia64/make.defaults | 13 +-
profiles/arch/ia64/package.use | 7 +
profiles/arch/ia64/package.use.force | 2 +-
profiles/arch/ia64/package.use.mask | 79 +-
profiles/arch/ia64/package.use.stable.mask | 26 +
profiles/arch/ia64/use.mask | 18 +-
profiles/arch/ia64/use.stable.mask | 22 +
profiles/arch/m68k/ChangeLog | 21 +-
profiles/{eapi-5-files => arch/m68k}/eapi | 0
profiles/arch/m68k/make.defaults | 13 +-
profiles/arch/m68k/package.use.mask | 5 +-
profiles/arch/m68k/use.mask | 1 -
profiles/arch/mips/ChangeLog | 166 +-
profiles/{eapi-5-files => arch/mips}/eapi | 0
profiles/arch/mips/make.defaults | 12 +-
profiles/{eapi-5-files => arch/mips/mips64}/eapi | 0
profiles/arch/mips/mips64/make.defaults | 6 +-
.../mips/mips64/multilib}/eapi | 0
.../mips/mips64/multilib/n32-n64/make.defaults | 3 -
.../mips/mips64/multilib/n32-o32/make.defaults | 3 -
.../mips/mips64/multilib/n32}/eapi | 0
.../arch/mips/mips64/multilib/n32/make.defaults | 10 +-
.../mips/mips64/multilib/n64-n32/make.defaults | 3 -
.../mips/mips64/multilib/n64-o32/make.defaults | 3 -
.../mips/mips64/multilib/n64}/eapi | 0
.../arch/mips/mips64/multilib/n64/make.defaults | 10 +-
.../mips/mips64/multilib/o32-n32/make.defaults | 3 -
.../mips/mips64/multilib/o32-n64/make.defaults | 3 -
.../mips/mips64/multilib/o32}/eapi | 0
.../arch/mips/mips64/multilib/o32/make.defaults | 10 +-
.../{eapi-5-files => arch/mips/mips64/n32}/eapi | 0
profiles/arch/mips/mips64/n32/make.defaults | 9 +-
profiles/arch/mips/mips64/n32/use.force | 5 +
profiles/arch/mips/mips64/n32/use.mask | 7 +
.../{eapi-5-files => arch/mips/mips64/n64}/eapi | 0
profiles/arch/mips/mips64/n64/make.defaults | 9 +-
profiles/arch/mips/mips64/n64/use.force | 5 +
profiles/arch/mips/mips64/n64/use.mask | 7 +
profiles/arch/mips/mips64/use.force | 7 +
profiles/arch/mips/mips64/use.mask | 7 +
profiles/{eapi-5-files => arch/mips/mipsel}/eapi | 0
profiles/arch/mips/mipsel/make.defaults | 5 +-
.../mips/mipsel/mips64el}/eapi | 0
profiles/arch/mips/mipsel/mips64el/make.defaults | 6 +-
.../mips/mipsel/mips64el/multilib}/eapi | 0
.../mipsel/mips64el/multilib/n32-n64/make.defaults | 3 -
.../mipsel/mips64el/multilib/n32-o32/make.defaults | 3 -
.../mips/mipsel/mips64el/multilib/n32}/eapi | 0
.../mipsel/mips64el/multilib/n32/make.defaults | 10 +-
.../mipsel/mips64el/multilib/n64-n32/make.defaults | 3 -
.../mipsel/mips64el/multilib/n64-o32/make.defaults | 3 -
.../mips/mipsel/mips64el/multilib/n64}/eapi | 0
.../mipsel/mips64el/multilib/n64/make.defaults | 10 +-
.../mipsel/mips64el/multilib/o32-n32/make.defaults | 3 -
.../mipsel/mips64el/multilib/o32-n64/make.defaults | 3 -
.../mips/mipsel/mips64el/multilib/o32}/eapi | 0
.../mipsel/mips64el/multilib/o32/make.defaults | 10 +-
.../mips/mipsel/mips64el/n32}/eapi | 0
.../arch/mips/mipsel/mips64el/n32/make.defaults | 9 +-
profiles/arch/mips/mipsel/mips64el/n32/use.force | 5 +
profiles/arch/mips/mipsel/mips64el/n32/use.mask | 7 +
.../mips/mipsel/mips64el/n64}/eapi | 0
.../arch/mips/mipsel/mips64el/n64/make.defaults | 9 +-
profiles/arch/mips/mipsel/mips64el/n64/use.force | 5 +
profiles/arch/mips/mipsel/mips64el/n64/use.mask | 7 +
profiles/arch/mips/mipsel/mips64el/use.force | 7 +
profiles/arch/mips/mipsel/mips64el/use.mask | 7 +
profiles/arch/mips/package.mask | 7 +-
profiles/arch/mips/package.use.force | 9 +
profiles/arch/mips/package.use.mask | 30 +-
profiles/arch/mips/parent | 2 +-
profiles/arch/mips/use.force | 5 +-
profiles/arch/mips/use.mask | 40 +-
profiles/arch/powerpc/ChangeLog | 117 +-
profiles/{eapi-5-files => arch/powerpc}/eapi | 0
profiles/arch/powerpc/make.defaults | 3 +
profiles/arch/powerpc/package.mask | 60 +-
profiles/arch/powerpc/package.use.mask | 92 +-
profiles/arch/powerpc/package.use.stable.mask | 23 +
profiles/{eapi-5-files => arch/powerpc/ppc32}/eapi | 0
profiles/arch/powerpc/ppc32/make.defaults | 19 +-
profiles/arch/powerpc/ppc32/package.use.mask | 4 +-
.../arch/powerpc/ppc32/package.use.stable.mask | 26 +
profiles/arch/powerpc/ppc32/use.force | 3 +
profiles/arch/powerpc/ppc32/use.mask | 10 +
profiles/arch/powerpc/ppc32/use.stable.mask | 9 +
.../{eapi-5-files => arch/powerpc/ppc64/32ul}/eapi | 0
profiles/arch/powerpc/ppc64/32ul/make.defaults | 7 +-
profiles/arch/powerpc/ppc64/32ul/use.force | 5 +
profiles/arch/powerpc/ppc64/32ul/use.mask | 5 +
.../{eapi-5-files => arch/powerpc/ppc64/64ul}/eapi | 0
profiles/arch/powerpc/ppc64/64ul/use.mask | 4 +
profiles/{eapi-5-files => arch/powerpc/ppc64}/eapi | 0
profiles/arch/powerpc/ppc64/make.defaults | 11 +-
profiles/arch/powerpc/ppc64/package.use.mask | 14 +-
.../arch/powerpc/ppc64/package.use.stable.mask | 26 +
profiles/arch/powerpc/ppc64/use.force | 3 +
profiles/arch/powerpc/ppc64/use.mask | 4 +
profiles/arch/powerpc/use.mask | 11 +-
profiles/arch/powerpc/use.stable.mask | 22 +
profiles/arch/s390/ChangeLog | 26 +-
profiles/{eapi-5-files => arch/s390}/eapi | 0
profiles/arch/s390/make.defaults | 16 +-
profiles/arch/s390/package.use.mask | 13 +-
profiles/{eapi-5-files => arch/s390/s390x}/eapi | 0
profiles/arch/s390/s390x/make.defaults | 12 +-
profiles/arch/s390/s390x/use.force | 9 +-
profiles/arch/s390/s390x/use.mask | 3 +
profiles/arch/s390/use.force | 10 +
profiles/arch/s390/use.mask | 4 +-
profiles/arch/sh/ChangeLog | 24 +-
profiles/{eapi-5-files => arch/sh}/eapi | 0
profiles/arch/sh/make.defaults | 13 +-
profiles/arch/sh/package.use.mask | 13 +-
profiles/arch/sh/use.mask | 1 -
profiles/arch/sparc-fbsd/ChangeLog | 7 +-
profiles/{eapi-5-files => arch/sparc-fbsd}/eapi | 0
profiles/arch/sparc/ChangeLog | 52 +-
profiles/{eapi-5-files => arch/sparc}/eapi | 0
profiles/arch/sparc/package.mask | 11 +-
profiles/arch/sparc/package.use | 7 +
profiles/arch/sparc/package.use.mask | 65 +-
profiles/arch/sparc/package.use.stable.mask | 26 +
profiles/arch/sparc/use.mask | 19 +-
profiles/arch/sparc/use.stable.mask | 25 +
profiles/arch/x86-fbsd/ChangeLog | 13 +-
profiles/{eapi-5-files => arch/x86-fbsd}/eapi | 0
profiles/arch/x86-fbsd/make.defaults | 22 +-
profiles/arch/x86/ChangeLog | 80 +-
profiles/{eapi-5-files => arch/x86}/eapi | 0
profiles/arch/x86/make.defaults | 25 +-
profiles/arch/x86/package.use.force | 8 +
profiles/arch/x86/package.use.mask | 42 +-
profiles/arch/x86/package.use.stable.mask | 40 +
profiles/arch/x86/use.mask | 53 +-
profiles/arch/x86/use.stable.mask | 16 +
profiles/{eapi-5-files => arch/x86/xbox}/eapi | 0
profiles/base/ChangeLog | 370 +-
profiles/{eapi-5-files => base}/eapi | 0
profiles/base/make.defaults | 22 +-
profiles/base/package.mask | 275 +-
profiles/base/package.use | 14 +-
profiles/base/package.use.force | 22 +-
profiles/base/package.use.mask | 252 +-
profiles/base/package.use.mask.example | 25 -
.../package.use.stable.force | 4 +-
profiles/base/package.use.stable.mask | 75 +
profiles/base/packages | 4 +-
profiles/base/use.mask | 71 +-
profiles/{eapi-5-files => base}/use.stable.force | 4 +-
profiles/base/use.stable.mask | 11 +
profiles/categories | 3 +
profiles/default/bsd/ChangeLog | 31 +-
profiles/{eapi-5-files => default/bsd}/eapi | 0
.../default/bsd/fbsd/amd64/9.1/clang/ChangeLog | 7 +-
.../bsd/fbsd/amd64/9.1/clang}/eapi | 0
.../bsd/fbsd/amd64/9.1/clang/package.use.mask | 6 +-
.../bsd/fbsd/amd64/9.1}/eapi | 0
.../default/bsd/fbsd/amd64/9.2/clang/ChangeLog | 7 +-
.../bsd/fbsd/amd64/9.2/clang}/eapi | 0
.../bsd/fbsd/amd64/9.2/clang/package.use.mask | 6 +-
.../bsd/fbsd/amd64/9.2}/eapi | 0
.../{eapi-5-files => default/bsd/fbsd/amd64}/eapi | 0
profiles/{eapi-5-files => default/bsd/fbsd}/eapi | 0
profiles/default/bsd/fbsd/package.use.mask | 19 +-
profiles/default/bsd/fbsd/packages.build | 4 +-
.../bsd/fbsd/sparc/8.2}/eapi | 0
.../{eapi-5-files => default/bsd/fbsd/sparc}/eapi | 0
.../bsd/fbsd/x86/9.1}/eapi | 0
.../bsd/fbsd/x86/9.2}/eapi | 0
.../{eapi-5-files => default/bsd/fbsd/x86}/eapi | 0
profiles/default/bsd/package.mask | 6 +-
profiles/default/bsd/package.use.mask | 9 +-
profiles/default/linux/ChangeLog | 35 +
profiles/default/linux/alpha/10.0/deprecated | 1 -
.../default/linux/alpha/10.0/desktop/deprecated | 1 -
profiles/default/linux/alpha/10.0/desktop/eapi | 1 -
.../linux/alpha/10.0/desktop/gnome/deprecated | 1 -
.../default/linux/alpha/10.0/desktop/gnome/eapi | 1 -
.../default/linux/alpha/10.0/desktop/gnome/parent | 2 -
.../linux/alpha/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/alpha/10.0/desktop/kde/eapi | 1 -
.../default/linux/alpha/10.0/desktop/kde/parent | 2 -
.../default/linux/alpha/10.0/developer/deprecated | 1 -
profiles/default/linux/alpha/10.0/developer/eapi | 1 -
profiles/default/linux/alpha/10.0/eapi | 1 -
profiles/default/linux/alpha/10.0/parent | 2 -
.../default/linux/alpha/10.0/server/deprecated | 1 -
profiles/default/linux/alpha/10.0/server/eapi | 1 -
profiles/default/linux/alpha/10.0/server/parent | 2 -
profiles/default/linux/alpha/10.0/use.mask | 6 -
profiles/default/linux/alpha/13.0/desktop/eapi | 2 +-
.../default/linux/alpha/13.0/desktop/gnome/eapi | 2 +-
.../linux/alpha/13.0/desktop/gnome/systemd}/eapi | 0
profiles/default/linux/alpha/13.0/desktop/kde/eapi | 2 +-
.../linux/alpha/13.0/desktop/kde/systemd}/eapi | 0
profiles/default/linux/alpha/13.0/developer/eapi | 2 +-
profiles/default/linux/alpha/13.0/eapi | 2 +-
.../linux/alpha/13.0/package.use.stable.mask | 16 +
profiles/default/linux/alpha/13.0/use.mask | 1 -
profiles/default/linux/alpha/13.0/use.stable.mask | 4 +
profiles/default/linux/alpha/ChangeLog | 34 +-
.../{eapi-5-files => default/linux/alpha}/eapi | 0
profiles/default/linux/amd64/10.0/deprecated | 1 -
.../default/linux/amd64/10.0/desktop/deprecated | 1 -
profiles/default/linux/amd64/10.0/desktop/eapi | 1 -
.../linux/amd64/10.0/desktop/gnome/deprecated | 1 -
.../default/linux/amd64/10.0/desktop/gnome/eapi | 1 -
.../default/linux/amd64/10.0/desktop/gnome/parent | 2 -
.../linux/amd64/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/amd64/10.0/desktop/kde/eapi | 1 -
.../default/linux/amd64/10.0/desktop/kde/parent | 2 -
profiles/default/linux/amd64/10.0/desktop/parent | 2 -
.../default/linux/amd64/10.0/developer/deprecated | 1 -
profiles/default/linux/amd64/10.0/developer/eapi | 1 -
.../linux/amd64/10.0/developer/make.defaults | 8 -
profiles/default/linux/amd64/10.0/developer/parent | 2 -
profiles/default/linux/amd64/10.0/eapi | 1 -
.../linux/amd64/10.0/no-multilib/deprecated | 1 -
profiles/default/linux/amd64/10.0/no-multilib/eapi | 1 -
.../default/linux/amd64/10.0/no-multilib/parent | 3 -
profiles/default/linux/amd64/10.0/parent | 2 -
.../default/linux/amd64/10.0/selinux/deprecated | 1 -
profiles/default/linux/amd64/10.0/selinux/eapi | 1 -
profiles/default/linux/amd64/10.0/selinux/parent | 2 -
.../default/linux/amd64/10.0/server/deprecated | 1 -
profiles/default/linux/amd64/10.0/server/eapi | 1 -
profiles/default/linux/amd64/10.0/server/parent | 2 -
profiles/default/linux/amd64/10.0/x32/deprecated | 1 -
profiles/default/linux/amd64/10.0/x32/eapi | 1 -
.../default/linux/amd64/10.0/x32/make.defaults | 5 -
profiles/default/linux/amd64/10.0/x32/parent | 2 -
profiles/default/linux/amd64/13.0/desktop/eapi | 2 +-
.../default/linux/amd64/13.0/desktop/gnome/eapi | 2 +-
.../linux/amd64/13.0/desktop/gnome/systemd}/eapi | 0
profiles/default/linux/amd64/13.0/desktop/kde/eapi | 2 +-
.../linux/amd64/13.0/desktop/kde/systemd}/eapi | 0
profiles/default/linux/amd64/13.0/developer/eapi | 2 +-
profiles/default/linux/amd64/13.0/no-multilib/eapi | 2 +-
profiles/default/linux/amd64/13.0/selinux/eapi | 2 +-
profiles/default/linux/amd64/13.0/use.mask | 8 -
profiles/default/linux/amd64/13.0/use.stable.mask | 13 -
profiles/default/linux/amd64/13.0/x32/eapi | 2 +-
profiles/default/linux/amd64/ChangeLog | 51 +-
.../linux/amd64/dev/32bit-userland}/eapi | 0
.../{eapi-5-files => default/linux/amd64/dev}/eapi | 0
.../{eapi-5-files => default/linux/amd64}/eapi | 0
profiles/default/linux/arm/10.0/armv4/deprecated | 1 -
.../linux/arm/10.0/armv4/desktop/deprecated | 1 -
profiles/default/linux/arm/10.0/armv4/desktop/eapi | 1 -
.../linux/arm/10.0/armv4/desktop/gnome/deprecated | 1 -
.../linux/arm/10.0/armv4/desktop/gnome/eapi | 1 -
.../linux/arm/10.0/armv4/desktop/gnome/parent | 2 -
.../linux/arm/10.0/armv4/desktop/kde/deprecated | 1 -
.../default/linux/arm/10.0/armv4/desktop/kde/eapi | 1 -
.../linux/arm/10.0/armv4/desktop/kde/parent | 2 -
.../default/linux/arm/10.0/armv4/desktop/parent | 2 -
.../linux/arm/10.0/armv4/developer/deprecated | 1 -
.../default/linux/arm/10.0/armv4/developer/eapi | 1 -
.../default/linux/arm/10.0/armv4/developer/parent | 2 -
profiles/default/linux/arm/10.0/armv4/eapi | 1 -
profiles/default/linux/arm/10.0/armv4/parent | 2 -
.../default/linux/arm/10.0/armv4/server/deprecated | 1 -
profiles/default/linux/arm/10.0/armv4/server/eapi | 1 -
.../default/linux/arm/10.0/armv4/server/parent | 2 -
profiles/default/linux/arm/10.0/armv4t/deprecated | 1 -
.../linux/arm/10.0/armv4t/desktop/deprecated | 1 -
.../default/linux/arm/10.0/armv4t/desktop/eapi | 1 -
.../linux/arm/10.0/armv4t/desktop/gnome/deprecated | 1 -
.../linux/arm/10.0/armv4t/desktop/gnome/eapi | 1 -
.../linux/arm/10.0/armv4t/desktop/gnome/parent | 2 -
.../linux/arm/10.0/armv4t/desktop/kde/deprecated | 1 -
.../default/linux/arm/10.0/armv4t/desktop/kde/eapi | 1 -
.../linux/arm/10.0/armv4t/desktop/kde/parent | 2 -
.../default/linux/arm/10.0/armv4t/desktop/parent | 2 -
.../linux/arm/10.0/armv4t/developer/deprecated | 1 -
.../default/linux/arm/10.0/armv4t/developer/eapi | 1 -
.../default/linux/arm/10.0/armv4t/developer/parent | 2 -
profiles/default/linux/arm/10.0/armv4t/eapi | 1 -
profiles/default/linux/arm/10.0/armv4t/parent | 2 -
.../linux/arm/10.0/armv4t/server/deprecated | 1 -
profiles/default/linux/arm/10.0/armv4t/server/eapi | 1 -
.../default/linux/arm/10.0/armv4t/server/parent | 2 -
profiles/default/linux/arm/10.0/armv5te/deprecated | 1 -
.../linux/arm/10.0/armv5te/desktop/deprecated | 1 -
.../default/linux/arm/10.0/armv5te/desktop/eapi | 1 -
.../arm/10.0/armv5te/desktop/gnome/deprecated | 1 -
.../linux/arm/10.0/armv5te/desktop/gnome/eapi | 1 -
.../linux/arm/10.0/armv5te/desktop/gnome/parent | 2 -
.../linux/arm/10.0/armv5te/desktop/kde/deprecated | 1 -
.../linux/arm/10.0/armv5te/desktop/kde/eapi | 1 -
.../linux/arm/10.0/armv5te/desktop/kde/parent | 2 -
.../default/linux/arm/10.0/armv5te/desktop/parent | 2 -
.../linux/arm/10.0/armv5te/developer/deprecated | 1 -
.../default/linux/arm/10.0/armv5te/developer/eapi | 1 -
.../linux/arm/10.0/armv5te/developer/parent | 2 -
profiles/default/linux/arm/10.0/armv5te/eapi | 1 -
profiles/default/linux/arm/10.0/armv5te/parent | 2 -
.../linux/arm/10.0/armv5te/server/deprecated | 1 -
.../default/linux/arm/10.0/armv5te/server/eapi | 1 -
.../default/linux/arm/10.0/armv5te/server/parent | 2 -
profiles/default/linux/arm/10.0/armv6j/deprecated | 1 -
.../linux/arm/10.0/armv6j/desktop/deprecated | 1 -
.../default/linux/arm/10.0/armv6j/desktop/eapi | 1 -
.../linux/arm/10.0/armv6j/desktop/gnome/deprecated | 1 -
.../linux/arm/10.0/armv6j/desktop/gnome/eapi | 1 -
.../linux/arm/10.0/armv6j/desktop/gnome/parent | 2 -
.../linux/arm/10.0/armv6j/desktop/kde/deprecated | 1 -
.../default/linux/arm/10.0/armv6j/desktop/kde/eapi | 1 -
.../linux/arm/10.0/armv6j/desktop/kde/parent | 2 -
.../default/linux/arm/10.0/armv6j/desktop/parent | 2 -
.../linux/arm/10.0/armv6j/developer/deprecated | 1 -
.../default/linux/arm/10.0/armv6j/developer/eapi | 1 -
.../default/linux/arm/10.0/armv6j/developer/parent | 2 -
profiles/default/linux/arm/10.0/armv6j/eapi | 1 -
profiles/default/linux/arm/10.0/armv6j/parent | 2 -
.../linux/arm/10.0/armv6j/server/deprecated | 1 -
profiles/default/linux/arm/10.0/armv6j/server/eapi | 1 -
.../default/linux/arm/10.0/armv6j/server/parent | 2 -
profiles/default/linux/arm/10.0/armv7a/deprecated | 1 -
.../linux/arm/10.0/armv7a/desktop/deprecated | 1 -
.../default/linux/arm/10.0/armv7a/desktop/eapi | 1 -
.../linux/arm/10.0/armv7a/desktop/gnome/deprecated | 1 -
.../linux/arm/10.0/armv7a/desktop/gnome/eapi | 1 -
.../linux/arm/10.0/armv7a/desktop/gnome/parent | 2 -
.../linux/arm/10.0/armv7a/desktop/kde/deprecated | 1 -
.../default/linux/arm/10.0/armv7a/desktop/kde/eapi | 1 -
.../linux/arm/10.0/armv7a/desktop/kde/parent | 2 -
.../default/linux/arm/10.0/armv7a/desktop/parent | 2 -
.../linux/arm/10.0/armv7a/developer/deprecated | 1 -
.../default/linux/arm/10.0/armv7a/developer/eapi | 1 -
.../default/linux/arm/10.0/armv7a/developer/parent | 2 -
profiles/default/linux/arm/10.0/armv7a/eapi | 1 -
profiles/default/linux/arm/10.0/armv7a/parent | 2 -
.../linux/arm/10.0/armv7a/server/deprecated | 1 -
profiles/default/linux/arm/10.0/armv7a/server/eapi | 1 -
.../default/linux/arm/10.0/armv7a/server/parent | 2 -
profiles/default/linux/arm/10.0/deprecated | 1 -
profiles/default/linux/arm/10.0/desktop/deprecated | 1 -
profiles/default/linux/arm/10.0/desktop/eapi | 1 -
.../linux/arm/10.0/desktop/gnome/deprecated | 1 -
profiles/default/linux/arm/10.0/desktop/gnome/eapi | 1 -
.../default/linux/arm/10.0/desktop/gnome/parent | 2 -
.../default/linux/arm/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/arm/10.0/desktop/kde/eapi | 1 -
profiles/default/linux/arm/10.0/desktop/kde/parent | 2 -
profiles/default/linux/arm/10.0/desktop/parent | 2 -
.../default/linux/arm/10.0/developer/deprecated | 1 -
profiles/default/linux/arm/10.0/developer/eapi | 1 -
profiles/default/linux/arm/10.0/developer/parent | 2 -
profiles/default/linux/arm/10.0/eapi | 1 -
profiles/default/linux/arm/10.0/parent | 2 -
profiles/default/linux/arm/10.0/server/deprecated | 1 -
profiles/default/linux/arm/10.0/server/eapi | 1 -
profiles/default/linux/arm/10.0/server/parent | 2 -
profiles/default/linux/arm/13.0/armv4/desktop/eapi | 2 +-
.../linux/arm/13.0/armv4/desktop/gnome/eapi | 2 +-
.../default/linux/arm/13.0/armv4/desktop/kde/eapi | 2 +-
.../default/linux/arm/13.0/armv4/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/armv4/eapi | 2 +-
.../default/linux/arm/13.0/armv4t/desktop/eapi | 2 +-
.../linux/arm/13.0/armv4t/desktop/gnome/eapi | 2 +-
.../default/linux/arm/13.0/armv4t/desktop/kde/eapi | 2 +-
.../default/linux/arm/13.0/armv4t/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/armv4t/eapi | 2 +-
.../default/linux/arm/13.0/armv5te/desktop/eapi | 2 +-
.../linux/arm/13.0/armv5te/desktop/gnome/eapi | 2 +-
.../linux/arm/13.0/armv5te/desktop/kde/eapi | 2 +-
.../default/linux/arm/13.0/armv5te/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/armv5te/eapi | 2 +-
.../default/linux/arm/13.0/armv6j/desktop/eapi | 2 +-
.../linux/arm/13.0/armv6j/desktop/gnome/eapi | 2 +-
.../default/linux/arm/13.0/armv6j/desktop/kde/eapi | 2 +-
.../default/linux/arm/13.0/armv6j/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/armv6j/eapi | 2 +-
.../default/linux/arm/13.0/armv7a/desktop/eapi | 2 +-
.../linux/arm/13.0/armv7a/desktop/gnome/eapi | 2 +-
.../default/linux/arm/13.0/armv7a/desktop/kde/eapi | 2 +-
.../default/linux/arm/13.0/armv7a/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/armv7a/eapi | 2 +-
profiles/default/linux/arm/13.0/desktop/eapi | 2 +-
profiles/default/linux/arm/13.0/desktop/gnome/eapi | 2 +-
.../linux/arm/13.0/desktop/gnome/systemd}/eapi | 0
profiles/default/linux/arm/13.0/desktop/kde/eapi | 2 +-
.../linux/arm/13.0/desktop/kde/systemd}/eapi | 0
profiles/default/linux/arm/13.0/developer/eapi | 2 +-
profiles/default/linux/arm/13.0/eapi | 2 +-
profiles/default/linux/arm/ChangeLog | 83 +-
profiles/{eapi-5-files => default/linux/arm}/eapi | 0
.../linux/arm64/13.0/desktop}/eapi | 0
.../{alpha/10.0 => arm64/13.0}/desktop/parent | 0
.../linux/arm64/13.0/developer}/eapi | 0
.../{alpha/10.0 => arm64/13.0}/developer/parent | 0
.../linux/arm64/13.0}/eapi | 0
profiles/default/linux/arm64/13.0/parent | 2 +
profiles/default/linux/arm64/ChangeLog | 8 +
.../{eapi-5-files => default/linux/arm64}/eapi | 0
profiles/default/linux/arm64/parent | 3 +
profiles/{eapi-5-files => default/linux}/eapi | 0
profiles/default/linux/hppa/10.0/deprecated | 1 -
.../default/linux/hppa/10.0/desktop/deprecated | 1 -
profiles/default/linux/hppa/10.0/desktop/eapi | 1 -
profiles/default/linux/hppa/10.0/desktop/parent | 2 -
.../default/linux/hppa/10.0/developer/deprecated | 1 -
profiles/default/linux/hppa/10.0/developer/eapi | 1 -
profiles/default/linux/hppa/10.0/developer/parent | 2 -
profiles/default/linux/hppa/10.0/eapi | 1 -
profiles/default/linux/hppa/10.0/parent | 2 -
profiles/default/linux/hppa/10.0/server/deprecated | 1 -
profiles/default/linux/hppa/10.0/server/eapi | 1 -
profiles/default/linux/hppa/10.0/server/parent | 2 -
profiles/default/linux/hppa/13.0/desktop/eapi | 2 +-
profiles/default/linux/hppa/13.0/developer/eapi | 2 +-
profiles/default/linux/hppa/13.0/use.stable.mask | 8 -
profiles/default/linux/hppa/ChangeLog | 21 +-
profiles/{eapi-5-files => default/linux/hppa}/eapi | 0
profiles/default/linux/hppa/package.use.mask | 4 +-
profiles/default/linux/ia64/10.0/deprecated | 1 -
.../default/linux/ia64/10.0/desktop/deprecated | 1 -
profiles/default/linux/ia64/10.0/desktop/eapi | 1 -
.../linux/ia64/10.0/desktop/gnome/deprecated | 1 -
.../default/linux/ia64/10.0/desktop/gnome/eapi | 1 -
.../default/linux/ia64/10.0/desktop/gnome/parent | 2 -
.../default/linux/ia64/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/ia64/10.0/desktop/kde/eapi | 1 -
.../default/linux/ia64/10.0/desktop/kde/parent | 2 -
profiles/default/linux/ia64/10.0/desktop/parent | 2 -
.../default/linux/ia64/10.0/developer/deprecated | 1 -
profiles/default/linux/ia64/10.0/developer/eapi | 1 -
profiles/default/linux/ia64/10.0/developer/parent | 2 -
profiles/default/linux/ia64/10.0/eapi | 1 -
profiles/default/linux/ia64/10.0/parent | 2 -
profiles/default/linux/ia64/10.0/server/deprecated | 1 -
profiles/default/linux/ia64/10.0/server/eapi | 1 -
profiles/default/linux/ia64/10.0/server/parent | 2 -
profiles/default/linux/ia64/10.0/use.mask | 6 -
profiles/default/linux/ia64/13.0/desktop/eapi | 2 +-
.../default/linux/ia64/13.0/desktop/gnome/eapi | 2 +-
.../linux/ia64/13.0/desktop/gnome/systemd}/eapi | 0
.../linux/ia64/13.0/desktop/gnome/systemd/parent | 2 +
profiles/default/linux/ia64/13.0/desktop/kde/eapi | 2 +-
.../linux/ia64/13.0/desktop/kde/systemd}/eapi | 0
.../linux/ia64/13.0/desktop/kde/systemd/parent | 2 +
profiles/default/linux/ia64/13.0/developer/eapi | 2 +-
profiles/default/linux/ia64/13.0/eapi | 2 +-
profiles/default/linux/ia64/13.0/use.mask | 1 -
profiles/default/linux/ia64/13.0/use.stable.mask | 3 +
profiles/default/linux/ia64/ChangeLog | 24 +-
profiles/{eapi-5-files => default/linux/ia64}/eapi | 0
profiles/default/linux/m68k/10.0/deprecated | 1 -
.../default/linux/m68k/10.0/desktop/deprecated | 1 -
profiles/default/linux/m68k/10.0/desktop/eapi | 1 -
.../linux/m68k/10.0/desktop/gnome/deprecated | 1 -
.../default/linux/m68k/10.0/desktop/gnome/eapi | 1 -
.../default/linux/m68k/10.0/desktop/gnome/parent | 2 -
.../default/linux/m68k/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/m68k/10.0/desktop/kde/eapi | 1 -
.../default/linux/m68k/10.0/desktop/kde/parent | 2 -
profiles/default/linux/m68k/10.0/desktop/parent | 2 -
.../default/linux/m68k/10.0/developer/deprecated | 1 -
profiles/default/linux/m68k/10.0/developer/eapi | 1 -
profiles/default/linux/m68k/10.0/developer/parent | 2 -
profiles/default/linux/m68k/10.0/eapi | 1 -
profiles/default/linux/m68k/10.0/package.mask | 3 -
profiles/default/linux/m68k/10.0/parent | 2 -
profiles/default/linux/m68k/10.0/server/deprecated | 1 -
profiles/default/linux/m68k/10.0/server/eapi | 1 -
profiles/default/linux/m68k/10.0/server/parent | 2 -
profiles/default/linux/m68k/13.0/desktop/eapi | 2 +-
.../default/linux/m68k/13.0/desktop/gnome/eapi | 2 +-
profiles/default/linux/m68k/13.0/desktop/kde/eapi | 2 +-
profiles/default/linux/m68k/13.0/developer/eapi | 2 +-
profiles/default/linux/m68k/13.0/eapi | 2 +-
profiles/default/linux/m68k/ChangeLog | 19 +-
profiles/{eapi-5-files => default/linux/m68k}/eapi | 0
profiles/default/linux/make.defaults | 6 +-
profiles/default/linux/mips/10.0/deprecated | 1 -
profiles/default/linux/mips/10.0/desktop/eapi | 1 -
profiles/default/linux/mips/10.0/desktop/parent | 2 -
profiles/default/linux/mips/10.0/developer/eapi | 1 -
profiles/default/linux/mips/10.0/developer/parent | 2 -
profiles/default/linux/mips/10.0/eapi | 1 -
profiles/default/linux/mips/10.0/mipsel/deprecated | 1 -
.../default/linux/mips/10.0/mipsel/desktop/parent | 2 -
.../linux/mips/10.0/mipsel/developer/parent | 2 -
.../linux/mips/10.0/mipsel/multilib/deprecated | 1 -
.../linux/mips/10.0/mipsel/multilib/n32/deprecated | 1 -
.../linux/mips/10.0/mipsel/multilib/n32/parent | 2 -
.../linux/mips/10.0/mipsel/multilib/n64/deprecated | 1 -
.../linux/mips/10.0/mipsel/multilib/n64/parent | 2 -
.../default/linux/mips/10.0/mipsel/multilib/parent | 2 -
.../default/linux/mips/10.0/mipsel/n32/deprecated | 1 -
.../linux/mips/10.0/mipsel/n32/desktop/parent | 2 -
.../linux/mips/10.0/mipsel/n32/developer/parent | 2 -
profiles/default/linux/mips/10.0/mipsel/n32/parent | 2 -
.../linux/mips/10.0/mipsel/n32/server/parent | 2 -
.../default/linux/mips/10.0/mipsel/n64/deprecated | 1 -
.../linux/mips/10.0/mipsel/n64/desktop/parent | 2 -
.../linux/mips/10.0/mipsel/n64/developer/parent | 2 -
profiles/default/linux/mips/10.0/mipsel/n64/parent | 2 -
.../linux/mips/10.0/mipsel/n64/server/parent | 2 -
profiles/default/linux/mips/10.0/mipsel/parent | 2 -
.../default/linux/mips/10.0/mipsel/server/parent | 2 -
.../default/linux/mips/10.0/multilib/deprecated | 1 -
.../linux/mips/10.0/multilib/n32/deprecated | 1 -
.../default/linux/mips/10.0/multilib/n32/parent | 2 -
.../linux/mips/10.0/multilib/n64/deprecated | 1 -
.../default/linux/mips/10.0/multilib/n64/parent | 2 -
profiles/default/linux/mips/10.0/multilib/parent | 2 -
profiles/default/linux/mips/10.0/n32/deprecated | 1 -
.../default/linux/mips/10.0/n32/desktop/parent | 2 -
.../default/linux/mips/10.0/n32/developer/parent | 2 -
profiles/default/linux/mips/10.0/n32/parent | 2 -
profiles/default/linux/mips/10.0/n32/server/parent | 2 -
profiles/default/linux/mips/10.0/n64/deprecated | 1 -
.../default/linux/mips/10.0/n64/desktop/parent | 2 -
.../default/linux/mips/10.0/n64/developer/parent | 2 -
profiles/default/linux/mips/10.0/n64/parent | 2 -
profiles/default/linux/mips/10.0/n64/server/parent | 2 -
profiles/default/linux/mips/10.0/parent | 2 -
profiles/default/linux/mips/10.0/server/eapi | 1 -
profiles/default/linux/mips/10.0/server/parent | 2 -
profiles/default/linux/mips/13.0/desktop/eapi | 2 +-
profiles/default/linux/mips/13.0/developer/eapi | 2 +-
profiles/default/linux/mips/13.0/eapi | 2 +-
.../linux/mips/13.0/mipsel/desktop}/eapi | 0
.../linux/mips/13.0/mipsel/developer}/eapi | 0
.../linux/mips/13.0/mipsel}/eapi | 0
.../linux/mips/13.0/mipsel/multilib}/eapi | 0
.../linux/mips/13.0/mipsel/multilib/n32}/eapi | 0
.../linux/mips/13.0/mipsel/multilib/n64}/eapi | 0
.../linux/mips/13.0/mipsel/n32/desktop}/eapi | 0
.../linux/mips/13.0/mipsel/n32/developer}/eapi | 0
.../linux/mips/13.0/mipsel/n32}/eapi | 0
.../linux/mips/13.0/mipsel/n64/desktop}/eapi | 0
.../linux/mips/13.0/mipsel/n64/developer}/eapi | 0
.../linux/mips/13.0/mipsel/n64}/eapi | 0
.../linux/mips/13.0/multilib}/eapi | 0
.../linux/mips/13.0/multilib/n32}/eapi | 0
.../linux/mips/13.0/multilib/n64}/eapi | 0
.../linux/mips/13.0/n32/desktop}/eapi | 0
.../linux/mips/13.0/n32/developer}/eapi | 0
.../linux/mips/13.0/n32}/eapi | 0
.../linux/mips/13.0/n64/desktop}/eapi | 0
.../linux/mips/13.0/n64/developer}/eapi | 0
.../linux/mips/13.0/n64}/eapi | 0
profiles/default/linux/mips/ChangeLog | 38 +-
profiles/{eapi-5-files => default/linux/mips}/eapi | 0
profiles/default/linux/package.use.mask | 25 +-
profiles/default/linux/packages.build | 6 +-
profiles/default/linux/powerpc/ChangeLog | 95 +-
.../{eapi-5-files => default/linux/powerpc}/eapi | 0
.../default/linux/powerpc/ppc32/10.0/deprecated | 1 -
.../linux/powerpc/ppc32/10.0/desktop/deprecated | 1 -
.../default/linux/powerpc/ppc32/10.0/desktop/eapi | 1 -
.../powerpc/ppc32/10.0/desktop/gnome/deprecated | 1 -
.../linux/powerpc/ppc32/10.0/desktop/gnome/eapi | 1 -
.../linux/powerpc/ppc32/10.0/desktop/gnome/parent | 2 -
.../powerpc/ppc32/10.0/desktop/kde/deprecated | 1 -
.../linux/powerpc/ppc32/10.0/desktop/kde/eapi | 1 -
.../linux/powerpc/ppc32/10.0/desktop/kde/parent | 2 -
.../linux/powerpc/ppc32/10.0/desktop/parent | 2 -
.../linux/powerpc/ppc32/10.0/developer/deprecated | 1 -
.../linux/powerpc/ppc32/10.0/developer/eapi | 1 -
.../linux/powerpc/ppc32/10.0/developer/parent | 2 -
profiles/default/linux/powerpc/ppc32/10.0/eapi | 1 -
profiles/default/linux/powerpc/ppc32/10.0/parent | 2 -
.../linux/powerpc/ppc32/10.0/server/deprecated | 1 -
.../default/linux/powerpc/ppc32/10.0/server/eapi | 1 -
.../default/linux/powerpc/ppc32/10.0/server/parent | 2 -
.../linux/powerpc/ppc32/10.0/server/profile.bashrc | 21 -
.../default/linux/powerpc/ppc32/13.0/desktop/eapi | 2 +-
.../linux/powerpc/ppc32/13.0/desktop/gnome/eapi | 2 +-
.../powerpc/ppc32/13.0/desktop/gnome/systemd}/eapi | 0
.../linux/powerpc/ppc32/13.0/desktop/kde/eapi | 2 +-
.../powerpc/ppc32/13.0/desktop/kde/systemd}/eapi | 0
.../linux/powerpc/ppc32/13.0/developer/eapi | 2 +-
profiles/default/linux/powerpc/ppc32/13.0/eapi | 2 +-
.../linux/powerpc/ppc32/13.0/package.use.mask | 7 +
.../powerpc/ppc32/13.0/package.use.stable.mask | 11 +
.../linux/powerpc/ppc32}/eapi | 0
.../powerpc/ppc64/10.0/32bit-userland/deprecated | 1 -
.../ppc64/10.0/32bit-userland/desktop/deprecated | 1 -
.../powerpc/ppc64/10.0/32bit-userland/desktop/eapi | 1 -
.../10.0/32bit-userland/desktop/gnome/deprecated | 1 -
.../ppc64/10.0/32bit-userland/desktop/gnome/eapi | 1 -
.../ppc64/10.0/32bit-userland/desktop/gnome/parent | 2 -
.../10.0/32bit-userland/desktop/kde/deprecated | 1 -
.../ppc64/10.0/32bit-userland/desktop/kde/eapi | 1 -
.../ppc64/10.0/32bit-userland/desktop/kde/parent | 2 -
.../ppc64/10.0/32bit-userland/desktop/parent | 2 -
.../ppc64/10.0/32bit-userland/developer/deprecated | 1 -
.../ppc64/10.0/32bit-userland/developer/eapi | 1 -
.../ppc64/10.0/32bit-userland/developer/parent | 2 -
.../linux/powerpc/ppc64/10.0/32bit-userland/eapi | 1 -
.../linux/powerpc/ppc64/10.0/32bit-userland/parent | 2 -
.../ppc64/10.0/32bit-userland/server/deprecated | 1 -
.../powerpc/ppc64/10.0/32bit-userland/server/eapi | 1 -
.../ppc64/10.0/32bit-userland/server/parent | 2 -
.../10.0/32bit-userland/server/profile.bashrc | 21 -
.../powerpc/ppc64/10.0/64bit-userland/deprecated | 1 -
.../ppc64/10.0/64bit-userland/desktop/deprecated | 1 -
.../powerpc/ppc64/10.0/64bit-userland/desktop/eapi | 1 -
.../10.0/64bit-userland/desktop/gnome/deprecated | 1 -
.../ppc64/10.0/64bit-userland/desktop/gnome/eapi | 1 -
.../ppc64/10.0/64bit-userland/desktop/gnome/parent | 2 -
.../10.0/64bit-userland/desktop/kde/deprecated | 1 -
.../ppc64/10.0/64bit-userland/desktop/kde/eapi | 1 -
.../ppc64/10.0/64bit-userland/desktop/kde/parent | 2 -
.../ppc64/10.0/64bit-userland/desktop/parent | 2 -
.../ppc64/10.0/64bit-userland/developer/deprecated | 1 -
.../ppc64/10.0/64bit-userland/developer/eapi | 1 -
.../ppc64/10.0/64bit-userland/developer/parent | 2 -
.../linux/powerpc/ppc64/10.0/64bit-userland/eapi | 1 -
.../linux/powerpc/ppc64/10.0/64bit-userland/parent | 2 -
.../ppc64/10.0/64bit-userland/server/deprecated | 1 -
.../powerpc/ppc64/10.0/64bit-userland/server/eapi | 1 -
.../ppc64/10.0/64bit-userland/server/parent | 2 -
.../10.0/64bit-userland/server/profile.bashrc | 21 -
.../default/linux/powerpc/ppc64/10.0/desktop/eapi | 1 -
.../linux/powerpc/ppc64/10.0/desktop/gnome/eapi | 1 -
.../linux/powerpc/ppc64/10.0/desktop/gnome/parent | 2 -
.../linux/powerpc/ppc64/10.0/desktop/kde/eapi | 1 -
.../linux/powerpc/ppc64/10.0/desktop/kde/parent | 2 -
.../linux/powerpc/ppc64/10.0/desktop/parent | 2 -
.../linux/powerpc/ppc64/10.0/developer/eapi | 1 -
.../linux/powerpc/ppc64/10.0/developer/parent | 2 -
profiles/default/linux/powerpc/ppc64/10.0/eapi | 1 -
profiles/default/linux/powerpc/ppc64/10.0/parent | 2 -
.../default/linux/powerpc/ppc64/10.0/server/eapi | 1 -
.../default/linux/powerpc/ppc64/10.0/server/parent | 2 -
.../powerpc/ppc64/13.0/32bit-userland/desktop/eapi | 2 +-
.../ppc64/13.0/32bit-userland/desktop/gnome/eapi | 2 +-
.../32bit-userland/desktop/gnome/systemd}/eapi | 0
.../ppc64/13.0/32bit-userland/desktop/kde/eapi | 2 +-
.../13.0/32bit-userland/desktop/kde/systemd}/eapi | 0
.../ppc64/13.0/32bit-userland/developer/eapi | 2 +-
.../linux/powerpc/ppc64/13.0/32bit-userland/eapi | 2 +-
.../powerpc/ppc64/13.0/64bit-userland/desktop/eapi | 2 +-
.../ppc64/13.0/64bit-userland/desktop/gnome/eapi | 2 +-
.../64bit-userland/desktop/gnome/systemd}/eapi | 0
.../ppc64/13.0/64bit-userland/desktop/kde/eapi | 2 +-
.../13.0/64bit-userland/desktop/kde/systemd}/eapi | 0
.../ppc64/13.0/64bit-userland/developer/eapi | 2 +-
.../linux/powerpc/ppc64/13.0/64bit-userland/eapi | 2 +-
.../default/linux/powerpc/ppc64/13.0/desktop/eapi | 2 +-
.../linux/powerpc/ppc64/13.0/desktop/gnome/eapi | 2 +-
.../powerpc/ppc64/13.0/desktop/gnome/systemd}/eapi | 0
.../linux/powerpc/ppc64/13.0/desktop/kde/eapi | 2 +-
.../powerpc/ppc64/13.0/desktop/kde/systemd}/eapi | 0
.../linux/powerpc/ppc64/13.0/developer/eapi | 2 +-
profiles/default/linux/powerpc/ppc64/13.0/eapi | 2 +-
.../linux/powerpc/ppc64/13.0/package.use.mask | 7 +
.../powerpc/ppc64/13.0/package.use.stable.mask | 12 +
.../linux/powerpc/ppc64}/eapi | 0
profiles/default/linux/s390/10.0/deprecated | 1 -
profiles/default/linux/s390/10.0/eapi | 1 -
profiles/default/linux/s390/10.0/parent | 2 -
profiles/default/linux/s390/10.0/s390x/deprecated | 1 -
profiles/default/linux/s390/10.0/s390x/parent | 2 -
profiles/default/linux/s390/10.0/server/deprecated | 1 -
profiles/default/linux/s390/10.0/server/eapi | 1 -
profiles/default/linux/s390/10.0/server/parent | 2 -
.../linux/s390/10.0/server/s390x/deprecated | 1 -
.../default/linux/s390/10.0/server/s390x/parent | 2 -
profiles/default/linux/s390/13.0/eapi | 2 +-
.../linux/s390/13.0/s390x}/eapi | 0
profiles/default/linux/s390/ChangeLog | 14 +-
profiles/{eapi-5-files => default/linux/s390}/eapi | 0
profiles/default/linux/sh/10.0/deprecated | 1 -
profiles/default/linux/sh/10.0/desktop/deprecated | 1 -
profiles/default/linux/sh/10.0/desktop/eapi | 1 -
.../default/linux/sh/10.0/desktop/gnome/deprecated | 1 -
profiles/default/linux/sh/10.0/desktop/gnome/eapi | 1 -
.../default/linux/sh/10.0/desktop/gnome/parent | 2 -
.../default/linux/sh/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/sh/10.0/desktop/kde/eapi | 1 -
profiles/default/linux/sh/10.0/desktop/kde/parent | 2 -
profiles/default/linux/sh/10.0/desktop/parent | 2 -
.../default/linux/sh/10.0/developer/deprecated | 1 -
profiles/default/linux/sh/10.0/developer/eapi | 1 -
profiles/default/linux/sh/10.0/developer/parent | 2 -
profiles/default/linux/sh/10.0/eapi | 1 -
profiles/default/linux/sh/10.0/parent | 2 -
profiles/default/linux/sh/10.0/server/deprecated | 1 -
profiles/default/linux/sh/10.0/server/eapi | 1 -
profiles/default/linux/sh/10.0/server/parent | 2 -
profiles/default/linux/sh/13.0/desktop/eapi | 2 +-
profiles/default/linux/sh/13.0/desktop/gnome/eapi | 2 +-
profiles/default/linux/sh/13.0/desktop/kde/eapi | 2 +-
profiles/default/linux/sh/13.0/developer/eapi | 2 +-
profiles/default/linux/sh/13.0/eapi | 2 +-
profiles/default/linux/sh/ChangeLog | 18 +-
profiles/{eapi-5-files => default/linux/sh}/eapi | 0
profiles/default/linux/sparc/10.0/deprecated | 1 -
.../default/linux/sparc/10.0/desktop/deprecated | 1 -
profiles/default/linux/sparc/10.0/desktop/eapi | 1 -
.../linux/sparc/10.0/desktop/gnome/deprecated | 1 -
.../default/linux/sparc/10.0/desktop/gnome/eapi | 1 -
.../default/linux/sparc/10.0/desktop/gnome/parent | 2 -
.../linux/sparc/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/sparc/10.0/desktop/kde/eapi | 1 -
.../default/linux/sparc/10.0/desktop/kde/parent | 2 -
profiles/default/linux/sparc/10.0/desktop/parent | 2 -
.../default/linux/sparc/10.0/developer/deprecated | 1 -
profiles/default/linux/sparc/10.0/developer/eapi | 1 -
profiles/default/linux/sparc/10.0/developer/parent | 2 -
profiles/default/linux/sparc/10.0/eapi | 1 -
profiles/default/linux/sparc/10.0/package.use.mask | 9 -
profiles/default/linux/sparc/10.0/packages | 8 -
profiles/default/linux/sparc/10.0/parent | 3 -
.../default/linux/sparc/10.0/server/deprecated | 1 -
profiles/default/linux/sparc/10.0/server/eapi | 1 -
profiles/default/linux/sparc/10.0/server/parent | 2 -
profiles/default/linux/sparc/10.0/use.mask | 11 -
profiles/default/linux/sparc/13.0/desktop/eapi | 2 +-
.../default/linux/sparc/13.0/desktop/gnome/eapi | 2 +-
.../linux/sparc/13.0/desktop/gnome/systemd}/eapi | 0
.../linux/sparc/13.0/desktop/gnome/systemd/parent | 2 +
profiles/default/linux/sparc/13.0/desktop/kde/eapi | 2 +-
.../linux/sparc/13.0/desktop/kde/systemd}/eapi | 0
.../linux/sparc/13.0/desktop/kde/systemd/parent | 2 +
profiles/default/linux/sparc/13.0/developer/eapi | 2 +-
profiles/default/linux/sparc/13.0/eapi | 2 +-
profiles/default/linux/sparc/13.0/package.use.mask | 8 +-
.../linux/sparc/13.0/package.use.stable.mask | 7 +
profiles/default/linux/sparc/13.0/use.mask | 5 +-
profiles/default/linux/sparc/13.0/use.stable.mask | 4 +
profiles/default/linux/sparc/ChangeLog | 33 +-
.../{eapi-5-files => default/linux/sparc}/eapi | 0
.../linux/sparc/experimental}/eapi | 0
.../sparc/experimental/multilib/desktop}/eapi | 0
.../sparc/experimental/multilib/developer}/eapi | 0
.../linux/sparc/experimental/multilib}/eapi | 0
.../sparc/experimental/multilib/package.use.mask | 6 +-
.../linux/sparc/experimental/multilib/parent | 2 +-
.../sparc/experimental/multilib/server/parent | 2 -
profiles/default/linux/uclibc/ChangeLog | 8 +
.../linux/uclibc/amd64}/eapi | 0
profiles/default/linux/uclibc/amd64/make.defaults | 21 +
.../linux/uclibc/amd64/package.mask | 12 +-
.../n64-n32 => default/linux/uclibc/amd64}/parent | 0
profiles/default/linux/uclibc/amd64/use.force | 7 +
.../linux/uclibc/amd64/use.mask | 7 +-
.../linux/uclibc/arm/armv6j}/eapi | 0
.../linux/uclibc/arm/armv6j/make.defaults | 4 +-
.../linux/uclibc/arm/armv6j}/parent | 0
.../linux/uclibc/arm/armv7a}/eapi | 0
.../linux/uclibc/arm/armv7a/make.defaults | 4 +-
.../linux/uclibc/arm/armv7a}/parent | 0
.../linux/uclibc/arm}/eapi | 0
.../linux/uclibc/arm/make.defaults | 4 +-
.../o32-n64 => default/linux/uclibc/arm}/parent | 0
profiles/default/linux/uclibc/arm/use.force | 6 +
profiles/default/linux/uclibc/arm/use.mask | 6 +
.../{eapi-5-files => default/linux/uclibc}/eapi | 0
profiles/default/linux/uclibc/make.defaults | 13 +
.../linux/uclibc/mips}/eapi | 0
profiles/default/linux/uclibc/mips/make.defaults | 21 +
.../linux/uclibc/mips/mipsel}/eapi | 0
.../default/linux/uclibc/mips/mipsel/make.defaults | 6 +
.../linux/uclibc/mips/mipsel}/parent | 0
profiles/default/linux/uclibc/mips/package.mask | 8 +
profiles/default/linux/uclibc/mips/package.use | 7 +
.../default/linux/uclibc/mips/package.use.force | 9 +
.../default/linux/uclibc/mips/package.use.mask | 15 +
.../n32-o32 => default/linux/uclibc/mips}/parent | 0
profiles/default/linux/uclibc/mips/use.force | 7 +
profiles/default/linux/uclibc/mips/use.mask | 7 +
profiles/default/linux/uclibc/package.mask | 22 +
profiles/default/linux/uclibc/packages | 7 +
.../linux/uclibc/packages.build | 4 +-
profiles/default/linux/uclibc/parent | 2 +
.../linux/uclibc/ppc}/eapi | 0
profiles/default/linux/uclibc/ppc/make.defaults | 21 +
profiles/default/linux/uclibc/ppc/package.mask | 6 +
profiles/default/linux/uclibc/ppc/package.use.mask | 6 +
.../n64-n32 => default/linux/uclibc/ppc}/parent | 0
profiles/default/linux/uclibc/ppc/use.force | 7 +
profiles/default/linux/uclibc/ppc/use.mask | 7 +
profiles/default/linux/uclibc/use.force | 6 +
profiles/default/linux/uclibc/use.mask | 12 +
.../linux/uclibc/x86}/eapi | 0
profiles/default/linux/uclibc/x86/make.defaults | 21 +
.../n64-o32 => default/linux/uclibc/x86}/parent | 0
profiles/default/linux/uclibc/x86/use.force | 7 +
.../linux/uclibc/x86/use.mask | 7 +-
profiles/default/linux/x86/10.0/deprecated | 1 -
profiles/default/linux/x86/10.0/desktop/deprecated | 1 -
profiles/default/linux/x86/10.0/desktop/eapi | 1 -
.../linux/x86/10.0/desktop/gnome/deprecated | 1 -
profiles/default/linux/x86/10.0/desktop/gnome/eapi | 1 -
.../default/linux/x86/10.0/desktop/gnome/parent | 2 -
.../default/linux/x86/10.0/desktop/kde/deprecated | 1 -
profiles/default/linux/x86/10.0/desktop/kde/eapi | 1 -
profiles/default/linux/x86/10.0/desktop/kde/parent | 2 -
profiles/default/linux/x86/10.0/desktop/parent | 2 -
.../default/linux/x86/10.0/developer/deprecated | 1 -
profiles/default/linux/x86/10.0/developer/eapi | 1 -
.../default/linux/x86/10.0/developer/make.defaults | 8 -
profiles/default/linux/x86/10.0/developer/parent | 2 -
profiles/default/linux/x86/10.0/eapi | 1 -
profiles/default/linux/x86/10.0/parent | 2 -
profiles/default/linux/x86/10.0/selinux/deprecated | 1 -
profiles/default/linux/x86/10.0/selinux/eapi | 1 -
profiles/default/linux/x86/10.0/selinux/parent | 2 -
profiles/default/linux/x86/10.0/server/deprecated | 1 -
profiles/default/linux/x86/10.0/server/eapi | 1 -
profiles/default/linux/x86/10.0/server/parent | 2 -
.../default/linux/x86/10.0/server/profile.bashrc | 21 -
profiles/default/linux/x86/13.0/desktop/eapi | 2 +-
profiles/default/linux/x86/13.0/desktop/gnome/eapi | 2 +-
.../linux/x86/13.0/desktop/gnome/systemd}/eapi | 0
profiles/default/linux/x86/13.0/desktop/kde/eapi | 2 +-
.../linux/x86/13.0/desktop/kde/systemd}/eapi | 0
profiles/default/linux/x86/13.0/developer/eapi | 2 +-
.../default/linux/x86/13.0/package.use.stable.mask | 7 -
profiles/default/linux/x86/13.0/selinux/eapi | 2 +-
profiles/default/linux/x86/13.0/use.mask | 8 -
profiles/default/linux/x86/13.0/use.stable.mask | 13 -
profiles/default/linux/x86/ChangeLog | 31 +-
profiles/{eapi-5-files => default/linux/x86}/eapi | 0
profiles/desc/abi_ppc.desc | 10 +
profiles/desc/abi_s390.desc | 10 +
profiles/desc/curl_ssl.desc | 6 +-
profiles/desc/elibc.desc | 6 +-
profiles/desc/fftools.desc | 6 +-
profiles/desc/grub_platforms.desc | 7 +-
profiles/desc/input_devices.desc | 6 +-
profiles/desc/linguas.desc | 47 +-
profiles/desc/nginx_modules_http.desc | 7 +-
profiles/desc/ofed_drivers.desc | 6 +-
profiles/desc/openmpi_ofed_features.desc | 5 +-
profiles/desc/php_targets.desc | 3 +-
profiles/desc/python_single_target.desc | 11 +-
profiles/desc/python_targets.desc | 12 +-
profiles/desc/qemu_softmmu_targets.desc | 5 +-
profiles/desc/qemu_user_targets.desc | 9 +-
profiles/desc/ruby_targets.desc | 5 +-
profiles/desc/uwsgi_plugins.desc | 79 +
profiles/desc/xfce_plugins.desc | 8 +-
profiles/eapi | 2 +-
profiles/eapi-5-files/ChangeLog | 109 -
profiles/eapi-5-files/package.use.stable.mask | 82 -
profiles/eapi-5-files/use.stable.mask | 15 -
profiles/embedded/ChangeLog | 13 +-
profiles/{eapi-5-files => embedded}/eapi | 0
profiles/embedded/make.defaults | 4 +-
.../{eapi-5-files => features/32bit-native}/eapi | 0
.../{eapi-5-files => features/32bit-userland}/eapi | 0
.../{eapi-5-files => features/64bit-native}/eapi | 0
profiles/features/64bit-native/package.mask | 14 +-
profiles/features/ChangeLog | 39 +-
profiles/{eapi-5-files => features}/eapi | 0
profiles/{eapi-5-files => features/multilib}/eapi | 0
.../{eapi-5-files => features/multilib/lib32}/eapi | 0
profiles/features/multilib/make.defaults | 8 +-
profiles/features/multilib/package.use.force | 8 +
profiles/features/multilib/use.force | 2 -
profiles/features/prefix/Changelog | 10 +
profiles/{eapi-5-files => features/prefix}/eapi | 0
profiles/{ => features}/prefix/make.defaults | 13 +-
profiles/{ => features}/prefix/package.mask | 31 +-
profiles/{ => features}/prefix/package.use.mask | 12 +-
profiles/{ => features}/prefix/packages | 17 +-
.../{eapi-5-files => features/prefix/rpath}/eapi | 0
profiles/features/prefix/rpath/packages | 10 +
.../o32-n32 => features/prefix/rpath}/parent | 0
.../prefix/rpath}/profile.bashrc | 5 +-
profiles/features/prefix/rpath/use.mask | 7 +
profiles/features/prefix/use.force | 9 +
profiles/{ => features}/prefix/use.mask | 20 +-
profiles/{eapi-5-files => features/selinux}/eapi | 0
profiles/features/selinux/make.defaults | 9 +-
profiles/features/selinux/package.mask | 268 +-
profiles/features/selinux/package.use.mask | 12 +-
profiles/hardened/ChangeLog | 243 +-
profiles/{eapi-5-files => hardened}/eapi | 0
profiles/hardened/linux/amd64/desktop/parent | 2 -
profiles/hardened/linux/amd64/developer/deprecated | 1 -
profiles/hardened/linux/amd64/developer/parent | 2 -
.../linux/amd64/no-multilib}/eapi | 0
.../hardened/linux/amd64/no-multilib/make.defaults | 5 +-
.../hardened/linux/amd64/no-multilib/package.mask | 20 +-
.../hardened/linux/amd64/no-multilib/package.use | 7 +
.../linux/amd64/no-multilib/selinux}/eapi | 0
profiles/hardened/linux/amd64/package.use | 10 +-
.../hardened/linux/amd64/package.use.stable.mask | 416 +-
.../linux/amd64/selinux}/eapi | 0
profiles/hardened/linux/amd64/server/deprecated | 1 -
profiles/hardened/linux/amd64/server/parent | 2 -
profiles/hardened/linux/amd64/use.stable.mask | 8 -
.../linux/amd64/x32}/eapi | 0
profiles/{eapi-5-files => hardened/linux}/eapi | 0
profiles/hardened/linux/ia64/desktop/deprecated | 1 -
profiles/hardened/linux/ia64/desktop/parent | 2 -
profiles/hardened/linux/ia64/developer/deprecated | 1 -
profiles/hardened/linux/ia64/developer/parent | 2 -
profiles/hardened/linux/ia64/server/deprecated | 1 -
profiles/hardened/linux/ia64/server/parent | 2 -
profiles/hardened/linux/make.defaults | 15 +-
profiles/hardened/linux/musl/amd64/make.defaults | 13 +-
profiles/hardened/linux/musl/amd64/package.mask | 6 +-
profiles/hardened/linux/musl/amd64/use.force | 7 +-
profiles/hardened/linux/musl/amd64/use.mask | 7 +-
.../linux/musl/arm/armv7a}/eapi | 0
.../hardened/linux/musl/arm/armv7a/make.defaults | 9 +
.../linux/musl/arm/armv7a}/parent | 0
.../{eapi-5-files => hardened/linux/musl/arm}/eapi | 0
.../hardened/linux/musl/{x86 => arm}/make.defaults | 10 +-
.../pegasos => hardened/linux/musl/arm}/parent | 0
.../hardened/linux/musl/{x86 => arm}/use.force | 6 +-
profiles/hardened/linux/musl/arm/use.mask | 6 +
.../{eapi-5-files => hardened/linux/musl}/eapi | 0
profiles/hardened/linux/musl/make.defaults | 8 +-
.../linux/musl/mips}/eapi | 0
profiles/hardened/linux/musl/mips/make.defaults | 21 +
.../linux/musl/mips/mipsel}/eapi | 0
.../hardened/linux/musl/mips/mipsel/make.defaults | 10 +
.../linux/{uclibc/arm => musl/mips/mipsel}/parent | 0
profiles/hardened/linux/musl/mips/package.mask | 7 +
.../linux/{x86/minimal => musl/mips}/parent | 0
profiles/hardened/linux/musl/mips/use.force | 7 +
profiles/hardened/linux/musl/mips/use.mask | 7 +
profiles/hardened/linux/musl/package.mask | 9 +-
profiles/hardened/linux/musl/packages | 6 +-
profiles/hardened/linux/musl/packages.build | 8 +-
profiles/hardened/linux/musl/use.mask | 5 +-
profiles/hardened/linux/musl/x86/make.defaults | 13 +-
profiles/hardened/linux/musl/x86/use.force | 7 +-
profiles/hardened/linux/musl/x86/use.mask | 10 +-
profiles/hardened/linux/package.mask | 9 +-
.../linux/powerpc/ppc32/desktop/deprecated | 1 -
.../hardened/linux/powerpc/ppc32/desktop/parent | 2 -
.../linux/powerpc/ppc32/developer/deprecated | 1 -
.../hardened/linux/powerpc/ppc32/developer/parent | 2 -
.../hardened/linux/powerpc/ppc32/server/deprecated | 1 -
.../hardened/linux/powerpc/ppc32/server/parent | 2 -
.../ppc64/32bit-userland/desktop/deprecated | 1 -
.../powerpc/ppc64/32bit-userland/desktop/parent | 2 -
.../ppc64/32bit-userland/developer/deprecated | 1 -
.../powerpc/ppc64/32bit-userland/developer/parent | 2 -
.../powerpc/ppc64/32bit-userland/server/deprecated | 1 -
.../powerpc/ppc64/32bit-userland/server/parent | 2 -
.../ppc64/64bit-userland/desktop/deprecated | 1 -
.../powerpc/ppc64/64bit-userland/desktop/parent | 2 -
.../ppc64/64bit-userland/developer/deprecated | 1 -
.../powerpc/ppc64/64bit-userland/developer/parent | 2 -
.../powerpc/ppc64/64bit-userland/server/deprecated | 1 -
.../powerpc/ppc64/64bit-userland/server/parent | 2 -
.../linux/powerpc/ppc64/desktop/deprecated | 1 -
.../hardened/linux/powerpc/ppc64/desktop/parent | 2 -
.../linux/powerpc/ppc64/developer/deprecated | 1 -
.../hardened/linux/powerpc/ppc64/developer/parent | 2 -
.../hardened/linux/powerpc/ppc64/server/deprecated | 1 -
.../hardened/linux/powerpc/ppc64/server/parent | 2 -
profiles/hardened/linux/uclibc/amd64/make.defaults | 12 -
profiles/hardened/linux/uclibc/amd64/parent | 1 +
profiles/hardened/linux/uclibc/amd64/use.force | 6 -
profiles/hardened/linux/uclibc/arm/armv6j/parent | 3 +-
profiles/hardened/linux/uclibc/arm/armv7a/parent | 3 +-
profiles/hardened/linux/uclibc/arm/use.force | 6 -
profiles/hardened/linux/uclibc/arm/use.mask | 6 -
.../{eapi-5-files => hardened/linux/uclibc}/eapi | 0
profiles/hardened/linux/uclibc/make.defaults | 15 +-
profiles/hardened/linux/uclibc/mips/make.defaults | 16 -
.../linux/uclibc/mips/mipsel}/eapi | 0
.../linux/uclibc/mips/mipsel/make.defaults | 5 -
profiles/hardened/linux/uclibc/mips/mipsel/parent | 3 +-
profiles/hardened/linux/uclibc/mips/package.mask | 8 -
profiles/hardened/linux/uclibc/mips/parent | 1 +
profiles/hardened/linux/uclibc/mips/use.force | 6 -
profiles/hardened/linux/uclibc/mips/use.mask | 6 -
profiles/hardened/linux/uclibc/package.mask | 14 -
profiles/hardened/linux/uclibc/packages | 7 -
profiles/hardened/linux/uclibc/parent | 2 -
profiles/hardened/linux/uclibc/ppc/make.defaults | 12 -
.../hardened/linux/uclibc/ppc/package.use.mask | 6 -
profiles/hardened/linux/uclibc/ppc/parent | 1 +
profiles/hardened/linux/uclibc/ppc/use.force | 6 -
profiles/hardened/linux/uclibc/use.force | 6 -
profiles/hardened/linux/uclibc/use.mask | 13 +-
profiles/hardened/linux/uclibc/x86/make.defaults | 12 -
profiles/hardened/linux/uclibc/x86/parent | 1 +
profiles/hardened/linux/uclibc/x86/use.force | 6 -
profiles/hardened/linux/x86/desktop/deprecated | 1 -
profiles/hardened/linux/x86/desktop/parent | 2 -
profiles/hardened/linux/x86/developer/deprecated | 1 -
profiles/hardened/linux/x86/developer/parent | 2 -
profiles/hardened/linux/x86/minimal/deprecated | 1 -
profiles/hardened/linux/x86/minimal/make.defaults | 15 -
.../hardened/linux/x86/package.use.stable.mask | 11 +
.../linux/x86/selinux}/eapi | 0
profiles/hardened/linux/x86/server/deprecated | 1 -
profiles/hardened/linux/x86/server/parent | 2 -
profiles/hardened/linux/x86/use.stable.mask | 8 -
profiles/hardened/targets/desktop/make.defaults | 5 -
profiles/hardened/targets/desktop/package.use | 32 -
profiles/license_groups | 17 +-
profiles/package.mask | 1145 ++---
profiles/prefix/ChangeLog | 161 +-
profiles/{eapi-5-files => prefix/aix/5.2.0.0}/eapi | 0
.../{eapi-5-files => prefix/aix/5.2.0.0/ppc}/eapi | 0
profiles/{eapi-5-files => prefix/aix/5.3.0.0}/eapi | 0
.../{eapi-5-files => prefix/aix/5.3.0.0/ppc}/eapi | 0
profiles/{eapi-5-files => prefix/aix/6.1.0.0}/eapi | 0
.../{eapi-5-files => prefix/aix/6.1.0.0/ppc}/eapi | 0
profiles/{eapi-5-files => prefix/aix/7.1.0.0}/eapi | 0
.../{eapi-5-files => prefix/aix/7.1.0.0/ppc}/eapi | 0
profiles/{eapi-5-files => prefix/aix}/eapi | 0
profiles/prefix/aix/make.defaults | 11 +-
profiles/prefix/aix/package.mask | 8 +-
profiles/prefix/aix/parent | 1 -
profiles/prefix/aix/use.force | 7 +-
profiles/{eapi-5-files => prefix/bsd}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/7.1}/eapi | 0
.../bsd/freebsd/7.1/x64}/eapi | 0
.../bsd/freebsd/7.1/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/7.2}/eapi | 0
.../bsd/freebsd/7.2/x64}/eapi | 0
.../bsd/freebsd/7.2/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/8.0}/eapi | 0
.../bsd/freebsd/8.0/x64}/eapi | 0
.../bsd/freebsd/8.0/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/8.1}/eapi | 0
.../bsd/freebsd/8.1/sparc64}/eapi | 0
.../bsd/freebsd/8.1/x64}/eapi | 0
.../bsd/freebsd/8.1/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/8.2}/eapi | 0
.../bsd/freebsd/8.2/x64}/eapi | 0
.../bsd/freebsd/8.2/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/9.0}/eapi | 0
.../bsd/freebsd/9.0/x64}/eapi | 0
.../bsd/freebsd/9.0/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/9.1}/eapi | 0
profiles/prefix/bsd/freebsd/9.1/package.mask | 7 -
.../bsd/freebsd/9.1/x64}/eapi | 0
.../bsd/freebsd/9.1/x86}/eapi | 0
.../{eapi-5-files => prefix/bsd/freebsd/arch}/eapi | 0
.../bsd/freebsd/arch/sparc64}/eapi | 0
.../bsd/freebsd/arch/x64}/eapi | 0
profiles/prefix/bsd/freebsd/arch/x64/make.defaults | 10 +
profiles/prefix/bsd/freebsd/arch/x64/use.force | 6 +
.../bsd/freebsd/arch/x86}/eapi | 0
profiles/prefix/bsd/freebsd/arch/x86/make.defaults | 10 +
profiles/prefix/bsd/freebsd/arch/x86/use.force | 6 +
profiles/{eapi-5-files => prefix/bsd/freebsd}/eapi | 0
profiles/prefix/bsd/freebsd/package.mask | 8 -
.../{eapi-5-files => prefix/bsd/netbsd/4.0}/eapi | 0
.../bsd/netbsd/4.0/x86}/eapi | 0
profiles/{eapi-5-files => prefix/bsd/netbsd}/eapi | 0
.../{eapi-5-files => prefix/bsd/openbsd/4.2}/eapi | 0
.../bsd/openbsd/4.2/ppc}/eapi | 0
.../bsd/openbsd/4.2/x64}/eapi | 0
.../bsd/openbsd/4.2/x86}/eapi | 0
profiles/{eapi-5-files => prefix/bsd/openbsd}/eapi | 0
profiles/prefix/bsd/package.use.mask | 6 +-
profiles/prefix/bsd/parent | 1 -
profiles/{eapi-5-files => prefix/darwin}/eapi | 0
profiles/prefix/darwin/macos/10.4/eapi | 2 +-
profiles/prefix/darwin/macos/10.4/package.mask | 8 +-
.../darwin/macos/10.4/ppc}/eapi | 0
.../darwin/macos/10.4/ppc64}/eapi | 0
.../darwin/macos/10.4/x86}/eapi | 0
profiles/prefix/darwin/macos/10.5/eapi | 2 +-
profiles/prefix/darwin/macos/10.5/package.mask | 8 +-
.../darwin/macos/10.5/ppc}/eapi | 0
.../darwin/macos/10.5/ppc64}/eapi | 0
.../darwin/macos/10.5/x64}/eapi | 0
.../darwin/macos/10.5/x86}/eapi | 0
profiles/prefix/darwin/macos/10.6/eapi | 2 +-
.../darwin/macos/10.6/x64}/eapi | 0
.../darwin/macos/10.6/x86}/eapi | 0
profiles/prefix/darwin/macos/10.7/eapi | 2 +-
.../darwin/macos/10.7/x64}/eapi | 0
.../darwin/macos/10.7/x86}/eapi | 0
profiles/prefix/darwin/macos/10.8/eapi | 2 +-
.../darwin/macos/10.8/x64}/eapi | 0
.../darwin/macos/10.8/x86}/eapi | 0
profiles/prefix/darwin/macos/10.9/eapi | 2 +-
.../darwin/macos/10.9/x64}/eapi | 0
.../darwin/macos/10.9/x86}/eapi | 0
.../darwin/macos/arch}/eapi | 0
.../darwin/macos/arch/ppc}/eapi | 0
.../prefix/darwin/macos/arch/ppc/make.defaults | 10 +
profiles/prefix/darwin/macos/arch/ppc/package.mask | 8 +-
profiles/prefix/darwin/macos/arch/ppc/use.force | 6 +
.../darwin/macos/arch/ppc64}/eapi | 0
.../darwin/macos/arch/x64}/eapi | 0
.../prefix/darwin/macos/arch/x64/make.defaults | 10 +
profiles/prefix/darwin/macos/arch/x64/use.force | 6 +
.../darwin/macos/arch/x86}/eapi | 0
.../prefix/darwin/macos/arch/x86/make.defaults | 10 +
profiles/prefix/darwin/macos/arch/x86/use.force | 6 +
.../{eapi-5-files => prefix/darwin/macos}/eapi | 0
profiles/prefix/darwin/macos/package.mask | 9 +-
profiles/prefix/darwin/macos/use.mask | 1 -
profiles/prefix/darwin/package.mask | 25 +-
profiles/prefix/darwin/package.use.mask | 6 +-
profiles/prefix/darwin/parent | 1 -
profiles/prefix/eapi | 2 +-
.../{eapi-5-files => prefix/hpux/B.11.11}/eapi | 0
.../hpux/B.11.11/hppa2.0}/eapi | 0
.../{eapi-5-files => prefix/hpux/B.11.23}/eapi | 0
.../hpux/B.11.23/ia64}/eapi | 0
.../{eapi-5-files => prefix/hpux/B.11.31}/eapi | 0
.../hpux/B.11.31/hppa2.0}/eapi | 0
.../hpux/B.11.31/ia64}/eapi | 0
profiles/{eapi-5-files => prefix/hpux}/eapi | 0
profiles/prefix/hpux/parent | 1 -
profiles/prefix/linux/amd64/make.defaults | 11 +-
profiles/prefix/linux/amd64/use.force | 6 +
profiles/{eapi-5-files => prefix/linux}/eapi | 0
profiles/prefix/linux/make.defaults | 8 +-
profiles/prefix/linux/package.mask | 13 +-
profiles/prefix/linux/package.use | 9 +
profiles/prefix/linux/package.use.mask | 6 +-
profiles/prefix/linux/parent | 2 +-
profiles/prefix/linux/profile.bashrc | 8 +
profiles/prefix/linux/x86/make.defaults | 11 +-
profiles/prefix/linux/x86/use.force | 6 +
profiles/prefix/make.defaults | 21 +-
profiles/{eapi-5-files => prefix/mint}/eapi | 0
profiles/{eapi-5-files => prefix/mint/m68k}/eapi | 0
profiles/prefix/mint/make.defaults | 7 +-
profiles/prefix/mint/package.use.mask | 7 +-
profiles/prefix/mint/parent | 1 -
profiles/prefix/package.mask | 114 +-
profiles/prefix/package.use.mask | 61 +-
profiles/prefix/parent | 2 +
profiles/{eapi-5-files => prefix/sunos}/eapi | 0
profiles/prefix/sunos/parent | 1 -
.../sunos/solaris/5.10}/eapi | 0
.../sunos/solaris/5.10/sparc}/eapi | 0
.../sunos/solaris/5.10/sparc64}/eapi | 0
.../sunos/solaris/5.10/x64}/eapi | 0
profiles/prefix/sunos/solaris/5.10/x86/eapi | 2 +-
.../sunos/solaris/5.11}/eapi | 0
.../sunos/solaris/5.11/sparc}/eapi | 0
.../sunos/solaris/5.11/sparc64}/eapi | 0
.../sunos/solaris/5.11/x64}/eapi | 0
.../sunos/solaris/5.11/x86}/eapi | 0
.../sunos/solaris/5.9}/eapi | 0
.../sunos/solaris/5.9/sparc}/eapi | 0
.../sunos/solaris/5.9/sparc64}/eapi | 0
.../sunos/solaris/arch}/eapi | 0
.../sunos/solaris/arch/sparc}/eapi | 0
.../prefix/sunos/solaris/arch/sparc/package.mask | 8 +-
.../sunos/solaris/arch/sparc64}/eapi | 0
.../sunos/solaris/arch/x64}/eapi | 0
.../prefix/sunos/solaris/arch/x64/make.defaults | 10 +
profiles/prefix/sunos/solaris/arch/x64/use.force | 6 +
.../sunos/solaris/arch/x86}/eapi | 0
.../prefix/sunos/solaris/arch/x86/make.defaults | 10 +
profiles/prefix/sunos/solaris/arch/x86/use.force | 6 +
.../{eapi-5-files => prefix/sunos/solaris}/eapi | 0
profiles/prefix/sunos/solaris/package.mask | 21 +-
profiles/prefix/use.force | 10 +-
profiles/prefix/use.mask | 30 +-
.../windows/cygwin/1.7}/eapi | 0
.../windows/cygwin/1.7/x86}/eapi | 0
.../{eapi-5-files => prefix/windows/cygwin}/eapi | 0
profiles/prefix/windows/cygwin/use.force | 6 +
profiles/prefix/windows/cygwin/use.mask | 6 +
profiles/{eapi-5-files => prefix/windows}/eapi | 0
.../windows/interix/3.5}/eapi | 0
.../windows/interix/3.5/x86}/eapi | 0
.../windows/interix/5.2}/eapi | 0
.../windows/interix/5.2/x86}/eapi | 0
.../windows/interix/6.0}/eapi | 0
.../windows/interix/6.0/x86}/eapi | 0
.../windows/interix/6.1}/eapi | 0
.../windows/interix/6.1/x86}/eapi | 0
.../{eapi-5-files => prefix/windows/interix}/eapi | 0
profiles/prefix/windows/interix/package.mask | 11 +-
profiles/prefix/windows/interix/package.use.mask | 9 +-
profiles/prefix/windows/interix/use.force | 7 +-
profiles/prefix/windows/interix/use.mask | 5 +-
profiles/prefix/windows/parent | 1 -
profiles/prefix/windows/use.force | 6 +
profiles/prefix/windows/use.mask | 6 +
.../windows/winnt/3.5}/eapi | 0
.../windows/winnt/3.5/x86}/eapi | 0
.../windows/winnt/5.2}/eapi | 0
.../windows/winnt/5.2/x86}/eapi | 0
.../windows/winnt/6.0}/eapi | 0
.../windows/winnt/6.0/x86}/eapi | 0
.../windows/winnt/6.1}/eapi | 0
.../windows/winnt/6.1/x86}/eapi | 0
.../{eapi-5-files => prefix/windows/winnt}/eapi | 0
profiles/prefix/windows/winnt/use.force | 6 +
profiles/prefix/windows/winnt/use.mask | 10 +-
profiles/profiles.desc | 114 +-
profiles/releases/10.0/eapi | 1 -
profiles/releases/10.0/make.defaults | 6 -
profiles/releases/10.0/package.mask | 8 -
profiles/releases/10.0/parent | 1 -
profiles/releases/13.0/eapi | 2 +-
profiles/releases/13.0/parent | 1 -
profiles/{eapi-5-files => releases}/eapi | 0
.../{eapi-5-files => releases/freebsd-8.2}/eapi | 0
.../{eapi-5-files => releases/freebsd-9.1}/eapi | 0
.../{eapi-5-files => releases/freebsd-9.2}/eapi | 0
profiles/{eapi-5-files => targets/desktop}/eapi | 0
.../{eapi-5-files => targets/desktop/gnome}/eapi | 0
profiles/targets/desktop/gnome/package.use | 32 +-
.../{eapi-5-files => targets/desktop/kde}/eapi | 0
profiles/targets/desktop/kde/package.mask | 12 -
profiles/targets/desktop/kde/package.use | 7 +-
profiles/targets/desktop/make.defaults | 6 +-
profiles/targets/desktop/package.use | 42 +-
profiles/targets/desktop/package.use.force | 8 +
profiles/{eapi-5-files => targets/developer}/eapi | 0
profiles/targets/developer/make.defaults | 11 +-
profiles/targets/developer/parent | 1 -
profiles/targets/server/make.defaults | 5 -
profiles/{eapi-5-files => targets/systemd}/eapi | 0
profiles/targets/systemd/make.defaults | 6 +-
profiles/targets/systemd/package.mask | 6 +-
profiles/targets/systemd/package.use.mask | 15 +-
profiles/thirdpartymirrors | 46 +-
profiles/{eapi-5-files => uclibc/amd64}/eapi | 0
profiles/{eapi-5-files => uclibc/arm/2.4}/eapi | 0
.../{eapi-5-files => uclibc/arm/armeb/2.4}/eapi | 0
profiles/{eapi-5-files => uclibc/arm/armeb}/eapi | 0
profiles/{eapi-5-files => uclibc/arm}/eapi | 0
profiles/{eapi-5-files => uclibc}/eapi | 0
profiles/{eapi-5-files => uclibc/mips}/eapi | 0
.../{eapi-5-files => uclibc/mips/hardened}/eapi | 0
profiles/{eapi-5-files => uclibc/mips/mipsel}/eapi | 0
.../mips/mipsel/hardened}/eapi | 0
profiles/uclibc/package.mask | 10 +-
profiles/{eapi-5-files => uclibc/ppc/2.4}/eapi | 0
profiles/{eapi-5-files => uclibc/ppc}/eapi | 0
.../{eapi-5-files => uclibc/ppc/hardened/2.4}/eapi | 0
.../{eapi-5-files => uclibc/ppc/hardened}/eapi | 0
profiles/uclibc/ppc/package.use.mask | 15 +-
profiles/{eapi-5-files => uclibc/sh/2.4}/eapi | 0
profiles/{eapi-5-files => uclibc/sh}/eapi | 0
profiles/{eapi-5-files => uclibc/x86/2.4}/eapi | 0
.../{eapi-5-files => uclibc/x86/2005.1/2.4}/eapi | 0
profiles/{eapi-5-files => uclibc/x86/2005.1}/eapi | 0
profiles/{eapi-5-files => uclibc/x86}/eapi | 0
.../{eapi-5-files => uclibc/x86/hardened/2.4}/eapi | 0
.../{eapi-5-files => uclibc/x86/hardened}/eapi | 0
profiles/{eapi-5-files => uclibc/x86/linux24}/eapi | 0
profiles/{eapi-5-files => uclibc/x86/linux26}/eapi | 0
profiles/updates/1Q-2008 | 14 -
profiles/updates/1Q-2014 | 7 +
profiles/updates/2Q-2008 | 36 -
profiles/updates/2Q-2013 | 5 -
profiles/updates/2Q-2014 | 2 +
profiles/updates/3Q-2008 | 14 -
profiles/updates/3Q-2014 | 15 +
profiles/updates/4Q-2008 | 27 -
profiles/updates/4Q-2013 | 5 +
profiles/use.desc | 28 +-
profiles/use.local.desc | 1573 +++++--
1334 files changed, 10113 insertions(+), 7730 deletions(-)
diff --git a/profiles/ChangeLog b/profiles/ChangeLog
index c432119..a98f4c5 100644
--- a/profiles/ChangeLog
+++ b/profiles/ChangeLog
@@ -1,3692 +1,3072 @@
# ChangeLog for profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.8418 2013/12/09 20:40:56 sochotnicky Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.9392 2014/09/19 18:14:04 dilfridge Exp $
#
# This ChangeLog should include records for all changes in profiles directory.
# Only typo fixes which don't affect portage/repoman behaviour could be avoided
# here. If in doubt put a record here!
- 09 Dec 2013; Stanislav Ochotnicky <sochotnicky@gentoo.org> package.mask:
- Unmask media-sound/beets-1.3.1 (#488074 fixed)
+ 19 Sep 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove obsolete mask of www-apps/swish-e
- 09 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove mask on sys-apps/pcfclock, package was removed from tree, bug #489510
+ 19 Sep 2014; Michael Palimaka <kensington@gentoo.org> updates/1Q-2014:
+ Fix slotmove - the old slot was 0 and there never was a 2.
- 08 Dec 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- New freetype2 header location breaks compilation of reverse dependencies,
- see tracker bug #493570
+ 19 Sep 2014; Patrick Lauer <patrick@gentoo.org> thirdpartymirrors:
+ Add metacpan mirror to cpan thirdpartymirrors
- 08 Dec 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Following gentoo-sources mask for aufs-sources
+ 18 Sep 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove LO-4.3 mask
- 08 Dec 2013; Pacho Ramos <pacho@gentoo.org> arch/x86/make.defaults,
- default/linux/x86/13.0/use.stable.mask, +hardened/linux/x86/use.stable.mask:
- Prepare for python-3.3 going to stable on x86 (#474128)
+ 18 Sep 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Temporarily mask >=dev-libs/lib{ixion,orcus}-0.7, pending libreoffice update.
- 07 Dec 2013; Justin Lecher <jlec@gentoo.org> arch/amd64/package.use.mask,
- arch/x86/package.use.mask, base/package.use.mask:
- Mask USE=cuda for sci-libs/flann on all unsupported arches
+ 17 Sep 2014; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
+ Unmask llvm/clang 3.5
- 06 Dec 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Mask gentoo-sources:3.12.0 as well as it is also affected by the sandbox
- violations.
-
- 06 Dec 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask aufs-source-12.1 for the same reason as gentoo-sources-12.1
-
- 05 Dec 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Removed dev-vcs/git mask.
-
- 05 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove temporary mask now that root cause for bug 493356 is fixed.
-
- 05 Dec 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Incomplete commit to ruby packages
-
- 04 Dec 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Remove mask for kde-misc/qtrans, package tree cleaned.
-
- 04 Dec 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Remove mask for kde-misc/kio-upnp-ms, package tree cleaned.
-
- 04 Dec 2013; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- default/linux/packages.build:
- Drop virtual/udev from default/linux/packages.build. Should fix current stage
- building issues with sys-fs/udev dep on sys-apps/hwids[udev].
-
- 03 Dec 2013; Samuli Suominen <ssuominen@gentoo.org>
+ 17 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
targets/desktop/package.use:
- Remove legacy references to USE="hwdb keymap" for virtual/udev and co.
+ Disable glamor for xf86-video-intel in the desktop profile
- 02 Dec 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/amd64-fbsd/package.use.mask, arch/ia64/package.use.mask,
- arch/powerpc/package.use.mask, arch/sparc/package.use.mask:
- Mask USE due missing deps (#493156)
-
- 02 Dec 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- app-arch/xarchiver is gone. Bug #483588
+ 16 Sep 2014; Ulrich Müller <ulm@gentoo.org>
+ arch/amd64/no-multilib/package.mask, arch/amd64/package.use.stable.mask,
+ default/linux/uclibc/amd64/package.mask, features/64bit-native/package.mask,
+ hardened/linux/amd64/no-multilib/package.mask,
+ hardened/linux/musl/amd64/package.mask:
+ Remove obsolete masks for app-emulation/emul-linux-x86-glibc-errno-compat and
+ app-emulation/emul-linux-x86-compat, packages removed or slated for removal.
- 01 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- +targets/desktop/kde/package.mask:
- Mask recent nvidia drivers in KDE profiles because of sigprocmask corruption,
- bug 487558
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ targets/desktop/make.defaults:
+ Enable glamor by default in desktop profiles
- 30 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask multilib packages along with bumping emul-linux-x86-{base,sound}libs.
+ 16 Sep 2014; Michael Orlitzky <mjo@gentoo.org> package.mask:
+ Mask app-text/unix2dos for removal in 30 days.
- 30 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib pulseaudio for emul-linux bump.
+ 16 Sep 2014; Davide Pesavento <pesa@gentoo.org> package.mask:
+ Update Qt 5.3 mask.
- 30 Nov 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask more ruby18-only packages.
+ 16 Sep 2014; Samuli Suominen <ssuominen@gentoo.org> desc/xfce_plugins.desc:
+ New description for xfce_plugins_power to replace xfce_plugins_battery and
+ xfce_plugins_brightness
- 30 Nov 2013; Pacho Ramos <pacho@gentoo.org> arch/amd64/make.defaults,
- default/linux/amd64/13.0/use.stable.mask:
- Modify profile settings for python-3.3 going to stable, bug #474128
+ 16 Sep 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask LibreOffice 4.3 for an initial short testing period
- 30 Nov 2013; Markos Chandras <hwoarang@gentoo.org> desc/input_devices.desc:
- Add new roccat devices by Dmitry Pisklov. Bug #492810
+ 16 Sep 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add virtual versions from Perl 5.20.1 to Perl 5.20 mask
- 30 Nov 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Mask gentoo-sources-3.12.1 as it causes sandbox violations, 3.12.2 is out
- now.
+ 15 Sep 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Unmask >=dev-util/cmake-3.0.0 for further testing.
- 29 Nov 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Rails 3.1 is removed, remove its mask.
+ 15 Sep 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask zrtpcpp-4 since it is screwed up.
- 28 Nov 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/arm/package.use.mask, arch/ia64/package.use.mask,
- arch/powerpc/package.use.mask, arch/sparc/package.use.mask:
- Mask USE due missing keywords, bug #492820
+ 15 Sep 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Adjusted wording in comment for xz-utils mask.
- 28 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Unmask xorg-server prerelease.
+ 15 Sep 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Remove www-client/opera-next mask.
- 28 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Update media-libs/mesa mask to include all of 10.0
+ 14 Sep 2014; Dion Moult <moult@gentoo.org> package.mask:
+ net-misc/netcomics-cvs added to package.mask
- 27 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib dbus for emul-linux bump.
+ 14 Sep 2014; Dion Moult <moult@gentoo.org> package.mask:
+ Add app-text/pastebin to package mask
- 26 Nov 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- removed media-plugins/vdr-sysinfo, #414275; removed media-plugins/vdr-taste,
- #414269; removed media-plugins/vdr-timeline, #414261; removed
- media-plugins/vdr-tvtv #414244; removed media-plugins/vdr-vdrrip #414235;
- removed media-plugins/vdr-prefermenu #420883 from package.mask
+ 14 Sep 2014; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
+ Improve mpv mask message
- 25 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib sys-apps/tcp-wrappers for emul-linux bump.
+ 14 Sep 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask dev-php/PEAR-MDB2_Driver_ibase (#522346)
- 25 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib sys-libs/libcap for emul-linux bump.
+ 13 Sep 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Add www-client/otter to dev-qt/*:5 mask.
- 25 Nov 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib sys-libs/gdbm for emul-linux bump.
+ 12 Sep 2014; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
+ Mask mpv-0.{4,5} again
- 24 Nov 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Removed make-4.0 mask.
+ 11 Sep 2014; Michał Górny <mgorny@gentoo.org> desc/python_targets.desc:
+ Restore python2_6 and pypy2_0 in desc/, since they are still used by old
+ versions of sys-apps/portage.
- 24 Nov 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/brutal-legend for hardened no-multilib
+ 11 Sep 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new version of gentoo-bashcomp aside bash-completion-2.1-r90.
- 24 Nov 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/hotline-miami for hardened no-multilib
+ 11 Sep 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask dev-libs/ibpp as it has unsatisfied dependencies
- 24 Nov 2013; Johann Schmitz <ercpe@gentoo.org> ChangeLog:
- Removed sci-biology/picard from package.mask as a version with a snapshotted
- tarball is now in the tree and the live ebuilds are removed.
+ 11 Sep 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask dev-python/kinterbasdb as it has unsatisfied dependencies
- 24 Nov 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop obsolete mask for dev-tcltk/tcl-debug
+ 11 Sep 2014; Davide Pesavento <pesa@gentoo.org> package.mask:
+ Mask Qt 5.3.1
- 24 Nov 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask omptagger and id3lib-ruby for removal, bug 488676.
+ 10 Sep 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Update comment for app-emulation/emul-linux-x86-compat, it is slated for
+ removal now.
- 24 Nov 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Mask kde-misc/polkit-kde-kcmodules for removal.
+ 08 Sep 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emulation/emul-linux-x86-compat.
- 24 Nov 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove mask for packages that are now removed.
-
- 23 Nov 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> base/package.use.mask:
- Unmask tcmalloc USE flag for >=www-client/chromium-32.0.1700.19. Thanks to
- Julien Sanchez and Pavel Volkov for testing (bug #413637).
-
- 23 Nov 2013; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
- hardened/linux/arm/armv6j: tested, thanks CMoH
+ 07 Sep 2014; Pacho Ramos <pacho@gentoo.org> base/package.use.mask,
+ base/use.mask:
+ Cleanup more firebird entries (#460780)
- 22 Nov 2013; Julian Ospald <hasufell@gentoo.org> arch/hppa/package.use.mask,
- arch/powerpc/ppc32/package.use.mask:
- mask gog useflag of games-fps/duke3d-data for hppa and ppc32
+ 07 Sep 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update masks
- 22 Nov 2013; Pacho Ramos <pacho@gentoo.org> desc/cameras.desc:
- Add new description
+ 07 Sep 2014; Tiziano Müller <dev-zero@gentoo.org> package.mask:
+ Remove mask for dev-python/amara, package has been removed.
- 22 Nov 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Looks like some people still want it (#480612)
+ 07 Sep 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Update masks for reverse dependencies of sys-libs/lib-compat.
- 22 Nov 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Removed gentoo-sources-3.8.13 mask from package.mask as it was removed.
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org>
+ desc/python_single_target.desc, desc/python_targets.desc:
+ Wipe out references to removed Python targets.
- 22 Nov 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- remove sci-geosciences/osgearth mask
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org>
+ desc/python_single_target.desc, desc/python_targets.desc:
+ Update Python target descriptions.
- 21 Nov 2013; Matti Bickel <mabi@gentoo.org> package.mask:
- Mask dev-php/PEAR-File_PDF for removal
+ 05 Sep 2014; Michael Orlitzky <mjo@gentoo.org> package.mask:
+ Mask app-doc/djbdns-man for removal in 30 days.
- 21 Nov 2013; Samuli Suominen <ssuominen@gentoo.org> thirdpartymirrors:
- Update ImageMagick mirrors (using patch from Arfrever)
+ 05 Sep 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask clang along with llvm.
- 20 Nov 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add scanlogd license to MISC-FREE group.
+ 05 Sep 2014; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
+ Add x11-plugins/msn-pecan to MSN mask, mask x11-plugins/pidgin-facebookchat
+ for removal
- 20 Nov 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop old masks
+ 05 Sep 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new llvm before committing.
- 19 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask mesa-10.0.0_rc1 for bugs #491632 #491644 #491646 #491660 #491664
+ 05 Sep 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Removed util-linux mask.
- 19 Nov 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Mask new libreoffice-bin-debug, see comment 5 on bug 490114
+ 04 Sep 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Unmask dev-lang/gforth, build-time bugs are fixed now
- 18 Nov 2013; Matt Turner <mattst88@gentoo.org> package.mask:
- Removed pixman-0.32.2.
+ 04 Sep 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Security masking of MySQL, MariaDB and its virtual
- 17 Nov 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Release gajim betas to the wild
+ 04 Sep 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask games-action/mutantstorm-demo, reverse dependency of lib-compat.
- 17 Nov 2013; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.mask,
- eapi-5-files/package.use.stable.mask:
- goa-3.8 needs gst-3.8, that needs systemd that cannot be keyworded yet on
- ia64 (#478076); also gnutls-3 isn't ready for stabilization with latest pan
+ 03 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask only the latest LTP version
- 15 Nov 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Unmask emacs-common-gentoo again, problem should be fixed now.
+ 03 Sep 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org>
+ hardened/linux/make.defaults:
+ add a var to hardened profiles to help ebuilds tell end-users about things
+ that are bad to do on hardened, reviewed by Zero_Chaos and OKed by Zorry
- 15 Nov 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask =app-emacs/emacs-common-gentoo-1.3-r4 by ulm's request
+ 03 Sep 2014; Hans de Graaff <graaff@gentoo.org> base/use.mask, package.mask:
+ Add jruby-only packages to the jruby 1.7 mask for now.
- 15 Nov 2013; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
- Unmask dev-haskell/{wxc,wxcore,wxhaskell}:2.9 as x11-libs/wxGTK:2.9 is not
- masked anymore.
+ 02 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Update kmess, amsn removal message
- 14 Nov 2013; Pacho Ramos <pacho@gentoo.org>
- +default/linux/alpha/13.0/desktop/gnome/systemd/parent,
- +default/linux/alpha/13.0/desktop/kde/systemd/parent, profiles.desc:
- Add alpha systemd profiles
+ 02 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Update ltp message
- 14 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask pixman-0.32.2 for bug #491110.
+ 02 Sep 2014; <fauli@gentoo.org> package.mask:
+ last rite app-admin/hwreport
- 14 Nov 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask Boost 1.55.0 for testing
+ 02 Sep 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Use the correct slots for the jruby mask and add missing virtual/rubygems.
- 14 Nov 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> base/package.use.mask,
- package.mask:
- Mask dev-lang/v8 and things still depending on it: dev-lang/v8cgi and v8 USE
- flag for dev-db/drizzle.
+ 02 Sep 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update gforth message to postpone its removal a bit more
- 14 Nov 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Unmask gcc-4.8.2.
+ 02 Sep 2014; Hans de Graaff <graaff@gentoo.org> base/use.mask, package.mask:
+ Mask jruby 1.6 and its RUBY_TARGETS USE flag.
- 13 Nov 2013; Matti Bickel <mabi@gentoo.org> package.mask:
- Mask dev-php/DBUnit for removal
+ 02 Sep 2014; Brian Dolbec <dolsen@gentoo.org> package.mask:
+ Mask NON-MAINTAINER commit for testing and review
- 13 Nov 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask:
- Use mask due missing keywords, bug #478254
+ 01 Sep 2014; Sebastian Pipping <sping@gentoo.org> thirdpartymirrors:
+ Update gimp mirrors: Move out of sync gwdg.de near the end, remove two
+ unconnectable ones, add those listed on http://www.gimp.org/downloads/ .
- 12 Nov 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Masked <dev-vcs/git-1.8.1.5 for removal.
+ 01 Sep 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ rm mask on >=media-video/mpv-0.4.2 wrt #521808
- 12 Nov 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- gcc: Patches broken/unfetchable #491052
+ 30 Aug 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ The AdobeFlash-10.3, GBuffy, IBM-J1.5, Livestation-EULA, and skype-eula
+ licenses are gone, so remove them from their respective groups.
- 12 Nov 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update dev channel mask for chromium-33.
+ 29 Aug 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
+ Roll dev channel mask for chromium-39.
- 11 Nov 2013; Ian Stakenvicius <axs@gentoo.org> package.mask:
- dropped mask to mozplugger now that it has been removed
+ 29 Aug 2014; Julian Ospald <hasufell@gentoo.org>
+ base/package.use.stable.mask:
+ rm 'media-video/mpv sdl' mask since libsdl2 is stable
- 11 Nov 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- Mask older roboto versions
-
- 10 Nov 2013; Markos Chandras <hwoarang@gentoo.org>
- default/linux/package.use.mask:
- Mask media-video/rtmpdump[polarssl]. It does not build with the current
- net-libs/polarssl in the tree
-
- 10 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 29 Aug 2014; Ole Markus With <olemarkus@gentoo.org> base/use.mask,
package.mask:
- Mask prerelease xorg-server
-
- 10 Nov 2013; Thomas Kahle <tomka@gentoo.org> package.mask:
- remove dev-games/gigi entry 'cause it's gone
-
- 09 Nov 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Mask sci-geosciences/osgearth for removal in 30 days, bug #484786.
-
- 06 Nov 2013; Pacho Ramos <pacho@gentoo.org> arch/x86/package.use.mask:
- Keywords recovered
-
- 05 Nov 2013; Stanislav Ochotnicky <sochotnicky@gentoo.org> package.mask:
- Mask =media-sounds/beets-1.3.1 for testing
+ Remove mask of php 5.6
- 04 Nov 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask sys-apps/pcfclock, wrt bug #489510
+ 28 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Remove mask for removed version of the libopenraw git snapshot.
- 04 Nov 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Remove unifont mask since we now work around the problem in the grub ebuild.
+ 28 Aug 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Update net-analyzer/nmap mask.
- 04 Nov 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Unmask app-admin/sysstat-10.2.0.
+ 28 Aug 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask old vulnerable versions of net-dialup/ppp
- 03 Nov 2013; Robin H. Johnson <robbat2@gentoo.org> package.mask:
- Mask app-emulation/qenv for treecleaning, doesn't build, qemu changed too
- much.
+ 27 Aug 2014; Lars Wendler <polynomial-c@gentoo.org> thirdpartymirrors:
+ Added another download location for gimp.
- 03 Nov 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Add a libav-0.8.9 multilib-ready version.
+ 27 Aug 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new bash-completion for testing, documentation work and bugfixing.
- 03 Nov 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Mask kde-misc/qtrans for removal.
+ 27 Aug 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask games-server/halflife-steam, wrt bug #520858
- 03 Nov 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Mask kde-misc/kio-upnp-ms for removal.
+ 26 Aug 2014; Kristian Fiskerstrand <k_f@gentoo.org> package.mask:
+ Add mask for media-sound/cowbell for removal in 30 days
- 03 Nov 2013; Ben de Groot <yngwin@gentoo.org> +updates/4Q-2013:
- package move x11-themes/qtcurve-qt4 x11-themes/qtcurve
+ 26 Aug 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Removed git mask.
- 02 Nov 2013; Markos Chandras <hwoarang@gentoo.org> ChangeLog:
- mask app-arch/xarchiver for removal
+ 26 Aug 2014; Christoph Junghans <ottxor@gentoo.org> package.mask:
+ dev-lang/libcilkrts got removed (bug #514644)
- 31 Oct 2013; Fabian Groffen <grobian@gentoo.org> profiles.desc:
- Add profile for OS X Mavericks (10.9)
+ 26 Aug 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Update rubinius mask message.
- 30 Oct 2013; Maxim Koltsov <maksbotan@gentoo.org> base/package.use.mask:
- Unmask use ipod for >=media-sound/clementine-1.2.0
+ 26 Aug 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Obsolete slots have been removed from the tree, removing masks.
- 30 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Unmask rtmpdump snapshot
+ 25 Aug 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask util-linux because of cfdisk breakage, bug #520838.
- 29 Oct 2013; Manuel Rüger <mrueg@gentoo.org> package.mask:
- Remove mask for treecleaned ruby18-only packages
+ 24 Aug 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask www-apps/swish-e for removal
- 28 Oct 2013; Fabian Groffen <grobian@gentoo.org> package.mask:
- Remove exim 4.82 RC mask
+ 24 Aug 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Unmask dev-vcs/cvsps-3 (bug #518868).
- 28 Oct 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Masked app-arch/xz-utils alpha releases for testing.
+ 22 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Temporarily mask new OpenEXR while solving build errors.
- 24 Oct 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc, package.mask:
- Add USE_EXPAND descriptions for nginx' auth_request and push_stream modules.
- Mask nginx mainline version bump.
+ 22 Aug 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Unmask '>=dev-util/re2c-0.13.7.2' as upstream fixed PHP lexer bug.
- 23 Oct 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Mask qt-creator 3.0 beta.
+ 22 Aug 22 2014; Ian Delaney <idella4@gentoo.org> package.mask:
+ Unmask old reviewboard-1.7.12
- 22 Oct 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- virtual/pyparsing has been removed.
+ 21 Aug 2014; Brian Evans <grknight@gentoo.org> package.mask:
+ Remove old mask on =dev-db/mariadb-5.1.67. Add masks for virtual/mysql-5{2,3}
+ and dev-db/mariadb-5.{2,3}* for 30 day removal to allow migration time
- 21 Oct 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Remove mesa security mask as i965 the driver is masked by package.use.mask
- now, bug #472280.
-
- 21 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- sys-firmware/amd-ucode gone. Bug #455208
-
- 21 Oct 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Also mask relevant asset pipeline packages for Rails 3.1, fixing bug 488824
- and 488826.
-
- 21 Oct 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask media-fonts/unifont-6.3
-
- 20 Oct 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove dev-ruby/ruby-bdb from mask because it is still used by rbot.
-
- 20 Oct 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Write better reason for removal.
-
- 20 Oct 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask more ruby18-only packages.
-
- 19 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- SLOT=4 for dev-cpp/libgdamm is gone. Bug #482910
+ 21 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Unmask media-libs/jpeg >= 9a wrt Tracker #479818 because it doesn't have any
+ bugs left open.
- 19 Oct 2013; Pacho Ramos <pacho@gentoo.org>
- +default/linux/amd64/13.0/desktop/kde/systemd/parent,
- +default/linux/arm/13.0/desktop/kde/systemd/parent,
- +default/linux/powerpc/ppc32/13.0/desktop/kde/systemd/parent,
- +default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd/parent,
- +default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd/parent,
- +default/linux/powerpc/ppc64/13.0/desktop/kde/systemd/parent,
- +default/linux/x86/13.0/desktop/kde/systemd/parent, profiles.desc:
- Add kde/systemd variants too (#481920#c20)
+ 20 Aug 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Remove mask now that virtual/ruby-test-unit has been removed.
- 19 Oct 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask Rails 3.1 for security bug 488298.
+ 19 Aug 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Masked git-2.1.0 because it segfaults portage's sandbox during run of the
+ testsuite (bug #520270).
- 18 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask new media-video/rtmpdump snapshots for testing
+ 19 Aug 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove redundant entry.
- 18 Oct 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask =media-libs/libraw-0.16* for testing.
+ 19 Aug 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove mask for app-emacs/sawfish, package has been removed.
- 15 Oct 2013; Pacho Ramos <pacho@gentoo.org> targets/systemd/use.mask:
- Add reference for consolekit vs logind
+ 19 Aug 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Mask >=dev-util/re2c-0.13.7.2 (bug #518904).
- 14 Oct 2013; Stanislav Ochotnicky <sochotnicky@gentoo.org> package.mask:
- Mask live ebuild of sys-fs/simple-mtpfs (#488038)
+ 17 Aug 2014; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
+ Mask mpv-0.5 series too
- 14 Oct 2013; Stanislav Ochotnicky <sochotnicky@gentoo.org> package.mask:
- Add media-video/pyqtrailer and dev-python/pytrailer removal mask
+ 17 Aug 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ QA: Remove erroneous genkernel package.mask entry that breaks genkernel
+ default config with newer udev
- 14 Oct 2013; Pacho Ramos <pacho@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- Mask on more places :S
-
- 14 Oct 2013; Pacho Ramos <pacho@gentoo.org>
- arch/amd64/no-multilib/package.mask, features/64bit-native/package.mask:
- Mask packages relying on multilib
+ 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Add default/linux/uclibc profiles to profiles.desc
- 14 Oct 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask metis-5 due to API change
+ 15 Aug 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ Unmask net-mail/dovecot-2.2.9 - bug #519952
- 14 Oct 2013; Justin Lecher <jlec@gentoo.org> use.desc:
- fortran is a known language today, so we don't need toreference to f77
+ 14 Aug 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ net-mail/dovecot-2.2.9 Security mask - bug #509954 until keywording is sorted
+ out
- 14 Oct 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Adjusted samba-4 mask for 4.1 release.
-
- 13 Oct 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask vulnerable versions of mesa, bug #472280.
+ 14 Aug 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask upcoming new version of Boost
- 13 Oct 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Added missing parentheses to really fix the dates.
+ 13 Aug 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Unmask >=dev-libs/protobuf-c-1.0.0.
- 13 Oct 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Masked >=sys-devel/make-4.0 for testing
+ 12 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Drop gcc-4.9 mask as we already have KEYWORDS="". Drop old timezone-data
+ mask as we've stabilized newer versions.
- 13 Oct 2013; Agostino Sarubbo <ago@gentoo.org> package.mask:
- Fix the date for the last entry
+ 11 Aug 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Tree-clean virtual/python-{argparse,unittest2}.
- 13 Oct 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Hardmask mod_spdy.
+ 11 Aug 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Unmask dev-lang/ghc-7.8.
- 13 Oct 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for app-editors/mg.
+ 10 Aug 2014; Tiziano Müller <dev-zero@gentoo.org> package.mask:
+ Lastrite dev-python/amara
- 12 Oct 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Remove obsolete mask of dev-tex/natbib, bug 483974
+ 10 Aug 2014; Johannes Huber <johu@gentoo.org> thirdpartymirrors:
+ Add download.kde.org to kde mirrors.
- 12 Oct 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask for removal
+ 09 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Lastrite sys-apps/usleep wrt #467212
- 12 Oct 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Cleanup entries
+ 08 Aug 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Added mask for >=media-sound/umurmur-0.2.15 until =dev-libs/protobuf-c-1*
+ mask is gone.
- 12 Oct 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask app-editors/mg, bug 487758.
+ 08 Aug 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Update dev-libs/protobuf-c mask.
- 11 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask nx11-misc/lightdm-1.8 for futher testing
+ 07 Aug 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Restore libav-10 mask due to blockers and a lot of unported packages.
- 09 Oct 2013; Pacho Ramos <pacho@gentoo.org>
- +default/linux/amd64/13.0/desktop/gnome/systemd/parent,
- +default/linux/arm/13.0/desktop/gnome/systemd/parent,
- +default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd/parent,
- +default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd/parent
- ,
- +default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd/parent
- , +default/linux/powerpc/ppc64/13.0/desktop/gnome/systemd/parent,
- +default/linux/x86/13.0/desktop/gnome/systemd/parent, profiles.desc,
- +targets/systemd/make.defaults, +targets/systemd/package.mask,
- +targets/systemd/package.use.mask, +targets/systemd/use.mask:
- Add systemd subprofiles (#481920 and
- http://gentoo.2317880.n4.nabble.com/Addition-of-systemd-subprofiles-td270299.
- html )
+ 06 Aug 2014; Luca Barbato <lu_zero@gentoo.org> package.mask:
+ Drop the libav p.mask
- 09 Oct 2013; Thomas Kahle <tomka@gentoo.org> package.mask:
- Mask dev-games/gigi for removal
+ 05 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Drop openocd mask so people can use it now.
- 09 Oct 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Finally unmask multilib OpenGL.
+ 05 Aug 2014; William Hubbs <williamh@gentoo.org> package.mask:
+ mask www-apps/joomla for removal, see bug #518886
- 09 Oct 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Roll chromium dev channel masks for chromium-32.x.
+ 05 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Drop e2fsprogs mask as it's fixed now #517214.
- 07 Oct 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Unmask GCC 4.8.
+ 05 Aug 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask =app-emulation/fuse-1.1.1
- 05 Oct 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc, package.mask:
- Lift mask of www-servers/nginx-1.4.2*
+ 05 Aug 2014; William Hubbs <williamh@gentoo.org> package.mask:
+ Remove trac-mercurial mask since it is a live ebuild and should be
+ masked by dropping keywords.
- 04 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- whitespace
+ 04 Aug 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask dev-python/{Bcryptor,Yamlog} for removal, bug #518920.
- 04 Oct 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Add forgotten amd-ucode mask entry. Bug #455208
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ New mask for upcoming db-6.1, that is not ready at upstream yet, still fails
+ some tests.
- 04 Oct 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- remove mask on net-p2p/pybitmessage, people can do their own research
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ db-5.2 fails testsuites and there are no more releases from upstream, punt
+ it.
- 3 Oct 2013; Chris Reffett <creffett@gentoo.org> package.mask:
- Remove dev-games/neo* mask, packages removed
+ 04 Aug 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ mask ffmpeg-2.3+
- 30 Sep 2013; Fabian Groffen <grobian@gentoo.org> package.mask:
- Mask Exim 4.82 release candidates
+ 04 Aug 2014; William Hubbs <williamh@gentoo.org> package.mask:
+ The removal of live ebuilds from package.mask has begun.
+ Live ebuilds should be masked by not having keywords instead of being
+ put in this file.
- 29 Sep 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- Downgrade s390 profiles to dev
+ 04 Aug 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Unmask =media-libs/libsfml-2*.
- 28 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/sparc/package.use.mask:
- Drop masks as needed keywords were added (#478078)
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ Remove dev-vcs/gitosis and dev-vcs/gitosis-gentoo from the tree.
- 28 Sep 2013; Pacho Ramos <pacho@gentoo.org> base/use.mask:
- Mask openrc-force USE flag (#480336)
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ old mysql ebuilds now live in the overlay only. if you need them for
+ migrations, go look there.
- 27 Sep 2013; Tiziano Müller <dev-zero@gentoo.org> package.mask:
- Mask nginx >=1.4.2 for testing.
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ Unmask app-crypt/hmaccalc.
- 27 Sep 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc:
- Add security to nginx_modules_http USE_EXPAND
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ unmask db-5.1. 5.0 leaves mask as well, but it failed testsuites, so is
+ removed from the tree.
- 26 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask python-exec:2 for wider testing.
+ 03 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ The great unmasking of sys-libs/db has begun. Remaining slots to come if they
+ pass testsuite still (otherwise those slots will just be deleted).
- 26 Sep 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Masking openscap-9999
+ 02 Aug 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ virtual/perl-Filter is gone
- 26 Sep 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc:
- Add echo to nginx_modules_http USE_EXPAND
+ 02 Aug 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ virtual/perl-Class-ISA is gone
- 24 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Temporarily disable openldap mask until s390 catches up
+ 30 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Mask =dev-perl/Alien-SDL-1.444.0
- 23 Sep 2013; Agostino Sarubbo <ago@gentoo.org> package.mask:
- mask older and vulnerable version of openldap
+ 29 Jul 2014; Anthony G. Basile <blueness@gentoo.org> desc/linguas.desc:
+ Add some locales for bitcoin
- 22 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/arm/package.use.mask:
- Mask USE on arm due missing keywords
+ 29 Jul 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Drop obsolete security mask on dev-libs/openssl
- 21 Sep 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask zen-sources live ebuilds
+ 29 Jul 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Remove util-vserver mask as it builds again
- 21 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib OpenGL packages for testing.
+ 28 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask also media-video/em8300-modules because media-video/em8300-libraries was
+ masked earlier.
- 21 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Remove the mask on glu since the emul set is ready now.
+ 27 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Update media-video/mpv mask.
- 21 Sep 2013; Michael Palimaka <kensington@gentoo.org>
- targets/desktop/kde/package.use:
- Enable xmp USE flag for media-gfx/exiv2 by default as it is required by
- kde-base/libkexiv2.
+ 27 Jul 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Mask >=dev-util/cmake-3.0.0 for testing.
- 20 Sep 2013; Ian Stakenvicius <axs@gentoo.org>
- +default/linux/amd64/13.0/package.use.stable.mask:
- stable masked abi_x86_32 on all relevant atoms
+ 27 Jul 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask some packages for removal
- 20 Sep 2013; Ian Stakenvicius <axs@gentoo.org> package.mask:
- adjusted mask of mozplugger
+ 27 Jul 2014; Pacho Ramos <pacho@gentoo.org> base/package.use.mask:
+ Mask due bug #414903
- 19 Sep 2013; Tiziano Müller <dev-zero@gentoo.org> license_groups:
- Add newly added Adaptec-EULA to the EULA license group (as discussed on the
- gentoo-dev ml)
+ 27 Jul 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Drop obsolete entries
- 18 Sep 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- >=app-admin/ec2-api-tools-1.6.7.2-r4: Temporarily masked due to QA issue
- during attempts to unbundle dependencies.
+ 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> arch/amd64/ChangeLog,
+ arch/amd64/use.mask, arch/x86/ChangeLog, arch/x86/use.mask, base/ChangeLog,
+ base/use.mask:
+ mask/unmask xop amd cpu optimizations useflag
- 18 Sep 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask developer releases of dev-libs/botan
+ 26 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ perl-core/Math-BigInt-1.999.300 separate package now available, bug 518064
- 17 Sep 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Unmask =media-video/mkvtoolnix-6.4.1.
+ 25 Jul 2014; Christoph Junghans <ottxor@gentoo.org> package.mask:
+ masked dev-lang/libcilkrts (bug #514644)
- 17 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Link the gentoo-dev thread in python-exec:2 p.mask.
+ 25 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove obsolete mask of Perl 5.12 and virtual/perl-Switch
- 17 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask python-exec-2 for testing.
+ 25 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Move perl-core/Switch to dev-perl/Switch
- 17 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Remove poppler mask as everything works now
+ 25 Jul 2014; Samuli Suominen <ssuominen@gentoo.org>
+ targets/systemd/package.use.mask:
+ Mask USE="upower" of net-im/telepathy-mission-control >= 5.16.2 for systemd
+ users. Adjust USE="static-libs" mask from virtual/udev to virtual/libudev and
+ virtual/libgudev.
- 16 Sep 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask >=media-video/mkvtoolnix-6.4.0 until libmatroska-1.4.1 is released.
+ 25 Jul 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask EOL'ed postgresql-8.4
- 16 Sep 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask gajim beta
+ 24 Jul 2014; Samuli Suominen <ssuominen@gentoo.org>
+ targets/desktop/package.use:
+ Disable USE="bluetooth" for net-libs/libpcap by default because BlueZ 5.x
+ support is missing.
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-sysinfo masked for removal on ~15/Oct/2013, Bug #414275
- #414177
+ 24 Jul 2014; Samuli Suominen <ssuominen@gentoo.org>
+ targets/desktop/package.use:
+ Don't enable USE="gudev introspection" for virtual/udev anymore since
+ everything has been ported to virtual/libgudev in gentoo-x86.
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-taste masked for removal on ~15/Oct/2013, Bug #414269
- #414177
+ 24 Jul 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask a development version that was included without notifying gnome team
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-timeline masked for removal on ~15/Oct/2013, Bug #414261
- #414177
+ 24 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> use.desc:
+ New global USE flags "udisks" and "upower" to separate them out of USE="udev"
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-tvonscreen masked for removal on ~15/Oct/2013, Bug #414257
- #414177
+ 24 Jul 2014; Patrick Lauer <patrick@gentoo.org> thirdpartymirrors:
+ Remove stupid apache mirror
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-tvtv masked for removal on ~15/Oct/2013, Bug #414255
- #414177
+ 23 Jul 2014; Michael Haubenwallner <haubi@gentoo.org> thirdpartymirrors:
+ remove apache.archive.org from apache mirrors, bug#516372
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-vdrrip masked for removal on ~15/Oct/2013, Bug #414235
- #414177
+ 23 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/amd64/package.use.stable.mask:
+ Update multilib mask
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-prefermenu masked for removal on ~15/Oct/2013, Bug #420883
- #414177
+ 23 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename virtual/perl-net-ping to virtual/perl-Net-Ping to follow upstream
- 15 Sep 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- cleanup pmask for media-plugins/vdr-channelscan, depend on wrt bug #474480
- 155253 414177, removed from tree
+ 23 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add new package name of Net::Ping to perl-5.20 package mask
- 15 Sep 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove masked ruby18-only packages.
+ 23 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename virtual/perl-locale-maketext to virtual/perl-Locale-Maketext and
+ perl-core/net-ping to perl-core/Net-Ping to follow upstream
- 14 Sep 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask ocaml 4.01.0
+ 23 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add new package name of Locale::Maketext to perl-5.20 package mask
- 14 Sep 2013; Amadeusz Żołnowski <aidecoe@gentoo.org>
- desc/dracut_modules.desc:
- Added dash use expand to dracut_modules.
+ 23 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename perl-core/locale-maketext to perl-core/Locale-Maketext to follow
+ upstream
- 14 Sep 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Expand sun-* package.mask reason to explain continuation, alternatives and
- also mask and explain JCE; as requested in bugs #473830 and bug #484680,
- reported by Martin Mokrejš.
+ 22 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename virtual/perl-i18n-langtags to virtual/perl-I18N-LangTags to follow
+ upstream
- 14 Sep 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove masked ruby18-only packages.
+ 22 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add new package name of I18N::LangTags to perl-5.20 package mask
- 13 Sep 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask dev-lang/jimtcl-9999 live ebuild
+ 22 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename perl-core/i18n-langtags to perl-core/I18N-LangTags to follow upstream
- 13 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask new PAM due to segfault in pam_unix.so, bug #484732.
+ 22 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename virtual/perl-digest-base to virtual/perl-Digest to follow upstream
- 12 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask virtual/pyparsing for removal since we no longer support split pyparsing
- and therefore need it.
+ 22 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename perl-core/digest-base to perl-core/Digest to follow upstream
- 12 Sep 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Lastrite virtual/python-json -- JSON is now built-in in all supported
- Pythons.
+ 22 Jul 2014; Tiziano Müller <dev-zero@gentoo.org>
+ desc/nginx_modules_http.desc:
+ Add description for nginx-mogilefs module.
- 11 Sep 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Unmask buildbot-0.8.8 and buildbot-slave-0.8.8
+ 21 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Pod::Parser to perl-5.20 mask
- 11 Sep 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask buildbot live ebuilds
+ 21 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename virtual/perl-PodParser to virtual/perl-Pod-Parser to follow upstream
- 11 Sep 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Mask dev-tex/natbib for removal, bug 483974
+ 20 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Rename perl-core/PodParser to perl-core/Pod-Parser to follow upstream
- 11 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/powerpc/ppc32/use.mask,
- arch/powerpc/use.mask:
- Unmask systemd USE flag as it's keyworded there after talking with Ago
- (#478076)
+ 20 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of IO::Compress to perl-5.20 mask
- 11 Sep 2013; Michał Górny <mgorny@gentoo.org> updates/3Q-2013:
- Rename sys-devel/systemd-sdk to sys-devel/systemd-m4.
+ 20 Jul 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Masked latest e2fsprogs as it fails to build.
- 10 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Unmask postgresql-9.3 final
+ 20 Jul 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ sssd-1.12 works in my ldap based systems so unmask it
- 09 Sep 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Listed two more important security bugs in the gentoo-sources-3.8.13 mask
- reason.
+ 19 Jul 2014; Jeroen Roovers <jer@gentoo.org> updates/3Q-2014:
+ Move iperf3 to a new SLOT (bug #517488).
- 09 Sep 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- revert mask wrt #483588
+ 19 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove unneeded mask for ExtUtils-Manifest-1.630.0-r1
- 09 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Fix perl mask once more
+ 18 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove perl-core/B-Debug 5.20 version from mask after removing ebuild
- 09 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Fix perl mask
+ 18 Jul 2014; Michael Weber <xmw@gentoo.org> package.mask:
+ Masked for removal of affected versions in 30 days. Security issue bug 513560
- 08 Sep 2013; Ian Stakenvicius <axs@gentoo.org> package.mask:
- masked media-libs/openal-1.15.1-r1 until emul-linux-* can be adjusted to
- remove the colliding files
+ 18 Jul 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Remove masked ruby packages.
- 08 Sep 2013; Mikle Kolyada <zlogene@gentoo.org> package.mask:
- Mask perl-5.18 and friends, again
+ 18 Jul 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask virtual/ruby-test-unit for removal for bug 380711.
- 08 Sep 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Unmask latest openocd
+ 17 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of threads::shared to perl-5.20 mask
- 08 Sep 2013; Markos Chandras <hwoarang@gentoo.org> desc/input_devices.desc:
- Add input devices for roccat-tools. Bug #395171
+ 17 Jul 2014; Michael Palimaka <kensington@gentoo.org> package.mask:
+ Unmask dev-python/sip and dev-python/PyQt4 wrt bug #506452.
- 08 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/powerpc/package.use.mask:
- monodevelop is not keyworded, bug #468030
+ 17 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/amd64/package.use.stable.mask:
+ Update stable mask for multilib
- 07 Sep 2013; Mike Gilbert <floppym@gentoo.org> thirdpartymirrors:
- Update pypi based on PEP 449, bug 482154 by Arfrever.
+ 16 Jul 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> license_groups:
+ added FAH-EULA-2014 license to EULA group
- 07 Sep 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask packages for removal
+ 16 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of threads to perl-5.20 mask
- 07 Sep 2013; Pacho Ramos <pacho@gentoo.org>
- eapi-5-files/package.use.stable.mask:
- Mask abi_x86_32 to let stabilization (#477182#c5)
+ 16 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Net::Ping to perl-5.20 mask
- 05 Sep 2013; Michał Górny <mgorny@gentoo.org>
- desc/python_single_target.desc, desc/python_targets.desc, package.mask:
- Python 2.5, 3.1, and PyPy 1.9 were removed from the tree.
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Locale::Maketext to perl-5.20 mask
- 05 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Unmask perl 5.18
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of if to perl-5.20 mask
- 05 Sep 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Adding carp to perl mask
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of I18N::LangTags to perl-5.20 mask
- 03 Sep 2013; Hans de Graaff <graaff@gentoo.org> base/package.use.force:
- Force ruby20 on the core ruby packages for ruby 2.0 since too many packages
- still depend on an unqualified dev-lang/ruby, bug 483254.
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of autodie to perl-5.20 mask
- 03 Sep 2013; <creffett@gentoo.org> package.mask:
- Lastrite dev-games/neo{engine,tools}
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of XSLoader to perl-5.20 mask
- 02 Sep 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Temporarily mask libsecret-0.16 due to API/ABI change (bug #483414).
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Time::Piece to perl-5.20 mask
- 02 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask:
- Mask forgotten stuff (#483314)
+ 15 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Thread::Queue to perl-5.20 mask
- 01 Sep 2013; Julian Ospald <hasufell@gentoo.org> license_groups:
- add Q3AEULA-20000111 to EULA license group
+ 15 Jul 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask sys-libs/lib-compat and its reverse dependencies.
- 01 Sep 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/mips/package.use.mask:
- CONFIG_AUDITSYSCALL=y is not implemented, bug #438368
+ 15 Jul 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Add hardened/linux/uclibc/ppc to profiles.desc
- 31 Aug 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Gentoo sources 3.8.13 masked due to security bug #475618: CVE-2013-1059:
- Linux Kernel Ceph NULL Pointer Dereference Denial of Service Vulnerability
+ 15 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ arch/amd64-fbsd/todo/package.use.mask, arch/amd64/package.use.mask,
+ arch/x86/package.use.mask, base/package.use.mask,
+ default/bsd/fbsd/amd64/9.1/clang/package.use.mask,
+ default/bsd/fbsd/amd64/9.2/clang/package.use.mask,
+ default/linux/alpha/13.0/use.mask, default/linux/ia64/13.0/use.mask,
+ default/linux/sparc/13.0/use.mask, desc/curl_ssl.desc, package.mask:
+ Remove cyassl package and use flag, bug #495848
- 31 Aug 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Clean mask entries
+ 14 Jul 2014; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
+ Update mpv mask to 0.4.1
- 31 Aug 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask old xdm version that has been replaced already.
+ 14 Jul 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Mask ghc-7.8.3's '=dev-haskell/deepseq-1.3.0.2*' bundled lib.
- 31 Aug 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for app-admin/eselect, there is app-admin/eselect-bashcomp now.
+ 13 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Test::Simple to perl-5.20 mask
- 31 Aug 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Collect all live ebuild in the same place
+ 13 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Test::Harness to perl-5.20 mask
- 30 Aug 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask screefetch live ebuild
+ 13 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Storable to perl-5.20 mask
- 30 Aug 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Update libsoup mask.
+ 13 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Socket to perl-5.20 mask
- 30 Aug 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask new buildbot/buildbot-slave for testing in production
+ 13 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Scalar::List::Utils to perl-5.20 mask
- 29 Aug 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Add libsoup re-split mask.
+ 13 Jul 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/sawfish for removal.
- 29 Aug 2013; Agostino Sarubbo <ago@gentoo.org> package.mask:
- Mask =dev-db/mariadb-5.1.67 because of the security bug #446240
+ 12 Jul 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask new PyPy.
- 28 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Adding gentoo-bashcomp to bash-completion mask
+ 12 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Safe to perl-5.20 mask
- 27 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Remove mask on dev-python/chardet-2.1.1.
+ 12 Jul 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask new sssd-1.12.0 for production testing
- 27 Aug 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Clarified what eselect was exactly masked for, expanded 'it'.
+ 12 Jul 2014; Mike Gilbert <floppym@gentoo.org> thirdpartymirrors:
+ Drop bitbucket. Sorry overlays, you're on your own.
- 27 Aug 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked =app-admin/eselect-1.3.7 and =apps-shells/bash-completion-2.1-r1 on
- behalf of Luca Barbato <lu_zero@gentoo.org> for QA problems and regressions,
- see package.mask entry for details.
+ 12 Jul 2014; Brian Evans <grknight@gentoo.org> thirdpartymirrors:
+ Revert change to mirror://bitbucket as wget fails to download due
+ to mismatched certificate.
- 27 Aug 2013; Ian Stakenvicius <axs@gentoo.org> desc/lirc_devices.desc:
- Add lirc_devices setting 'zotac' for bug 462595.
+ 11 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Pod::Escapes to perl-5.20 mask
- 27 Aug 2013; Michael Palimaka <kensington@gentoo.org> package.mask:
- Remove no longer needed mask for net-libs/libinfinity.
+ 11 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Perl::OSType to perl-5.20 mask
- 27 Aug 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on sys-kernel/openvz-sources
+ 11 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Parse::CPAN::Meta to perl-5.20 mask
- 27 Aug 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Add masks for Boost 1.54
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Package::Constants to perl-5.20 mask
- 25 Aug 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask net-p2p/pybitmessage experimental
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Module::Metadata to perl-5.20 mask
- 25 Aug 2013; Mike Gilbert <floppym@gentoo.org> updates/3Q-2013:
- slotmove dev-python/pydns 0 2
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Module::Load::Conditional to perl-5.20 mask
- 24 Aug 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask openbox live ebuild
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Module::Load to perl-5.20 mask
- 24 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- First batch of ruby18-only packages is now removed, remove mask.
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of bignum to perl-5.20 mask
- 24 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Masked package dev-ruby/fssm is now removed.
+ 10 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Math::BigRat to perl-5.20 mask
- 23 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Unmask chromium-31 again after masking the system-ffmpeg use flag.
+ 10 Jul 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Mask fresh ghc-7.8.3.
- 23 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Re-mask chromium-30 due to ffmpeg dep.
+ 10 Jul 2014; Michael Weber <xmw@gentoo.org> package.mask:
+ Mask buggy versions of dev-libs/libmodbus
- 23 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update the chromium dev channel mask for M31.
+ 09 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Module::CoreList to perl-5.20 mask
- 22 Aug 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Remove freeipmi mask.
+ 09 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Module::Build to perl-5.20 mask
- 21 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Drop mask on mesa-9.2, bug #475444.
+ 09 Jul 2014; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
+ Fix mpv mask to exclude 9999 version
- 21 Aug 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Fixed version in PDEPEND of aufs-sources
+ 09 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Math::BigInt::FastCalc to perl-5.20 mask
- 21 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking aufs-sources version missing dependencies
+ 09 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Math::BigInt to perl-5.20 mask
- 20 Aug 2013; Sébastien Fabbro <bicatali@gentoo.org> updates/3Q-2013:
- Move sci-libs/scikits_statsmodels to dev-python/statsmodels
+ 09 Jul 2014; Maxim Koltsov <maksbotan@gentoo.org>
+ arch/alpha/package.use.mask, arch/arm/package.use.mask,
+ arch/powerpc/package.use.mask, arch/sparc/package.use.mask, package.mask:
+ Mask mpv-0.4.0 due to libav-10 mask, mask >=mpv-0.4.0[doc-pdf] on
+ alpha,arm,powerpc,sparc due to dev-python/rst2pdf missing keywords.
- 20 Aug 2013; Michael Palimaka <kensington@gentoo.org>
- +targets/desktop/kde/package.use.force, targets/desktop/kde/use.force:
- Don't force USE="consolekit" on newer KDE versions wrt bug #468500.
+ 09 Jul 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ app-text/qgoogletranslator, dev-lisp/openmcl, dev-lisp/openmcl-build-tools removed from the tree
- 19 Aug 2013; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
- Remove mask for PostGIS 2.1.0.
+ 08 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of JSON::PP to perl-5.20 mask
- 19 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking random live-vcs packages
+ 08 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of IPC::Cmd to perl-5.20 mask
- 18 Aug 2013; Hans de Graaff <graaff@gentoo.org> updates/3Q-2013:
- Move minitest 5.x to a separate slot because rails will depend on a specific
- major version now.
+ 08 Jul 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ removed last-rites on postal2mp-demo
- 18 Aug 2013; William Hubbs <williamh@gentoo.org> package.mask:
- remove mask on sys-apps/openrc
+ 07 Jul 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ masked games-fps/postal2mp-demo for treecleaning
- 17 Aug 2013; Mikle Kolyada <zlogene@gentoo.org> package.mask:
- Remove obsolete mask on dev-perl/Date-ISO
+ 07 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of IO to perl-5.20 mask
+ 07 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of HTTP::Tiny to perl-5.20 mask
- 17 Aug 2013; <creffett@gentoo.org> package.mask:
- Remove tg-widgets-* from package.mask as they are now gone from the tree
+ 07 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Filter::Simple to perl-5.20 mask
- 17 Aug 2013; Markos Chandras <hwoarang@gentoo.org> profiles.desc:
- Bump all MIPS profiles to 'dev' status apart from the n64 ones
+ 07 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask virtual/perl-Filter for removal
- 16 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Include new revision of sys-apps/kmod to the sys-apps/openrc 0.12 mask
- because the kmod-static-nodes init script is incompatible with 0.11.8.
+ 07 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/3Q-2014:
+ Move perl-core/Filter to dev-perl/Filter
- 16 Aug 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- gdbus-codegen is now in the tree
+ 07 Jul 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask sys-block/afacli as consumer of sys-libs/lib-compat, bug #515926
- 16 Aug 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask dev-python/pyme for removal.
+ 06 Jul 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Last rite virtual/python-argparse and virtual/python-unittest2.
- 16 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Mask glib-2.36.4 until dependencies are there
+ 06 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of File::Spec to perl-5.20 mask
- 16 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask ocaml 4.01.0_beta1
+ 06 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of ExtUtils::ParseXS to perl-5.20 mask
- 15 Aug 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked dev-java/itext:5: Dependencies are unable to satisfy current version,
- broken; needs a version bump from bug #475552.
+ 06 Jul 2014; Ulrich Müller <ulm@gentoo.org> updates/2Q-2014,
+ +updates/3Q-2014:
+ Move latest entry to correct quarter file.
- 14 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Also mask rox-extra/rox-rename for using obsolete ruby-gnome2 packages.
+ 06 Jul 2014; Michał Górny <mgorny@gentoo.org> thirdpartymirrors:
+ Use a little different FQDN for mirror://bitbucket to silence out the repoman
+ false positives.
- 14 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask app-dicts/fantasdic and associated deprecated ruby-gnome2 components.
+ 06 Jul 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Python 2.6 has been removed.
- 14 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add more perl virtuals to mask
+ 06 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Add 5.20 version of ExtUtils::Manifest to perl-5.20 mask
- 14 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add more perl virtuals to mask
+ 06 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of ExtUtils::MakeMaker to perl-5.20 mask
- 14 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Adding new virtuals for perl-5.18
+ 06 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of ExtUtils::Install to perl-5.20 mask
- 14 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Adding initial mask for perl-5.18
+ 06 Jul 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask old dev-ruby/builder:0 slot for removal.
- 13 Aug 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Unmask libcaca/toilet again since the bugs should be fixed now.
+ 06 JUL 2014; Mikle Kolyada <zlogene@gentoo.org> prefix/linux/package.mask:
+ Cleanup.
- 13 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Restore mask of libcaca and toilet which are completely broken.
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of ExtUtils::CBuilder to perl-5.20 mask
- 13 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask libcaca/toilet, relevant bugs seem fixed here
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Exporter to perl-5.20 mask
- 12 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Remove dev-ruby/pry:0 from the ruby18 mask for now since adhearsion still
- depends on it.
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Encode to perl-5.20 mask
- 12 Aug 2013; Alexis Ballier <aballier@gentoo.org> profiles.desc:
- advertise fbsd 9.2 profiles now that they are bumped to rc1
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Digest::SHA to perl-5.20 mask
- 11 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask latest celt, it should be ok now
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Devel::PPPort to perl-5.20 mask
- 11 Aug 2013; Alexis Ballier <aballier@gentoo.org> arch/arm/ChangeLog,
- arch/arm/package.mask, arch/ia64/ChangeLog, arch/ia64/package.mask,
- arch/powerpc/ChangeLog, arch/powerpc/package.mask, arch/s390/ChangeLog,
- arch/s390/package.mask, arch/sparc/ChangeLog, +arch/sparc/package.mask,
- arch/x86/ChangeLog, arch/x86/package.mask, package.mask:
- move texlive mask from global to arch profiles, bug #475124
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Data::Dumper to perl-5.20 mask
- 11 Aug 2013; Justin Lecher <jlec@gentoo.org> ChangeLog:
- Masked sci-libs/mccp4 for removal
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of DB_File to perl-5.20 mask
- 11 Aug 2013; Justin Lecher <jlec@gentoo.org> license_groups:
- Add nvidia cuda license to EULA group, #466576
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Compress::Raw::Zlib to perl-5.20 mask
- 11 Aug 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask more ruby18-only packages for removal.
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Compress::Raw::Bzip2 to perl-5.20 mask
- 10 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib attr, glib and tiff4
+ 05 Jul 2014; Alexis Ballier <aballier@gentoo.org> base/package.use.mask:
+ unmask gnutls & rtmp on ffmpeg:0.10
- 10 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib tiff
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Last-rite virtual/perl-Class-ISA
- 10 Aug 2013; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
- profiles/default/linux: Mask php and mono for xapian-bindings pending more
- testing
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> updates/2Q-2014:
+ Move Class-ISA from perl-core to dev-perl
- 10 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib glib
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Carp to perl-5.20 mask
- 10 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib attr
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of CPAN::Meta::YAML to perl-5.20 mask
- 10 Aug 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Masking dev-php/symfony for removal
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of CPAN::Meta to perl-5.20 mask
- 10 Aug 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Mask upcoming poppler-0.24 until stuff builds with it
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of CPAN to perl-5.20 mask
- 09 Aug 2013; Alexis Ballier <aballier@gentoo.org>
- -releases/freebsd-9.0/ChangeLog, -releases/freebsd-9.0/package.mask,
- -releases/freebsd-9.0/packages, -releases/freebsd-9.0/parent:
- Remove EOL fbsd 9.0 profile
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of CGI to perl-5.20 mask
- 09 Aug 2013; Kacper Kowalik <xarthisius@gentoo.org>
- arch/amd64/package.use.mask, arch/x86/package.use.mask,
- base/package.use.mask, hardened/linux/package.use.mask:
- Mask GPU related flags for sys-apps/hwloc on most profiles
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of AutoLoader to perl-5.20 mask
- 09 Aug 2013; Michael Weber <xmw@gentoo.org> use.desc:
- Global use flag "git"
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of Attribute::Handlers to perl-5.20 mask
- 08 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask revision of sys-auth/polkit using the masked dev-lang/spidermonkey:17.
+ 05 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of perl-core/Archive-Tar to perl-5.20 mask
- 08 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Unmask multilib libusb, libusbx, libusb-compat and udev.
+ 04 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add 5.20 version of perl-core/B-Debug to perl-5.20 mask
- 08 Aug 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask virtual & -bin for PyPy as well.
+ 04 Jul 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/ia64/use.stable.mask, arch/sparc/use.stable.mask:
+ More use.stable masks
- 08 Aug 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib systemd.
+ 04 Jul 2014; Pacho Ramos <pacho@gentoo.org> arch/arm/use.stable.mask,
+ arch/powerpc/use.stable.mask, package.mask:
+ Update gnome stable masks
- 08 Aug 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add turbogears to python-2.5 mask, move tg-* mask to the same location
+ 04 Jul 2014; Pacho Ramos <pacho@gentoo.org> arch/arm/package.use.mask:
+ Update arm mask
- 08 Aug 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Revert dev-python/futures mask.
+ 03 Jul 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask the last multilib fun-pack.
- 07 Aug 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask Python 2.5, 3.1 and PyPy 1.9. Bug #480070.
+ 03 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/alpha/package.use.stable.mask, arch/arm/package.use.stable.mask,
+ arch/ia64/package.use.stable.mask,
+ arch/powerpc/ppc32/package.use.stable.mask,
+ arch/powerpc/ppc64/package.use.stable.mask,
+ arch/sparc/package.use.stable.mask:
+ Update more stable masks
- 07 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Update mesa-9.2 mask message again.
+ 03 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/alpha/package.use.stable.mask, arch/arm/package.use.stable.mask,
+ arch/ia64/package.use.stable.mask, arch/powerpc/ppc32/package.use.mask,
+ +arch/powerpc/ppc32/package.use.stable.mask,
+ arch/powerpc/ppc64/package.use.mask,
+ +arch/powerpc/ppc64/package.use.stable.mask, arch/sparc/package.use.mask,
+ +arch/sparc/package.use.stable.mask:
+ Update masks for gnome3
- 07 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Temporarily mask multilib copies of libusb, libusbx and libusb-compat.
+ 03 Jul 2014; Pacho Ramos <pacho@gentoo.org> arch/arm/package.use.mask:
+ Update due bug #516130
- 07 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib expat
+ 03 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/amd64/package.use.stable.mask:
+ Update multilib stable mask
- 07 Aug 2013; Ben de Groot <yngwin@gentoo.org> base/package.use.mask:
- Mask razor useflag on newer lightdm, bug #479734
+ 02 Jul 2014; Pacho Ramos <pacho@gentoo.org>
+ +arch/alpha/package.use.stable.mask, arch/arm/package.use.stable.mask,
+ +arch/ia64/package.use.stable.mask, arch/powerpc/ppc32/package.use.mask,
+ arch/powerpc/ppc64/package.use.mask, arch/sparc/package.use.mask:
+ Mask due Gnome3 not going to be stabilized on these arches
- 06 Aug 2013; Christian Faulhammer <fauli@gentoo.org> package.mask:
- mask dev-vcs/bzr-svn for removal, see bug 474518
+ 01 Jul 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add message about Switch to perl-5.12 mask
- 06 Aug 2013; Ulrich Müller <ulm@gentoo.org> use.desc:
- Remove unused nocxx flag.
- Make USE flag descriptions more uniform, use imperative form throughout.
+ 01 Jul 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Use more detailed mask explanations.
- 05 Aug 2013; Ulrich Müller <ulm@gentoo.org> use.desc:
- Remove unused kdeprefix flag.
+ 01 Jul 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Remove silly lxc mask that interferes with docker
- 05 Aug 2013; Mike Gilbert <floppym@gentoo.org>
- desc/python_single_target.desc, desc/python_targets.desc:
- Add pypy2_1.
+ 30 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup p.mask
- 04 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Remove mask on grub snapshot.
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Add dev-php/PEAR-MDB2_Driver_ibase to firebird mask entry
- 04 Aug 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Mask geocode-glib-0.99.1 due to API break until reverse deps are patched (bug
- #479458)
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask use-flag firebird and package dev-db/firebird for bug 460780
- 03 Aug 2013; Michał Górny <mgorny@gentoo.org> updates/3Q-2013:
- Move dev-python/twisted to dev-python/twisted-core.
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask perl-5.12 and family for removal
- 03 Aug 2013; Sergey Popov <pinkbyte@gentoo.org> desc/linguas.desc:
- Add English locale for Australia
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ perl-5.14 is gone
- 03 Aug 2013; Hans de Graaff <graaff@gentoo.org> updates/3Q-2013:
- Move builder 3.2.2 to the 3.2 slot as it should have been from the start.
- Fixes bug 479338.
+ 29 Jun 2014; Greg Kroah-Hartman <gregkh@gentoo.org>
+ remove docker masks due to security issues with old versions.
+ And a total lack of anyone telling me that they were masking them
+ in the first place...
- 02 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Remove entry for media-tv/tvtime because it was removed from tree.
+ 29 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Do not enable gstreamer in wine by default
- 02 Aug 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask all revisions of net-analyzer/nmap-6.40.
+ 28 Jun 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask dev-ruby/mail:2.4 slot.
- 02 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Temporarily mask new multilib converted dev-libs/expat.
+ 27 Jun 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org>
+ hardened/linux/amd64/no-multilib/package.mask:
+ added games-arcade/thinktanks-demo to p.mask in
+ hardened/linux/amd64/no-multilib
- 01 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib jpeg6b
+ 27 Jun 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org>
+ arch/amd64/no-multilib/package.mask,
+ added games-arcade/thinktanks-demo to p.mask in amd64/no-multilib
- 01 Aug 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- Temporarily mask dev-util/reviewboard-1.7.12, awaits
- dep Djblets bump
+ 27 Jun 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Fix syntax of 'PortageXS' mask.
- 01 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Temporarily mask =media-libs/jpeg-6b-r10 with multilib conversion.
+ 27 Jun 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Mask dev-perl/PortageXS 0.2.12 for preoper testing.
- 01 Aug 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Unmask >=net-libs/qmf-4
+ 26 Jun 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Mask net-analyzer/mausezahn (bug #515210).
- 31 Jul 2013; Matt Turner <mattst88@gentoo.org> package.mask:
- Mask dev-perl/gnome2-gconf for removal.
+ 25 Jun 2014; Andrey Grozin <grozin@gentoo.org>
+ arch/alpha/use.mask, arch/amd64/use.mask, arch/amd64/use.stable.mask,
+ arch/arm/use.mask, arch/arm64/use.mask, arch/ia64/use.mask, arch/m68k/use.mask,
+ arch/powerpc/ppc32/use.mask, arch/powerpc/ppc32/use.stable.mask, arch/s390/use.mask, arch/sh/use.mask,
+ arch/sparc/use.mask, arch/sparc/use.stable.mask, arch/x86/use.mask, arch/x86/use.stable.mask,
+ base/use.mask:
+ USE flags clisp, clozurecl, cmucl, ecls, gcl, sbcl masked in base
+ and unmasked only on the relevant arches (stable.masked whenever necessary)
- 31 Jul 2013; Matt Turner <mattst88@gentoo.org> desc/abi_mips.desc:
- Add ABI descriptions.
+ 24 Jun 2014; Mike Gilbert <floppym@gentoo.org> thirdpartymirrors:
+ Add ftp://ftp.gnupg.org/gcrypt/ to gnupg mirrors.
- 31 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib libv4l
+ 22 Jun 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask keytouch* for removal (#371839)
- 31 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib jpegs and libpng12
+ 22 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Mask >=dev-libs/libgit2-glib-0.0.14 until a compatible gitg version is
+ released (bug #514468).
- 31 Jul 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org>
- eapi-5-files/package.use.stable.mask:
- Unmask system-ffmpeg USE flag for www-client/chromium now that there is a
- stable ffmpeg to satisfy it.
+ 22 Jun 2014; Pacho Ramos <pacho@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Newer version is compatible
- 31 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- remove llvm multilib mask
+ 22 Jun 2014; Samuli Suominen <ssuominen@gentoo.org> desc/xfce_plugins.desc:
+ Introduce XFCE_PLUGINS="battery" for xfce4-power-manager
- 31 Jul 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Temporarily mask new libjpeg-turbo revision and libpng12 revision with
- initial conversion to the new multilib format.
+ 22 Jun 2014; Robin H. Johnson <robbat2@gentoo.org> package.mask:
+ openstack-guest-agents-unix and xe-guest-utilities coming because infra needs
+ them.
- 31 Jul 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask net-analyzer/nmap-6.40 as it needs masked >=dev-lang/lua-5.2.
+ 21 Jun 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ unmask latest sssd
- 30 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib ready udis86, libpng and libffi
+ 19 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Moved emul-linux-x86-baselibs-20140508-r{10,11} to -r{13,14} to allow
+ unmasked -r12 for fixing file collision with unmasked lcms:0[abi_x86_32].
- 30 Jul 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Pure-multilib emul-linux-x86-xlibs has been removed, drop the mask as well.
+ 18 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Remove p.masks of old (removed) media-video/libav versions.
- 30 Jul 2013; Matt Turner <mattst88@gentoo.org> releases/make.defaults:
- Drop gpm from default release USE flags, bug 449364.
+ 17 Jun 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove masks for games-emulation/{boycott-advance-sdl,neopocott}, packages
+ have been removed.
- 30 Jul 2013; Matt Turner <mattst88@gentoo.org> default/linux/packages.build:
- Drop sys-apps/texinfo from packages.build, bug 471192.
- default/linux/packages.build
+ 17 Jun 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove mask for app-emacs/redo, package has been removed.
- 29 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- remove useless mask on portaudio since its not in tree
+ 16 Jun 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Drop hardened/linux/uclibc/amd64 and x86 to dev to avoid repoman warnings
- 29 Jul 2013; Matt Turner <mattst88@gentoo.org> +desc/abi_mips.desc:
- Add abi_mips.desc.
+ 16 Jun 2014; Anthony G. Basile <blueness@gentoo.org> base/use.mask,
+ prefix/windows/winnt/use.mask:
+ Mask CURL_SSL=winssl on all profiles, except prefix/windows/winnt
- 29 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- remove mask on multilib libsamplerate, libsndfile and twolame
+ 16 Jun 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Add hardened musl profiles for mips to profiles.desc
- 29 Jul 2013; Sergey Popov <pinkbyte@gentoo.org> -desc/misdn_cards.desc:
- Drop MISDN_CARDS, wrt bug #471796
+ 16 Jun 2014; Ryan Hill <rhill@gentoo.org> package.mask:
+ Remove obsolete ver.
- 28 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib wavpack
+ 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libquvi & respective libquvi-scripts.
- 28 Jul 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask new grub snapshot for testing.
+ 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib curl.
- 28 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- remove mask for multilib bzip2 and zlib so that I can start fixing packages
- depending on them
+ 15 Jun 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ rm pmask media-video/vdr-1.6, media-plugins/vdr-noepgmenu
- 28 Jul 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Second alpha for testing
+ 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask multilib gstreamer.
- 28 Jul 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- First alpha for testing
+ 14 Jun 2014; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ Mask net-libs/cyassl for removal in 30 days, bug #495848
- 27 Jul 2013; Matt Turner <mattst88@gentoo.org> default/linux/packages.build:
- Add app-arch/xz-utils to stage1.
+ 14 Jun 2014; Justin Lecher <jlec@gentoo.org> desc/linguas.desc:
+ Add some missing locales
- 26 Jul 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask =sys-devel/bison-3* for testing.
+ 14 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org> desc/linguas.desc:
+ Add new translations in app-text/iso-codes-3.54 to linguas.desc
- 26 Jul 2013; Marien Zwart <marienz@gentoo.org> package.mask:
- Mask sys-kernel/gentoo-sources-3.10.3 for unapplied patch (installs 3.10.2)
- (#478200).
+ 14 Jun 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask sssd-1.11.6 for testing in production
- 25 Jul 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/sparc/package.use.mask, arch/x86/package.use.mask:
- Mask use flag due missing keywords, bug #478104
+ 14 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Move nspr to the common multilib mask, and mask nss & baselibs before
+ committing.
- 25 Jul 2013; Jeroen Roovers <jer@gentoo.org> arch/amd64/package.use.mask:
- Remove $ at end of comment lines.
+ 13 Jun 2014; Hanno Boeck <hanno@gentoo.org> package.mask:
+ Restrict pymsn-t mask to old version without pillow fix.
- 25 Jul 2013; Pacho Ramos <pacho@gentoo.org> arch/amd64-fbsd/package.use.mask:
- Mask gnome-base/gvfs gnome-online-accounts mtp USEs due missing keywords
+ 13 Jun 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add Transmission-OpenSSL-exception license exception to GPL-COMPATIBLE group.
- 25 Jul 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/sparc/package.use.mask:
- Mask cups USE for g-c-c 3.8 due missing keywords #444688
+ 13 Jun 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ added multilib-converted nspr to package.mask for testing
- 25 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Unmask Gnome 3.8
+ 13 Jun 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ net-mail/fetchyahoo punted from the tree - bug #450116
- 24 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- add bug tracker no. to masking reason of net-libs/libotr
+ 13 Jun 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ net-mail/dovecot-2.{0,1} no longer in the tree
- 23 Jul 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Remove entry for sys-apps/module-init-tools because it's no longer in tree.
+ 13 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Restore mask on gst-plugins-{gconf,gnomevfs}.
- 23 Jul 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask the new media-libs/glu multilib revbump.
+ 13 Jun 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask net-misc/openswan.
- 23 Jul 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Unmask =sys-fs/s3ql-2*.
+ 13 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask non-gstreamer multilib packages.
- 22 Jul 2013; Alexis Ballier <aballier@gentoo.org> updates/3Q-2013:
- move dev-ml/zero to core_kernel where it has been merged
+ 12 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Update slotted lua p.mask for multilib versions.
- 22 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Mask new binary rpi kernel image, adjust other rpi masks, fix mask timestamp
+ 12 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask cppunit since it does not collide with emul-linux-x86 and is required
+ for dev-python/subunit which is needed to fix dev-libs/check (bug #510892).
- 21 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- rather mask all sci-geosciences/googleearth versions
+ 12 Jun 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org>
+ +arch/x86/package.use.force, base/package.use.force:
+ Add profile entries for www-client/chromium's new pic USE flag.
- 21 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask broken googleearth versions
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask multilib tdb since it carries fix for bug #511846.
- 21 Jul 2013; Pacho Ramos <pacho@gentoo.org> use.desc:
- Add connman to global
- (http://gentoo.2317880.n4.nabble.com/Make-connman-a-global-USE-flag-td46400.h
- tml)
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib media-video/ffmpeg.
- 21 Jul 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib LLVM and clang meta-package requiring it for testing.
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask respective gtklibs bump.
- 21 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask packages for removal
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib gconf & gnome-vfs, and respective gstreamer plugins.
- 21 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Clean obsolete entries
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib tdb as well (for samba).
- 21 Jul 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask ruby18-only packages in dev-ruby for removal.
+ 11 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib samba3.
- 21 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- remove mask entry, because bug is fixed
+ 10 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Fix gst-plugins-gl mask.
- 20 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask profile-sync-daemon
+ 10 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib gstreamer packages before committing.
- 20 Jul 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Raise the multilib copy of libpng from 1.6.2-r1 to 1.6.3-r1.
+ 10 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libquicktime as well.
- 20 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask ffmpeg 1.2
+ 10 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new set of multilib packages before committing.
- 20 Jul 2013; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
- arch/arm/package.use.mask, arch/ia64/package.use.mask,
- arch/powerpc/package.use.mask, arch/sparc/package.use.mask,
- arch/x86/package.use.mask:
- Mask due keywords pending, bug #476710
+ 10 Jun 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Add docker to lxc mask
- 20 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- d-feet is now fixed
+ 10 Jun 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask unused packages depending on dev-python/imaging.
- 19 Jul 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Drop qt 4.8.5 mask
+ 08 Jun 2014; Brian Evans <grknight@gentoo.org> thirdpartymirrors:
+ Update mysql mirror list to remove old or broken mirrors.
+ Thanks to Ben Kohler, bug 494854.
- 18 Jul 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove =x11-misc/xlockmore-5.42 mask.
+ 08 Jun 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Comment DEPRECATED license group, its only member "as-is" is gone.
- 18 Jul 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update chromium dev channel mask for M30.
+ 08 Jun 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask VLC ebuilds that are affected with security bug CVE-2013-6934.
- 17 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Mask Raspberry Pi upstream next versions.
+ 08 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libsoup & neon.
- 17 Jul 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask sci-biology/allpaths to force conversion to sci-biology/allpathslg
+ 08 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask the previous set of multilib conversions.
- 16 Jul 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/intrusion2 for hardened multilib
+ 07 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup p.mask
- 16 Jul 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/awesomenauts for hardened multilib
+ 07 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libav & libpostproc.
- 16 Jul 2013; Mikle Kolyada <zlogene@gentoo.org> package.mask:
- Mask dev-perl/Date-ISO for removal.
+ 07 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libofa & respective medialibs bump.
- 16 Jul 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-rpg/dear-esther for hardened multilib
+ 07 Jun 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new multilib cppunit & taglib.
- 16 Jul 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-misc/little-inferno for hardened multilib
+ 07 Jun 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove mask for app-editors:21 and :22, ebuilds have been removed.
- 16 Jul 2013; Julian Ospald <hasufell@gentoo.org> license_groups:
- add Gameplay-Group-EULA to EULA license group
+ 06 Jun 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Extend gentoo-sources CVE-2014-3153 mask with 3.2 and 3.4 branches.
- 16 Jul 2013; Fabio Erculiani <lxnay@gentoo.org> thirdpartymirrors:
- update sabayon mirrors
+ 06 Jun 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Add hardened musl profiles for armv7a as exp
- 16 Jul 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask dev-ruby/fssm for removal.
+ 05 Jun 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Drop obsolete mask on mail-filter/dovecot_deleted_to_trash
- 16 Jul 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Remove obsolete gdm-2.3* mask, these are gone from the tree
+ 04 Jun 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Rescue dev-ruby/ruby-sdl from being removed.
- 15 Jul 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask libffi due to multilib conversion
+ 03 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ +targets/desktop/package.use.force:
+ Force dev-libs/glib[mime] for desktop profiles, see bug #511894
- 15 Jul 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite media-sound/alsa-headers as part of the process of moving the
- headers to the sys-kernel/linux-headers package wrt #468712
+ 03 Jun 2014; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
+ default/bsd/fbsd/packages.build, default/linux/packages.build:
+ Add sys-apps/which to the list of packages to build on stage1 - fixes bug
+ 502084.
- 14 Jul 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- media-sound/line6usb is no more because it was abadoned and broken, remove
- entry
+ 02 Jun 2014; Matthew Thode <prometheanfire@gentoo.org> package.mask:
+ Remove mask on dev-python/rackspace-monitoring{,-cli}, dep issues fixed
- 13 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 02 Jun 2014; Hans de Graaff <graaff@gentoo.org> thirdpartymirrors:
+ Update rubygems mirror to the new canonical address and remove old or broken
+ mirrors, bug 512132.
- 12 Jul 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Add multilib udis86 to the p.mask.
+ 02 Jun 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask old ruby package which only host source on rubyforge, bug 512132.
- 12 Jul 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- dev-python/elixir purged, see Bug #472496
+ 02 Jun 2014; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
+ Add hardened musl profiles for amd64 and x86 as exp
- 12 Jul 2013; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
- Mask live ebuild for 'app-misc/mc'.
+ 02 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Clean up package.mask
- 12 Jul 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on dev-util/lafilefixer
+ 02 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Make libmediaart installable out of the box in gnome profiles
- 11 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Remove mask on xf86-input-citron which has been dropped.
+ 01 Jun 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask new rubinius version for testing.
- 11 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- mask pwlib/openh323 for removal, bug #290062 and #290063.
+ 01 Jun 2014; Hans de Graaff <graaff@gentoo.org> base/package.use:
+ Remove default ruby_targets_ruby20 USE flags for core ruby packages now that
+ ruby20 is in the default RUBY_TARGETS.
- 11 Jul 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Adjust masks on xchat-related stuff
+ 01 Jun 2014; Pacho Ramos <pacho@gentoo.org> arch/amd64-fbsd/package.use.mask:
+ use.mask due missing keywords
- 11 Jul 2013; Pacho Ramos <pacho@gentoo.org>
- targets/desktop/gnome/make.defaults:
- Enable introspection for gnome profile as discussed with the team via mail
+ 01 Jun 2014; Pacho Ramos <pacho@gentoo.org> arch/amd64-fbsd/package.use.mask:
+ use.mask due missing keywords
- 11 Jul 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove mtr-0.83 mask.
+ 01 Jun 2014; Sven Vermeulen <swift@gentoo.org> package.mask:
+ Add libsemanage-2.3-r1 to p.mask (multilib depends on audit-2.2.2-r2)
- 10 Jul 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop obsolete entries
+ 01 Jun 2014; Pacho Ramos <pacho@gentoo.org> base/package.use.mask:
+ use.mask lua for grilo-plugins as we still have lua-5.2 hardmasked
- 10 Jul 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Added mask for sys-libs/db-6.0*
+ 01 Jun 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Unmask Gnome 3.12
- 09 Jul 2013; Hans de Graaff <graaff@gentoo.org> base/package.use.force:
- Make sure ruby20-only virtual get the right USE flags. Thanks to Arfrever for
- noticing.
+ 31 May 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Release Xfce 4.11 (pre-4.12) to ~arch which has better compability with
+ systemd and upower >= 0.99. Both 4.10 and 4.11 (pre-4.12) will still be
+ parallel maintained; 4.10 for stable and 4.11 (pre-4.12) for ~arch.
- 09 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Remove dev-scheme/chicken mask
+ 31 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update 3.12 mask
- 09 Jul 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Mask Qt 4.8.5
+ 31 May 2014; Julian Ospald <hasufell@gentoo.org>
+ hardened/linux/amd64/no-multilib/package.mask:
+ mask games-misc/katawa-shoujo for hardened no-multilib
- 09 Jul 2013; Hanno Boeck <hanno@gentoo.org> package.mask:
- Mask deprecated openvas-packages.
+ 31 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update 3.12 mask
- 09 Jul 2013; <creffett@gentoo.org> package.mask:
- Mask tg-widgets-scriptaculous and tg-widgets-lightbox for lastrite, bug
- 284890.
+ 31 May 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask dev-python/rackspace-monitoring{,-cli} #511676
- 09 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Masked <net-ftp/proftpd-1.3.4c for security bug 450746, CVE-2012-6095
+ 30 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib cyrus-sasl before committing.
- 08 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Masked <sys-kernel/openvz-sources-2.6.32.76.8 for security bug 469956,
- CVE-2013-2094
+ 30 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask transifex-client beta release
- 08 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Drop boost-1.53 mask, bug #474876.
+ 30 May 2014; Davide Pesavento <pesa@gentoo.org> package.mask:
+ dev-python/sip: p.mask later versions and dependent packages too.
- 08 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Update syslinux mask for new prerelease.
+ 30 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask the upcoming PAM multilib package set.
- 08 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Fix typo/invalid token
+ 30 May 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ removed block media-plugins/ vdr-atscepg vdr-channelblocker vdr-iptv-0.3.2
- 08 Jul 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Mask dev/scheme/chicken-4.8.0.3-r1 for testing/approval, bugs 467966 469392
- 462458
+ 30 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask dev-java/ibm-jdk-bin:1.5 due to CVE-2012-1721.
- 08 Jun 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Remove mask on dev-java/pat, USE=doc works after a trivial fix.
+ 30 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Fix typo in a comment.
- 08 Jun 2013: Vicente Olivert Riera <vincent@gentoo.org>
- package.mask: Fails to install. Maintainer suggested treeclean.
- Masked for removal in 30 days, bug #440670.
+ 29 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib audit.
- 07 Jun 2013; Rick Farina <zerochaos@gentoo.org>
- package.mask: removing gnuradio-3.7 and gr-osmosdr-0.1.0/gr-iqbal
- masks now that upstream has a working release
+ 29 May 2014; Pacho Ramos <pacho@gentoo.org> targets/systemd/package.use.mask:
+ upower support is not needed on setups running systemd, also relies on old
+ upower (#508920)
- 07 Jun 2013; Rick Farina <zerochaos@gentoo.org>
- package.mask: adding gr-iqbal-0.37.0 and gr-osmosdr-0.1.0, they don't
- work together due to upstream issues
+ 29 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libart_lgpl & cracklib before committing.
- 07 Jun 2013; Rick Farina <zerochaos@gentoo.org>
- package.mask: masking gnuradio-3.7 because basically nothing works
- with it
+ 29 May 2014; Sven Vermeulen <swift@gentoo.org> desc/input_devices.desc:
+ Add roccat_konepuremilitary input device (bug #511524)
- 06 Jul 2013; Ulrich Müller <ulm@gentoo.org> +updates/3Q-2013:
- Move app-emacs/gentoo-syntax to app-emacs/ebuild-mode.
- Move app-xemacs/gentoo-syntax to app-xemacs/ebuild-mode.
+ 29 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unleash all new multilib ebuilds.
- 04 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Unmask telepathy-logger-0.8 as requested by Johu on IRC (thanks also to
- Gilles for testing it doesn't break on gnome-shell/empathy 3.6)
+ 28 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Unmask new ldb and sssd revisions
- 03 Jul 2013; Anthony G. Basile <blueness@gentoo.org> package.mask:
- Remove mask on cgminer, bug #442254
+ 28 May 2014; Sergey Popov <pinkbyte@gentoo.org> desc/linguas.desc:
+ Add 'Uzbek in Latin script' locale
- 03 Jul 2013; Christoph Junghans <ottxor@gentoo.org> package.mask:
- drop obsolete media-sound/google-musicmanager mask
+ 27 May 2014; Michał Górny <mgorny@gentoo.org> targets/desktop/package.use:
+ Disable USE=mng on emul-linux-x86-qtlibs by default.
- 03 Jul 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Clean gtkmm mask as broken version was removed
+ 27 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Uncomment the python:2.6 mask.
- 03 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 27 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.mask:
- Mask syslinux prerelease.
-
- 01 Jul 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Mask new net-libs/qmf releases.
-
- 30 Jun 2013; Anthony G. Basile <blueness@gentoo.org> package.mask:
- Mask net-misc/cgminer for removal, bug #442254
-
- 30 Jun 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Sun JDK and JRE contain critical vulnerabilities and receive no further
- updates; masking to make users aware of this, users that still need this
- package and have no alternative can unmask at their own risk. See bug #473830.
-
- 30 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
-
- 30 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-music-0.9.9 temp masked for testing, wrt bug 474888
-
- 30 Jun 2013; Hans de Graaff <graaff@gentoo.org> thirdpartymirrors:
- Add new official download location for ruby gems.
-
- 30 Jun 2013; Hans de Graaff <graaff@gentoo.org> thirdpartymirrors:
- Remove two mirrors that no longer carry ruby distributions.
-
- 29 Jun 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Remove unused licenses.
-
- 28 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- Add some comments as of why the remaining multilib media libs are still
- masked
-
- 27 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib libmikmod
-
- 27 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask dev-texlive/*-2013
-
- 27 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask latest bibtexu for tl 2013
-
- 27 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- move luatex mask to the texlive 2013 mask
-
- 27 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- start to mask texlive 2013 packages
-
- 26 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib version of audiofile, alsa-lib, flac and
- webrtc-audio-processing. leave flac 1.3 masked for now
-
- 26 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask new libva/intel-driver
-
- 26 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask libmodplug, libogg, libvorbis and gsm multilib ebuilds.
-
- 26 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib xvid
-
- 26 Jun 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Unmask packages depending on libav-9
-
- 26 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- removed pmask for media-plugins/vdr-vdrcd, removal
+ Remove mask for xorg-server prerelease, fontsproto/libXfont and
+ wayland/weston.
- 26 Jun 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Unmask virtual/ffmpeg-9
+ 27 May 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Add vdr-1.6 reverse deps
- 26 Jun 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask >=games-emulation/sdlmame-0.149 and >=games-emulation/sdlmess-0.149
+ 26 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask new sssd revbump for testing in real systems
- 26 Jun 2013; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
- Add PostGIS beta package mask.
+ 26 May 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Added mask for >=sys-libs/ldb-1.1.17-r1 until sys-auth/sssd got subslot
+ support (bug #511528 and bug #511530).
- 26 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Reverting revert of lame and libvpx unmasking
+ 26 May 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Drop dev-lang/fpc-ide mask, package removed.
- 26 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking multilib versions of lame and libvpx that conflict with
- app-emulation/emul-linux-x86-medialibs
+ 25 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libidn & libnl.
- 25 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask multilib lame
+ 24 May 2014; Jeroen Roovers <jer@gentoo.org> thirdpartymirrors:
+ Remove mirror://opensuse (bug #494868).
- 25 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- broken hotot was removed
+ 24 May 2014; Michał Górny <mgorny@gentoo.org> thirdpartymirrors:
+ Update/fix bitbucket download URIs. Reported by Douglas Freed, thanks.
- 25 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask new ptlib/opal for breakage, tracked in bug #474742
-
- 25 Jun 2013; Sergey Popov <pinkbyte@gentoo.org> desc/linguas.desc:
- Add tg_TJ locale description
+ 24 May 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove poppler-0.26 mask
- 25 Jun 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Unmask =media-libs/libraw-0.15*.
+ 24 May 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Fixed vdr-1.6 mask.
- 25 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Remove mask for oyranos-0.9.4
+ 24 May 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ masked (old) vdr-1.6 tree for removal
- 23 Jun 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask libpng with multilib support next to sys-libs/zlib wrt #474356, #457134
+ 24 May 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
+ Roll dev channel mask for chromium-37.
- 23 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- mask for removal ~2013/07/23, depends on wrt bug 474480 155253 414177
+ 23 May 2014; Jonathan Callen <jcallen@gentoo.org> package.mask:
+ Mask multilib dev-libs/openssl:0.9.8 before committing
- 23 Jun 2013; Hans de Graaff <graaff@gentoo.org> desc/ruby_targets.desc:
- Add ruby20 RUBY_TARGETS USE_EXPAND description.
+ 23 May 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask sci-biology/ncbi-tools++ - removal in 30days
- 23 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask packages currently included in emul-linux-x86-baselibs that are
- incorporating native multilib support (as requested by mgorny via IRC for a
- bit more testing)
+ 23 May 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ Mask app-text/qgoogletranslator, dev-lisp/openmcl, dev-lisp/openmcl-build-tools
+ for removal in 30 days
- 22 Jun 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Unleash libav-9 to the tree
+ 23 May 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Mask specific versions of dev-libs/libevent.
- 22 Jun 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- remove ets package list from package.mask, 42 days passed"
+ 23 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Fix libgphoto2 multilib mask (2.5.4 should not have been masked, 2.5.3.1-r1
+ is gone from the tree)
- 21 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- remove pmaks for media-plugins/vdr-director removal, removed from tree
+ 22 May 2014; Ian Delaney <idella4@gentoo.org> (22 May 2014):
+ Masking of weasyprint-0.22 subject to update of py3.4 support to key dep
- 19 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib lame
+ 21 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libgphoto2, sane-backends & deps before committing.
- 19 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 21 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.mask:
- Update mesa mask for opencl.
-
- 19 Jun 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib media-libs/xvid
-
- 19 Jun 2013; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
- Masked >=sci-mathematics/glpk-4.49
-
- 18 Jun 2013; Alexis Ballier <aballier@gentoo.org>
- -releases/freebsd-8.0/ChangeLog, -releases/freebsd-8.0/package.mask,
- -releases/freebsd-8.0/package.use.mask, -releases/freebsd-8.0/packages,
- -releases/freebsd-8.0/parent:
- remove freebsd-8.0 profiles
-
- 18 Jun 2013; Alexis Ballier <aballier@gentoo.org>
- -releases/freebsd-7.2/ChangeLog, -releases/freebsd-7.2/make.defaults,
- -releases/freebsd-7.2/package.mask, -releases/freebsd-7.2/package.use.mask,
- -releases/freebsd-7.2/packages, -releases/freebsd-7.2/parent:
- remove freebsd-7.2 profiles
-
- 18 Jun 2013; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
- Remove mask on llvm release candidates
-
- 18 Jun 2013; Alexis Ballier <aballier@gentoo.org> profiles.desc:
- remove x86-fbsd 9.0 profile
+ Rearrange Xwayland and fontsproto mask, add patched libXfont to mask.
- 18 Jun 2013; Anthony G. Basile <blueness@gentoo.org>
- arch/amd64/package.use.mask, arch/arm/package.use.mask,
- arch/mips/package.use.mask, arch/powerpc/package.use.mask,
- arch/x86/package.use.mask, base/package.use.mask:
- Fix use masking for net-libs/cyassl[aes-ni], bug #470220
-
- 18 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 21 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.mask:
- Suggest some alternatives to net-im/qutecom.
-
- 18 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- fixed multilib dep
-
- 18 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking libsvgtiny version with unsatisfiable multilib deps
-
- 17 Jun 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask sys-fs/archfs for removal
+ Mask recent fontsproto, xorg-server, wayland and weston
- 17 Jun 2013; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
- bump libav version in mask.
+ 21 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib openldap before committing.
- 17 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Remove unneeded evolution-{exchange,groupwise} mask
+ 21 May 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ drop mask from pybugz
- 16 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Unmask networkmanager related stuff as demanded by johu on IRC
+ 21 May 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask pybugz due to borked patch
- 16 Jun 2013; Pacho Ramos <pacho@gentoo.org> use.desc:
- Add vala to global USE flags:
- http://www.gossamer-threads.com/lists/gentoo/dev/273251
+ 19 May 2014; Alexis Ballier <aballier@gentoo.org> base/package.use.mask:
+ unmask openssl on multilib ffmpeg
- 16 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- rox-clib is still needed
-
- 16 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Reverting rox-clib mask that breaks deps for most of rox-base and rox-extra
-
- 16 Jun 2013; Anthony G. Basile <blueness@gentoo.org> base/make.defaults,
- base/package.mask, base/use.mask, desc/elibc.desc:
- Add ELIBC=musl and mask it as it can break systems
-
- 15 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask some packages for removal
+ 19 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Temporarily mask timezone-data-2014c because dev-libs/glib can't parse the
+ new timezone format, leading to wrong timestamps everywhere.
- 15 Jun 2013; Anthony G. Basile <blueness@gentoo.org> desc/linguas.desc:
- Add country specific locales for Afrikaans, Latvian and Thai
+ 19 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask new emul-linux sets and multilib conversions preceding them.
- 15 Jun 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Masked =sys-fs/s3ql-2* for testing.
+ 19 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask multilib OpenSSL.
- 14 Jun 2013; Anthony G. Basile <blueness@gentoo.org>
- -hardened/linux/uclibc/arm/armv4/make.defaults,
- -hardened/linux/uclibc/arm/armv4/parent,
- -hardened/linux/uclibc/arm/armv4t/make.defaults,
- -hardened/linux/uclibc/arm/armv4t/parent,
- -hardened/linux/uclibc/arm/armv5te/make.defaults,
- -hardened/linux/uclibc/arm/armv5te/parent,
- hardened/linux/uclibc/arm/armv6j/make.defaults,
- hardened/linux/uclibc/arm/armv7a/make.defaults:
- hardened/linux/uclibc/arm: drop support <arm6j, default to hardfloat
+ 18 May 2014; Ryan Hill <rhill@gentoo.org> package.mask:
+ Mask GCC 4.9 for testing.
- 14 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- unmask net-misc/hotot-0.9.8.14
+ 18 May 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Drop net-nntp/tin development mask.
- 13 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- drop mask from media-libs/openjpeg:2 (bug 440086)
+ 17 May 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/redo for removal.
- 12 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Twitter API 1.0 was turned off, rendering this versions useless.
+ 17 May 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask games-emulation/boycott-advance-sdl and games-emulation/neopocott for
+ removal.
- 12 Jun 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Drop mask for kde-misc/ktouchpadenabler. Package removed from tree.
+ 16 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Unmask lightdm-1.10. Mask 1.11
- 12 Jun 2013; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
- Add PostgreSQL beta/rc mask.
+ 16 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Slide the PyPy mask to 2.3, unleashing 2.2 on our unexpecting users.
- 12 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 16 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Drop old python-exec versions.
- 11 Jun 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Update mask for openocd
+ 16 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Remove old (slotted) PyPy.
- 11 Jun 2013; Kacper Kowalik <xarthisius@gentoo.org> package.mask:
- Drop mask on =x11-libs/i3lock-2.5
+ 16 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Remove masks for broken gentoo-sources revisions that were removed, as a new
+ revision has been added which uses a working stable queue patch.
- 11 Jun 2013; Kacper Kowalik <xarthisius@gentoo.org> package.mask:
- Mask =x11-misc/i3lock-2.5 until x11-libs/libxkbcommon is bumped
+ 16 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask gentoo-sources revisions that have a broken security mask.
- 11 Jun 2013; Ulrich Müller <ulm@gentoo.org> base/use.mask, use.desc:
- Remove unused win32codecs global USE flag, bug 468406.
+ 16 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask gentoo-sources ebuilds that are affected with security bug
+ CVE-2014-0196.
- 10 Jun 2013; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
- Mask release candidates for sys-devel/llvm-3.3 and friends
+ 16 May 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ The masked version of gcl has been removed, removing the line in package.mask.
- 09 Jun 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for media-libs/amd64codecs, media-libs/realcodecs, and
- media-libs/win32codecs. Packages have been removed.
+ 16 May 2014; Hans de Graaff <graaff@gentoo.org> updates/2Q-2014:
+ Add slotmove for dev-ruby/http-0.6.x packages.
- 08 Jun 2013; Sebastian Pipping <sping@gentoo.org> package.mask:
- Unmask >=media-libs/freeverb3-3.0.0
+ 16 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> desc/linguas.desc:
+ Add some more LINGUAS for gnome-extra/cinnamon-translations
- 08 Jun 2013; Sergey Popov <pinkbyte@gentoo.org>
- eapi-5-files/package.use.stable.mask:
- Fix leechcraft metapackage name
+ 15 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new multilib packages.
- 08 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Remove desktopcouch mask
+ 15 May 2014; Alexis Ballier <aballier@gentoo.org> base/package.use.mask:
+ unmask ffmpeg:0.10 flags that have their multilib deps satisfied now
- 07 Jun 2013; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
- Removal of sci-visualization/udav
+ 14 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask the mit-krb5 multilib conversion block.
- 07 Jun 2013; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
- Removed masking of >=sci-visualization/fityk-1.1
+ 14 May 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask ffmpeg-2 now that bug #476490 blockers are fixed
- 07 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Drop mask to enable testing forward to security stabilization bug 472536
-
- 06 Jun 2013; Denis Dupeyron <calchan@gentoo.org> package.mask:
- Unmask kicad as all of it was de-keyworded.
-
- 06 Jun 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for dev-lisp/emacs-cl, package removed from tree.
-
- 06 Jun 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop unnecessary coot mask
-
- 06 Jun 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Masked for testing due non-maint commit (bug 440086)
+ 14 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.mask:
+ Mask packages which depend on libevdev, bug #492886.
- 06 Jun 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- Mask dev-python/elixir for removal
+ 14 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new set of multilib additions.
- 06 Jun 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask dev-util/lafilefixer, wrt bug #289899
+ 14 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib cups.
- 06 Jun 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- targets/desktop/gnome/package.use:
- Enable USE=icu for harfbuzz for gnome profile, it's needed for webkit-gtk-2.
+ 14 May 2014; Hans de Graaff <graaff@gentoo.org> +updates/2Q-2014:
+ Add missing slotmove for dev-ruby/listen version, bug 510226.
- 05 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- unmask media-video/vdr-2.0.2-r1
+ 13 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib gnutls.
- 04 Jun 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-video/vdr-2.0.2-r1 temp pmasked
+ 13 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libevent & unbound before committing.
- 04 Jun 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for media-fonts/adi-dsp-fonts, package removed from tree.
+ 13 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Update multilib OpenSSL mask, and move it to the top to facilatate early
+ unmasking if urgent update becomes necessary.
- 03 Jun 2013; Jeroen Roovers <jer@gentoo.org> desc/linguas.desc,
- desc/xtables_addons.desc:
- Fix whitespace.
+ 13 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask the previous batch of multilib conversions.
- 03 Jun 2013; Jeroen Roovers <jer@gentoo.org> desc/foo2zjs_devices.desc:
- Fix whitespace.
+ 13 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Move ldns mask to proper block.
- 02 Jun 2013; Sebastian Pipping <sping@gentoo.org> package.mask:
- Mask upcoming media-libs/freeverb3-3.0.0
+ 12 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib openssl before committing.
- 02 Jun 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop obsolete masks
+ 12 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib avahi for review/testing.
- 02 Jun 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 12 May 2014; Luca Barbato <lu_zero@gentoo.org> package.mask:
+ Update the libav10 mask
- 02 Jun 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask qelectrotech live ebuild
+ 12 May 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove masks for dev-libs/clens and dev-java/randomguid, packages removed.
- 01 Jun 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Remove dev-python/django-registration-0.8-r2 mask.
+ 11 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libdaemon.
- 01 Jun 2013; Michael Palimaka <kensington@gentoo.org> use.desc:
- Add new global USE flag qt5.
+ 11 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Remove old LLVM masks.
- 01 Jun 2013; Jeroen Roovers <jer@gentoo.org> desc/linguas.desc:
- Add Haitian locale.
+ 11 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask media-video/y4mscaler for removal
- 01 Jun 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- mask django-registration-0.8-r2
+ 11 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Clean old mask entries
- 01 Jun 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove www-plugins/diamondx.
+ 10 May 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Remove llvm mask for mgorny.
- 01 Jun 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/amd64/use.mask:
- Unmask xorg's synaptics, wacom, qxl on hardened/linux/uclibc/amd64
+ 10 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Unmask Cinnamon 2.2 (bug #487678).
- 31 May 2013; Sergei Trofimovich <slyfox@gentoo.org>
- desc/qemu_softmmu_targets.desc, desc/qemu_user_targets.desc:
- Added new qemu targets: moxie, mipsn32, mipsn32el.
+ 10 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Expand cinnamon mask
- 31 May 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Mask freeipmi 1.3 beta.
+ 10 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask broken LLVM temporarily.
- 30 May 2013; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
- Add hardened/linux/amd64/x32 to profiles.desc
+ 10 May 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Remove obsolete mask on games-puzzle/krosswordpuzzle.
- 30 May 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add quake1-textures license to MISC-FREE-DOCS group, bug 470980.
+ 09 May 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Unmask mistakenly masked non-multilib alsa-plugins to fix depgraph.
- 30 May 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for www-apache/mod_loopback and www-apache/mod_watch. Packages
- have been removed.
+ 09 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Update mask for openocd-0.8.0
- 30 May 2013; Jeroen Roovers <jer@gentoo.org> desc/linguas.desc:
- Fix LINGUAS description for sr_RS@cyrillic by Jouni Kosonen (bug #471742).
+ 09 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib alsa-oss & alsa-plugins.
- 30 May 2013; Michał Górny <mgorny@gentoo.org> -desc/alsa_pcm_plugins.desc:
- Drop stale ALSA_PCM_PLUGINS from USE_EXPAND. Bug #471792.
+ 09 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib bluez.
- 30 May 2013; Tim Harder <radhermit@gentoo.org> updates/2Q-2013:
- Move dev-util/jedi to dev-python/jedi.
+ 08 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ targets/desktop/package.use:
+ Enable x11-libs/libxcb[xkb] by default in the desktop profile.
- 29 May 2013; Hans de Graaff <graaff@gentoo.org> base/make.defaults:
- Change default order of RUBY_TARGETS so that ruby19 will be the default on
- new installs, bug 425138.
+ 08 May 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Update mask for app-editors/emacs SLOTs 21 and 22.
- 29 May 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =net-analyzer/tcpreplay-3.5*.
+ 08 May 2014; Jeroen Roovers <jer@gentoo.org> use.desc:
+ Typo.
- 29 May 2013; Michael Weber <xmw@gentoo.org> desc/linguas.desc:
- Add linguas_si_LK as Sinhala locale
+ 07 May 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Useful for removed ruby18, no-op in ruby19 and later. Masked for removal in
+ 30 days.
- 29 May 2013; Patrick Lauer <patrick@gentoo.org>
- arch/amd64/no-multilib/package.mask, package.mask:
- Add coot to clipper mask as it is a dependency
+ 07 May 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask experimental lxml support in sci-chemistry/ccpn
- 28 May 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask >=sci-libs/clipper-2.2 for new for new version schema
+ 07 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Expand Cinnamon-2.2 mask
- 28 May 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/x86/use.mask:
- Unmask video_cards_geode on hardened/linux/uclibc/x86, bug #458354
+ 06 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask latest emul set for testing
- 28 May 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/make.defaults, hardened/linux/uclibc/use.mask:
- Unmask jit and orc, but turn them off by default on hardened/linux/uclibc,
- bug #469776
+ 06 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Remove MATE Desktop Environment 1.8 introduction mask.
- 28 May 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- desc/video_cards.desc:
- Restore mistakenly dropped i965 in VIDEO_CARDS.
+ 05 May 2014; Brian Evans <grknight@gentoo.org> package.mask:
+ Mask slot 3 of dev-db/mysql++ for removal. Slot 0 and 3 collide as
+ the slotting was not done properly.
- 28 May 2013; Anthony G. Basile <blueness@gentoo.org> base/make.defaults,
- desc/monkeyd_plugins.desc:
- Add MONKEYD_PLUGINS USE_EXPAND; ack by Chainsaw
+ 04 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/package.use:
+ typo
- 28 May 2013; Rafael G. Martins <rafaelmartins@gentoo.org> package.mask:
- Update luajit mask
+ 04 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ caja-extensions was in wrong category, also removed the packages that it
+ replaces from the mask.
- 27 May 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- targets/desktop/gnome/package.use:
- Enable ibus[dconf] in gnome profile for gnome-shell.
+ 04 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Added mate-base/caja-extensions to MATE 1.8 mask. media-gfx/mate-image-viewer
+ has been named media-gfx/eom in MATE 1.8, x11-misc/mate-menu-editor has been
+ named x11-misc/mozo in MATE 1.8.
- 27 May 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask dev-python/imaging-2.0.0 for testing.
+ 04 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/package.use:
+ Enable cairo LTO by default only for desktop profiles, bug #509552
- 27 May 2013; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
- Mask new media-libs/ffmpegsource snapshot due to ffmpeg-9
+ 03 May 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask app-emulation/lxc-1.X.X releases
- 27 May 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for sys-apps/kuroevtd, app-admin/addpatches, app-text/duconv, and
- media-sound/timidity-shompatches. Packages have been removed.
+ 03 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ JRuby 1.7.12 needs to be further tested and revised by both Java and Ruby
+ herds.
- 26 May 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- desc/video_cards.desc:
- Add ilo to VIDEO_CARDS
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Remove obsolete systemd mask.
- 26 May 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-vdrcd pmasked for removal ~ 26 Jun 2013
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Add updated emul-linux-x86-sdl to multilib p.mask.
- 26 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome 3.8 mask
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Add SDL mixer library to multilib p.mask.
- 25 May 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Remove very old media-sound/teamspeak-server-bin mask I didn't notice
- when taking maintainership of this package, there is no reason for
- TeamSpeak 3 to still be masked; the only relevant masking reason I could
- find was a security bug for TeamSpeak 2 which does not affect TeamSpeak 3.
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib fluidsynth.
- 25 May 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Masked sys-fs/aufs2
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib ladspa-cmt.
- 25 May 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask dev-embedded/openocd-{0.7.0,9999}
+ 03 May 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Clean some mask entries
- 25 May 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- Remove freetype:1 mask, as relevant ebuilds have been tree-cleaned
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib media-sound/lash before committing.
- 24 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Drop the hardmask as mono-3 is not yet considered as 'stable' by upstream
- simply because of its MacOSX support (it's considered stable for Linux and
- the rest)
+ 03 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new libSM with proper dependency on multilib util-linux.
- 24 May 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Unmask openocd-0.6.1
+ 02 May 2014; Tom Wijsman <TomWij@gentoo.org> base/package.use.mask:
+ Update MATE bluetooth mask to include mate-base/mate[bluetooth].
- 24 May 2013; Alexis Ballier <aballier@gentoo.org> desc/fftools.desc:
- describe ffhash in fftools use exapnd
+ 02 May 2014; Tom Wijsman <TomWij@gentoo.org> package.mask,
+ base/package.use.mask:
+ Mask Bluetooth support in MATE due to BlueZ incompatibilities.
- 24 May 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- update ffmpeg 1.1 mask reason with more details
+ 02 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib virtual/acl and sys-devel/libtool.
- 23 May 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Roll chromium dev channel masks for chromium-29.x.
+ 02 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib sys-apps/acl.
- 23 May 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- unmask media-gfx/blender-2.66 now that dev-lang/python:3.3 is unmasked
+ 02 May 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib util-linux and future baselibs before committing.
- 23 May 2013; Tiziano Müller <dev-zero@gentoo.org> base/make.defaults,
- desc/nginx_modules_http.desc:
- Fix description for nginx_modules_http_degradation and add description for
- nginx_modules_http_dav_ext.
+ 01 May 2014; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
+ Drop mask of '=net-im/openfire-3.9.2', restored 'security.xml' file.
- 22 May 2013; Hans de Graaff <graaff@gentoo.org> updates/2Q-2013:
- Slotmove versions of dev-ruby/mocha into their new slots.
+ 30 Apr 2014; Anthony G. Basile <blueness@gentoo.org> base/use.mask,
+ +prefix/windows/cygwin/use.mask:
+ Mask elibc_Cygwin and elibc_Winnt in base, unmask in prefix/windows, bug
+ #509204
- 22 May 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask testing releases of quvi, libquvi, and libquvi-scripts.
+ 30 Apr 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ removed mask on new thunderbird; no issues with lightning distfiles
- 21 May 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Drop mask for net-im/net-im/ktp-contact-applet, net-im/ktp-presence-applet.
- Packages removed from tree.
+ 30 Apr 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ short term mask of new thunderbird so ppl don't upgrade to it; minor bug
+ related to distfiles to sort out
- 21 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Removing useless mongodb mask
+ 30 Apr 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add bf1942-lnxded license to EULA group.
- 21 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking g-ctan for broken dependencies #470712
+ 30 Apr 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org>
+ default/bsd/fbsd/package.use.mask:
+ expanded wifi use mask on fbsd to cover all mozilla packages instead of just
+ firefox
- 20 May 2013; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
- media-plugins/vdr-director masked for removal, bug 424277
+ 30 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask exiv2 after fixing.
- 20 May 2013; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
- Update p.mask entry for libav.
+ 30 Apr 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask sci-geosciences/gempak for removal
- 20 May 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Masking the rest of the ezc packages for removal
+ 30 Apr 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove app-emacs/delicious mask, package removed.
- 19 May 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Masking x11-themes/pekwm-themes-hewphoria due to licensing issues. Bug
- #452418
+ 29 Apr 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Drop bison-3 mask to get ~arch testing #479254.
- 18 May 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Remove mask of akonadi-google, since it is still needed for kdepim-4.4
+ 29 Apr 2014; Anthony G. Basile <blueness@gentoo.org> desc/curl_ssl.desc:
+ Add winssl use expand for curl, bug #508808
- 16 May 2013; Magnus Granberg <zorry@gentoo.org> hardened/ChangLog:
- Add new ChangLog for hardened profile
+ 29 Apr 2014; Anthony G. Basile <blueness@gentoo.org> base/make.defaults,
+ desc/elibc.desc:
+ Properly sync various ELIBCs between base/make.defaults and desc/elibc.desc
- 16 May 2013; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
- Mask =media-video/mplayer2-2.0_p20130428.ebuild as it needs ffmpeg-9
+ 29 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Adjusted mask for net-libs/ptlib and net-libs/opal so newer versions get
+ covered as well.
- 16 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Mask broken dev-db/desktopcouch
+ 28 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ x11-wm/mate-window-manager has renamed to x11-wm/marco in MATE 1.8.
- 15 May 2013; Michael Weber <xmw@gentoo.org> package.mask:
- remove sci-electronics/xcircuit-3.8 package mask
+ 28 Apr 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Mask qemu-user #508098.
- 14 May 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc:
- Add USE expand description for naxsi in nginx.
+ 28 Apr 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Drop temporary LeechCraft masks
- 14 May 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- Replaced dev-python/ets packages with revised list for masking
+ 28 Apr 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Temporary mask old Leechcraft packages due to massive cleanup
- 14 May 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Removed dev-util/dialogblocks dev-util/helpblocks.
+ 28 Apr 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Remove obsolete net-analyzer/ethstatus mask.
- 13 May 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Mask kde-misc/ktouchpadenabler for removal.
+ 28 Apr 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Mask ~net-analyzer/nmap-6.46.
- 13 May 2013; Ulrich Müller <ulm@gentoo.org> arch/amd64-fbsd/use.mask,
- arch/x86-fbsd/use.mask, arch/x86/package.use.mask, arch/x86/use.mask,
- package.mask, prefix/darwin/macos/10.4/x86/use.mask,
- prefix/darwin/macos/10.5/x64/use.mask, prefix/darwin/macos/10.5/x86/use.mask,
- prefix/darwin/macos/10.6/x64/use.mask, prefix/darwin/macos/10.6/x86/use.mask,
- prefix/darwin/macos/10.7/x64/use.mask, prefix/darwin/macos/10.7/x86/use.mask,
- prefix/darwin/macos/10.8/x64/use.mask, prefix/darwin/macos/10.8/x86/use.mask,
- uclibc/x86/use.mask:
- Mask media-libs/{amd64,real,win32}codecs for removal, bugs 468406 and 468370.
+ 28 Apr 2014; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Add gnome-light to Gnome 3.12 mask.
- 13 May 2013; Tomáš Chvátal <scarabeus@gentoo.org> updates/2Q-2013:
- Move wpd2odt to writerperfect
+ 28 Apr 2014; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Clean up overlay ebuilds from Gnome 3.12 mask. Fix gnome-terminal mask line.
- 13 May 2013; Tiziano Müller <dev-zero@gentoo.org>
- desc/nginx_modules_http.desc:
- Add use flag descriptions for
- nginx_modules_http_{gunzip,metrics,upstream_check} (bug #469534).
+ 27 Apr 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask dev-python/python-gnutls. See bug #446016.
- 13 May 2013; Alexandre Rostovtsev <tetromino@gentoo.org> desc/linguas.desc:
- Add sr_RS@cyrillic and sr_RS@latin locales; used by app-emulation/wine.
+ 27 Apr 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup pmask.
- 13 May 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- unfix envisagecore mask
+ 27 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ app-text/mate-document-viewer has renamed to app-text/atril in MATE 1.8.
- 13 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Fix envisagecore mask
+ 27 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ app-editors/mate-text-editor has renamed to app-editors/pluma in MATE 1.8.
- 13 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Adding app-text/tex-guy to freetype-1 mask
+ 27 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ app-arch/mate-file-archiver has renamed to app-arch/engrampa in MATE 1.8.
- 12 May 2013; Johannes Huber <johu@gentoo.org> updates/2Q-2013:
- Move libkfbapi from cat kde-misc to net-libs.
+ 27 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask poppler-0.26 for testing
- 12 May 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- Mask dev-python/blockcanvas, dev-python/etsdevtools,
- dev-python/envisagecore for removal
+ 27 Apr 2014; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Add mask for Gnome 3.12.
- 12 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 entry
+ 27 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/arm/use.stable.mask, arch/ia64/use.stable.mask,
+ arch/powerpc/use.stable.mask:
+ Update use.stable.mask
- 12 May 2013; Samuli Suominen <ssuominen@gentoo.org> license_groups:
- Remove clp from MISC-FREE group since the license was in fact MIT.
+ 27 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask gnome-extra/evolution-kolab as gnome3.8 was removed
- 12 May 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask dev-python/gdl-python for removal
+ 26 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask Python 2.6-only packages and prepare for masking Python 2.6 itself.
- 12 May 2013; Samuli Suominen <ssuominen@gentoo.org> license_groups:
- Include clp license for media-gfx/gifsicle in MISC-FREE group.
+ 26 Apr 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Mask dev-lang/fpc-ide for removal.
- 12 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add vflib to freetype-1 mask
+ 26 Apr 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Use a specific qt5 use mask on >=media-video/mkvtoolnix-6.9.0 instead of a
+ package mask.
- 12 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add yablex to blender mask, fix typo
+ 26 Apr 2014; Pacho Ramos <pacho@gentoo.org> base/package.use.mask:
+ Mask introspection on old version as it depends on long time obsolete goi,
+ bug #508742
- 12 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Add reverse deps of xchat to the mask
+ 26 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/arm/use.stable.mask, arch/ia64/use.stable.mask,
+ arch/powerpc/use.stable.mask, arch/sparc/use.stable.mask:
+ Update stable use mask
- 09 May 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Mask kde-misc/akonadi-google for removal.
+ 26 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/arm/use.stable.mask, arch/ia64/use.stable.mask,
+ arch/powerpc/use.stable.mask:
+ Update stable use mask
- 09 May 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Remove mask for dovecot-2.2_rc - no longer in the tree
+ 26 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/ia64/use.stable.mask, arch/powerpc/use.stable.mask,
+ arch/sparc/use.stable.mask:
+ Update stable use mask
- 09 May 2013; Tiziano Müller <dev-zero@gentoo.org> package.mask:
- Remove p.mask for dev-libs/dv* since removed.
+ 26 Apr 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ removed mask for removal
+ media-plugins/vdr-eggtimer,vdr-ac3mode,vdr-bistreamout
- 09 May 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask multilib gsm, bug #469108
+ 25 Apr 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Mask =dev-libs/protobuf-c-1.0.0* for testing.
- 08 May 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Remove mask on kde-base/printer-applet, kde-base/system-config-printer-kde.
- Packages have been removed.
+ 24 Apr 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Unmask =dev-java/jython-2.7*.
- 08 May 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask libdvbpsi 1.1
+ 24 Apr 2014; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
+ arch/amd64/package.use.mask, base/package.use.mask:
+ Mask tokudb use flag for dev-db/mariadb in all arches except amd64.
- 07 May 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Remove mask for python-selinux, is now removed from the tree
+ 23 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove networkmanagement mask on request by mrueg
- 07 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask the next batch of multilib conversions.
+ 23 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask dev-python/manifestdestiny for removal.
- 06 May 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Unmask dev-python/pypy-2.0_beta2.
+ 23 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ [QA] Remove obselete entries that were last rited, 30 days have passed and
+ for which their ebuilds / packages have been removed by the maintainer(s).
- 06 May 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask media-sound/line6usb wrt #468712#c4
+ 23 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ [QA] Removed obsolete =net-libs/libnatpmp-20140401 mask, the version with
+ missing declspec.h has been punted by ssuominen.
- 06 May 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask dev-lisp/emacs-cl for removal, bug 466444.
+ 23 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Punt now unrequired entry for removed faenza-xfce-icon-theme package.
+ Everything from the themepack was included directly in the original
+ faenza-icon-theme.
- 06 May 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask media-fonts/adi-dsp-fonts for removal, bug 452372.
+ 23 Apr 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Drop qt5 and co. from the tree
- 05 May 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masking media-video/handbrake until =media-video/ffmpeg-1.2 is unmasked.
+ 23 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Import qt5 from qt overlay, keep masked for a bit more testing
- 05 May 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask pypy-2.0_beta2.
+ 22 Apr 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Add masks for slotted lua.
- 05 May 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Dropped www-servers/meteor mask, package has been removed.
+ 22 Apr 2014; Michael Palimaka <kensington@gentoo.org> targets/desktop/kde/package.use:
+ Enable USE="multimedia" for dev-qt/qt-mobility by default as it is required
+ by kde-base/artikulate.
- 05 May 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Drop obsolete mask entries
+ 21 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask new versions of emul-linux to fix vulnerable openssl.
- 05 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 20 Apr 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Enable needed apache2 modules for gnome-user-share
- 05 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib libsndfile before committing.
+ 20 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask the first set of gx86-multilib conversions.
- 04 May 2013; Jeroen Roovers <jer@gentoo.org> hardened/linux/package.use.mask:
- Mask USE=profile for net-analyzer/wireshark (bug #468404).
+ 20 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Drop certifi and moz* masks after package removal.
- 04 May 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Update libv4l mask from 0.8.9-r1 to 0.9.5-r1.
+ 20 Apr 2014; Julian Ospald <hasufell@gentoo.org> arch/alpha/package.use.mask,
+ arch/arm/package.use.mask, arch/powerpc/package.use.mask,
+ arch/sparc/package.use.mask:
+ mask 'media-video/mpv sdl' on arches where media-libs/libsdl2 is not
+ keyworded yet wrt #506982 and #508226
- 04 May 2013; Michał Górny <mgorny@gentoo.org>
- default/linux/package.use.mask:
- Remove USE=systemd from package.use.mask since the flag is (un)masked
- globally now.
+ 20 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Required lightdm-1.4.X versions have been restored. Bug #507358
- 04 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 19 Apr 2014; Julian Ospald <hasufell@gentoo.org> targets/desktop/package.use:
+ prepare for media-video/mpv[sdl] wrt #506982
- 04 May 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Mask gnome-extra/evolution-groupwise as it has unsatisfiable dependencies
+ 18 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask updated emul-linux-x86-sdl.
- 03 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib alsa-lib.
+ 18 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask updated emul-linux-x86-gtklibs.
- 03 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib webrtc-audio-processing.
+ 18 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask updated emul-linux-x86-baselibs.
- 03 May 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove x11-drivers/nvidia-drivers-319 mask.
+ 18 Apr 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Mask >=media-video/mkvtoolnix-6.9.0 waiting for qt5.
- 03 May 2013; Tim Harder <radhermit@gentoo.org> updates/2Q-2013:
- Upstream renamed sys-process/crtools to sys-process/criu.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/sdl-gfx-2.0.24-r1 for multilib conversion
- 02 May 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Removed package mask on net-proxy/swiftiply, see bug #198500.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/sdl-sound-1.0.3-r1 for multilib conversion
- 02 May 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Correct leechcraft masks
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/freealut-1.1.0-r3 for multilib conversion
- 02 May 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask www-plugins/diamondx for removal.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/sdl-ttf-2.0.11-r1 for multilib conversion
- 02 May 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove development mask on net-analyzer/wireshark.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/sdl-net-1.2.8-r1 for multilib conversion
- 02 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask multilib audiofile before committing.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/smpeg-0.4.4-r10 for multilib conversion
- 02 May 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/sdl-image-1.2.12-r1 for multilib conversion
- 02 May 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- unmask celery-3.0.19
+ 18 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Remove stray comments from middle of multilib mask, update note on unmasking.
- 01 May 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask new multilib libvorbis & flac.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ remove obsolete mask on >=media-libs/libsdl2-2.0.2-r1, it does not depend on
+ masked libs
- 01 May 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask (temporarily) new libogg with autotools-multilib.eclass inherit.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/libsdl2-2.0.2-r1 for multilib migration wrt #484130
- 01 May 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask www-apache/mod_watch and www-apache/mod_loopback for removal, bugs
- 464934 and 464938.
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/libsdl-1.2.15-r5 for multilib migration wrt #489122
- 01 May 2013; Kacper Kowalik <xarthisius@gentoo.org> package.mask:
- x11-themes/pidgin-smileys removal due to licensing issue wrt #452420
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/libcaca-0.99_beta18-r2 for multilib conversion wrt #497776
- 01 May 2013; Andrey Grozin <grozin@gentoo.org> package.mask:
- Unmasking new ebuilds for maxima, fricas, and related common-lisp stuff
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ prepare media-libs/imlib2 for multilib conversion wrt #496376
- 01 May 2013; Andrey Grozin <grozin@gentoo.org> arch/amd64/package.use.mask,
- arch/amd64/use.mask, arch/powerpc/use.mask, arch/sparc/use.mask,
- arch/x86/package.use.mask, arch/x86/use.mask, base/package.use.mask,
- base/use.mask:
- Manage use masks gcl, cmucl, clozurecl (for maxima and fricas) centrally and
- consistently
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-libs/imlib-1.9.15-r4 for multilib conversion wrt #499268
- 01 May 2013; Sebastian Pipping <sping@gentoo.org> base/package.use.mask:
- Unmask ~media-libs/gegl-0.2.0[introspection] (bug #416587)
+ 18 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask sys-libs/slang, media-libs/giflib, media-libs/aalib for multilib
+ conversion wrt #496586, #496548, #497774
- 30 Apr 2013; Sebastian Pipping <sping@gentoo.org> base/package.use.mask:
- Unmask ~media-libs/babl-0.1.8[introspection] (bug #413663)
+ 17 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/ia64/use.stable.mask, arch/powerpc/use.stable.mask,
+ arch/sparc/use.stable.mask:
+ Mask gnumeric USE on arches that will lose its stable keyword for that
- 29 Apr 2013; Sebastian Pipping <sping@gentoo.org> base/package.use.mask:
- Unmask ~media-libs/babl-0.1.10[introspection] (bug #413663)
+ 17 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.stable.mask,
+ arch/ia64/use.stable.mask, arch/powerpc/use.stable.mask,
+ arch/sparc/use.stable.mask:
+ Drop stable keywords after the discussion caused by Gnome 3.8/3.10
+ stabilization on this arches
- 29 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add Mail-Sendmail license to MISC-FREE group, bug 446164. Add GameFront
- license to EULA group, bug 467512.
+ 17 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> base/package.use.mask:
+ Use mask ppc driver
- 29 Apr 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask freetype, fontconfig & revdeps as a result of co-maintenance agreement
- between the fonts team and multilib team.
+ 17 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask uninstallable razorqt-base/razorqt-lightdm-greeter version #507358
- 29 Apr 2013; Ian Delaney <idella4@gentoo.org> package.mask:
- Mask of =dev-python/celery-3.0.19.
+ 16 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Roll dev channel mask for chromium-36.
- 29 Apr 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove unneeded mask on mplayer2 live ebuild
+ 16 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> desc/ofed_drivers.desc:
+ Add new ib drivers description
- 28 Apr 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Unmask python bumps.
+ 15 Apr 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add no-source-code license notice to BINARY-REDISTRIBUTABLE group.
- 28 Apr 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Masking pcmanfm-qt releases for testing
+ 15 Apr 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Drop obsolete mask for dev-libs/boost and dev-util/boost-build
- 28 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask media-sound/timidity-shompatches for removal, bug 441640.
+ 15 Apr 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Remove obsolete mask on kde-misc/youtube-servicemenu.
- 28 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask media-sound/timidity-shompatches for removal, bug 441640.
+ 15 Apr 2014; Tiziano Müller <dev-zero@gentoo.org>
+ desc/nginx_modules_http.desc:
+ Add USE flag descriptions for nginx_modules_http_{ajp,sticky}.
- 28 Apr 2013; Mike Gilbert <floppym@gentoo.org> desc/grub_platforms.desc:
- Add 'efi'.
+ 14 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Removal of >=sys-kernel/git-sources-3.15_rc1 mask, as this is temporarily
+ fixed in kernel-2.eclass; see bug #507656.
- 27 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask app-text/duconv for removal, bug 444576.
+ 14 Apr 2014; Mike Pagano <mpagano@gentoo.org> package.mask:
+ Masking git-sources-3.15_rc1 due to broken patch
- 27 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add Rain-Slick license to EULA group, bug 465958.
+ 14 Apr 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Masked kde-misc/networkmanagement for removal.
- 27 Apr 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Update wireshark mask to cover 1.10.
+ 14 Apr 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Drop net-ftp/pftpfxp mask, package removed.
- 27 Apr 2013; Jeroen Roovers <jer@gentoo.org> license_groups:
- Add NVIDIA-r1 to BINARY-REDISTRIBUTABLE.
+ 13 Apr 2014; Sebastian Pipping <sping@gentoo.org> package.mask:
+ Unmask redshift 1.9-r*
- 27 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add CYANA license to EULA group, bug 465692.
+ 13 Apr 2014; Sebastian Pipping <sping@gentoo.org> package.mask:
+ Mask upcoming ~x11-misc/redshift-1.9
- 27 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 13 Apr 2014; Pacho Ramos <pacho@gentoo.org> +arch/alpha/use.stable.mask,
+ +arch/arm/use.stable.mask, +arch/ia64/use.stable.mask,
+ +arch/powerpc/use.stable.mask, +arch/sparc/use.stable.mask:
+ use.stable.mask because it won't be stabilized in that arches
- 27 Apr 2013; Tomáš Chvátal <scarabeus@gentoo.org> base/make.defaults,
- desc/calligra_features.desc:
- Add author to calligra descs.
+ 12 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Lastrite dev-cpp/libsexymm as part of the effort in bug #380193
- 27 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 12 Apr 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask dev-java/randomguid for removal.
- 27 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Remove some now unrequired entries for libpng and udev.
+ 12 Apr 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
+ arch/ia64/package.use.mask, arch/powerpc/package.use.mask,
+ arch/sparc/package.use.mask:
+ Mask mbim USE due missing keywords on some arches
- 26 Apr 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- Mask media-libs/freetype:1 (bug 412499)
+ 12 Apr 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Drop x11-themes/gdm-themes-livecd mask, package removed.
- 25 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 11 Apr 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ adjust date on dev-util/dissy removal due to late announement
- 25 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask app-admin/addpatches for removal.
+ 11 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> desc/xfce_plugins.desc:
+ Describe multiload-nandhp for XFCE_PLUGINS=""
- 25 Apr 2013; Benedikt Böhm <hollow@gentoo.org> package.mask:
- remove nginx from p.mask
+ 11 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask new xfce4-mixer in the Xfce 4.12 mask.
- 25 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Unmask x11-libs/motif-2.3.4-r1 again.
+ 11 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Limit the llvm mask to the single version.
- 24 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 11 Apr 2014; Ian Delaney <idella4@gentoo.org> package.mask:
+ unmask django-celery-3.1.9, celery-3.1.10
- 24 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 11 Apr 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ mask multilib libbluray
- 24 Apr 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Mask sys-apps/kuroevtd for removal, bug 441930.
+ 11 Apr 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ mask multilib libaacs
- 24 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add baudline license to EULA group, bug 445942.
+ 10 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new sys-devel/llvm ebuild.
- 23 Apr 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- postpone media-tv/tvtime removal as there is some activity on #424289
+ 10 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Adjust mate-base/mate-file-manager mask to be mate-base/caja due to upstream
+ name change.
- 23 Apr 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- app-text/gonzui gone
+ 10 Apr 2014; Johannes Huber <johu@gentoo.org> package.mask:
+ Mask games-puzzle/krosswordpuzzle for removal.
- 23 Apr 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- net-misc/gwibber gone
+ 10 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask pypy-bin for testing as well.
- 23 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update Gnome 3.8 mask
+ 09 Apr 2014; Ian Delaney <idella4@gentoo.org> package.mask:
+ Add django-celery-3.1.9 which deps on celery-3.1.10
- 23 Apr 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Update mask for libav-9.5
+ 09 Apr 2014; Ian Delaney <idella4@gentoo.org> package.mask:
+ Add celery-3.1.10 until further testing
- 23 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> desc/alsa_cards.desc:
- New alsa_cards_ca0132 description for the alsa-firmware-1.0.27 release.
+ 09 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Add app-backup/pybackpack to rdiff-backup mask
- 22 Apr 2013; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
- Removing mask on x11-misc/google-gadgets after last rites
+ 09 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Add rdiff-backup-fs to rdiff-backup mask
- 21 Apr 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- sys-kernel/linuxwacom-module removed
+ 09 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask rdiff-backup: Dead upstream, has known dataloss bugs.
- 21 Apr 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask packages that depend on multilib fontconfig, bug #466456
+ 08 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask new lightdm-1.10
- 21 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add MTA-0.5 and Primate-Plunge to EULA license group, bugs 465852 and 465850.
+ 08 Apr 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask virtual/pypy:2.0 and the corresponding packages.
- 20 Apr 2013; Johannes Huber <johu@gentoo.org> package.mask:
- Masked net-im/ktp-contact-applet, net-im/ktp-presence-applet for removal.
+ 08 Apr 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Security mask of vulnerable OpenSSL versions, bug #505278
- 20 Apr 2013; Andrey Grozin <grozin@gentoo.org> package.mask:
- New stuff ported from the lisp overlay and computer algebra systems
- which depend on it: masked for testing
+ 08 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> arch/amd64/use.mask,
+ arch/x86/use.mask, base/ChangeLog, base/use.mask,
+ desc/openmpi_ofed_features.desc:
+ Add udcm desk
- 19 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> default/linux/use.mask:
- Unmask USE="kmod" for Linux only.
+ 08 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> arch/amd64/use.mask,
+ arch/x86/use.mask, base/ChangeLog, base/use.mask:
+ CUDA only available on x86 and amd64 so mask it globaly and unmask only on
+ target arches
- 19 Apr 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- media-libs/fontconfig non-maintainer ebuild with experimental multilib features
- masked for further testing
+ 06 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Mask openocd-0.8.0_rc* releases for testing
- 19 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Change mask message for ~sys-fs/udev-171 so it won't be removed before bug
- 466424 is solved somehow.
+ 06 Apr 2014; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Add mask for old and broken pitivi releases.
- 18 Apr 2013; Michael Weber <xmw@gentoo.org> package.mask:
- app-arch/advancecomp-1.17 masked due test failures
+ 06 Apr 2014; Julian Ospald <hasufell@gentoo.org> base/package.use.mask:
+ mask <net-misc/openvpn-9999[polarssl] wrt #501582
- 18 Apr 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Remove mask on =app-emulation/vagrant-1.1*.
+ 06 Apr 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask new emul set until their ebuilds are tested/updated for native multilib
+ setups
- 18 Apr 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Remove mask on =mail-client/roundcube-0.9*.
+ 06 Apr 2014; Pacho Ramos <pacho@gentoo.org> ChangeLog:
+ Mask some packages for removal
- 17 Apr 2013; Michał Górny <mgorny@gentoo.org> targets/desktop/package.use:
- USE=keymap has been added to sys-apps/systemd.
+ 06 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Remove now unrequired mask for libopensync-plugin-evolution2 wrt #352506
- 17 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add shmux and Dina licenses to BINARY-REDISTRIBUTABLE group, bugs 464870
- and 465102. Add canfep and Snd to MISC-FREE group, bugs 445310 and 465112.
- Add SJ-Labs license to EULA group, bug 465196.
+ 05 Apr 2014; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
+ Removing glpk mask
- 16 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add sun-concurrent-util and sun-jlfgr licenses to BINARY-REDISTRIBUTABLE
- group, bugs 463998 and 464000.
+ 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -eapi-5-files/ChangeLog, -eapi-5-files/eapi,
+ -eapi-5-files/package.use.stable.mask:
+ Remove obsolete directory
- 16 Apr 2013; Ian Stakenvicius <axs@gentoo.org> license_groups:
- Put FAH-EULA-2009 into the EULA group
+ 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org> releases/13.0/parent:
+ Remove empty directory eapi-5-files from parents
- 16 Apr 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask live ebuild of mplayer2
+ 05 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=dev-libs/DirectFB-1.7.1 wrt #499740 and #497124
- 16 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> updates/2Q-2013:
- Move alsa-firmware from media-sound category to sys-firmware category.
+ 05 Apr 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup package.mask.
- 16 Apr 2013; Christoph Junghans <ottxor@gentoo.org> package.mask:
- masked media-sound/google-musicmanager
+ 05 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask broken libnatpmp release for transmission wrt #506832 by Hans Nieser
- 16 Apr 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask the google-chrome:unstable slot so that I don't have to update it every
- 6 weeks.
+ 05 Apr 2014; Pacho Ramos <pacho@gentoo.org>
+ eapi-5-files/package.use.stable.mask, base/package.use.stable.mask:
+ Migrate and drop obsolete use.stable.mask entries
- 16 Apr 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Add chrome-binary-plugins to the google-chrome dev channel mask.
+ 02 Apr 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask =sys-devel/llvm-3.4 to prevent breakage
- 15 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Release new ImageMagick >= 6.8 to ~arch now that FindImageMagick.cmake from
- dev-util/cmake is fixed.
+ 02 Apr 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Drop app-emacs/mell mask, package removed.
- 14 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add GBuffy and totd licenses to MISC-FREE group, bugs 464770 and 465142.
+ 02 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> thirdpartymirrors:
+ Update mirrors from upstream ImageMagick site, but drop two unworking ones
+ from it, wrt #494846 by Ben Kohler
- 14 Apr 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on sys-kernel/openvz-sources
+ 02 Apr 2014; Naohiro Aota <naota@gentoo.org> package.mask:
+ Drop prime masking
- 14 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask new media-gfx/imagemagick temporarily for testing.
+ 02 Apr 2014; Mikle Kolyada <zlogene@gentoo.org>
+ features/selinux/package.mask:
+ Remove obsolete grub mask
- 14 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask broken libpng release to force upgrade.
+ 02 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.mask,
+ thirdpartymirrors:
+ Mask broken sip release #506452
- 13 Apr 2013; Christoph Mende <angelos@gentoo.org>
- targets/desktop/gnome/package.use:
- Change gst-plugins-base:1.0 to >=gst-plugins-base-1.0 for EAPI0 compatibility
+ 01 Apr 2014; Tom Wijsman <TomWij@gentoo.org>
+ arch/amd64/package.use.stable.mask:
+ [QA] Remove obsolete abi_x86_32 libusbx mask from amd64 p.u.s.m. as libusbx
+ was pkgmoved to libusb.
- 13 Apr 2013; Michael Weber <xmw@gentoo.org> package.mask:
- Does not work with rdeps, mask for testing (bug #447246)
+ 01 Apr 2014; Tom Wijsman <TomWij@gentoo.org>
+ features/64bit-native/package.mask:
+ [QA] Remove obsolete googleearth mask from 64bit-native feature.
- 13 Apr 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- targets/desktop/gnome/package.use:
- Enable USE=theora for gst-plugins-base:1.0 on gnome, needed for default
- gnome3 apps such as cheese.
+ 01 Apr 2014; Tom Wijsman <TomWij@gentoo.org>
+ arch/amd64/no-multilib/package.mask:
+ [QA] Remove obsolete googleearth mask from amd64 no-multilib.
- 12 Apr 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on febootstrap
+ 01 Apr 2014; Tom Wijsman <TomWij@gentoo.org>
+ hardened/linux/amd64/no-multilib/package.mask:
+ [QA] Remove obsolete googleearth mask from hardened amd64 no-multilib.
- 12 Apr 2013; Thomas Kahle <tomka@gentoo.org> license_groups:
- Add the new GIMPS license to EULA group
+ 01 Apr 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ [QA] Remove obsolete grep-2.13 mask.
- 11 Apr 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org>
- eapi-5-files/package.use.stable.mask, base/package.use.mask:
- Only mask USE=system-ffmpeg for stable www-client/chromium.
+ 01 Apr 2014; Michael Palimaka <kensington@gentoo.org> package.mask:
+ Unmask media-gfx/kgraphviewer wrt bug #491760.
- 11 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask gtkmm-2.24.3 due bug #464994
+ 31 Mar 2014; Tom Wijsman <TomWij@gentoo.org> hardened/linux/package.mask:
+ [QA] Remove obsolete hardened gcc-4.4.2 mask.
- 11 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome 3.8 mask
+ 31 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
+ -targets/desktop/kde/package.mask:
+ [QA] Remove obsolete KDE broken NVIDIA drivers sigprocmask mask.
- 11 Apr 2013; <leio@gentoo.org> package.mask:
- Remove mask on gdk-pixbuf-2.28 as it should work fine with earlier gtk+ and
- to slightly coincide with libpng-1.6 release to ~arch a couple days ago to
- save on rebuilds for some
+ 31 Mar 2014; Tom Wijsman <TomWij@gentoo.org> uclibc/ppc/package.use.mask:
+ [QA] Cleaned up uclibc/ppc/package.use.mask and removed obsolete
+ ibm-jdk-bin-1.5 mask.
- 11 Apr 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Expand unstable x11-drivers/nvidia-drivers mask message.
+ 31 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Prevent users from switching JDK / JRE implementation.
- 10 Apr 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask beta Nvidia driver 319.
+ 30 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
+ arch/amd64/package.use.stable.mask, arch/x86/package.use.stable.mask,
+ -default/linux/amd64/13.0/package.use.stable.mask,
+ -default/linux/x86/13.0/package.use.stable.mask:
+ Move p.u.s.m masks from default/linux/{amd64,x86}/13.0/ to arch/{amd64,x86}/.
- 11 Apr 2013; Magnus Granberg <zorry@gentoo.org>
- hardened/linux/amd64/package.mask, hardened/linux/x86/package.mask:
- Mask media-video/nvidia-settings
+ 30 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Drop mask on dev-lang/python:3.4.
- 09 Apr 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add LambdaMOO license to MISC-FREE group, bug 465280.
+ 30 Mar 2014; Pacho Ramos <pacho@gentoo.org> targets/systemd/make.defaults:
+ We want udev USE to be enabled too
- 09 Apr 2013; Gilles Dartiguelongue <eva@gentoo.org> updates/2Q-2013:
- Add slotmove for net-libs/libgrss.
+ 29 Mar 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update mask for gdk-pixbuf
- 09 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite sys-kernel/mkinitcpio since it's been abandoned.
+ 29 Mar 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Update mask for pango
- 09 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Drop lastrite entry for sys-fs/device-mapper which has been removed from
- gentoo-x86 wrt #461382
+ 29 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Release the working udev virtuals to ~arch as no policy has been violated and
+ there has been no consensus for masking them among the QA team or council.
+ This is a maintainer commit which can be reverted only by the maintainers, or
+ majority vote in the respective authorities.
- 09 Apr 2013; Christoph Mende <angelos@gentoo.org> package.mask:
- Mask mail-client/postler for removal
+ 29 Mar 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ Restore QA mask incorrectly reverted without permission.
+ sys-power/upower was fixed BEFORE the initial mask, please learn
+ to cvs up before complaining about 'breakage'
- 09 Apr 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Mask sci-chemistry/talos+-1.2009.1013.14, #465144
+ 29 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Drop wrong mask of working udev virtuals.
- 09 Apr 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Fix libcaca mask to include toilet
+ 28 Mar 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ missed virtual/udev-208-r2 in previous mask
- 09 Apr 2013; Patrick Lauer <patrick@gentoo.org> package.mask:
- Masking nodejs-0.11 to get 0.10 tested more
+ 28 Mar 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ Mask virtual/lib[g]udev pending discussion on -dev, bug #506114
- 08 Apr 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- PEAR-PEAR_PackageFileManager_Cli removed from tree
+ 28 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Add a note to update wiki page when unmasking multilib packages.
- 07 Apr 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask new python versions.
+ 27 Mar 2014; Michał Górny <mgorny@gentoo.org> targets/desktop/package.use:
+ Copy the USE defaults to virtual/libgudev.
- 07 Apr 2013; Michael Palimaka <kensington@gentoo.org> package.mask:
- Remove obsolete mask for sys-auth/polkit-kde.
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> releases/13.0/eapi,
+ +uclibc/amd64/eapi, +releases/freebsd-8.2/eapi, +uclibc/arm/2.4/eapi,
+ +releases/freebsd-9.1/eapi, +uclibc/arm/armeb/2.4/eapi,
+ +releases/freebsd-9.2/eapi, +releases/eapi, +targets/desktop/eapi,
+ +targets/desktop/gnome/eapi, +targets/desktop/kde/eapi,
+ +targets/developer/eapi, +targets/systemd/eapi, +uclibc/arm/armeb/eapi,
+ +uclibc/arm/eapi, +uclibc/eapi, +uclibc/mips/eapi,
+ +uclibc/mips/hardened/eapi, +uclibc/mips/mipsel/eapi,
+ +uclibc/mips/mipsel/hardened/eapi, +uclibc/ppc/2.4/eapi, +uclibc/ppc/eapi,
+ +uclibc/ppc/hardened/2.4/eapi, +uclibc/ppc/hardened/eapi,
+ +uclibc/sh/2.4/eapi, +uclibc/sh/eapi, +uclibc/x86/2.4/eapi,
+ +uclibc/x86/2005.1/2.4/eapi, +uclibc/x86/2005.1/eapi, +uclibc/x86/eapi,
+ +uclibc/x86/hardened/2.4/eapi, +uclibc/x86/hardened/eapi,
+ +uclibc/x86/linux24/eapi, +uclibc/x86/linux26/eapi:
+ Increase EAPI to 5
- 07 Apr 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome-3.8 mask
+ 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Remove mask on >=sys-apps/systemd-210.
- 06 Apr 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Mask dev-util/dialogblocks, dev-util/helpblocks for removal.
+ 27 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask -r22 of emul-linux-x86-baselibs with removed libmagic.so* together with
+ >=sys-apps/file-5.18-r1 wrt #505936
- 06 Apr 2013; Sven Vermeulen <swift@gentoo.org> base/package.mask,
- features/selinux/package.mask, package.mask:
- Mask python-selinux as it is unused and unmaintained
+ 26 Mar 2014; Ulrich Müller <ulm@gentoo.org> profiles.desc:
+ Drop m68k, s390, sh profiles to exp per 20140225 council decision.
- 05 Apr 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 26 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.mask:
- Mask prerelease mesa snapshot.
-
- 05 Apr 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked www-servers/meteor for removal in 30 days, different installation
- approach and bundled binaries are unsustainable.
-
- 05 Apr 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Modified mask message.
+ Mask <mesa-9.1.4 for security bugs #445916, #471098 and #472280.
- 05 Apr 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- media-libs/freetype non-maintainer ebuild with experimental multilib features
- masked for further testing
+ 25 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove app-emacs/{tnt,gnuserv-programs} masks, packages have been removed.
- 05 Apr 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Unmask www-client/opera-12.15.
+ 24 Mar 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-bistreamout media-plugins/vdr-eggtimer masked for removal
- 04 Apr 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update google-chrome mask for 28.x.
+ 24 Mar 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-ac3mode masked for removal
- 04 Apr 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Roll chromium dev channel masks for chromium-28.x.
+ 24 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Remove MATE Desktop Environment 1.6 introduction mask.
- 04 Apr 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Mask GCC 4.8.
+ 24 Mar 2014; Tom Wijsman <TomWij@gentoo.org> updates/1Q-2014:
+ SLOT move =mate-base/mate-control-center-1.6.2 from 2 to 0.
- 02 Apr 2013; Pacho Ramos <pacho@gentoo.org> default/linux/package.use.mask:
- Mask cdr USE flag for rhythmbox-2.97 as it needs brasero-3.4
+ 24 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> updates/1Q-2014:
+ Move dev-libs/libusbx to dev-libs/libusb since the usbx project is now in
+ control of the libusb sf.net project page and they renamed the library from
+ usbx to usb within 1.0.18 release.
- 02 Apr 2013; Lars Wendler <polynomial-c@gentoo.org> package.mask:
- Masked net-irc/xchat for removal.
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ x11-plugins/desklet-sudoku package mask removed as package removed
- 02 Apr 2013; Samuli Suominen <ssuominen@gentoo.org>
- targets/desktop/package.use:
- Fix USE="gdu" vs. USE="udisks" conflict with current stable gnome-base/gvfs.
-
- 02 Apr 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask =media-libs/ffmpegsource-2.17.4_pre753 due to bug #464078
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ www-client/htmlview package mask removed as package removed
- 01 Apr 2013; Michael Palimaka <kensington@gentoo.org> +updates/2Q-2013:
- Move kde-misc/print-manager to kde-base/print-manager.
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ rox-extra/comicthumb package mask removed as package removed
- 01 Apr 2013; Michael Palimaka <kensington@gentoo.org> package.mask:
- Last rites for kde-base/printer-applet and
- kde-base/system-config-printer-kde.
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ dev-libs/jrtplib package mask removed as package removed
- 01 Apr 2013; Gilles Dartiguelongue <eva@gentoo.org>
- arch/alpha/package.use.mask, arch/arm/package.use.mask,
- arch/ia64/package.use.mask:
- Mask ivorbis USE flag on media-libs/gst-plugins-base, bug #453200.
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ virtual/monodoc package mask removed as package removed
- 01 Apr 2013; Gilles Dartiguelongue <eva@gentoo.org>
- arch/alpha/package.use.mask:
- Clean up package.mask, lots of keywording has been done.
+ 24 Mar 2014; Dion Moult <moult@gentoo.org> package.mask:
+ app-misc/flyte-download-manager package mask removed as package removed
- 01 Apr 2013; Pacho Ramos <pacho@gentoo.org>
- eapi-5-files/package.use.stable.mask:
- Mask gedit USE flag for next stable devhelp-3.6
+ 23 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove app-emacs/{http-emacs,mairix} masks, packages have been removed.
- 31 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Removal of mask on dev-ruby/cgi_multipart_eof_fix, immediate
- removal was requested by flameeyes and hwoarang.
+ 23 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/gnuserv-programs for removal.
- 31 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked net-proxy/swiftiply and dev-ruby/cgi_multipart_eof_fix,
- the latter will be removed in 30 days thus the former needs a fix.
+ 22 Mar 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ mask dissy, replaced by emilpro
- 31 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Drop mask from rygel and cie, it is fine without Gnome 3.8.
+ 22 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask app-admin/mate-system-tools, mate-base/libmatekeyring, mate-base/mate,
+ mate-base/mate-control-center, mate-base/mate-keyring, mate-extra/mate-media,
+ mate-extra/mate-user-share for MATE introduction.
- 30 Mar 2013; Robin Johnson <robbat2@gentoo.org> desc/nginx_modules_http.desc:
- Add SPDY for nginx.
+ 22 Mar 2014; Christoph Mende <angelos@gentoo.org> updates/1Q-2014:
+ Move media-sound/audio-entropyd to sys-apps (bug #495000)
- 30 Mar 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Remove mask for app-emacs/yow, package removed.
+ 22 Mar 2014; Ulrich Müller <ulm@gentoo.org> -updates/1Q-2008,
+ -updates/2Q-2008, -updates/3Q-2008, -updates/4Q-2008:
+ Cleanup of old updates.
- 30 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Drop some more packages from Gnome 3.8 mask, they are safe.
+ 22 Mar 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask www-apache/mod_ruby for removal, fixing bug 505236.
- 30 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Split DLNA stack mask out of Gnome 3.8 mask, they are most likely not
- blocking each other.
+ 21 Mar 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Remove dev-libs/libevent-2.1 mask.
- 30 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> updates/1Q-2013:
- Move old gupnp-dlna to slot 1.0.
-
- 30 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Drop libgdata and vala from Gnome 3.8 mask, they are fine for ~arch.
-
- 30 Mar 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
- Remove gtk-vnc from Gnome 3.8 mask, it has no relation to the release.
-
- 29 Mar 2013; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
- Update removal time of dev-db/postgresql-{base,docs,server}:8.3 in
- preparation of a serious security fix.
-
- 29 Mar 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome 3.8 mask entry
+ 21 Mar 2014; Ben de Groot <yngwin@gentoo.org> base/package.use.mask,
+ package.mask:
+ Mask harfbuzz useflag so we can unmask media-libs/freetype-2.5.3-r1 for
+ security stabilization
- 29 Mar 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask new sys-apps/systemd releases since they do not introduce new
- regressions and improve the current situation.
+ 20 Mar 2015; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ perl-5.18.2 and co. unmasked.
- 29 Mar 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome 3.8 mask entry
+ 20 Mar 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask vulnerable versions of net-nds/openldap, bug #424167
- 29 Mar 2013; Pacho Ramos <pacho@gentoo.org>
- targets/desktop/gnome/make.defaults:
- Enable libsecret USE flag as it's the gnome-keyring replacement and will
- start to be used a lot.
+ 20 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove app-emacs/{eperiodic,view-process} masks, packages have been removed.
- 29 Mar 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Update gnome 3.8 mask entry
+ 19 Mar 2014; Mikle Kolyada <zlogene#gentoo.org> package.mask:
+ Mask app-misc/bins for removal.
- 29 Mar 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Forward-mask sys-apps/systemd-200.
+ 19 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Lastrite x11-misc/suxpanel wrt #500408
- 28 Mar 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Unmask sqlite.
+ 19 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> use.desc:
+ Don't explicitely mention sys-fs/udev in USE="udev" description as the flag
+ can be used also with sys-fs/eudev and sys-apps/systemd wrt #505090 by
+ Francesco Turco
- 28 Mar 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Fix mask entry
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -targets/server/make.defaults:
+ Remove targets/server, not inherited anywhere anymore
- 28 Mar 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Add Gnome 3.8 mask
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -releases/10.0/eapi,
+ -releases/10.0/make.defaults, -releases/10.0/package.mask,
+ -releases/10.0/parent:
+ Remove releases/10.0, not inherited anywhere anymore
- 27 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove games-strategy/x2 and games-strategy/x2-demo mask as package removed.
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> eapi:
+ Increase EAPI to 5
- 27 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on dev-util/ciabot-svn
+ 18 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask new media-sound/pragha together with GTK+-3.x libxfce4ui from Xfce 4.12
+ (git)
- 27 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-rubyrails:3.0 and associated package masks as package removed.
+ 17 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove app-emacs/{alt-font-menu,cperl-mode,erc,nxml-mode,u-vm-color} masks,
+ packages have been removed.
- 27 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove media-gfx/picasa mask as package removed.
+ 17 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Add new freetype with harfbuzz dep to multilib mask.
- 27 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- eapi-5-files/use.stable.mask:
- Add wayland to use.stable.mask
+ 17 Mar 2014; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
+ Remove mask on gnustep-libs/cddb after last rites, bug #501160
- 27 Mar 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask new sys-apps/systemd before it is committed.
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ targets/developer/make.defaults, targets/developer/parent:
+ Do not inherit the server target in the developer target anymore
- 26 Mar 2013; Ole Markus With <olemarkus@gentoo.org> updates/1Q-2013:
- Renaming zendoptimizerplus to zendopcache
+ 16 Mar 2014; Michał Górny <mgorny@gentoo.org>
+ desc/python_single_target.desc, desc/python_targets.desc:
+ Update PyPy flag descriptions.
- 26 Mar 2013; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
- Masked sci-visualization/udav for removal
+ 16 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new versions of systemd-sysv-utils as well.
- 25 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/mips/package.mask:
- Relax maskings on hardened/linux/uclibc/mips
+ 16 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask ruby-1.8
- 25 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- -hardened/linux/uclibc/package.use:
- Relax iconv mask on git for hardened/linux/uclibc profiles
+ 15 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup package.mask
- 25 Mar 2013; Michał Górny <mgorny@gentoo.org>
- targets/desktop/package.use:
- Request the same set on flags on sys-apps/systemd as required by
- virtual/udev.
+ 15 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup package.mask
- 25 Mar 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =x11-misc/xlockmore-5.42 (bug #463180).
+ 15 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask net-ftp/pftpfxp for removal.
- 25 Mar 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Update mask for libav-9.4
+ 15 Mar 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Enable USE=vala for gcr for =app-crypt/seahorse-3.10.2-r1
- 25 Mar 2013; Anthony G. Basile <blueness@gentoo.org> hardened/linux/packages:
- Add sys-apps/elfix to @system for all hardened profiles
+ 15 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask new xfce4-indicator-plugin together with required GTK+-3.x version of
+ libxfce4ui.
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-python/pysqlite mask as package removed
+ 15 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Add new version of xfce4-xkb-plugin to p.mask together with
+ >=xfce-base/xfce4-settings-4.11.
- 24 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Don't threaten MSN clients for removal yet
+ 15 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Add new media-video/parole with requirement for GTK+-3 libxfce4ui to Xfce
+ 4.12 mask
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove www-client/xxxterm mask as package has been removed
+ 15 Mar 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
+ arch/ia64/package.use.mask, arch/sparc/package.use.mask:
+ Mask rdp USE due missing keywords, bug #504672
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove bug #367423 dev-lang/ruby-enterprise masks as package has been removed
- and bug marked as WONTFIX
+ 14 Mar 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Masked <net-fs/samba-3.6 for security reasons.
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-lang/ruby-enterprise and associated virtuals mask as packages have
- been removed
+ 14 Mar 2014; Michael Palimaka <kensington@gentoo.org> package.mask:
+ Mask kde-misc/youtube-servicemenu for removal wrt bug #504550.
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove app-misc/secure-delete mask as package has been removed
+ 13 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask x11-themes/gdm-themes-livecd for removal.
- 24 Mar 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-python/pysqlite-2 mask as package has been removed
+ 13 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask dev-libs/clens for removal.
- 24 Mar 2013; Richard Freeman <rich0@gentoo.org> package.mask:
- Taking over cuneiform maintainership.
+ 12 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Re-unite multilib mask to avoid comments in the middle as that breaks
+ app-portage/diffmask.
- 24 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- +hardened/linux/13.0/amd64/deprecated,
- +hardened/linux/13.0/amd64/no-multilib/deprecated,
- +hardened/linux/13.0/amd64/no-multilib/selinux/deprecated,
- +hardened/linux/13.0/amd64/selinux/deprecated,
- +hardened/linux/13.0/amd64/x32/deprecated,
- +hardened/linux/13.0/x86/deprecated,
- +hardened/linux/13.0/x86/selinux/deprecated, hardened/linux/parent:
- Switch hardened profiles to inherit from 13.0
+ 12 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Update the mask for fixed ebuild and virtual.
- 23 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask app-text/gonzui for removal
+ 12 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new pypy before people start wasting time on it.
- 23 Mar 2013; Rick Farina <zerochaos@gentoo.org> package.mask:
- Removing iwl{3945,4965}-ucode mask as packages have been removed
+ 11 Mar 2014; Ben de Groot <yngwin@gentoo.org> package.mask:
+ Remove mask on >=media-libs/freetype-2.5.1 (tracker bug #493570)
- 23 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Add amsn* to the MSN-only packages that going away
+ 11 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Update the systemd mask to catch 211.
- 23 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Masking net-im/kmess for removal
+ 11 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask prereleases of what will be Xfce 4.12
- 23 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Removed gentoo-sources mask since the old ebuilds have been deleted.
+ 11 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask app-arch/mate-file-archiver, app-editors/mate-text-editor,
+ app-text/mate-document-viewer, dev-python/python-caja,
+ mate-base/mate-applets, mate-extra/caja-dropbox,
+ mate-extra/mate-file-manager-image-converter,
+ mate-extra/mate-file-manager-open-terminal,
+ mate-extra/mate-file-manager-sendto, mate-extra/mate-file-manager-share,
+ media-gfx/mate-image-viewer, x11-misc/mate-menu-editor,
+ net-analyzer/mate-netspeed, x11-misc/mate-notification-daemon and
+ x11-themes/mate-icon-theme-faenza for MATE introduction. Removed x11-wm/marco
+ mask which will be reintroduced later at or after 1.8 version bumps.
- 23 Mar 2013; Tomáš Chvátal <scarabeus@gentoo.org>
- +desc/office_implementation.desc, base/make.defaults:
- Add office implementation for next version of office-ext eclass. So the
- extensions are not installed automagically based on whats found on the
- system.
+ 10 Mar 2014; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
+ x11-misc/slimlock removed from tree. Removing mask. Project merged with
+ x11-misc/slim.
- 23 Mar 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> base/package.use.mask:
- Unmask pulseaudio flag for chromium-27.x
+ 09 Mar 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ unmask dev-lisp/gcl-2.6.10
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Add alternatives for media-tv/tvtime
+ 09 Mar 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask latest libdvbpsi now that vlc seems ok
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask media-tv/tvtime for removal
+ 09 Mar 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask flac-1.3, bug #472950
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask app-text/cuneiform for removal
+ 09 Mar 2014; Alexis Ballier <aballier@gentoo.org> base/package.use.mask:
+ unmask vaapi on multilib ffmpeg
- 22 Mar 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- targets/desktop/kde/package.use:
- Enable app-arch/unzip natspec useflag by default in kde profile as per kde
- team decision, bug 457934
+ 09 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask mate-base/mate-file-manager, mate-extra/mate-calc,
+ mate-extra/mate-character-map, mate-extra/mate-power-manager,
+ mate-extra/mate-screensaver, mate-extra/mate-sensors-applet,
+ mate-extra/mate-system-monitor, mate-extra/mate-utils,
+ x11-terms/mate-terminal, x11-themes/mate-backgrounds, x11-themes/mate-themes
+ and x11-wm/marco for MATE introduction.
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- dev-python/papyon and net-voip/telepathy-butterfly removal. Bug #362611
+ 09 Mar 2014; Tristan Heaven <tristan@gentoo.org> thirdpartymirrors:
+ Remove dead lokigames mirror, bug #494852
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- app-misc/ccal removal. Fixes bug #350559
+ 09 Mar 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask latest libva now that its consumers should work
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- sys-apps/i2c removal. Fixes bug #450594
+ 09 Mar 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ mask latest libass (needs harfbuzz unmasked for multilib)
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- net-misc/wxdfast is gone. Fixes #457832
+ 08 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Do not mask dev-python/python-exec yet. We need to get a news item along with
+ it.
- 22 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask net-misc/gwibber for removal. Bug #388913
+ 08 Mar 2014; Matt Turner <mattst88@gentoo.org>
+ default/linux/package.use.mask:
+ Add media-libs/mesa openmax to package.use.mask.
- 22 Mar 2013; Ole Markus With <olemarkus@gentoo.org>
- eapi-5-files/use.stable.mask:
- Adding PHP_TARGETS='php5-5' to use.stable.mask
+ 08 Mar 2014; Matt Turner <mattst88@gentoo.org> package.mask:
+ Remove mesa-10.0 mask, see bug #492800.
- 22 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Remove mask entry for mkxf86config, and old version of livecd-tools. Former
- is no longer required with modern X.org and udev and latter only has latest
- in tree left.
+ 06 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask further ruby18-only packages.
- 22 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Removing mask on app-text/linuxdoc-tools
+ 06 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask dev-python/python-exec for removal.
- 21 Mar 2013; Zac Medico <zmedico@gentoo.org> desc/python_targets.desc:
- Add python_targets_python3_4 description (it's not available in the main tree
- yet, but may be useful for ebuilds that want to support it anyway).
+ 05 Mar 2014; Markus Meier <maekke@gentoo.org> package.mask:
+ remove hugin-2014 mask regarding dev-libs/boost-1.55 unmasking, bug #492594
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-rpg/bastion for hardened-multilib
+ 05 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask further ruby18-only packages.
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-rpg/dungeon-defenders for hardened-multilib
+ 05 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask the systemd-stable snapshot due to bugs 503470, 503472.
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-kids/crayon-physics for hardened-multilib
+ 05 Nar 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Fix mask for perl-5.18* releases.
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-arcade/dynamitejack for hardened-multilib
+ 05 Mar 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask mate-base/mate-panel, mate-base/mate-settings-daemon,
+ net-wireless/mate-bluetooth, x11-themes/mate-icon-theme and
+ x11-wm/mate-window-manager for MATE introduction.
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/solar2 for hardened-multilib
+ 04 Mar 2014; Julian Ospald <hasufell@gentoo.org> license_groups:
+ add PAPERS-PLEASE to EULA license group
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
- hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/beathazardultra for hardened-multilib
+ 04 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Restore mask on www-plugins/chrome-binary-plugins:unstable.
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org>
+ 04 Mar 2014; Julian Ospald <hasufell@gentoo.org>
hardened/linux/amd64/no-multilib/package.mask:
- mask games-action/swordandsworcery for hardened-multilib
-
- 21 Mar 2013; Julian Ospald <hasufell@gentoo.org> license_groups:
- add CAPYBARA-EULA to EULAs
-
- 21 Mar 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =www-client/opera-12.15*.
-
- 21 Mar 2013; Ulrich Müller <ulm@gentoo.org> use.desc:
- Describe inotify global USE flag.
-
- 21 Mar 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Removing mask of php 5.5
-
- 21 Mar 2013; Tiziano Müller <dev-zero@gentoo.org> package.mask:
- Last rites for dev-libs/dv{acm4,net,ssl,thread,util}, bug #462590
-
- 21 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask new app-text/linuxdoc-tools, wrt bug #442482
-
- 20 Mar 2013; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
- Last rites for x11-misc/google-gadgets, bug #462472
-
- 19 Mar 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask new version of sqlite.
-
- 19 Mar 2013; Mike Gilbert <floppym@gentoo.org> updates/1Q-2013:
- Slotmove for www-plugins/chrome-binary-plugins.
-
- 18 Mar 2013; Ulrich Müller <ulm@gentoo.org>
- hardened/linux/uclibc/amd64/package.mask:
- Mask some packages that rely on multilib.
-
- 18 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> license_groups:
- Add PIZZA-WARE license to MISC-FREE group
-
- 18 Mar 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask =app-emulation/vagrant-1.1* for testing.
-
- 18 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/package.use.force:
- Force USE=xattr on sys-apps/portage for hardened for XATTR_PAX marking
-
- 16 Mar 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Unmask wxGTK/wxpython:2.9 (bug #446998).
-
- 16 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask new revision of libv4l with ABI_X86="32" support temporarily while
- waiting for new emul-linux-x86-medialibs release.
-
- 16 Mar 2013; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
- Mask dev-db/postgresql-{docs,base,server}:8.3 for removal 2013-05-16. (EOL)
-
- 16 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Removed ivtv, at76c503a and bunch of firmware packages from tree.
-
- 16 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Unmasked >=media-video/avidemux-2.6.2 which works properly and secure.
-
- 16 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Temporarily mask new libmikmod with abi_x86_32 support pending on new
- emul-linux-x86-soundlibs.
-
- 15 Mar 2013; Michael Palimaka <kensington@gentoo.org>
- targets/desktop/kde/package.use:
- Add default USE flags so that 'emerge kde-meta' just works.
-
- 13 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masking vulnerable versions of Meteor.
-
- 13 Mar 2013; Julian Ospald <hasufell@gentoo.org> license_groups:
- add ArxFatalis-EULA-JoWooD and ArxFatalis-EULA-GOG to EULA license group
-
- 13 Mar 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask new app-emulation/emul-linux-x86-xlibs-20130224-r1 because it breaks
- updates. Bug
-
- 13 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on x11-misc/xdaf
-
- 13 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask old sys-kernel/openvz-sources
-
- 12 Mar 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask new freetype-2 and its multilib rdeps due to libdir move being
- reverted.
-
- 10 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked broken media-video/avidemux again, needs a revise for it to become
- maintainable; I will look into splitting the package. See bug #461496 C #5.
-
- 11 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- arch/mips/use.mask, arch/powerpc/package.use.mask, desc/input_devices.desc:
- Erase input_devices_citron from memory.
-
- 11 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask xf86-input-citron for removal.
-
- 11 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite sys-fs/device-mapper
+ mask games-misc/papers-please for no-multilib
- 10 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Unmask >=media-video/avidemux-2.6, has been revised and is now maintained.
+ 04 Mar 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Unmask Boost 1.54 and 1.55
- 09 Mar 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Unmask poppler-0.22
+ 04 Mar 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Mask multilib libxslt until multilib libgcrypt is unmasked (bug #480402).
- 09 Mar 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- update masking reason for blender-2.64a and blender-2.66
+ 04 Mar 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
+ Mask multilib pangox-compat until multilib graphite2 is unmasked (bug
+ #488870).
- 09 Mar 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Remove obsolete games-puzzle/kmagnet pmask
-
- 09 Mar 2013; Maxim Koltsov <maksbotan@gentoo.org> updates/1Q-2013:
- Fix typo in leechcraft-meta package name, bug #460966.
-
- 08 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
- Masked 3.0.17-r2 and 3.5.7-r1 (stable kernels), due to no support they are
- to be removed in 14 days.
-
- 08 Mar 2013; Maxim Koltsov <maksbotan@gentoo.org>
- eapi-5-files/package.use.stable.mask, updates/1Q-2013:
- Move LeechCraft to new category
-
- 08 Mar 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove mask for net-misc/libteam
-
- 08 Mar 2013; Maxim Koltsov <maksbotan@gentoo.org> categories:
- Add app-leechcraft category
-
- 08 Mar 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Remove obsolete p.mask entry.
-
- 08 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Remove masks for prerelease xorg packages.
-
- 07 Mar 2013; Tim Harder <radhermit@gentoo.org>
- desc/python_single_target.desc, desc/python_targets.desc:
- Add jython2_7 for PYTHON_TARGETS.
-
- 07 Mar 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> base/package.use.mask:
- Mask www-client/chromium system-sqlite USE flag.
-
- 07 Mar 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask =dev-java/jython-2.7* for testing.
-
- 07 Mar 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- Update mask for emacs-vcs live ebuilds.
-
- 07 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask old copies of sys-fs/lvm2 incompatible with stable udev.
-
- 07 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite ~sys-fs/udev-171 and sys-apps/module-init-tools.
-
- 06 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- arch/arm/use.mask, base/use.mask:
- Restrict freedreno flag to arm.
-
- 06 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- desc/video_cards.desc:
- Add freedreno to VIDEO_CARDS.
-
- 06 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/mips/mipsel/multilib/n32/parent,
- hardened/linux/mips/mipsel/multilib/n64/parent,
- hardened/linux/mips/mipsel/n32/parent, hardened/linux/mips/mipsel/n64/parent,
- hardened/linux/mips/multilib/n32/parent,
- hardened/linux/mips/multilib/n64/parent, hardened/linux/mips/n32/parent,
- hardened/linux/mips/n64/parent:
- Switch hardened/linux/mips profiles to 13.0
-
- 06 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Drop h323plus mask, bug #460458.
+ 04 Mar 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Add media-libs/grilo[playlist] to gnome profile for media-sound/gnome-music
- 06 Mar 2013; Anthony G. Basile <blueness@gentoo.org>
- default/linux/mips/10.0/mipsel/multilib/n32/deprecated,
- default/linux/mips/10.0/mipsel/multilib/n64/deprecated:
- Fix deprecation message for default/linux/mips/10.0/mipsel/multilib/n{32,64}
+ 03 Mar 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Adjust to last bump for gdk-pixbuf
- 05 Mar 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Mask sys-auth/polkit-kde for removal
+ 03 Mar 2014; Alexis Ballier <aballier@gentoo.org> arch/amd64/use.mask,
+ arch/x86/use.mask, base/use.mask:
+ mask fma3 useflag and unmask on x86/amd64
- 05 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask libcaca _beta18 because it won't compile unless it's already installed.
+ 03 Mar 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ removed pmask for media-plugins/vdr-music-0.9.9
- 05 Mar 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Masking dev-php/PEAR-PEAR_PackageFileManager_Cli
+ 03 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask lxde-base/lxpolkit to avoid confusion for removal at a later date.
- 04 Mar 2013; Robin H. Johnson <robbat2@gentoo.org> package.mask:
- Update MySQL pmask.
+ 03 Mar 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Remove cryptsetup mask as cryptsetup-1.6.4 doesn't segfault anymore
- 04 Mar 2013; Michael Pagano <mpagano@gentoo.org> package.mask:
- Unmask portpeek
+ 02 Mar 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Move Broadcom license from EULA to BINARY-REDISTRIBUTABLE group, as discussed
+ with robbat2.
- 04 Mar 2013; Justin Lecher <jlec@gentoo.org> license_groups:
- Add ECL-2.0 to GPL-COMPATIBLE and OSI-APPROVED license groups
+ 01 Mar 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/delicious for removal.
- 03 Mar 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add URT license to MISC-FREE group, bug 455970.
+ 01 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask pango & deps before committing.
- 03 Mar 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Remove mask on dev-python/github2 since it's been dropped.
+ 01 Mar 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask gdk-pixbuf before committing.
- 03 Mar 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Unmask GCC 4.7
+ 28 Feb 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new emul-linux-x86-gtklibs.
- 03 Mar 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- p.mask media-gfx/yafaray
+ 28 Feb 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new emul-linux as well.
- 02 Mar 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Update mask for libav-9.3
+ 28 Feb 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new multilib packages before committing.
- 02 Mar 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Unmask dev-qt/*
+ 28 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Expand MATE mask messages to be more verbose, include more details, give
+ advice to early installers and help overlay users.
- 02 Mar 2013; Davide Pesavento <pesa@gentoo.org> arch/alpha/package.use.mask,
- arch/alpha/use.mask, arch/amd64-fbsd/todo/package.use.mask,
- arch/amd64/package.use.mask, arch/arm/package.use.mask,
- arch/hppa/package.use.mask, arch/ia64/package.use.mask, arch/ia64/use.mask,
- arch/powerpc/package.use.force, arch/powerpc/package.use.mask,
- arch/sparc/package.use.mask, arch/sparc/use.mask, arch/x86/package.use.mask,
- base/package.use.force, base/package.use.mask, default/bsd/package.use.mask,
- default/linux/hppa/package.use.mask, package.mask:
- Qt category move.
+ 28 Feb 2014; Samuli Suominen <ssuominen@gentoo.org> desc/xfce_plugins.desc:
+ Introduce xfce_plugins_xmonad to get rid of USE="xfce4" in xmonad-log-applet
+ as per Xfce policy to not include generic flags like USE="xfce xfce4" in
+ gentoo-x86
- 02 Mar 2013; Justin Lecher <jlec@gentoo.org> arch/x86/package.use.mask,
- package.mask:
- Drop mask from dev-tcltk/tcllib
+ 28 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask dev-libs/libmateweather, mate-base/mate-desktop,
+ mate-extra/mate-dialogs, mate-extra/mate-polkit and x11-libs/libmatewnck for
+ MATE introduction.
- 02 Mar 2013; Ben de Groot <yngwin@gentoo.org> package.mask:
- Temp mask for dev-qt/*
+ 28 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask app-text/mate-doc-utils and mate-base/libmatekbd for MATE introduction.
- 28 Feb 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Clean package.mask
+ 27 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
+ Update dev channel mask for chromium-35.
- 27 Feb 2013; Michał Górny <mgorny@gentoo.org> desc/abi_x86.desc:
- Describe x32 ABI flag.
+ 27 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask mate-base/mate-menus for MATE introduction.
- 26 Feb 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
- app-emacs/yow masked for removal.
+ 27 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask mate-base/mate-session-manager for MATE introduction.
- 26 Feb 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update the google-chrome mask.
+ 27 Feb 2014; Pacho Ramos <pacho@gentoo.org>
+ default/linux/alpha/13.0/package.use.stable.mask:
+ USE stable mask on alpha until we are able to stabilize thunderbird, bug
+ #488766
- 26 Feb 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask the multilib freetype for testing due to header location change.
+ 25 Feb 2014; Michael Palimaka <kensington@gentoo.org> package.mask:
+ Mask media-gfx/kgraphviewer for removal.
- 26 Feb 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Roll dev-lang/v8, www-client/chromium p.mask entries for M27.
+ 25 Feb 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new systemd for testing.
- 26 Feb 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask freetype after fixing the demo build bug.
+ 24 Feb 2014; Michael Palimaka <kensington@gentoo.org> updates/1Q-2014:
+ Move sys-block/kvpm from SLOT 0 to 4.
- 26 Feb 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Mask devmanual live ebuild.
+ 24 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/tnt for removal.
- 26 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Remove mask for net-mail/dovecot-2.2_beta* - no longer in the tree
+ 24 Feb 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ Unmask dev-python/pyfeyn - added a patch to fix problems
- 26 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Mask net-mail/dovecot-2.2_rc* releases
+ 24 Feb 2014; Andrey Grozin <grozin@gentoo.org> package.mask:
+ Mask dev-python/pyfeyn - many incompatibilities with dev-python/pyx-0.12.1-r1
- 26 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Remove mask for mail-filter/opendkim-2.8.0_beta* - no longer in the tree
+ 23 Feb 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.mask:
+ Needed dependencies cannot be installed on ia64, bug #498638
- 26 Feb 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Temporarily mask new fontconfig & freetype because of USE=utils being broken.
+ 21 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask mate-base/mate-common for MATE introduction.
- 25 Feb 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Update mask for libav-9.2
+ 21 Feb 2014; Vladimir Smirnov <civil@gentoo.org> package.mask:
+ Unmask mail-filter/dovecot_deleted_to_trash-0.5-r1, as it's fixed.
- 24 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add ACE license to MISC-FREE group, bug 455530.
+ 21 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/mairix for removal.
- 24 Feb 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask dev-util/ciabot-svn for removal. Bug #445644
+ 21 Feb 2014; Patrick Lauer <patrick@gentoo.org> thirdpartymirrors:
+ Add http option to postgresql mirrors
- 23 Feb 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask dev-python/pysqlite:0 for removal.
+ 20 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/http-emacs for removal.
- 23 Feb 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask ffmpeg-1.0
+ 20 Feb 2014; Luca Barbato <lu_zero@gentoo.org> package.mask:
+ New libav10 beta
- 23 Feb 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- Unmask gst-{ffmpeg,libav} now that they do not need anymore a masked
- ffmpeg/libav
+ 19 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Fixed a small typo that I noticed while looking this up during the QA meeting.
- 22 Feb 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove www-apps/online-bookmarks mask as removed from tree. See #449820.
+ 19 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ Mask old revision of jikes.
- 22 Feb 2013; Dion Moult <moult@gentoo.org> package.mask:
- Mask net-misc/wxdfast (bug 457832)
+ 18 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Unmask eselect-enabled versions of app-editors/xemacs and app-emacs/gnuserv.
- 22 Feb 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask net-libs/h323plus-1.25.0
+ 18 Feb 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add Sendmail-Open-Source license to MISC-FREE group.
- 22 Feb 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =net-analyzer/mtr-0.83 (bug #456788).
+ 18 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/view-process for removal.
- 22 Feb 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask development versions of net-analyzer/wireshark.
+ 18 Feb 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Append mail-filter/dovecot_deleted_to_trash to dovecot mask
- 22 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Mask =net-mail/dovecot-2.2_beta*
+ 17 Feb 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Typo.
- 22 Feb 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-libs/libole2 mask as removed from tree.
+ 17 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask new revisions of app-editors/xemacs, app-emacs/gnuserv and
+ app-admin/eselect-emacs for testing.
- 22 Feb 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove app-admin/webalizer-xtended mask as removed from tree
+ 17 Feb 2014; Mike Gilbert <floppym@gentoo.org>
+ desc/python_single_target.desc:
+ Add python3_4.
- 22 Feb 2013; Dion Moult <moult@gentoo.org> package.mask:
- Remove dev-haskell/wash mask as removed from tree.
+ 17 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask dev-lang/python:3.4.
- 21 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Remove Scintilla license (duplicate of HPND) from MISC-FREE group.
+ 17 Feb 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ Security mask - bug #492494 net-mail/dovecot-2.{0,1}
- 21 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> license_groups:
- Replace pngquant with rwpng license in the MISC-FREE group.
+ 17 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Temporarily mask app-emacs/gnuserv-3.12.8-r1.
- 21 Feb 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Temporary mask, because compatibility with recent tcl is not proven
+ 16 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/eperiodic for removal.
- 20 Feb 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- www-apache/mod_vhs is gone from tree, remove mask
+ 16 Feb 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Mask net-analyzer/ethstatus (bug #501432).
- 20 Feb 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/mips/package.mask:
- Unmask recent versions of util-linux and sysvinit on
- hardened/linux/uclibc/mips
+ 15 Feb 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Delete spurious newline in MISC-FREE license group.
- 20 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> license_groups:
- Put pngquant license to MISC-FREE group.
+ 15 Feb 2014; Mikle Kolyada <zlogene@gentoo.org> license_groups:
+ Add Crypt-IDEA license to MISC-FREE group.
- 20 Feb 2013; Julian Ospald <hasufell@gentoo.org> license_groups:
- add TeamViewer license to @EULA
+ 15 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/{alt-font-menu,cperl-mode,mell,u-vm-color} for removal.
- 20 Feb 2013; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
- Unmask sssd-1.9.4-r1
+ 15 Feb 2014; Jeroen Roovers <jer@gentoo.org> desc/uwsgi_plugins.desc:
+ Fix encoding (bug #501348 by Harry STARR).
- 18 Feb 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- updates/1Q-2013:
- Move ati-drivers-12.6_beta_pre897 to legacy slot
+ 15 Feb 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask systemd-sysv-utils now that are tools are moved to util-linux-ng, bug
+ #430912.
- 18 Feb 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Remove ati-drivers-12.4 mask as the package has been dropped.
+ 15 Feb 2014; Pacho Ramos <pacho@gentoo.org> +arch/alpha/package.use,
+ +arch/ia64/package.use, +arch/sparc/package.use:
+ libev isn't supported on some arches, use another default value for them
+ (#499498)
- 18 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Mask mail-filter/opendkim-2.8.0_beta versions for testing.
+ 14 Feb 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ removed pmask,
+ media-plugins/{vdr-xxvautotimer,vdr-skinclassic,vdr-sky,vdr-skinreel},
+ packages removed from tree
- 17 Feb 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Add bug reference for media-gfx/blender mask explanation.
+ 14 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/erc for removal.
- 17 Feb 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- remove obsolete games-roguelike/tomenet-100310 p.mask (removed)
+ 14 Feb 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask further ruby18-only packages.
- 17 Feb 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Mask qt-creator beta for testing.
+ 13 Feb 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Mask further ruby18-only packages.
- 16 Feb 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- remove net-misc/gtk-youtube-viewer from p.mask (removed)
+ 13 Feb 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Remove masks for removed packages.
- 16 Feb 2013; Markos Chandras <hwoarang@gentoo.org> package.mask:
- Mask new qx11grab because it does not build with libav-0.8
+ 13 Feb 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Mask app-emacs/nxml-mode for removal.
- 15 Feb 2013; Rick Farina <zerochaos@gentoo.org> package.mask:
- mask sys-firmware/iwl{3945,4965}-firmware packages have been merged into the sys-kernel/linux-firmware
- package and have no maintainer. No real point in keeping two copies of the firmware in the tree
- removal on 18 March 2013
+ 13 Feb 2014; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
+ Last rites for gnustep-libs/cddb, bug #501160
- 15 Feb 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask ffmpeg-1.1 for a different reason as >=0.11; for now this double masks
- it but it will remain masked once the >=0.11 mask is removed
+ 12 Feb 2014; Dion Moult <moult@gentoo.org> package.mask:
+ Mask x11-plugins/desklet-sudoku. Unclear license, desklets dead. (bug
+ #446776)
- 15 Feb 2013; Alexis Ballier <aballier@gentoo.org> base/package.use.mask:
- Mask media-sound/audacity[ffmpeg], it needs to be fixed upstream to cope with
- new releases of FFmpeg/libav. bug #417869
+ 11 Feb 2014; Dion Moult <moult@gentoo.org> package.mask:
+ Masked www-client/htmlview as deprecated due to xdg-open and co (bug #480522)
- 14 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> updates/1Q-2013:
- Move rt61-firmware from net-wireless/ to sys-firmware/ category.
+ 11 Feb 2014; Paul Varner <fuzzyray@gentoo.org> desc/uwsgi_plugins.desc:
+ Remove Unicode character from uwsgi_plugins.desc to work around bug 498748
+ for equery.
- 14 Feb 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Add ree18-only virtuals to the ruby-enterprise mask.
+ 10 Feb 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.mask,
+ arch/powerpc/package.use.mask, arch/sparc/package.use.mask:
+ Fix broken deps, bug #499722
- 13 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> updates/1Q-2013:
- Move atmel-firmware, b43-firmware and b43legacy-firmware from net-wireless/
- to sys-firmware/ category.
+ 10 Feb 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.mask,
+ arch/powerpc/package.use.mask, arch/sparc/package.use.mask:
+ Mask USE flag due missing keywords, bug #495254
- 13 Feb 2013; Jeroen Roovers <jer@gentoo.org> license_groups:
- Add AdobeFlash-11.x license.
+ 10 Feb 2014; Dion Moult <moult@gentoo.org> package.mask:
+ Add rox-extra/comicthumb to package.mask for removal in 30 days (bug #471548)
- 13 Feb 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Mask mail-mta/postfix-2.11 and unmask mail-mta/postfix-2.10
+ 08 Feb 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-amarok pmask removal 08/Mar/2015, wrt bug 424255
- 12 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Unmask bluez-firwmare now that license has been fixed wrt #456948 by Daniel
- Westermann-Clark
+ 08 Feb 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ removed several pmask for removed media-plugins/vdr-*
- 12 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> updates/1Q-2013:
- Move bluez-firmware from net-wireless/ to sys-firmware/ category.
+ 07 Feb 2014; Patrick Lauer <patrick@gentoo.org> package.mask:
+ Mask libgcrypt-1.6.1: Reliably makes cryptsetup segfault
- 12 Feb 2013; Tim Harder <radhermit@gentoo.org> updates/1Q-2013:
- Rename app-vim/bufferexplorer to app-vim/bufexplorer to follow upstream.
+ 06 Feb 2014; Bernard Cafarelli <voyageur@gentoo.org> updates/1Q-2014:
+ Move net-misc/mirall to net-misc/owncloud-client
- 12 Feb 2013; Tim Harder <radhermit@gentoo.org> updates/1Q-2013:
- Rename app-vim/threesome to app-vim/splice following upstream.
+ 05 Feb 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Remove obsolete mask on dev-python/python-irclib
- 12 Feb 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Use proper email address in entry.
+ 05 Feb 2014; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Unmask dev-libs/jthread
- 11 Feb 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- unmask sci-visualization/paraview, I bumped it
+ 04 Feb 2014; Sébastien Fabbro <bicatali@gentoo.org> package.mask:
+ Unmasked sci-astronomy/casacore, remasked sci-astronomy/casa-data live
+ ebuild
- 11 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask cx18-firmware since the files from it are part of the linux-firmware
- package.
+ 04 Feb 2014; Lars Wendler <polynomial-c@gentoo.org>
+ arch/amd64/no-multilib/package.mask:
+ Removed virtualbox mask (bug #476324). arch/amd64/no-multilib/package.mask
- 11 Feb 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
- Mask Rails 3.0 and its dependencies due to lack of upstream security support.
+ 04 Feb 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Mask =media-sound/lilypond-2.19* for testing.
- 11 Feb 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Removing mask of ezc-*. Packages gone from the tree
+ 03 Feb 2014; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ sys-kernel/module-rebuild removal (pending 1st February 2014), see bug
+ #410739 for reference.
- 11 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> updates/1Q-2013:
- Move ipw2100-, ipw2200-, zd1201-, zd1211-firmware(s) from net-wireless
- category to sys-firmware category.
+ 03 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask the other dev-python/moz* packages.
- 11 Feb 2013; Ben de Groot <yngwin@gentoo.org> arch/sparc/package.use.mask:
- Remove redundant cairo[qt4] use mask (now masked for all versions in
- base/p.use.mask)
+ 02 Feb 2014; Pacho Ramos <pacho@gentoo.org>
+ default/linux/alpha/13.0/use.stable.mask,
+ default/linux/ia64/13.0/use.stable.mask,
+ default/linux/sparc/13.0/use.stable.mask:
+ Remove stable mask for USE systemd on arches with it already in stable
- 11 Feb 2013; Ben de Groot <yngwin@gentoo.org> base/package.use.mask:
- Adjust cairo[qt4] usemask to cover all versions, since it still leads to
- build errors (bug #454066)
+ 31 Jan 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add CC-BY-SA-4.0 license to MISC-FREE-DOCS group.
- 11 Feb 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Add media-plugins/gst-plugins-ffmpeg-0.10.13_p201211 prereleases to libav
- package.mask (bug #423717).
+ 31 Jan 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Remove beta net-analyzer/tcpreplay mask.
- 10 Feb 2013; Matt Turner <mattst88@gentoo.org> package.mask:
- package.mask net-wireless/at76c503a for removal.
+ 30 Jan 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org> package.mask:
+ drop mask of multilib gettext
- 10 Feb 2013; Rick Farina <zerochaos@gentoo.org> package.mask:
- amend notes for rtl8192su-firmware to note that the new firmware is
- already in linux-firmware
+ 30 Jan 2014; Aaron W. Swenson <titanofold@gentoo.org> package.mask:
+ Mask x11-misc/slimlock for removal.
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask net-wireless/rtl8192su-firmware again as it's obsolete with latest
- driver from upstream site which is now using rtl8172fw.bin.
+ 29 Jan 2014; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Lift Gnome 3.10 mask after bug #499512 resolution.
- 10 Feb 2013; Rick Farina <zerochaos@gentoo.org> package.mask:
- removing mask on firmware which was inappropriately masked and
- not part of linux-firmware already
+ 29 Jan 2014; Ian Stakenvicius <axs@gentoo.org> package.mask:
+ adjust libav p.mask for recently added multilib-build ebuilds
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite media-tv/ivtv because it's only for Linux 2.6.25 and oldest udev in
- tree needs at least 2.6.32.60.
+ 29 Jan 2014; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Drop net-misc/socat-2 mask.
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite media-tv/ivtv-firmware wrt #369497 and #446644
+ 29 Jan 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask dev-python/mozrunner.
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Unmask both zd1201 and zd1211 firmware pkgs as they are not in linux-firmware
- pkg wrt #456638
+ 29 Jan 2014; Naohiro Aota <naota@gentoo.org> package.mask:
+ Mask prime and its related packages. #464286
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask net-wireless/bluez-firmware because of missing or unclear licensing.
+ 29 Jan 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Remove dev-ruby/mkrf mask.
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask net-wireless/i2400m-fw because it's part of linux-firmware pkg.
+ 28 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove obsolete libreoffice-bin-debug mask
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Move prism54-firmware to it's own mask because of missing license. Unmask
- ipw2100 and ipw2200 firmware pkgs as they are not included in the
- linux-firmware pkg.
+ 27 Jan 2014; Ian Stakenvicius <axs@gentoo.org>
+ targets/systemd/package.use.mask:
+ add sys-fs/dmraid[static] to systemd package.use.mask since it cant be built
+ without lvm2[static-libs]
- 10 Feb 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask packages for cleaning
+ 27 Jan 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Append mask for >=oxygen-gtk-1.3.3:3 because it depends on gtk+-3.10
- 10 Feb 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Cleanup old mask entries
+ 27 Jan 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Clean up ruby18 mask.
- 10 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask most of separate net-wireless/ firmware pkgs in favour of linux-firmware
- package.
+ 27 Jan 2014; Dion Moult <moult@gentoo.org> package.mask:
+ Mask dev-libs/jrtplib and dev-libs/jthread (bug 489550)
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- m68k: remove 10.0 profiles from profiles.desc
+ 27 Jan 2014; Mike Gilbert <floppym@gentoo.org> desc/grub_platforms.desc:
+ Add xen to GRUB_PLATFORMS.
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- ia64: remove 10.0 profiles from profiles.desc
+ 27 Jan 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Unmask =media-libs/portaudio-19_pre20140121_rc.
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- +default/linux/ia64/10.0/deprecated, profiles.desc:
- Mark ia64 13.0 profiles stable
+ 26 Jan 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask dev-python/certifi.
- 09 Feb 2013; Anthony G. Basile <blueness@gentoo.org>
- +hardened/linux/13.0/amd64/make.defaults,
- +hardened/linux/13.0/amd64/no-multilib/make.defaults,
- +hardened/linux/13.0/amd64/no-multilib/package.mask,
- +hardened/linux/13.0/amd64/no-multilib/package.use.mask,
- +hardened/linux/13.0/amd64/no-multilib/parent,
- +hardened/linux/13.0/amd64/no-multilib/selinux/parent,
- +hardened/linux/13.0/amd64/no-multilib/use.mask,
- +hardened/linux/13.0/amd64/package.mask,
- +hardened/linux/13.0/amd64/package.use,
- +hardened/linux/13.0/amd64/package.use.mask,
- +hardened/linux/13.0/amd64/parent, +hardened/linux/13.0/amd64/selinux/parent,
- +hardened/linux/13.0/amd64/use.mask,
- +hardened/linux/13.0/amd64/x32/make.defaults,
- +hardened/linux/13.0/amd64/x32/parent, +hardened/linux/13.0/make.defaults,
- +hardened/linux/13.0/package.mask, +hardened/linux/13.0/package.use.force,
- +hardened/linux/13.0/package.use.mask, +hardened/linux/13.0/packages,
- +hardened/linux/13.0/parent, +hardened/linux/13.0/use.mask,
- +hardened/linux/13.0/x86/make.defaults,
- +hardened/linux/13.0/x86/package.mask,
- +hardened/linux/13.0/x86/package.use.mask, +hardened/linux/13.0/x86/parent,
- +hardened/linux/13.0/x86/selinux/parent, +hardened/linux/13.0/x86/use.mask:
- Add hardened/linux/13.0 for amd64 and x86 for testing
+ 26 Jan 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Mask =media-libs/portaudio-19_pre20140121_rc until upstream resolves again
+ (bug #499292).
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- x86: remove 10.0 profiles from profiles.desc
+ 25 Jan 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ fixed sandbox violation wrt #499020
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- s390, sh, sparc: remove 10.0 profiles from profiles.desc
+ 25 Jan 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ hardmask >=sci-visualization/paraview-4.1.0 wrt #499020
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- powerpc: remove 10.0 profiles from profiles.desc
+ 25 Jan 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add Mini-XML license to MISC-FREE group.
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- mips: remove 10.0 profiles from profiles.desc
+ 24 Jan 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Unmask =dev-libs/libtasn1-3*.
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- hppa: remove 10.0 profiles from profiles.desc
+ 24 Jan 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Mask >=media-libs/jpeg-9 and roll ~arch back from .so.9 to .so.8 due to too
+ many issues being open at the Tracker wrt #479818
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- arm: remove 10.0 profiles from profiles.desc
-
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- amd64: remove 10.0 profiles from profiles.desc
-
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- alpha: remove 10.0 profiles from profiles.desc
-
- 08 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- All 13.0 profiles stable as in 10.0, except ia64
-
- 08 Feb 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- No more coldplug, hotplug or hotplug-base.
-
- 08 Feb 2013; Jeroen Roovers <jer@gentoo.org> license_groups:
- Fix typo.
-
- 08 Feb 2013; Ryan Hill <dirtyepic@gentoo.org> package.mask:
- Mask dev-libs/openssl-1.0.1d (bug #456108).
-
- 07 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Remove unused long names for Creative Commons licenses.
-
- 07 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- 13.0 profile stable on hppa
-
- 07 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add shorter names for Creative Commons licenses.
-
- 07 Feb 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- unmask karlyriceditor 1.4, its fine now with older ffmpeg
-
- 07 Feb 2013; Matt Turner <mattst88@gentoo.org>
- hardened/linux/uclibc/amd64/use.mask, hardened/linux/uclibc/x86/use.mask:
- Drop sse5 USE flag.
-
- 06 Feb 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Mask >=media-sound/karlyriceditor-1.4
-
- 06 Feb 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Remove docutils mask.
-
- 05 Feb 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask dev-python/docutils-0.10.
-
- 05 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add buddy, ipx-utils, minpack, shrimp, and tm-align licenses to MISC-FREE
- group, bugs 451570, 455566, 455568, 455570, 455572, and 455574.
-
- 05 Feb 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Unmask www-client/opera-12.14.
-
- 05 Feb 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Mask blender pointing out that we need to rewrite the ebuild and get a new
- patchset.
-
- 04 Feb 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask www-client/opera-12.14.
-
- 03 Feb 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Add media-plugins/gst-plugins-libav-1.1 prereleases to libav package.mask
- (bug #423717).
-
- 03 Feb 2013; Rick Farina <zerochaos@gentoo.org> license_groups:
- When the hashcat license was added I didn't know to add it to
- license_groups, fixing that oversight.
-
- 03 Feb 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Fix category for mono-tools mask
+ 24 Jan 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Clean up further obsolete ruby18 masks.
- 02 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Remove xboing mask.
+ 23 Jan 2014; Ulrich Müller <ulm@gentoo.org> updates/1Q-2014:
+ Update package move for games-board/capicity.
- 02 Feb 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add mapm-4.9.5, qmail-nelson, Time-modules, and xbatt licenses to
- MISC-FREE group, bugs 452594, 453166, 453004, and 452966.
+ 23 Jan 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Add man-pages-posix-2013 license to MISC-FREE-DOCS group.
- 02 Feb 2013; Tupone Alfredo <tupone@gentoo.org>
- hardened/linux/uclibc/amd64/package.mask:
- Masked games-strategy/dominions2-demo.
+ 23 Jan 2014; Julian Ospald <hasufell@gentoo.org> +updates/1Q-2014:
+ pkgmove of games-board/capitalism to games-board/CapiCity
- 02 Feb 2013; Kacper Kowalik <xarthisius@gentoo.org> updates/1Q-2013:
- Rename sys-cluster/gsh to sys-cluster/polysh following upstream's change
+ 22 Jan 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Remove mask for still work-in-progress bash-completion layout that was
+ temporarily removed from tree.
- 02 Feb 2013; Anthony G. Basile <blueness@gentoo.org>
- +hardened/linux/amd64/desktop/deprecated,
- +hardened/linux/amd64/developer/deprecated,
- +hardened/linux/amd64/server/deprecated,
- +hardened/linux/ia64/desktop/deprecated,
- +hardened/linux/ia64/developer/deprecated,
- +hardened/linux/ia64/server/deprecated,
- +hardened/linux/powerpc/ppc32/desktop/deprecated,
- +hardened/linux/powerpc/ppc32/developer/deprecated,
- +hardened/linux/powerpc/ppc32/server/deprecated,
- +hardened/linux/powerpc/ppc64/32bit-userland/desktop/deprecated,
- +hardened/linux/powerpc/ppc64/32bit-userland/developer/deprecated,
- +hardened/linux/powerpc/ppc64/32bit-userland/server/deprecated,
- +hardened/linux/powerpc/ppc64/64bit-userland/desktop/deprecated,
- +hardened/linux/powerpc/ppc64/64bit-userland/developer/deprecated,
- +hardened/linux/powerpc/ppc64/64bit-userland/server/deprecated,
- +hardened/linux/powerpc/ppc64/desktop/deprecated,
- +hardened/linux/powerpc/ppc64/developer/deprecated,
- +hardened/linux/powerpc/ppc64/server/deprecated,
- +hardened/linux/x86/desktop/deprecated,
- +hardened/linux/x86/developer/deprecated,
- +hardened/linux/x86/minimal/deprecated,
- +hardened/linux/x86/server/deprecated:
- Mark all hardened desktop/developer/server profiles as deprecated
+ 21 Jan 2014; Ryan Hill <dirtyepic@gentoo.org> default/linux/make.defaults:
+ Drop mudflap from default USE.
- 01 Feb 2013; Michał Górny <mgorny@gentoo.org> +desc/abi_x86.desc:
- Describe ABI_X86 flags for multilib.
+ 20 Jan 2014; Ben de Groot <yngwin@gentoo.org> desc/linguas.desc:
+ Add linguas needed for qupzilla
- 01 Feb 2013; Paul Varner <fuzzyray@gentoo.org> package.mask:
- Remove package.mask entry for app-portage/epm
+ 20 Jan 2014; Michael Palimaka <kensington@gentoo.org> package.mask:
+ Remove obsolete KDE masks since packages are now removed.
- 01 Feb 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete masks on games-roguelike/noegnud-* packages
+ 20 Jan 2014; Pacho Ramos <pacho@gentoo.org> profiles.desc:
+ Replace tabs by spaces (thanks to vapier for noticing)
- 01 Feb 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Remove obsolete mask on www-apache/mod_cplusplus
+ 19 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/sparc/package.use.force,
+ arch/sparc/package.use.mask, arch/sparc/use.mask,
+ +default/linux/sparc/13.0/desktop/gnome/systemd/parent,
+ +default/linux/sparc/13.0/desktop/kde/systemd/parent,
+ default/linux/sparc/13.0/eapi, +default/linux/sparc/13.0/use.stable.mask,
+ profiles.desc:
+ systemd is now keyworded on sparc
- 31 Jan 2013; Justin Lecher <jlec@gentoo.org> package.mask:
- Remove atlas masking after removal
-
- 31 Jan 2013; Rafael G. Martins <rafaelmartins@gentoo.org> package.mask:
- Mask www-client/xxxterm (bug #417555).
-
- 30 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Unmask www-client/opera-12.13 (bug #454654).
-
- 29 Jan 2013; Michał Górny <mgorny@gentoo.org>
- desc/python_single_target.desc, desc/python_targets.desc:
- Remove descriptions for pypy1_8 flags (removed).
+ 19 Jan 2014; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Remove mask for app-editors/emacs-vcs. The live ebuild will switch to empty
+ keywords instead.
- 29 Jan 2013; Nirbheek Chauhan <nirbheek@gentoo.org> updates/1Q-2013:
- pkgmove media-fonts/freefont-ttf to media-fonts/freefont
+ 19 Jan 2014; Jeroen Roovers <jer@gentoo.org> thirdpartymirrors:
+ Remove Easynet (bug #498536 by Helmut Jarausch).
- 29 Jan 2013; Justin Lecher <jlec@gentoo.org> updates/1Q-2013:
- SLOT move dev-python/pmw to pyABI slots
+ 19 Jan 2014; Mike Gilbert <floppym@gentoo.org> package.mask:
+ Mask current google-chrome slots, bug 498306.
- 28 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask bitchx 1.2 (bug #425634).
+ 18 Jan 2014; Eray Aslan <eras@gentoo.org> package.mask:
+ Unmask mail-mta/postfix-2.11 and mask mail-mta/postfix-2.12
- 28 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite x11-misc/mkxf86config wrt #220121
+ 18 Jan 2014; Alexis Ballier <aballier@gentoo.org> package.mask:
+ mask latest aubio
- 28 Jan 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.mask:
- Mask networkmanager and modemmanager betas.
+ 18 Jan 2014; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Remove mask for Rails 2.3 now that the packages have been removed.
- 28 Jan 2013; Alexandre Rostovtsev <tetromino@gentoo.org> updates/1Q-2013:
- Rename app-cdr/cdemud to app-cdr/cdemu-daemon to follow upstream package and
- executable name.
+ 18 Jan 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
+ Update dev channel mask for chromium-34
- 28 Jan 2013; Richard Freeman <rich0@gentoo.org> package.mask:
- Unmask mythtv 0.26
+ 16 Jan 2014; Jeroen Roovers <jer@gentoo.org> desc/fftools.desc:
+ Spelling.
- 27 Jan 2013; Alexis Ballier <aballier@gentoo.org> desc/fftools.desc:
- Add descriptions for ffescape and fourcc2pixfmt
+ 16 Jan 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask multilib libintl as well.
- 27 Jan 2013; Mike Frysinger <vapier@gentoo.org> use.desc:
- Document USE=filecaps.
+ 16 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> package.mask:
+ Multilib ready gettext (bug #496218). Collides with emul-linux-x86-baselibs.
- 27 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add TermReadKey, nap, and photopc licenses to MISC-FREE group, bugs 450932,
- 452014, and 453496.
+ 15 Jan 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask poor media-gfx/exiv2 multilib conversion.
- 27 Jan 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask dev-python/github2 for removal.
+ 14 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-xxvautotimer masked for removal ~ 14/02/2014, wrt bug
+ 141181
- 27 Jan 2013; Anthony G. Basile <blueness@gentoo.org>
- hardened/linux/uclibc/mips/package.mask:
- Unmask eudev on hardened/linux/uclibc/mips
+ 14 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-skinclassic masked for removal ~14/02/2014, wrt bug 414887
- 26 Jan 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
- Remove qemu-user mask, current version provided and the userspace wrappers
- aren't a security issue by themselves from start
+ 14 Jan 2014; Alexis Ballier <aballier@gentoo.org> arch/amd64/use.mask,
+ arch/x86/use.mask, base/use.mask:
+ Add some usemasks for cpu related useflags that will be added to
+ media-video/ffmpeg. Unmask relevant flags on amd64/x86. Leave arm and mips
+ useflags to the arch team that know better where to unmask them.
- 25 Jan 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
- Mask boost 1.53 betas.
+ 14 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-sky masked for removal ~ 14/02/2014, wrt bug 420869
- 25 Jan 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
- mask net-misc/gtk-youtube-viewer for removal wrt bug #453580
+ 14 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-skinreel masked for removal ~ 14/02/2014, wrt bug 420873
- 24 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Unmask =dev-libs/libnl-3.2.20 (bug #453736).
+ 14 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ targets/desktop/kde/package.mask:
+ Unmask nvidia-drivers-331.38 since the signal mask bug is hopefully fixed
+ there
- 24 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask broken dev-libs/libnl (bug #453736).
+ 14 Jan 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Drop mask as patches apply now
- 23 Jan 2013; Richard Freeman <rich0@gentoo.org> package.mask:
- Fix mythweb package name.
+ 13 Jan 2014; Tony Vroon <chainsaw@gentoo.org> package.mask:
+ Mask off Asterisk 12 as the first ebuild goes in.
- 23 Jan 2013; Richard Freeman <rich0@gentoo.org> package.mask:
- Fix date on mythplugins, and mask mythweb for testing.
+ 13 Jan 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask aufs-sources:3.10.26 because aufs3 patches do not apply correctly
- 23 Jan 2013; Richard Freeman <rich0@gentoo.org> package.mask:
- Add mythplugins mask until mythweb is ready.
+ 13 Jan 2014; Manuel Rüger <mrueg@gentoo.org> package.mask:
+ Cleanup pmasked ruby packages.
- 22 Jan 2013; Ralph Sennhauser <sera@gentoo.org> package.mask:
- Mask >=dev-java/gcj-jdk-4.7.0 while coresponding gcc is still masked
+ 12 Jan 2014; Markus Meier <maekke@gentoo.org> package.mask:
+ mask media-libs/libpano13 and media-gfx/hugin for testing
- 21 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Lastrite coldplug, hotplug, hotplug-base and 2.4 kernel module ezusb2131 wrt
- #145809
+ 11 Jan 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Link the license issue bug to m64py mask.
- 21 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add CFS, keynote, and xvt licenses to MISC-FREE group, bugs 453290, 453292,
- and 452964.
+ 11 Jan 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Unmask llvm-3.4 and rev-deps.
- 21 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- default/linux/make.defaults:
- Re-add USE=dri to default/linux after discussion
+ 11 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask,
+ arch/ia64/package.use.mask, arch/powerpc/package.use.mask:
+ Drop obsolete masking for systemd in dracut on arches that now have systemd
- 20 Jan 2013; Hans de Graaff <graaff@gentoo.org> arch/amd64/use.mask,
- arch/x86/use.mask, package.mask:
- Mask dev-lang/ruby-enterprise and its use flag.
+ 11 Jan 2014; Pacho Ramos <pacho@gentoo.org>
+ arch/powerpc/ppc64/package.use.mask:
+ Drop obsolete USE maskings on ppc64 as systemd is stable there for a long
+ time
- 20 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- default/linux/make.defaults:
- Remove setting pppd useflag; it is only used in one place and now defaults to
- on there
+ 11 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.mask:
+ Drop unneeded use mask
- 20 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- releases/make.defaults:
- Remove useflag cups from releases profile settings
+ 10 Jan 2014; Markos Chandras <hwoarang@gentoo.org> thirdpartymirrors:
+ Update openssl mirrors thanks to Ben Kohler <bkohler@gmail.com>. Bug #494866
- 20 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- targets/desktop/make.defaults:
- Add useflag cups to desktop target settings
-
- 20 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- default/linux/make.defaults:
- Remove useflag dri from default linux profile settings
-
- 20 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- targets/desktop/make.defaults:
- Add useflag dri to desktop target settings
+ 10 Jan 2014; Magnus Granberg <zorry@gentoo.org> package.mask:
+ Mask sys-devel/gcc-4.8.2-r1 has default ssp and need testing
- 19 Jan 2013; Samuli Suominen <ssuominen@gentoo.org>
- uclibc/arm/2.4/package.mask, uclibc/arm/armeb/2.4/package.mask,
- uclibc/ppc/2.4/package.mask, uclibc/ppc/hardened/2.4/package.mask,
- uclibc/sh/2.4/package.mask, uclibc/x86/2.4/package.mask,
- uclibc/x86/2005.1/2.4/package.mask, uclibc/x86/hardened/2.4/package.mask:
- Remove entries for virtual/pcmcia.
+ 10 Jan 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask +sys-kernel/aufs-sources:3.12.7 because aufs3 patches do not apply
+ cleanly onto linux-3.12.7
- 19 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add flexmock, tablelist, Flashpix, and netcat licenses to MISC-FREE group,
- bugs 452928, 452924, 450210, and 452342.
+ 10 Jan 2014; Justin Lecher <jlec@gentoo.org> package.mask:
+ Drop obsolete mask
- 19 Jan 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Unmask new systemd after fixing the ebuild.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ dev-php/Text_Highlighter still has a reverse dep, unmask again
- 18 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> profiles.desc:
- Add new 13.0 profiles, for now all set to dev
+ 08 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/package.use.mask:
+ systemd[pam] cannot be provided for alpha, bug #438368
- 18 Jan 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask new sys-apps/systemd because of boot issues.
+ 08 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/alpha/use.mask,
+ arch/ia64/use.mask, arch/powerpc/use.mask:
+ Unmask systemd USE on arches with it keyworded (thanks to Emeric for
+ noticing)
- 18 Jan 2013; Michael Pagano <mpagano@gentoo.org> package.mask:
- Mask portpeek for testing
+ 08 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-premiereepg removal ~ 08/Feb/2014
- 18 Jan 2013; Kacper Kowalik <xarthisius@gentoo.org> package.mask:
- Restrict mask on sci-astronomy/sextractor so that people can install
- version from science overlay
+ 08 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-softplay masked for removal
- 18 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask dev-python/chardet-2.1.1.
+ 08 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-softdevice, masked for removal, #420859
- 17 Jan 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
- Mask packages for cleaning
+ 08 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-reelchannelscan, masked for removal, #420881
- 17 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =www-client/opera-12.13*.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PHPUnit_MockObject, dev-php/PHPUnit_Selenium for removal
- 17 Jan 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask pysqlite:2 for removal.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-Tree for removal
- 17 Jan 2013; Justin Lecher <jlec@gentoo.org> updates/1Q-2013:
- dev-util/nvidia-cuda-npp is now included in dev-util/nvidia-cuda-toolkit
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-Text_Highlighter for removal
- 16 Jan 2013; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
- Mask virtual for new libav/ffmpeg.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-Structures_DataGrid for removal
- 16 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Release new libcdio and libcdio-paranoia into ~arch since everything major
- has been fixed.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-HTTP_WebDAV_Server for removal
- 16 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add Clear-BSD license to GPL-COMPATIBLE, bug 416205. Add ngrep license to
- MISC-FREE, bug 452012.
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-HTTP_Upload for removal
- 16 Jan 2013; Sergey Popov <pinkbyte@gentoo.org> updates/4Q-2012,
- +updates/1Q-2013:
- Move latest entry to proper updates/ file
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-HTML_QuickForm_ElementGrid for removal
- 16 Jan 2013; Sergey Popov <pinkbyte@gentoo.org> updates/4Q-2012:
- Move from media-gfx/opencolorio to media-libs/opencolorio
+ 08 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Mask dev-php/PEAR-HTML_BBCodeParser for removal
- 16 Jan 2013; Maciej Mrozowski <reavertm@gentoo.org> package.mask:
- mask poppler-0.22 due to API change
+ 08 Jan 2014; Joerg Bornkessel <hd_brummy@gentoo.org> package.mask:
+ media-plugins/vdr-dvdconvert masked for removal ~08/Feb/2014, wrt bug 424281
- 15 Jan 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
- mask latest luatex as it breaks with current texlive
- 15 Jan 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Remove dev-python/sphinx mask after replacing the broken rev with a new one.
+ 07 Jan 2014; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
+ kdesdk-strigi-analyzer was NOT discontinued, so do not mask anymore.
- 15 Jan 2013; Michał Górny <mgorny@gentoo.org> package.mask:
- Mask migrated dev-python/sphinx due to grammar generation issues.
-
- 15 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
- Mask new libcdio temporarily for porting.
+ 07 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.force,
+ arch/ia64/package.use.mask:
+ Drop no longer needed USE force on ia64
- 15 Jan 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Roll chromium masks (M26).
+ 07 Jan 2014; Pacho Ramos <pacho@gentoo.org> arch/ia64/use.mask,
+ +default/linux/ia64/13.0/desktop/gnome/systemd/parent,
+ +default/linux/ia64/13.0/desktop/kde/systemd/parent, profiles.desc:
+ Add ia64 profiles (#478076)
- 14 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> +releases/13.0/eapi,
- +releases/13.0/make.defaults, +releases/13.0/package.mask,
- +releases/13.0/parent:
- Add 13.0 release directory referring to eapi-5-files
+ 06 Jan 2014; Bernard Cafarelli <voyageur@gentoo.org> package.mask:
+ Add dragonegg to llvm-3.4 mask
- 14 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update google-chrome mask; it is not affected by the masked dependencies.
+ 06 Jan 2014; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new LLVM for testing.
- 14 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Revert last change due to bad dependencies.
+ 06 Jan 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.mask:
+ p.mask recent libclc snapshot which needs >=llvm-3.4
- 14 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Update chromium masks for chromium-25 beta release.
+ 06 Jan 2014; Matti Bickel <mabi@gentoo.org> package.mask:
+ Remove masks for tree-cleaned dev-php/DBUnit, dev-php/PEAR-File_PDF
- 13 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add Old-MIT license to MISC-FREE group.
+ 05 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ targets/desktop/kde/package.mask:
+ Make nvidia-drivers mask more stringent, since according to user reports also
+ 319.76 seems to be affected
- 13 Jan 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.mask:
- Unmask dev-libs/icu-50.1.1, should be OK for ~arch.
+ 05 Jan 2014; creffett <creffett@gentoo.org> default/linux/package.use.mask:
+ Remove invalid entries from default/linux/package.use.mask
- 13 Jan 2013; Pacho Ramos <pacho@gentoo.org>
+ 04 Jan 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
targets/desktop/gnome/package.use:
- Set required USE flags as default for merging gnome-base/gnome directly, bug
- #450690 by Richard Wiedenhöft
-
- 13 Jan 2013; Tim Harder <radhermit@gentoo.org> package.mask:
- Mask =mail-client/roundcube-0.9* for testing.
-
- 12 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add XC license to MISC-FREE group, bug 448274.
- Add mm license to MISC-FREE group.
-
- 12 Jan 2013; Magnus Granberg <zorry@gentoo.org> hardened/linux/use.mask:
- Unmask orc
-
- 12 Jan 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
- Mask dev-libs/libole2 for removal
-
- 12 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add libodialog and pngcrush to MISC-FREE group, bugs 449796 and 450310.
- Add alternate and pngnq to MISC-FREE group.
-
- 12 Jan 2013; Hanno Boeck <hanno@gentoo.org> license_groups:
- Add licenses LIBGLOSS and NEWLIB to MISC-FREE (they had issues that have been
- resolved upstream now).
-
- 11 Jan 2013; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
- removed dev-haskell/time mask, as it's gone from tree now
-
- 10 Jan 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
- Remove obsolete net-news/quiterss mask.
-
- 09 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask >net-nntp/tin-2.1 (unstable upstream).
-
- 09 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask kgcc64-4.7 too.
-
- 09 Jan 2013; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
- Mask libav-9.1
-
- 08 Jan 2013; Torsten Veller <tove@gentoo.org> package.mask:
- Mask dev-perl/Class-MOP for removal (#350612)
+ Do not enable USE=gnome for verbiste and im-ja to avoid blocking gnome-3
+ update.
- 08 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Remove dev-libs/libnl-3.2.17 mask (bug #450504) now that it is gone.
-
- 08 Jan 2013; Andrey Grozin <grozin@gentoo.org> package.mask:
- Masking >=dev-lisp/gentoo-init-1.0, >=dev-lisp/asdf-2.26, >=dev-lisp/sbcl-1.1.2
-
- 07 Jan 2013; Michał Górny <mgorny@gentoo.org> thirdpartymirrors:
- Fix github mirror to use the regular URI.
-
- 07 Jan 2013; Mike Frysinger <vapier@gentoo.org> profiles.desc:
- Mark s390 profiles stable.
-
- 06 Jan 2013; Justin Bronder <jsbronder@gentoo.org> package.mask:
- Remove net-nntp/sabnzbd mask, fix already released and updated in tree.
-
- 06 Jan 2013; Justin Bronder <jsbronder@gentoo.org> package.mask:
- Masking net-nntp/sabnzbd-0.7.8 pending next release
-
- 06 Jan 2013; Maxim Koltsov <maksbotan@gentoo.org> package.mask:
- Move sssd mask to top of the file, change mask text
-
- 06 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add mpich2 license to MISC-FREE, bug 449344.
-
- 06 Jan 2013; Jeroen Roovers <jer@gentoo.org> package.mask:
- Mask =dev-libs/libnl-3.2.17 (bug #450504).
-
- 05 Jan 2013; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
- masked cvsps-3 for testing
-
- 05 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> thirdpartymirrors:
- Remove ftp.caliu.cat from kde mirrors since it times out
-
- 05 Jan 2013; Hanno Boeck <hanno@gentoo.org> license_groups:
- Add DES license to MSIC-FREE.
-
- 04 Jan 2013; Raúl Porcel <armin76@gentoo.org>
- -default/linux/arm/10.0/package.use.mask:
- Remove p.use.mask from wrong place
-
- 04 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add gd to MISC-FREE license group, bug 450244.
- Add xboing to MISC-FREE license group, bug 448274.
+ 04 Jan 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Do not enable USE=gnome for lablgtk by default; it blocks the gnome-3 update
+ (bug #496722).
- 04 Jan 2013; Dirkjan Ochtman <djc@gentoo.org> package.mask:
- Revert mod_python mask (bug 343663).
+ 03 Jan 2014; Julian Ospald <hasufell@gentoo.org> use.desc:
+ clarify static-libs description
- 04 Jan 2013; Eray Aslan <eras@gentoo.org> package.mask:
- Remove mask for mail-client/pine as it is no longer in the tree
+ 03 Jan 2014; Ulrich Müller <ulm@gentoo.org> license_groups:
+ Remove unused ANTLR license, bug 496690.
- 04 Jan 2013; Ole Markus With <olemarkus@gentoo.org> package.mask:
- Masking ezc-* for removal
+ 03 Jan 2014; creffett <creffett@gentoo.org>
+ arch/powerpc/ppc64/package.use.mask:
+ Remove invalid entries from arch/powerpc/ppc64/package.use.mask
- 04 Jan 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Mask some prerelease x11 packages
+ 03 Jan 2014; creffett <creffett@gentoo.org> prefix/darwin/package.use.mask:
+ Remove invalid entries from prefix/darwin/package.use.mask
- 03 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add new license group MISC-FREE-DOCS for free documentation and other
- non-software. Move font licenses from MISC-FREE to it.
- Add x2x to MISC-FREE, bug 449944; add Unicode_Fonts_for_Ancient_Scripts to
- MISC-FREE-DOCS license group, bug 449152. Remove as-is from MISC-FREE; most
- free packages using it were moved to more specific licenses, bug 436214.
+ 03 Jan 2014; creffett <creffett@gentoo.org>
+ prefix/windows/interix/package.use.mask:
+ Remove invalid entries from prefix/windows/interix/package.use.mask
- 03 Jan 2013; Raúl Porcel <armin76@gentoo.org>
- +default/linux/s390/10.0/s390x/parent, profiles.desc:
- Add s390x server-less profile
+ 03 Jan 2014; creffett <creffett@gentoo.org> arch/arm/package.mask:
+ Remove invalid entries from arch/arm/package.mask
- 02 Jan 2013; Anthony G. Basile <blueness@gentoo.org> profiles.desc:
- Add hardened/linux/arm/armv7a to profiles.desc list
+ 03 Jan 2014; creffett <creffett@gentoo.org>
+ arch/amd64/no-multilib/package.mask:
+ Remove invalid entries from arch/amd64/no-multilib/package.mask
- 02 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Add Openwall to MISC-FREE license group, bug 449832.
+ 03 Jan 2014; creffett <creffett@gentoo.org> arch/amd64/x32/package.use.mask:
+ Remove invalid entries from arch/amd64/x32/package.use.mask
- 02 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mention USE_PYTHON and PYTHON_TARGETS in the pypy-1.8 mask.
+ 02 Jan 2014; William Hubbs <williamh@gentoo.org>
+ prefix/darwin/macos/package.mask, prefix/package.mask,
+ prefix/sunos/solaris/package.mask:
+ qa: remove obsolete masks
- 02 Jan 2013; Mike Gilbert <floppym@gentoo.org> package.mask:
- Mask pypy-1.8 for removal.
+ 02 Jan 2014; William Hubbs <williamh@gentoo.org>
+ features/64bit-native/package.mask:
+ qa: remove obsolete masks
- 01 Jan 2013; Ulrich Müller <ulm@gentoo.org> license_groups:
- Remove jaxen and saxpath (JDOM duplicates) from MISC-FREE license group.
+ 02 Jan 2014; William Hubbs <williamh@gentoo.org> package.mask:
+ qa: remove obsolete masks
- 01 Jan 2013; Sergei Trofimovich <slyfox@gentoo.org> package.mask:
- masked dev-haskell/wash for removal
+ 02 Jan 2014; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask because breaks reverse dependencies and upstream don't want us to use it
+ (#483562)
- 01 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> +ChangeLog-2012:
- Split ChangeLog.
+ 02 Jan 2014; Hans de Graaff <graaff@gentoo.org> base/use.mask:
+ Remove incomplete and undocumented attempt to mask ruby18 to fix
+ package-specific bugs.
- For previous entries, please see ChangeLog-2012.
+ 01 Jan 2014; Tim Harder <radhermit@gentoo.org> package.mask:
+ Remove old lilypond development release mask.
+ 01 Jan 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Remove obsolete perl-5.8*/perl-5.10* mask
+ For previous entries, please see ChangeLog-2013.
diff --git a/profiles/ChangeLog b/profiles/ChangeLog-2013
similarity index 94%
copy from profiles/ChangeLog
copy to profiles/ChangeLog-2013
index c432119..6862951 100644
--- a/profiles/ChangeLog
+++ b/profiles/ChangeLog-2013
@@ -1,11 +1,203 @@
# ChangeLog for profile directory
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.8418 2013/12/09 20:40:56 sochotnicky Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog-2013,v 1.1 2014/01/01 16:56:39 dilfridge Exp $
#
# This ChangeLog should include records for all changes in profiles directory.
# Only typo fixes which don't affect portage/repoman behaviour could be avoided
# here. If in doubt put a record here!
+ 31 Dec 2013; Tom Wijsman <TomWij@gentoo.org> package.mask:
+ [QA] Mask LIVEVCS.unmasked versions of docker, newer versions are available.
+
+ 31 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Security mask of dev-libs/boost vulnerable versions
+
+ 31 Dec 2013; creffett <creffett@gentoo.org> prefix/darwin/package.mask:
+ Remove invalid entry from prefix/darwin/package.mask
+
+ 31 Dec 2013; creffett <creffett@gentoo.org>
+ prefix/windows/interix/package.mask:
+ Remove invalid entry from prefix/windows/interix/package.mask
+
+ 31 Dec 2013; creffett <creffett@gentoo.org> prefix/linux/package.mask:
+ Remove invalid entry from prefix/linux/package.mask
+
+ 30 Dec 2013; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask dev-games/ogre-1.9.0
+
+ 30 Dec 2013; Johannes Huber <johu@gentoo.org> package.mask:
+ Remove mask on kde-misc/polkit-kde-kcmodules, package tree cleaned.
+
+ 30 Dec 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask multilib readline
+
+ 30 Dec 2013; Alexis Ballier <aballier@gentoo.org> package.mask:
+ unmask multilib openal
+
+ 29 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Remove masked media-sound/omptagger and dependencies.
+
+ 29 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask dev-ruby/mkrf for removal.
+
+ 29 Dec 2013; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask new multilib readline.
+
+ 28 Dec 2013; Robin H. Johnson <robbat2@gentoo.org> thirdpartymirrors:
+ Apache mirrors have been moving old files to the archive tier, this will help
+ pick stuff up better.
+
+ 28 Dec 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Lastrite sys-kernel/module-rebuild wrt #410739
+
+ 27 Dec 2013; Pacho Ramos <pacho@gentoo.org> arch/ia64/package.use.force,
+ arch/ia64/package.use.mask, +arch/sparc/package.use.force,
+ arch/sparc/package.use.mask:
+ We need openrc-force for ia64 and sparc until they solve #478076 to prevent
+ bugs and security issues like bug #496166
+
+ 27 Dec 2013; Ulrich Müller <ulm@gentoo.org> package.mask:
+ Fix invalid atom for x11-libs/libcryptui.
+
+ 27 Dec 2013; Chris Reffett <creffett@gentoo.org> hardened/linux/amd64/no-multilib/package.mask:
+ Remove invalid entries as reported by qa-reports
+
+ 27 Dec 2013; Justin Lecher <jlec@gentoo.org> package.mask:
+ Mask unreleased version
+
+ 27 Dec 2013; Chris Reffett <creffett@gentoo.org> thirdpartymirrors:
+ Remove bad easysw group wrt bug 494684, credit to iamben
+
+ 26 Dec 2013; Lars Wendler <polynomial-c@gentoo.org> base/package.use.mask:
+ package.use.mask-ed polarssl USE flag in media-sound/umurmur for now. Should
+ settle the complaints from qa.
+
+ 26 Dec 2013; Hans de Graaff <graaff@gentoo.org> base/package.use.force:
+ Force correct targets for ruby21 virtuals.
+
+ 26 Dec 2013; Hans de Graaff <graaff@gentoo.org> desc/ruby_targets.desc:
+ Add description for Ruby 2.1.x target.
+
+ 25 Dec 2013; Thomas Sachau (Tommy[D]) <tommy@gentoo.org>
+ default/linux/package.use.mask:
+ Mask USE=frost for net-p2p/fms, currently broken with
+ >=net-libs/polarssl-1.3.0
+
+ 25 Dec 2013; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Lastrite faenza-xfce-icon-theme in favour of faenza-icon-theme which has
+ adopted the required icons for running the Xfce desktop.
+
+ 25 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask dev-ruby/arrayfields for removal.
+
+ 24 Dec 2013; Tom Wijsman <TomWij@gentoo.org> thirdpartymirrors:
+ Removed bad mirrors from apache mirror group; partially fixes bug #494676,
+ reported by Ben Kohler (bkohler a.k.a. iamben).
+
+ 24 Dec 2013; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Cleanup mask entry
+
+ 23 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Remove unwanted gnome-nettool from Gnome 3.10 mask.
+
+ 23 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.mask:
+ Add Gnome 3.10 package mask.
+
+ 23 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.mask:
+ Mask dev-python/python-irclib
+
+ 23 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Remove libraw-0.16 mask, all reverse deps build fine now, acked by radhermit
+
+ 23 Dec 2013; Vladimir Smirnov <civil@gentoo.org> package.mask:
+ Remove some obsolete virtual/perl masks.
+
+ 22 Dec 2013; Davide Pesavento <pesa@gentoo.org> package.mask:
+ Remove obsolete sci-electronics/qelectrotech masks.
+
+ 22 Dec 2013; Pawel Hajdan jr <phajdan.jr@gentoo.org>
+ arch/amd64/x32/package.mask, package.mask,
+ prefix/darwin/macos/arch/ppc/package.mask,
+ prefix/sunos/solaris/arch/sparc/package.mask:
+ Remove obsolete mask entries for v8 and v8cgi (removed from tree).
+
+ 22 Dec 2013; Hans de Graaff <graaff@gentoo.org> thirdpartymirrors:
+ Update ruby mirrors for bug 494874, thanks to Ben Kohler for reporting.
+
+ 21 Dec 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
+ Remove mask on sys-libs/pam.
+
+ 21 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask dev-ruby/dbi and friends for removal due to ruby18 deprecation.
+
+ 20 Dec 2013; Alon Bar-Lev <alonbl@gentoo.org> thirdpartymirrors:
+ Fixup gnupg mirros, bug#494842, thanks to Ben Kohler.
+
+ 20 Dec 2013; Johannes Huber <johu@gentoo.org> thirdpartymirrors:
+ Drop dead thirdpartymirrors in kde mirror group by Ben Kohler
+ <bkohler@gmail.com>, bug #494848.
+
+ 20 Dec 2013; Tom Wijsman <TomWij@gentoo.org> thirdpartymirrors:
+ Remove beyondunreal, blackdown.org, macromedia, nedit, openoffice,
+ openoffice-extended and simgear mirror groups from thirdpartymirrors; partial
+ fix for bug #494660, which covers mirror groups with no ebuilds that use it
+ in the Portage tree. Three more mirror groups (netsbd, suse, vmware) to be
+ discussed in that bug might or might not be removed later.
+
+ 20 Dec 2013; Jeroen Roovers <jer@gentoo.org> thirdpartymirrors:
+ Remove obsolete mirrors (bug #494870 by Ben Kohler).
+
+ 18 Dec 2013; Luca Barbato <lu_zero@gentoo.org> package.mask:
+ Alpha release to test the tree for compatibility
+
+ 18 Dec 2013; Matt Turner <mattst88@gentoo.org> use.desc:
+ New global use flags: 3dnowext, mmxext, ssse3, sse4_1, avx, avx2. Rewritten
+ descriptions for 3dnow, mmx, sse, sse2, sse3.
+
+ 18 Dec 2013; Alex Alexander <wired@gentoo.org> updates/2Q-2013:
+ removed old slotmoves from 2Q-2013, they were conflicting with newer ones in
+ 4Q-2013 that revert them.
+
+ 17 Dec 2013; Anthony G. Basile <blueness@gentoo.org> desc/linguas.desc:
+ Add ky_KG and eo_UY locales
+
+ 15 Dec 2013; Pacho Ramos <pacho@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Required by folks, needed by empathy
+
+ 15 Dec 2013; Dion Moult <moult@gentoo.org> package.mask:
+ Removed from package.mask app-emulation/qenv as package removed
+
+ 15 Dec 2013; Dion Moult <moult@gentoo.org> package.mask:
+ Remove from package.mask as packages removed: dev-python/pytrailer
+ media-video/pyqtrailer
+
+ 15 Dec 2013; Dion Moult <moult@gentoo.org> package.mask:
+ Remove from package.mask dev-libs/pwlib net-libs/openh323
+ <=net-libs/opal-2.2.11 <=net-voip/ekiga-2.0.12 <=net-voip/gnugk-2.2.8
+ <=net-voip/openmcu-2.2.1 <=net-voip/yate-2.0.0
+
+ 15 Dec 2013; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask mupen64plus-2.0 before committing.
+
+ 15 Dec 2013; Hans de Graaff <graaff@gentoo.org> package.mask:
+ Mask Rails 2.3 for removal, bug 406547.
+
+ 14 Dec 2013; Johannes Huber <johu@gentoo.org> package.mask:
+ Mask obsolete kde-base packages.
+
+ 11 Dec 2013; Ian Delaney <idella4@gentoo.org>
+ package.mask:
+ rm mask of dev-python/python-subunit from package.mask
+
+ 11 Dec 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.mask:
+ Remove mask for old syslinux prereleases.
+
+ 11 Dec 2013; Ian Delaney <idella4@gentoo.org>
+ package.mask:
+ mask dev-python/python-subunit
+
09 Dec 2013; Stanislav Ochotnicky <sochotnicky@gentoo.org> package.mask:
Unmask media-sound/beets-1.3.1 (#488074 fixed)
diff --git a/profiles/arch.list b/profiles/arch.list
index db7b9fa..e4787c0 100644
--- a/profiles/arch.list
+++ b/profiles/arch.list
@@ -2,6 +2,7 @@ alpha
amd64
amd64-fbsd
arm
+arm64
hppa
ia64
m68k
diff --git a/profiles/arch/alpha/ChangeLog b/profiles/arch/alpha/ChangeLog
index 26a9706..fa02bdd 100644
--- a/profiles/arch/alpha/ChangeLog
+++ b/profiles/arch/alpha/ChangeLog
@@ -1,6 +1,58 @@
# ChangeLog for Gentoo/Alpha profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/ChangeLog,v 1.183 2013/11/13 04:18:20 mattst88 Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/ChangeLog,v 1.199 2014/09/01 14:26:52 hasufell Exp $
+
+ 01 Sep 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-video/mpv-0.4.2 explicitly wrt #521808
+
+ 20 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask:
+ polarssl is now stable, remove p.use.mask for net-misc/openvpn polarssl
+
+ 13 Aug 2014; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
+ Mask gg11 flag due to missing keywords (bug 519772)
+
+ 04 Aug 2014; Tobias Klausmann <klausman@gentoo.org> package.use.mask:
+ Mask x265 use flag for ffmpeg due to bug 519046
+
+ 29 Jul 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Update MySQL tcmalloc mask for percona-server.
+
+ 22 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Unmask USE="acl" for sys-auth/consolekit because alpha has recent enough
+ sys-fs/udev in stable now.
+
+ 22 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Remove USE="consolekit" mask for sys-auth/pambase and USE="pam" mask for
+ sys-auth/consolekit because /usr/src/linux-3.15/arch/alpha/Kconfig has
+ "select HAVE_ARCH_AUDITSYSCALL" which means CONFIG_AUDITSYSCALL=y is a
+ possibility now.
+
+ 22 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Remove USE="pam" mask for sys-apps/systemd wrt #506418#c3
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
+ mask libcerf useflag (bug 517726)
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI, DEFAULT_ABI and friends consistently with other profiles.
+
+ 24 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
+ Remove obsolete gvfs[udisks] mask (bug #412801 and #440866).
+
+ 06 Jun 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
+ Remove USE mask on jemalloc for mysql/mariadb since it was keyworded
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop python targets hacks now that base/ has it #474128.
+
+ 09 Jan 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Mask sys-auth/pambase[systemd].
+
+ 13 Dec 2013; Matt Turner <mattst88@gentoo.org> make.defaults:
+ Mask dev-lang/python-3.2*, unmask dev-lang/python-3.3* targets (bug #474128).
13 Nov 2013; Matt Turner <mattst88@gentoo.org> use.mask:
Drop systemd from use.mask, bug 478076.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/alpha/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/alpha/eapi
diff --git a/profiles/arch/alpha/make.defaults b/profiles/arch/alpha/make.defaults
index 1859c03..a5ff4bc 100644
--- a/profiles/arch/alpha/make.defaults
+++ b/profiles/arch/alpha/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/make.defaults,v 1.4 2012/06/16 11:44:11 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/make.defaults,v 1.7 2014/07/01 14:18:07 mgorny Exp $
ARCH="alpha"
ACCEPT_KEYWORDS="alpha"
@@ -11,6 +11,15 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Set ABI & DEFAULT_ABI consistently with ${ARCH}, to make ebuild
+# checks simpler.
+ABI="alpha"
+DEFAULT_ABI="alpha"
+MULTILIB_ABIS="alpha"
+CHOST_alpha="${CHOST}"
+LIBDIR_alpha="lib"
+
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
VIDEO_CARDS="fbdev glint mach64 mga nv r128 radeon savage tdfx voodoo"
diff --git a/profiles/arch/alpha/package.mask b/profiles/arch/alpha/package.mask
index f75247d..d983bb3 100644
--- a/profiles/arch/alpha/package.mask
+++ b/profiles/arch/alpha/package.mask
@@ -1,11 +1,14 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.mask,v 1.33 2013/08/12 14:56:24 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.mask,v 1.35 2014/09/01 14:26:52 hasufell Exp $
+
+# Julian Ospald <hasufell@gentoo.org> (01 Sep 2014)
+# Needs either hardmasked >=media-video/libav-10 or
+# >=media-video/ffmpeg-2.1.4 which is not keyworded for
+# alpha. Also see bug #521808
+=media-video/mpv-0.4*
+=media-video/mpv-0.5*
# Alexey Shvetsov <alexxy@gentoo.org> (21 May 2012)
# Need deps pecl-apc and pecl-uploadprogress bug #416897
>=www-apps/drupal-7.14
-
-# Tobias Klausmann <klausman@gentoo.org> (12 Aug 2013)
-# Signal handlin on glibc 2.17 is broken. See bug #480740
-=sys-libs/glibc-2.17
diff --git a/profiles/arch/alpha/package.use b/profiles/arch/alpha/package.use
new file mode 100644
index 0000000..7959db4
--- /dev/null
+++ b/profiles/arch/alpha/package.use
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use,v 1.1 2014/02/15 09:02:19 pacho Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (15 Feb 2014)
+# libev isn't supported on this arch, use another default (#499498)
+dev-libs/libverto libevent
diff --git a/profiles/arch/alpha/package.use.mask b/profiles/arch/alpha/package.use.mask
index 5d46373..3127e49 100644
--- a/profiles/arch/alpha/package.use.mask
+++ b/profiles/arch/alpha/package.use.mask
@@ -1,8 +1,43 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use.mask,v 1.143 2013/12/02 21:45:17 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use.mask,v 1.163 2014/08/20 12:16:45 armin76 Exp $
-# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
+# Maciej Mrozowski <reavertm@gentoo.org> (13 Aug 2014)
+# Missing keywords on dev-libs/protobuf-c (bug 519772)
+>=net-libs/libgadu-1.12.0 gg11
+
+# Tobias Klausmann <klausman@gentoo.org>
+# media-libs/x265 doesn't work on alpha (bug 519046)
+media-video/ffmpeg x265
+
+# Christoph Junghans <ottxor@gentoo.org> (21 Jul 2014)
+# Missing keywords on sci-libs/libcerf (bug 517726)
+sci-visualization/gnuplot libcerf
+
+# Tobias Klausmann <klausman@gentoo.org (16 Jul 2014)
+# neither dietlibc nor klibc will likely ever build/work on alpha, bug #487672
+>=sys-fs/dmraid-1.0.0_rc16-r3 dietlibc klibc
+
+# Maxim Koltsov <maksbotan@gentoo.org> (9 Jul 2014)
+# Missing keywords on dev-python/rst2pdf, bug #515222
+media-video/mpv doc-pdf
+
+# Julian Ospald <hasufell@gentoo.org> (20 Apr 2014)
+# Missing keywords, bug #508226
+media-video/mpv sdl
+
+# Pacho Ramos <pacho@gentoo.org> (15 Mar 2014)
+# Missing keywords, bug #504672
+>=net-misc/vinagre-3.10 rdp
+
+# Pacho Ramos <pacho@gentoo.org> (22 Feb 2014)
+# Missing keywords, bug #495250
+>=gnome-base/gnome-extra-apps-3.10 tracker
+
+# Pacho Ramos <pacho@gentoo.org> (11 Jan 2014)
+sys-kernel/dracut -dracut_modules_systemd
+
+# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
# Missing keywords, bug #493156
media-libs/libgphoto2 serial
@@ -22,12 +57,6 @@ dev-haskell/dataenc test
# Mask luajit on ~media-video/mpv-0.2.0 because it only has amd64 x86 keywords. See bug #488318.
>=media-video/mpv-0.2.0 luajit
-# Pacho Ramos <pacho@gentoo.org> (01 Sep 2013)
-# CONFIG_AUDITSYSCALL=y is not implemented, bug #438368
-sys-apps/systemd pam
-sys-auth/consolekit pam
-sys-auth/pambase consolekit
-
# Pacho Ramos <pacho@gentoo.org> (20 Jul 2013)
# Keywords pending, bug #476710
>=gnome-base/gnome-extra-apps-3.8 games
@@ -44,10 +73,6 @@ media-libs/phonon zeitgeist
# depends on sys-devel/llvm[video_cards_radeon]
media-libs/mesa r600-llvm-compiler
-# Dirkjan Ochtman <djc@gentoo.org> (3 May 2013)
-# depends on net-libs/polarssl
->=net-misc/openvpn-2.3.1 polarssl
-
# Gilles Dartiguelongue <eva@gentoo.org> (1 Apr 2013)
# missing keyword on media-libs/tremor, bug #453200
media-libs/gst-plugins-base ivorbis
@@ -87,8 +112,9 @@ gnome-extra/libgda reports
# Robin H Johnson <robbat2@gentoo.org> (01 Nov 2012)
# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
->=dev-db/mysql-5.5 tcmalloc jemalloc
->=dev-db/mariadb-5.5 tcmalloc jemalloc
+>=dev-db/mysql-5.5 tcmalloc
+>=dev-db/mariadb-5.5 tcmalloc
+>=dev-db/percona-server-5.5 tcmalloc
# Raúl Porcel <armin76@gentoo.org> (25 Jun 2012)
# dev-qt/qtwebkit doesn't seem to work
@@ -108,16 +134,6 @@ x11-misc/xscreensaver new-login
# is keyworded here, bug #411761
net-libs/webkit-gtk webkit2
-# Samuli Suominen <ssuominen@gentoo.org> (20 May 2012)
-# This is masked because of this entry:
-# arch/alpha/package.mask:>=sys-fs/udev-167
-# Soon as that mask entry is gone, this can be removed too.
-sys-auth/consolekit acl
-
-# Samuli Suominen <ssuominen@gentoo.org> (15 May 2012)
-# UDisks2 untested wrt http://bugs.gentoo.org/412801
-gnome-base/gvfs udisks
-
# Alexey Shvetsov <alexxy@gentoo.org> (17 Dec 2011)
# mask use numa for openmpi
sys-cluster/openmpi openmpi_fabrics_psm openmpi_fabrics_knem openmpi_fabrics_open-mx openmpi_fabrics_ofed openmpi_fabrics_dapl openmpi_rm_slurm openmpi_ofed_features_rdmacm
diff --git a/profiles/arch/alpha/package.use.stable.mask b/profiles/arch/alpha/package.use.stable.mask
new file mode 100644
index 0000000..56f5b73
--- /dev/null
+++ b/profiles/arch/alpha/package.use.stable.mask
@@ -0,0 +1,26 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use.stable.mask,v 1.4 2014/07/04 11:40:46 pacho Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=x11-libs/gtk+-3.12.2 cloudprint
+>=net-libs/webkit-gtk-2.4 geoloc
+x11-libs/gksu gnome
\ No newline at end of file
diff --git a/profiles/arch/alpha/use.mask b/profiles/arch/alpha/use.mask
index 2e81916..4669565 100644
--- a/profiles/arch/alpha/use.mask
+++ b/profiles/arch/alpha/use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.mask,v 1.88 2013/11/13 04:18:20 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.mask,v 1.91 2014/07/20 14:08:12 klausman Exp $
# Unmask the flag which corresponds to ARCH.
-alpha
@@ -69,7 +69,6 @@ tremor
fdk
# Stuff that doesn't compile on alpha
-clisp
emf
mono
ocamlopt
@@ -227,3 +226,12 @@ opencl
# Unmask once sys-libs/libunwind gets ported & keyworded.
unwind
+
+# Pacho Ramos <pacho@gentoo.org> (08 Jan 2014)
+# Unmask systemd since it is keyworded here.
+-systemd
+
+# Tobias Klausmann <klausman@gentoo.org> (20 Jul 2014)
+# Mask redis USE flag everywhere since redis depends on google-perftools,
+# which are not supported on Alpha at all (assembly).
+redis
diff --git a/profiles/arch/alpha/use.stable.mask b/profiles/arch/alpha/use.stable.mask
new file mode 100644
index 0000000..dcfe15c
--- /dev/null
+++ b/profiles/arch/alpha/use.stable.mask
@@ -0,0 +1,22 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.stable.mask,v 1.8 2014/07/04 11:17:27 pacho Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Pacho Ramos <pacho@gentoo.org> (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch
+colord
+devhelp
+dia
+eds
+gnumeric
+gusb
+upnp
+upnp-av
+
+# Pacho Ramos <pacho@gentoo.org> (13 Apr 2014)
+# Not going to be stabilized on this arch
+gnome-online-accounts
diff --git a/profiles/arch/amd64-fbsd/ChangeLog b/profiles/arch/amd64-fbsd/ChangeLog
index 7ea31f2..61ed2dd 100644
--- a/profiles/arch/amd64-fbsd/ChangeLog
+++ b/profiles/arch/amd64-fbsd/ChangeLog
@@ -1,6 +1,21 @@
# ChangeLog for Gentoo/x86-fbsd profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/ChangeLog,v 1.49 2013/09/05 10:08:25 mgorny Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/ChangeLog,v 1.54 2014/09/06 10:31:30 mgorny Exp $
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Wipe out references to removed Python targets.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set default ABI_X86 and IUSE_IMPLICIT.
+
+ 09 May 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ Masked kde USE flag for dev-vcs/subversion until bug #509892 is fixed.
+
+ 16 Apr 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask kde-base/nepomuk-core[migrator], because of unkeyworded dep.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi, +todo/eapi:
+ Increase EAPI to 5
05 Sep 2013; Michał Górny <mgorny@gentoo.org> use.mask:
Python 2.5 and 3.1 were removed from the tree.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/amd64-fbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/amd64-fbsd/eapi
diff --git a/profiles/arch/amd64-fbsd/make.defaults b/profiles/arch/amd64-fbsd/make.defaults
index 1b45d62..5c80735 100644
--- a/profiles/arch/amd64-fbsd/make.defaults
+++ b/profiles/arch/amd64-fbsd/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/make.defaults,v 1.13 2013/07/27 23:57:56 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/make.defaults,v 1.14 2014/07/01 07:49:04 mgorny Exp $
# System-wide defaults for the G/FBSD Portage system
ARCH="amd64-fbsd"
@@ -36,3 +36,12 @@ SYMLINK_LIB="no"
# Unmask multilib ABIs use expands.
USE_EXPAND_HIDDEN="-ABI_X86"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Default to abi_x86_64 for packages that don't have it forced.
+ABI_X86="64"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_x86_64"
diff --git a/profiles/arch/amd64-fbsd/package.use.mask b/profiles/arch/amd64-fbsd/package.use.mask
index 80b0dd9..26ec85c 100644
--- a/profiles/arch/amd64-fbsd/package.use.mask
+++ b/profiles/arch/amd64-fbsd/package.use.mask
@@ -1,6 +1,19 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/package.use.mask,v 1.17 2013/12/02 21:45:17 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/package.use.mask,v 1.21 2014/06/01 14:16:33 pacho Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (01 Jun 2014)
+# Missing keywords
+>=app-misc/geoclue-2.1 modemmanager
+>=x11-libs/gtk+-3.12 cloudprint
+
+# Lars Wendler <polynomial-c@gentoo.org> (09 May 2014)
+# Masked kde USE flag until bug #509892 is fixed
+dev-vcs/subversion kde
+
+# Johannes Huber <johu@gentoo.org> (16 Apr 2014)
+# unkeyworded deps
+kde-base/nepomuk-core migrator
# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
# Missing keywords, bug #493156
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/amd64-fbsd/todo/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/amd64-fbsd/todo/eapi
diff --git a/profiles/arch/amd64-fbsd/todo/package.use.mask b/profiles/arch/amd64-fbsd/todo/package.use.mask
index 95c41a9..763c0a6 100644
--- a/profiles/arch/amd64-fbsd/todo/package.use.mask
+++ b/profiles/arch/amd64-fbsd/todo/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/todo/package.use.mask,v 1.336 2013/11/17 14:13:57 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/todo/package.use.mask,v 1.338 2014/09/16 17:12:06 chithanh Exp $
# Mask useflags that require deps with missing keywords.
# Anyone is allowed and _very welcome_ to add masks there.
@@ -39,9 +39,6 @@ net-misc/curl curl_ssl_axtls
# provided by glibc)
net-misc/curl metalink
-# net-libs/cyassl (fails to build)
-net-misc/curl curl_ssl_cyassl
-
# sys-process/numactl
sys-apps/hwloc numa
@@ -141,6 +138,9 @@ media-libs/mesa video_cards_vmware
media-libs/mesa video_cards_r600
media-libs/mesa video_cards_radeon
+# media-libs/libepoxy
+x11-base/xorg-server glamor wayland
+
# x11-libs/libdrm[libkms]
media-libs/mesa xorg
diff --git a/profiles/arch/amd64-fbsd/use.mask b/profiles/arch/amd64-fbsd/use.mask
index 620c0f0..e85407a 100644
--- a/profiles/arch/amd64-fbsd/use.mask
+++ b/profiles/arch/amd64-fbsd/use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/use.mask,v 1.18 2013/09/05 10:08:25 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/use.mask,v 1.19 2014/09/06 10:31:30 mgorny Exp $
# Unmask the flag which corresponds to ARCH.
-amd64-fbsd
@@ -34,11 +34,6 @@
# Orc optimisations work fine on amd64 and x86
-orc
-# Alexandre Rostovtsev <tetromino@gmail.com> (16 Jul 2012)
-# Only python:2.7 and :3.2 are keyworded on this arch
-python_targets_python2_6
-python_single_target_python2_6
-
# Diego Elio Pettenò <flameeyes@gentoo.org> (21 Aug 2012)
# IPMI is only implemented for x86, amd64 and ia64
-ipmi
diff --git a/profiles/arch/amd64/ChangeLog b/profiles/arch/amd64/ChangeLog
index ae2c6f8..b5b6734 100644
--- a/profiles/arch/amd64/ChangeLog
+++ b/profiles/arch/amd64/ChangeLog
@@ -1,6 +1,138 @@
# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/ChangeLog,v 1.235 2013/12/04 20:03:16 floppym Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/ChangeLog,v 1.275 2014/09/13 09:08:30 hwoarang Exp $
+
+ 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ midori[jit] works on amd64
+
+ 02 Sep 2014; Hans de Graaff <graaff@gentoo.org> use.mask:
+ ruby_targets_jruby is now masked everywhere.
+
+ 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Unmask x86-specific flashrom USE flags.
+
+ 30 Jul 2014; Sven Vermeulen <swift@gentoo.org> package.use.stable.mask:
+ Adding use-stable-mask on libsemanage (multilib) as well
+
+ 30 Jul 2014; Sven Vermeulen <swift@gentoo.org> package.use.stable.mask:
+ Adding use-stable-mask on libselinux (multilib) as well
+
+ 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> use.mask:
+ unmask xop useflag on amd64
+
+ 26 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Remove useless entry for virtual/udev.
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> no-multilib/package.mask:
+ masked games-fps/enemy-territory-omnibot on no-multilib
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> x32/make.defaults:
+ Update default ABI_X86 in x32 profile.
+
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Mask use-flag firebird and package dev-db/firebird for bug 460780
+
+ 28 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use:
+ Enable abi_x86_32 by default on nvidia-cg-toolkit, to match default
+ USE=multilib.
+
+ 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ x32/make.defaults:
+ Fix typo.
+
+ 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ x32/make.defaults:
+ Experimentally mark native ABI USE flag implicit for better
+ user-friendliness.
+
+ 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
+ Stable-mask emul-linux-x86 flags that are used only to control abi_x86_32
+ deps.
+
+ 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
+ Update package.use.stable.mask for openssl stabilization.
+
+ 02 Jun 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Mask abi_x86_32 for virtual/libudev and virtual/libgudev.
+
+ 28 May 2014; Sven Vermeulen <swift@gentoo.org> no-multilib/package.mask:
+ Remove huludesktop from package.mask (package has been removed)
+
+ 24 May 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
+ Stable-mask abi_x86_32 on net-libs/polarssl.
+
+ 24 May 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
+ Stable-mask abi_x86_32 on sys-libs/libcap.
+
+ 08 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.stable.mask:
+ Mask multilib for stable libxkbcommon.
+
+ 05 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
+ package.use.stable.mask:
+ Add harfbuzz and deps to abi_x86_32 mask in preparation for stabilization
+
+ 08 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask,
+ use.mask, use.stable.mask:
+ Drop pypy2_0.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
+ Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask,
+ use.mask, use.stable.mask:
+ Move pypy flag masks to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Fix order of use.mask. Sorry for messing it up.
+
+ 30 Mar 2014; Andrey Grozin <grozin@gentoo.org> +use.stable.mask:
+ Masking gcl
+
+ 29 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask, +x32/use.mask:
+ Restore abi_x86_x32 mask since the relevant ABI is not in MULTILIB_ABIS and
+ causes breakage.
+
+ 29 Mar 2014; Mike Frysinger <vapier@gentoo.org> use.mask, -x32/use.mask:
+ Unmask abi_x86_x32 for all amd64 systems.
+
+ 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Negate sys-apps/systemd[seccomp] mask.
+
+ 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> +package.use.stable.mask:
+ Move the sys-boot/grub[libzfs] stable mask from base to here.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
+ +no-multilib/eapi, +x32/eapi:
+ Increase EAPI to 5
+
+ 09 Mar 2014; Andrey Grozin <grozin@gentoo.org> use.mask:
+ Unmask gcl
+
+ 08 Mar 2014; Matt Turner <mattst88@gentoo.org> package.use.mask:
+ Add media-libs/mesa -openmax to package.use.mask.
+
+ 26 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
+ Unmask avx2
+
+ 16 Feb 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Mask experimental USE="sse2" for libmikmod.
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop python targets hacks now that base/ has it #474128.
+
+ 07 Jan 2014; Tom Wijsman <TomWij@gentoo.org> x32/parent:
+ [QA] Removed comment from x32/parent per PMS for bug #470094.
+
+ 04 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Unmask dev-vcs/git mediawiki support on amd64 while other arches are still
+ keywording
+
+ 27 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
+ Unmask 'context' USE-flag for dev-libs/boost
+
+ 15 Dec 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Mask mupen64plus new dynamic recompiler since it does not work on amd64.
04 Dec 2013; Mike Gilbert <floppym@gentoo.org> make.defaults:
Set python_targets_python3_3 in BOOTSTRAP_USE.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/amd64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/amd64/eapi
diff --git a/profiles/arch/amd64/make.defaults b/profiles/arch/amd64/make.defaults
index 0dc3e6d..6f92a52 100644
--- a/profiles/arch/amd64/make.defaults
+++ b/profiles/arch/amd64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/make.defaults,v 1.20 2013/12/04 20:03:16 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/make.defaults,v 1.23 2014/06/25 12:05:02 mgorny Exp $
ARCH="amd64"
ACCEPT_KEYWORDS="${ARCH}"
@@ -38,11 +38,6 @@ CHOST_x32="x86_64-pc-linux-gnux32"
# >=portage-2.1.2_pre3-r4
USE="mmx sse sse2"
-# Pacho Ramos <pacho@gentoo.org> (30 Nov 2013)
-# Python 3.3 is going to stable, bug #474128
-USE="${USE} -python_targets_python3_2 python_targets_python3_3"
-BOOTSTRAP_USE="${BOOTSTRAP_USE} -python_targets_python3_2 python_targets_python3_3"
-
# Michał Górny <mgorny@gentoo.org> (03 Sep 2013)
# Enable abi_x86_64 for packages that don't have it forced.
ABI_X86="64"
@@ -58,3 +53,8 @@ ALSA_CARDS="ali5451 als4000 atiixp atiixp-modem bt87x ca0106 cmipci emu10k1x ens
# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
# Unhide the ABI_X86 USE_EXPAND.
USE_EXPAND_HIDDEN="-ABI_X86"
+
+# Michał Górny <mgorny@gentoo.org> (25 Jun 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_x86_64"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/amd64/no-multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/amd64/no-multilib/eapi
diff --git a/profiles/arch/amd64/no-multilib/package.mask b/profiles/arch/amd64/no-multilib/package.mask
index f28467f..a2ed741 100644
--- a/profiles/arch/amd64/no-multilib/package.mask
+++ b/profiles/arch/amd64/no-multilib/package.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.mask,v 1.129 2013/10/14 18:23:43 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.mask,v 1.137 2014/09/16 22:26:50 ulm Exp $
# AMD64 Team <amd64@gentoo.org>
# Mask packages that rely on amd64 multilib
@@ -14,14 +14,10 @@ app-emulation/crossover-office-bin
app-emulation/crossover-office-pro-bin
app-emulation/playonlinux
app-emulation/q4wine
-app-emulation/virtualbox
-app-emulation/virtualbox-extpack-oracle
-app-emulation/virtualbox-guest-additions
app-emulation/vmware-player
>=app-i18n/atokx3-3.0.0
app-office/ooextras
app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-compat
app-emulation/emul-linux-x86-cpplibs
app-emulation/emul-linux-x86-db
app-emulation/emul-linux-x86-gstplugins
@@ -51,8 +47,6 @@ dev-perl/Archive-Rar
dev-python/skype4py
dev-util/android-sdk-update-manager
dev-util/biew
-dev-util/dialogblocks
-dev-util/helpblocks
games-action/cs2d
games-action/descent3
games-action/descent3-demo
@@ -70,6 +64,7 @@ games-arcade/aquaria
games-arcade/barbarian-bin
games-arcade/jardinains
games-arcade/gish-demo
+games-arcade/thinktanks-demo
games-emulation/caps
games-emulation/nestra
games-emulation/zinc
@@ -90,6 +85,7 @@ games-fps/doom3-roe
games-fps/doom3
games-fps/enemy-territory-etpro
games-fps/enemy-territory-fortress
+games-fps/enemy-territory-omnibot
games-fps/enemy-territory-truecombat
games-fps/enemy-territory
games-fps/etqw-bin
@@ -148,17 +144,12 @@ games-strategy/majesty-demo
games-strategy/savage-bin
games-strategy/smac
games-strategy/spaz
-games-strategy/x2
-games-strategy/x2-demo
media-fonts/acroread-asianfonts
-media-gfx/picasa
media-sound/aucdtect
media-sound/shoutcast-server-bin
media-sound/shoutcast-trans-bin
media-sound/skype-call-recorder
media-sound/ventrilo-server-bin
-media-tv/huludesktop
-media-tv/livestation
media-video/binkplayer
media-video/tsmuxer
net-im/skype
@@ -174,12 +165,12 @@ sci-chemistry/cyana
sci-chemistry/icm
sci-chemistry/icm-browser
sci-chemistry/mars
-<sci-geosciences/googleearth-7.1
sci-libs/ipp
sys-apps/memtest86
sys-apps/memtest86+
sys-libs/lib-compat-loki
www-plugins/nspluginwrapper
+www-plugins/pipelight
# AMD64 Team; <amd64@gentoo.org>
# grub-1 is not available on no-multilib-profiles
diff --git a/profiles/arch/amd64/package.use b/profiles/arch/amd64/package.use
index ff0d074..36faae1 100644
--- a/profiles/arch/amd64/package.use
+++ b/profiles/arch/amd64/package.use
@@ -1,6 +1,10 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use,v 1.2 2012/11/05 15:51:49 slyfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use,v 1.3 2014/06/28 08:10:47 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (28 Jun 2014)
+# Required for default USE=multilib.
+media-gfx/nvidia-cg-toolkit abi_x86_32
# Doug Goldstein <cardoe@gentoo.org> (29 Oct 2012)
# Enable the native arch as the default qemu target
diff --git a/profiles/arch/amd64/package.use.mask b/profiles/arch/amd64/package.use.mask
index 630df6b..c7981d3 100644
--- a/profiles/arch/amd64/package.use.mask
+++ b/profiles/arch/amd64/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.mask,v 1.174 2013/12/07 18:55:29 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.mask,v 1.185 2014/09/13 09:08:30 hwoarang Exp $
# When you add an entry to the top of this file, add your name, the date, and
# an explanation of why something is getting masked. Please be extremely
@@ -18,6 +18,40 @@
#--- END OF EXAMPLES ---
+# Mike Frysinger <vapier@gentoo.org> (04 Aug 2014)
+# Unmask flashrom drivers that only work on x86 due to in/out asm insns #454024
+sys-apps/flashrom -atahpt -nic3com -nicnatsemi -nicrealtek -rayer_spi -satamv
+
+# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (24 Apr 2014)
+# It's only supported on amd64
+dev-db/mariadb -tokudb
+
+# Mike Gilbert <floppym@gentoo.org> (27 Mar 2014)
+# sys-libs/libseccomp is not keyworded on many archs.
+sys-apps/systemd -seccomp
+
+# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
+# media-libs/libomxil-bellagio keyworded on amd64/x86
+media-libs/mesa -openmax
+
+# Samuli Suominen <ssuominen@gentoo.org> (16 Feb 2014)
+# Still considered experimental by upstream:
+# http://sourceforge.net/p/mikmod/bugs/16/#17ea
+media-libs/libmikmod sse2
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (4 Jan 2014)
+# While globally masked, the needed amd64 keywords are already present
+dev-vcs/git -mediawiki
+
+# Sergey Popov <pinkbyte@gentoo.org> (27 Dec 2013)
+# Boost.Context can be built on amd64
+dev-libs/boost -context
+
+# Michał Górny <mgorny@gentoo.org> (15 Dec 2013)
+# mupen64plus' 2.0 new dynamic recompiler is supported on x86 and arm
+# only.
+games-emulation/mupen64plus-core new-dynarec
+
# Jeff Horelick <jdhore@gentoo.org> (1 Sep 2013)
# Dependency (media-libs/libsidplayfp) only keyworded
# on x86 and amd64. (masked in base)
@@ -37,10 +71,6 @@ sys-apps/hwloc -cuda -gl -opencl
# Meaningless on amd64 (it controls the 32-bit x86 JIT).
dev-python/pypy sse2
-# Anthony G. Basile <blueness@gentoo.org> (18 Jun 2013)
-# Works on amd64
-net-libs/cyassl -aes-ni
-
# Michael Weber <xmw@gentoo.org> (18 Jun 2013)
# unsatisfied multilib dep on curl[abi_x86_32]
www-client/netsurf abi_x86_32
@@ -115,6 +145,7 @@ gnustep-base/gnustep-make -libobjc2
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
www-client/epiphany -jit
+www-client/midori -jit
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT is supported only on amd64/arm/x86,
@@ -144,14 +175,6 @@ dev-lang/path64 assembler
=sys-cluster/glusterfs-3.1.2 infiniband
=sys-cluster/corosync-1.3.0 infiniband
-# Markos Chandras <hwoarang@gentoo.org> (10 Jun 2011)
-# Unmask firebird on qtsql per bug #337451
-dev-qt/qtsql -firebird
-
-# Markos Chandras <hwoarang@gentoo.org> (03 May 2011)
-# Unmask firebird only for php
-dev-lang/php -firebird
-
# Luca Barbato <lu_zero@gentoo.org> (28 Feb 2011)
# Masked in base, unmask for amd64/x86
media-video/mplayer2 -bluray
diff --git a/profiles/default/linux/amd64/13.0/package.use.stable.mask b/profiles/arch/amd64/package.use.stable.mask
similarity index 74%
rename from profiles/default/linux/amd64/13.0/package.use.stable.mask
rename to profiles/arch/amd64/package.use.stable.mask
index 761255e..7f7569a 100644
--- a/profiles/default/linux/amd64/13.0/package.use.stable.mask
+++ b/profiles/arch/amd64/package.use.stable.mask
@@ -1,38 +1,49 @@
-# Michał Górny <mgorny@gentoo.org> (16 Nov 2013)
-# Don't apply stable masks to python-exec since we're forcing every
-# impl there anyway. Please keep this in sync with use.stable.mask.
-dev-lang/python-exec -python_targets_pypy2_0
-dev-lang/python-exec -python_single_target_pypy2_0
-dev-python/python-exec -python_targets_pypy2_0
-dev-python/python-exec -python_single_target_pypy2_0
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.stable.mask,v 1.64 2014/09/16 22:26:50 ulm Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
-# Ian Stakenvicius <axs@gentoo.org> (20 Sep 2013)
+#--- END OF EXAMPLES ---
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
# on behalf of gx86-multilib project <multilib@gentoo.org>
# Mask abi_x86_32 on stable until emul-* packages are made
# fully redundant and end-user experience in resolving
# flag changes and blockages is generally smooth.
-# Please keep in sync with hardened/linux/amd64.
+app-accessibility/flite abi_x86_32
app-admin/fam abi_x86_32
app-admin/gamin abi_x86_32
app-arch/bzip2 abi_x86_32
app-arch/xz-utils abi_x86_32
+app-crypt/heimdal abi_x86_32
app-crypt/mit-krb5 abi_x86_32
-app-emulation/emul-linux-x86-baselibs abi_x86_32
-app-emulation/emul-linux-x86-compat abi_x86_32
+app-emulation/emul-linux-x86-baselibs abi_x86_32 kerberos ldap pam
app-emulation/emul-linux-x86-cpplibs abi_x86_32
app-emulation/emul-linux-x86-db abi_x86_32
-app-emulation/emul-linux-x86-glibc-errno-compat abi_x86_32
app-emulation/emul-linux-x86-gstplugins abi_x86_32
app-emulation/emul-linux-x86-gtklibs abi_x86_32
app-emulation/emul-linux-x86-gtkmmlibs abi_x86_32
app-emulation/emul-linux-x86-java abi_x86_32
app-emulation/emul-linux-x86-jna abi_x86_32
-app-emulation/emul-linux-x86-medialibs abi_x86_32
+app-emulation/emul-linux-x86-medialibs abi_x86_32 pulseaudio
app-emulation/emul-linux-x86-motif abi_x86_32
app-emulation/emul-linux-x86-opengl abi_x86_32
app-emulation/emul-linux-x86-qtlibs abi_x86_32
app-emulation/emul-linux-x86-sdl abi_x86_32
-app-emulation/emul-linux-x86-soundlibs abi_x86_32
+app-emulation/emul-linux-x86-soundlibs abi_x86_32 pulseaudio
app-emulation/emul-linux-x86-xlibs abi_x86_32
app-misc/lirc abi_x86_32
app-text/libpaper abi_x86_32
@@ -52,6 +63,7 @@ dev-java/jna abi_x86_32
dev-lang/orc abi_x86_32
dev-lang/perl abi_x86_32
dev-lang/python abi_x86_32
+dev-lang/tcl abi_x86_32
dev-libs/angelscript abi_x86_32
dev-libs/atk abi_x86_32
dev-libs/boost abi_x86_32
@@ -63,12 +75,16 @@ dev-libs/expat abi_x86_32
dev-libs/fribidi abi_x86_32
dev-libs/glib abi_x86_32
dev-libs/gmp abi_x86_32
+dev-libs/icu abi_x86_32
dev-libs/json-c abi_x86_32
dev-libs/libcdio abi_x86_32
+dev-libs/libcdio-paranoia abi_x86_32
dev-libs/libconfig abi_x86_32
dev-libs/libcss abi_x86_32
+dev-libs/libcroco abi_x86_32
dev-libs/libedit abi_x86_32
dev-libs/libelf abi_x86_32
+dev-libs/libevent abi_x86_32
dev-libs/libffi abi_x86_32
dev-libs/libgamin abi_x86_32
dev-libs/libgcrypt abi_x86_32
@@ -85,8 +101,8 @@ dev-libs/libRocket abi_x86_32
dev-libs/libsigc++ abi_x86_32
dev-libs/libtasn1 abi_x86_32
dev-libs/libusb abi_x86_32
-dev-libs/libusbx abi_x86_32
dev-libs/libusb-compat abi_x86_32
+dev-libs/libverto abi_x86_32
dev-libs/libwapcaplet abi_x86_32
dev-libs/libxml2 abi_x86_32
dev-libs/libxslt abi_x86_32
@@ -96,13 +112,30 @@ dev-libs/nsgenbind abi_x86_32
dev-libs/nspr abi_x86_32
dev-libs/nss abi_x86_32
dev-libs/openssl abi_x86_32
+dev-util/pkgconfig abi_x86_32
dev-libs/re2 abi_x86_32
dev-libs/udis86 abi_x86_32
+dev-libs/wayland abi_x86_32
+dev-libs/weston abi_x86_32
dev-libs/yajl abi_x86_32
+dev-qt/qtcore abi_x86_32
+dev-qt/qtdbus abi_x86_32
+dev-qt/qtgui abi_x86_32
+dev-qt/qtopengl abi_x86_32
+dev-qt/qtscript abi_x86_32
+dev-qt/qtsql abi_x86_32
+dev-qt/qtsvg abi_x86_32
+dev-qt/qtwebkit abi_x86_32
+dev-qt/qtxmlpatterns abi_x86_32
gnome-base/gconf abi_x86_32
gnome-base/gnome-vfs abi_x86_32
gnome-base/libglade abi_x86_32
+gnome-base/libgnomecanvas abi_x86_32
+gnome-base/libgnomeprint abi_x86_32
+gnome-base/libgnomeprintui abi_x86_32
+gnome-base/librsvg abi_x86_32
gnome-base/orbit abi_x86_32
+media-gfx/graphite2 abi_x86_32
media-gfx/sane-backends abi_x86_32
media-libs/a52dec abi_x86_32
media-libs/allegro abi_x86_32
@@ -121,6 +154,7 @@ media-libs/freeglut abi_x86_32
media-libs/freetype abi_x86_32
media-libs/game-music-emu abi_x86_32
media-libs/gavl abi_x86_32
+media-libs/gd abi_x86_32
media-libs/giflib abi_x86_32
media-libs/glew abi_x86_32
media-libs/glu abi_x86_32
@@ -129,15 +163,19 @@ media-libs/gst-plugins-base abi_x86_32
media-libs/gst-plugins-good abi_x86_32
media-libs/gst-plugins-ugly abi_x86_32
media-libs/gstreamer abi_x86_32
+media-libs/harfbuzz abi_x86_32
media-libs/ilmbase abi_x86_32
media-libs/imlib abi_x86_32
+media-libs/imlib2 abi_x86_32
media-libs/jbigkit abi_x86_32
media-libs/jpeg abi_x86_32
media-libs/ladspa-sdk abi_x86_32
media-libs/lcms abi_x86_32
media-libs/libaacplus abi_x86_32
media-libs/libao abi_x86_32
+media-libs/libass abi_x86_32
media-libs/libart_lgpl abi_x86_32
+media-libs/libcaca abi_x86_32
media-libs/libcddb abi_x86_32
media-libs/libcuefile abi_x86_32
media-libs/libdc1394 abi_x86_32
@@ -164,6 +202,7 @@ media-libs/libnsgif abi_x86_32
media-libs/libofa abi_x86_32
media-libs/libogg abi_x86_32
media-libs/libpng abi_x86_32
+media-libs/libpostproc abi_x86_32
media-libs/libreplaygain abi_x86_32
media-libs/librosprite abi_x86_32
media-libs/libsamplerate abi_x86_32
@@ -200,6 +239,7 @@ media-libs/soxr abi_x86_32
media-libs/speex abi_x86_32
media-libs/taglib abi_x86_32
media-libs/tiff abi_x86_32
+media-libs/tremor abi_x86_32
media-libs/vo-aacenc abi_x86_32
media-libs/vo-amrwbenc abi_x86_32
media-libs/webrtc-audio-processing abi_x86_32
@@ -210,9 +250,12 @@ media-plugins/alsa-plugins abi_x86_32
media-plugins/caps-plugins abi_x86_32
media-plugins/gst-plugins-a52dec abi_x86_32
media-plugins/gst-plugins-alsa abi_x86_32
+media-plugins/gst-plugins-amr abi_x86_32
media-plugins/gst-plugins-annodex abi_x86_32
+media-plugins/gst-plugins-assrender abi_x86_32
media-plugins/gst-plugins-cdio abi_x86_32
media-plugins/gst-plugins-cdparanoia abi_x86_32
+media-plugins/gst-plugins-dash abi_x86_32
media-plugins/gst-plugins-dts abi_x86_32
media-plugins/gst-plugins-dv abi_x86_32
media-plugins/gst-plugins-dvb abi_x86_32
@@ -221,13 +264,21 @@ media-plugins/gst-plugins-faac abi_x86_32
media-plugins/gst-plugins-faad abi_x86_32
media-plugins/gst-plugins-ffmpeg abi_x86_32
media-plugins/gst-plugins-flac abi_x86_32
+media-plugins/gst-plugins-gdkpixbuf abi_x86_32
media-plugins/gst-plugins-gconf abi_x86_32
media-plugins/gst-plugins-gio abi_x86_32
+media-plugins/gst-plugins-gl abi_x86_32
media-plugins/gst-plugins-gnomevfs abi_x86_32
+media-plugins/gst-plugins-gsm abi_x86_32
+media-plugins/gst-plugins-hls abi_x86_32
+media-plugins/gst-plugins-ivorbis abi_x86_32
+media-plugins/gst-plugins-jack abi_x86_32
media-plugins/gst-plugins-jpeg abi_x86_32
media-plugins/gst-plugins-ladspa abi_x86_32
media-plugins/gst-plugins-lame abi_x86_32
+media-plugins/gst-plugins-libav abi_x86_32
media-plugins/gst-plugins-libmms abi_x86_32
+media-plugins/gst-plugins-libnice abi_x86_32
media-plugins/gst-plugins-libpng abi_x86_32
media-plugins/gst-plugins-libvisual abi_x86_32
media-plugins/gst-plugins-mad abi_x86_32
@@ -235,32 +286,43 @@ media-plugins/gst-plugins-meta abi_x86_32
media-plugins/gst-plugins-mimic abi_x86_32
media-plugins/gst-plugins-modplug abi_x86_32
media-plugins/gst-plugins-mpeg2dec abi_x86_32
+media-plugins/gst-plugins-mpeg2enc abi_x86_32
media-plugins/gst-plugins-mplex abi_x86_32
media-plugins/gst-plugins-musepack abi_x86_32
media-plugins/gst-plugins-neon abi_x86_32
media-plugins/gst-plugins-ofa abi_x86_32
media-plugins/gst-plugins-ogg abi_x86_32
+media-plugins/gst-plugins-opus abi_x86_32
media-plugins/gst-plugins-oss abi_x86_32
media-plugins/gst-plugins-pango abi_x86_32
media-plugins/gst-plugins-pulse abi_x86_32
media-plugins/gst-plugins-raw1394 abi_x86_32
media-plugins/gst-plugins-resindvd abi_x86_32
+media-plugins/gst-plugins-rtmp abi_x86_32
+media-plugins/gst-plugins-schroedinger abi_x86_32
media-plugins/gst-plugins-shout2 abi_x86_32
media-plugins/gst-plugins-sidplay abi_x86_32
+media-plugins/gst-plugins-smoothstreaming abi_x86_32
+media-plugins/gst-plugins-soundtouch abi_x86_32
media-plugins/gst-plugins-soup abi_x86_32
media-plugins/gst-plugins-speex abi_x86_32
media-plugins/gst-plugins-taglib abi_x86_32
media-plugins/gst-plugins-theora abi_x86_32
media-plugins/gst-plugins-twolame abi_x86_32
media-plugins/gst-plugins-v4l2 abi_x86_32
+media-plugins/gst-plugins-vaapi abi_x86_32
+media-plugins/gst-plugins-voaacenc abi_x86_32
+media-plugins/gst-plugins-voamrwbenc abi_x86_32
media-plugins/gst-plugins-vorbis abi_x86_32
media-plugins/gst-plugins-vp8 abi_x86_32
+media-plugins/gst-plugins-vpx abi_x86_32
media-plugins/gst-plugins-wavpack abi_x86_32
media-plugins/gst-plugins-x abi_x86_32
media-plugins/gst-plugins-x264 abi_x86_32
media-plugins/gst-plugins-ximagesrc abi_x86_32
media-plugins/gst-plugins-xvid abi_x86_32
media-plugins/gst-plugins-xvideo abi_x86_32
+media-plugins/libvisual-plugins abi_x86_32
media-plugins/swh-plugins abi_x86_32
media-sound/cdparanoia abi_x86_32
media-sound/gsm abi_x86_32
@@ -273,21 +335,30 @@ media-sound/twolame abi_x86_32
media-sound/wavpack abi_x86_32
media-video/dirac abi_x86_32
media-video/ffmpeg abi_x86_32
+media-video/libav abi_x86_32
media-video/mjpegtools abi_x86_32
media-video/vcdimager abi_x86_32
net-dialup/capi4k-utils abi_x86_32
net-dns/libidn abi_x86_32
+net-fs/samba abi_x86_32
+net-libs/glib-networking abi_x86_32
net-libs/gnutls abi_x86_32
+net-libs/gssdp abi_x86_32
+net-libs/gupnp abi_x86_32
net-libs/libdom abi_x86_32
net-libs/libgssglue abi_x86_32
net-libs/libhubbub abi_x86_32
+net-libs/libnice abi_x86_32
+net-libs/libproxy abi_x86_32
net-libs/libsoup abi_x86_32
net-libs/libtirpc abi_x86_32
net-libs/nacl abi_x86_32
net-libs/neon abi_x86_32
+net-libs/polarssl abi_x86_32
net-misc/curl abi_x86_32
net-nds/openldap abi_x86_32
net-print/cups abi_x86_32
+net-print/libgnomecups abi_x86_32
net-wireless/bluez abi_x86_32
sci-libs/djbfft abi_x86_32
sci-libs/fftw abi_x86_32
@@ -323,11 +394,14 @@ sys-libs/gdbm abi_x86_32
sys-libs/gpm abi_x86_32
sys-libs/libavc1394 abi_x86_32
sys-libs/lib-compat abi_x86_32
+sys-libs/libcap abi_x86_32
sys-libs/libcxx abi_x86_32
sys-libs/libcxxrt abi_x86_32
sys-libs/libieee1284 abi_x86_32
sys-libs/libraw1394 abi_x86_32
sys-libs/libsepol abi_x86_32
+sys-libs/libselinux abi_x86_32
+sys-libs/libsemanage abi_x86_32
sys-libs/libstdc++-v3 abi_x86_32
sys-libs/ncurses abi_x86_32
sys-libs/pam abi_x86_32
@@ -335,22 +409,32 @@ sys-libs/pwdb abi_x86_32
sys-libs/readline abi_x86_32
sys-libs/slang abi_x86_32
sys-libs/talloc abi_x86_32
+sys-libs/tevent abi_x86_32
sys-libs/zlib abi_x86_32
virtual/fam abi_x86_32
+virtual/ffmpeg abi_x86_32
virtual/glu abi_x86_32
+virtual/krb5 abi_x86_32
virtual/jpeg abi_x86_32
virtual/libffi abi_x86_32
virtual/libiconv abi_x86_32
virtual/libusb abi_x86_32
virtual/opengl abi_x86_32
-virtual/udev abi_x86_32
+virtual/libudev abi_x86_32
+virtual/libgudev abi_x86_32
+virtual/pam abi_x86_32
+virtual/pkgconfig abi_x86_32
x11-libs/cairo abi_x86_32
x11-libs/gdk-pixbuf abi_x86_32
x11-libs/gtk+ abi_x86_32
+x11-libs/gtkglext abi_x86_32
x11-libs/libdrm abi_x86_32
x11-libs/libICE abi_x86_32
x11-libs/libnotify abi_x86_32
x11-libs/libpciaccess abi_x86_32
+x11-libs/libva abi_x86_32
+x11-libs/libva-intel-driver abi_x86_32
+x11-libs/libva-vdpau-driver abi_x86_32
x11-libs/libSM abi_x86_32
x11-libs/libvdpau abi_x86_32
x11-libs/libX11 abi_x86_32
@@ -366,12 +450,14 @@ x11-libs/libXfixes abi_x86_32
x11-libs/libXft abi_x86_32
x11-libs/libXi abi_x86_32
x11-libs/libXinerama abi_x86_32
+x11-libs/libxkbcommon abi_x86_32
x11-libs/libXmu abi_x86_32
x11-libs/libXp abi_x86_32
x11-libs/libXpm abi_x86_32
x11-libs/libXrandr abi_x86_32
x11-libs/libXrender abi_x86_32
x11-libs/libXScrnSaver abi_x86_32
+x11-libs/libxshmfence abi_x86_32
x11-libs/libXt abi_x86_32
x11-libs/libXtst abi_x86_32
x11-libs/libXv abi_x86_32
@@ -380,16 +466,8 @@ x11-libs/libXxf86dga abi_x86_32
x11-libs/libXxf86vm abi_x86_32
x11-libs/motif abi_x86_32
x11-libs/pango abi_x86_32
+x11-libs/pangox-compat abi_x86_32
x11-libs/pixman abi_x86_32
-x11-libs/qt-core abi_x86_32
-x11-libs/qt-dbus abi_x86_32
-x11-libs/qt-gui abi_x86_32
-x11-libs/qt-opengl abi_x86_32
-x11-libs/qt-script abi_x86_32
-x11-libs/qt-sql abi_x86_32
-x11-libs/qt-svg abi_x86_32
-x11-libs/qt-webkit abi_x86_32
-x11-libs/qt-xmlpatterns abi_x86_32
x11-proto/compositeproto abi_x86_32
x11-proto/damageproto abi_x86_32
x11-proto/fixesproto abi_x86_32
@@ -411,3 +489,23 @@ x11-proto/xproto abi_x86_32
x11-themes/gtk-engines abi_x86_32
x11-themes/gtk-engines-murrine abi_x86_32
x11-themes/gtk-engines-xfce abi_x86_32
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# Don't apply stable masks to python-exec since we're forcing every
+# impl there anyway. Please keep this in sync with use.stable.mask.
+dev-lang/python-exec -python_targets_pypy
+dev-lang/python-exec -python_single_target_pypy
+dev-python/python-exec -python_targets_pypy
+dev-python/python-exec -python_single_target_pypy
+
+# Mike Gilbert <floppym@gentoo.org> (22 Mar 2014)
+# sys-fs/zfs is not stable.
+sys-boot/grub libzfs
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc gnutls opus vdpau
+
+# Tom Wijsman <TomWij@gentoo.org> (06 Feb 2014)
+# [QA] Masked jit USE flag on www-apps/cgit as dev-lang/luajit is not stable.
+www-apps/cgit jit
diff --git a/profiles/arch/amd64/use.mask b/profiles/arch/amd64/use.mask
index a54e927..9809804 100644
--- a/profiles/arch/amd64/use.mask
+++ b/profiles/arch/amd64/use.mask
@@ -1,12 +1,38 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/use.mask,v 1.51 2013/08/22 16:10:39 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/use.mask,v 1.64 2014/09/02 11:51:44 graaff Exp $
# Unmask the flag which corresponds to ARCH.
-amd64
# SECTION: Unmask
+# Alexey Shvetsov <alexxy@gentoo.org> (08 Apr 2014)
+# Cuda works here
+-cuda
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# PyPy is keyworded on this arch.
+-python_targets_pypy
+-python_single_target_pypy
+
+# Michał Górny <mgorny@gentoo.org> (4 May 2013)
+# Unmask systemd since it is keyworded here.
+-systemd
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# keyworded on amd64
+-clisp
+-clozurecl
+-ecls
+-gcl
+-sbcl
+
+# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
+# Unmask the multilib flags for this arch.
+-abi_x86_32
+-abi_x86_64
+
# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Dec 2012)
# Orc optimisations work fine on amd64 and x86
-orc
@@ -51,7 +77,7 @@
# 2010/01/08 - Diego E. Pettenò <flameeyes@gentoo.org>
# Add support for JRuby targets where jruby is available
--ruby_targets_jruby
+# -ruby_targets_jruby
# 2011/10/21 - Hans de Graaff <graaff@gentoo.org>
# Add support for Rubinius targets where rbx is available
@@ -119,11 +145,16 @@
-sse4
-sse4a
-sse4_1
+-sse4_2
-avx
-avx128fma
+-avx2
-avx256
-3dnow
-3dnowext
+-fma3
+-fma4
+-xop
# George Shapovalov <george@gentoo.org> (8 Apr 2007)
# supported on amd64
@@ -173,17 +204,4 @@ capslib
# fdk-aac is already keyworded here
-fdk
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Unmask the multilib flags for this arch.
--abi_x86_32
--abi_x86_64
-
-# Andrey Grozin <grozin@gentoo.org> (1 May 2013)
-# available on amd64
--clozurecl
-
-# Michał Górny <mgorny@gentoo.org> (4 May 2013)
-# Unmask systemd since it is keyworded here.
--systemd
-
# NOT NECESSARY - SECTION
diff --git a/profiles/arch/amd64/use.stable.mask b/profiles/arch/amd64/use.stable.mask
new file mode 100644
index 0000000..be46ebb
--- /dev/null
+++ b/profiles/arch/amd64/use.stable.mask
@@ -0,0 +1,16 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/use.stable.mask,v 1.4 2014/06/25 14:22:28 grozin Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# PyPy is unstable on this arch.
+python_targets_pypy
+python_single_target_pypy
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# no stable versions on amd64
+clozurecl
+gcl
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/amd64/x32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/amd64/x32/eapi
diff --git a/profiles/arch/amd64/x32/make.defaults b/profiles/arch/amd64/x32/make.defaults
index 7951c75..240539b 100644
--- a/profiles/arch/amd64/x32/make.defaults
+++ b/profiles/arch/amd64/x32/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/make.defaults,v 1.2 2012/05/25 17:31:48 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/make.defaults,v 1.5 2014/07/01 07:47:50 mgorny Exp $
DEFAULT_ABI="x32"
ABI="x32"
@@ -9,3 +9,12 @@ MULTILIB_ABIS="amd64 x86 x32"
FEATURES="collision-protect multilib-strict"
SYMLINK_LIB="no"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Default to abi_x86_x32 for packages that don't have it forced.
+ABI_X86="x32"
+
+# Michał Górny <mgorny@gentoo.org> (25 Jun 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="-abi_x86_64 abi_x86_x32"
diff --git a/profiles/arch/amd64/x32/package.keywords b/profiles/arch/amd64/x32/package.keywords
deleted file mode 100644
index 3194c60..0000000
--- a/profiles/arch/amd64/x32/package.keywords
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.keywords,v 1.10 2012/12/06 06:26:14 vapier Exp $
-
-# We need newer versions of toolchain packages.
-~sys-apps/sandbox-2.6 amd64
-~sys-devel/gcc-4.7.1 amd64
-~sys-libs/glibc-2.16.0 amd64
diff --git a/profiles/arch/amd64/x32/package.mask b/profiles/arch/amd64/x32/package.mask
index b68999f..052163b 100644
--- a/profiles/arch/amd64/x32/package.mask
+++ b/profiles/arch/amd64/x32/package.mask
@@ -1,11 +1,9 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.mask,v 1.1 2012/10/07 17:58:28 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.mask,v 1.2 2013/12/22 15:59:49 phajdan.jr Exp $
# Pawel Hajdan jr <phajdan.jr@gentoo.org> (07 Oct 2012)
# V8 upstream said they won't support x32, bug #423815
-# Masked V8 and reverse dependencies.
-dev-lang/v8
-dev-lang/v8cgi
+# Masked packages containing V8.
net-libs/nodejs
www-client/chromium
diff --git a/profiles/arch/amd64/x32/package.unmask b/profiles/arch/amd64/x32/package.unmask
deleted file mode 100644
index c613573..0000000
--- a/profiles/arch/amd64/x32/package.unmask
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.unmask,v 1.2 2012/08/29 21:55:02 vapier Exp $
-
-~sys-devel/gcc-4.7.1
diff --git a/profiles/arch/amd64/x32/package.use.mask b/profiles/arch/amd64/x32/package.use.mask
index a473ff0..5fcba73 100644
--- a/profiles/arch/amd64/x32/package.use.mask
+++ b/profiles/arch/amd64/x32/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.use.mask,v 1.3 2013/11/30 23:00:19 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/package.use.mask,v 1.4 2014/01/03 03:06:29 creffett Exp $
# This file requires >=portage-2.1.1
@@ -8,11 +8,6 @@
# Wine is x86- and x64-only
app-emulation/wine abi_x86_x32
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (07 Oct 2012)
-# V8 upstream said they won't support x32, bug #423815
-# Masked V8 and reverse dependencies.
-dev-db/mongodb v8
-
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT doesn't currently work on x32.
dev-qt/qtscript jit
diff --git a/profiles/arch/amd64/x32/packages b/profiles/arch/amd64/x32/packages
deleted file mode 100644
index c3fe18a..0000000
--- a/profiles/arch/amd64/x32/packages
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/packages,v 1.8 2012/12/06 06:25:40 vapier Exp $
-
-# Min versions that included x32 support
->=sys-apps/sandbox-2.6
->=sys-devel/binutils-2.22
->=sys-kernel/linux-headers-3.6
->=sys-libs/glibc-2.16.0
->=sys-devel/gcc-4.7.1
->=sys-devel/gdb-7.5
->=dev-util/strace-4.7
diff --git a/profiles/arch/amd64/x32/parent b/profiles/arch/amd64/x32/parent
index a433076..6ee1b9e 100644
--- a/profiles/arch/amd64/x32/parent
+++ b/profiles/arch/amd64/x32/parent
@@ -1,3 +1,2 @@
..
-# Need to clobber amd64 pulling in lib32 on us.
../../../features/multilib
diff --git a/profiles/arch/amd64/x32/use.mask b/profiles/arch/amd64/x32/use.mask
index 96a5ac5..7692a1c 100644
--- a/profiles/arch/amd64/x32/use.mask
+++ b/profiles/arch/amd64/x32/use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/use.mask,v 1.1 2013/02/27 23:21:45 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/x32/use.mask,v 1.3 2014/03/29 22:07:07 mgorny Exp $
# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
# Unmask the x32 ABI.
diff --git a/profiles/arch/arm/ChangeLog b/profiles/arch/arm/ChangeLog
index 834ac67..b19df79 100644
--- a/profiles/arch/arm/ChangeLog
+++ b/profiles/arch/arm/ChangeLog
@@ -1,6 +1,120 @@
# ChangeLog for Gentoo/ARM profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.279 2013/12/06 17:08:21 maekke Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.315 2014/09/13 12:14:18 maekke Exp $
+
+ 13 Sep 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask dev-libs/cyrus-sasl[java] for all versions, bug #519646
+
+ 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ midori[jit] works on arm
+
+ 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Drop flashrom masks that are in base now.
+
+ 29 Jul 2014; Markus Meier <maekke@gentoo.org> +armv5te/use.mask,
+ +armv6j/use.mask, armv7a/use.mask:
+ unmask arm cpu flags for media-video/ffmpeg, bug #498086
+
+ 27 Jul 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ Mask net-voip/yate[dahdi] since net-misc/dahdi doesn't build
+
+ 22 Jul 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ Mask dev-python/gmpy[mpir] since mpir doesn't build
+
+ 22 Jul 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ Remove dev-python/numpy[lapack] mask
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Add missing LIBDIR_${ABI} and CHOST_${ABI} on non-multilib arches to avoid
+ issues.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI, DEFAULT_ABI and MULTILIB_ABIS for consistence with arm64 multilib.
+
+ 24 Jun 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask >=net-misc/spice-gtk-0.25[smartcard], bug #513108
+
+ 08 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
+ unmask x11-misc/sddm, keyworded.
+
+ 16 May 2014; Andrey Grozin <grozin@gentoo.org> use.mask, use.stable.mask:
+ unmask gcl (keyworded, bug #509842)
+
+ 04 May 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask mail-filter/opendkim[opendbx], bug #509082
+
+ 04 May 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask dev-qt/qt-mobility[messaging], bug #507896
+
+ 04 May 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Fix baloo useflags
+
+ 17 Apr 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Mask new easytag.
+
+ 16 Apr 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask kde-base/gwenview[semantic-desktop], kde-base/okular[dpi] and
+ kde-base/nepomuk-core[migrator], because of unkeyworded deps.
+
+ 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ +package.use.stable.mask:
+ Move file from default/linux/arm/13.0 to here
+
+ 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Negate sys-apps/systemd[seccomp] mask.
+
+ 26 Mar 2014; Markus Meier <maekke@gentoo.org> package.use.mask, use.mask:
+ remove dvd use.mask, package.use.mask app-cdr/brasero[dvd] and
+ media-plugins/gst-plugins-meta[dvd] due to unkeyworded deps
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +armv4/eapi,
+ +armv4t/eapi, +armv5te/eapi, +armv6j/eapi, +armv7a/eapi, +eapi:
+ Increase EAPI to 5
+
+ 05 Mar 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask =sys-devel/gettext-0.18.3.2[java], bug #500872
+
+ 25 Feb 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ remove package.use.mask media-video/totem[flash], bug #495254
+
+ 25 Feb 2014; Markus Meier <maekke@gentoo.org> package.use.mask, use.mask:
+ remove quvi use.mask, but package.use.mask stable versions of
+ dev-libs/totem-pl-parser[quvi] and media-video/mplayer2[quvi] reverse
+ dependencies of media-libs/libquvi, bug #495254
+
+ 23 Feb 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask dev-libs/efl[physics], bug #499974
+
+ 18 Jan 2014; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask dev-perl/PDL[plplot], bug #498312
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop python targets hacks now that base/ has it #474128.
+
+ 08 Jan 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ mask java use flag on metasploit since rjb doesn't work
+
+ 04 Jan 2014; Julian Ospald <hasufell@gentoo.org> package.use.mask:
+ add useflag mask for dev-libs/DirectFB-1.7.1 version bump
+
+ 31 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask app-office/calligra[vc], bug #492680
+
+ 26 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask dev-ruby/rack-1.4.5[test], bug #493780
+
+ 26 Dec 2013; Markus Meier <maekke@gentoo.org> make.defaults:
+ disable dev-lang/python-3.2* and enable dev-lang/python-3.3* target, bug
+ #474128
+
+ 26 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask app-office/gnumeric[libgda], bug #488724
+
+ 25 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
+ drop app-accessibility/speech-dispatcher[espeak] package.use.mask
+
+ 23 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
+ package.use.mask x11-misc/lightdm[kde] too, bug #492796
06 Dec 2013; Markus Meier <maekke@gentoo.org> package.use.mask:
package.use.mask media-video/vlc[chromaprint,opencv], bug #489436
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/armv4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/armv4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/armv4t/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/armv4t/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/armv5te/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/armv5te/eapi
diff --git a/profiles/arch/arm/armv5te/use.mask b/profiles/arch/arm/armv5te/use.mask
new file mode 100644
index 0000000..820df24
--- /dev/null
+++ b/profiles/arch/arm/armv5te/use.mask
@@ -0,0 +1,2 @@
+# Unmask armv5 specific USE flags
+-armv5te
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/armv6j/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/armv6j/eapi
diff --git a/profiles/arch/arm/armv6j/use.mask b/profiles/arch/arm/armv6j/use.mask
new file mode 100644
index 0000000..a29ab8d
--- /dev/null
+++ b/profiles/arch/arm/armv6j/use.mask
@@ -0,0 +1,4 @@
+# Unmask armv6 specific USE flags
+-armvfp
+-armv6
+-armv6t2
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/armv7a/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/armv7a/eapi
diff --git a/profiles/arch/arm/armv7a/use.mask b/profiles/arch/arm/armv7a/use.mask
index 1752d30..8248782 100644
--- a/profiles/arch/arm/armv7a/use.mask
+++ b/profiles/arch/arm/armv7a/use.mask
@@ -1,2 +1,3 @@
# Unmask armv7 specific USE flags
-neon
+-armvfp
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm/eapi
diff --git a/profiles/arch/arm/make.defaults b/profiles/arch/arm/make.defaults
index 1e220ca..29c6b2b 100644
--- a/profiles/arch/arm/make.defaults
+++ b/profiles/arch/arm/make.defaults
@@ -9,6 +9,12 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+MULTILIB_ABIS="arm"
+DEFAULT_ABI="arm"
+ABI=${DEFAULT_ABI}
+LIBDIR_arm="lib"
+CHOST_arm="${CHOST}"
+
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
VIDEO_CARDS="exynos fbdev omap omapfb"
diff --git a/profiles/arch/arm/package.mask b/profiles/arch/arm/package.mask
index 74eba8f..e1cba1a 100644
--- a/profiles/arch/arm/package.mask
+++ b/profiles/arch/arm/package.mask
@@ -1,10 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.mask,v 1.31 2013/08/15 17:03:57 tomwij Exp $
-
-# Tom Wijsman <TomWij@gentoo.org> (15 Aug 2013)
-# Broken due to not building patches that upstream slipped through.
-=sys-kernel/gentoo-sources-3.4.58
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.mask,v 1.32 2014/01/03 03:22:03 creffett Exp $
# Zac Medico <zmedico@gentoo.org> (09 Aug 2011)
# Bug #377907 - Use package.mask for compatibility with PMS section 5.2.7, and
diff --git a/profiles/arch/arm/package.use.mask b/profiles/arch/arm/package.use.mask
index 7ec8813..954e974 100644
--- a/profiles/arch/arm/package.use.mask
+++ b/profiles/arch/arm/package.use.mask
@@ -1,10 +1,99 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.182 2013/12/06 17:08:21 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.217 2014/09/13 12:14:18 maekke Exp $
+
+# Rick Farina <zerochaos@gentoo.org> (27 Jul 2014)
+# net-misc/dahdi doesn't build
+net-voip/yate dahdi
+
+# Rick Farina <zerochaos@gentoo.org> (22 Jul 2014)
+# sci-libs/mpir doesn't build
+dev-python/gmpy mpir
+
+# Maxim Koltsov <maksbotan@gentoo.org> (9 Jul 2014)
+# Missing keywords on dev-python/rst2pdf, bug #515222
+media-video/mpv doc-pdf
+
+# Markus Meier <maekke@gentoo.org> (24 Jun 2014)
+# Unkeyworded deps, bug #513108
+>=net-misc/spice-gtk-0.25 smartcard
+
+# Jauhien Piatlicki <jauhien@gentoo.org> (29 May 2014)
+# Unkeyworded deps
+lxqt-base/lxqt-meta lximage
+
+# Markus Meier <maekke@gentoo.org> (04 May 2014)
+# Unkeyworded deps, bug #509082
+mail-filter/opendkim opendbx
+
+# Markus Meier <maekke@gentoo.org> (04 May 2014)
+# Unkeyworded deps, bug #507896
+dev-qt/qt-mobility messaging
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (3 May 2014)
+# Missing keywords, should only be a transitionary problem
+kde-base/baloo alternatekcm
+
+# Julian Ospald <hasufell@gentoo.org> (20 Apr 2014)
+# Missing keywords, bug #508226
+media-video/mpv sdl
+
+# S. Suominen <ssuominen@g.o> (17 Apr 2014)
+# First GTK+-3.x version of EasyTAG!
+# Keyword as reqiuired, ~arch is enough for now:
+# media-libs/opusfile for USE opus
+# media-libs/opus for USE opus
+# app-text/apadata-tools for FEAATURES and USE test
+# Do it! No reason to ask permission before!
+>=media-sound/easytag-2.2.0 opus test
+
+# Johannes Huber <johu@gentoo.org> (16 Apr 2014)
+# unkeyworded deps
+kde-base/gwenview semantic-desktop
+kde-base/okular dpi
+kde-base/nepomuk-core migrator
+
+# Yixun Lan <dlan@gentoo.org> (12 Apr 2014)
+# app-emulation/qemu is not keyworded on arm arch.
+app-emulation/xen-tools system-qemu
+
+# Mike Gilbert <floppym@gentoo.org> (27 Mar 2014)
+# sys-libs/libseccomp is not keyworded on many archs.
+sys-apps/systemd -seccomp
+
+# Markus Meier <maekke@gentoo.org> (25 Feb 2014)
+# stable reverse deps of media-libs/libquvi, bug #495254
+=dev-libs/totem-pl-parser-2.32.6-r3 quvi
+=media-video/mplayer2-2.0_p20130126 quvi
+=media-video/mplayer2-2.0_p20130428-r1 quvi
+
+# Markus Meier <maekke@gentoo.org> (23 Feb 2014)
+# unkeyworded dep, bug #499974
+dev-libs/efl physics
+
+# Jason A. Donenfeld <zx2c4@gentoo.org> (27 Jan 2014)
+# luajit isn't keyworded for arm yet, which is a bummer
+net-im/prosody jit
+
+# Rick Farina <zerochaos@gentoo.org> (09 Jan 2014)
+# rjb doesn't work on arm, so no java hacks for metasploit
+net-analyzer/metasploit java
+
+# Julian Ospald <hasufell@gentoo.org> (04 Jan 2014)
+# no keyword for media-libs/swfdec and media-libs/libtimidity
+>=dev-libs/DirectFB-1.7.1 timidity swfdec
+
+# Markus Meier <maekke@gentoo.org> (26 Dec 2013)
+# Unkeyworded deps, bug #493780
+=dev-ruby/rack-1.4.5 test
+
+# Markus Meier <maekke@gentoo.org> (26 Dec 2013)
+# Unkeyworded deps, bug #488724
+app-office/gnumeric libgda
# Pacho Ramos <pacho@gentoo.org> (28 Nov 2013)
# Missing keywords, bug #492820
-net-im/telepathy-connection-managers sipe
+net-im/telepathy-connection-managers sipe
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
# <sys-devel/llvm-3.2 is not keyworded
@@ -36,7 +125,8 @@ kde-base/solid-runtime networkmanager
# Sergey Popov <pinkbyte@gentoo.org> (06 Sep 2013)
# sci-libs/hdf does not build properly on arm
-dev-perl/PDL hdf
+# sci-libs/plplot not keyworded
+dev-perl/PDL hdf plplot
# Michael Weber <xmw@gentoo.org> (23 Aug 2013)
# Unkeyworded deps
@@ -74,10 +164,6 @@ media-libs/mesa r600-llvm-compiler
# Firmware loader not keyworded yet
sci-libs/linux-gpib firmware
-# Christian Ruppert <idl0r@gentoo.org> (13 May 2013)
-# Mask nic3com re bug 454024
-sys-apps/flashrom nic3com
-
# Markus Meier <maekke@gentoo.org> (11 May 2013)
# unkeyworded deps for x11-wm/enlightenment
x11-wm/enlightenment emotion
@@ -88,7 +174,7 @@ dev-python/ipython mongodb
# Markus Meier <maekke@gentoo.org> (09 May 2013)
# unkeyworded deps for x11-misc/lightdm
-x11-misc/lightdm razor
+x11-misc/lightdm razor kde
# Agostino Sarubbo <ago@gentoo.org> (05 May 2013)
# dev-util/google-perftools is not keyworded for arm
@@ -112,22 +198,15 @@ dev-libs/xapian-bindings java
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (20 Feb 2013)
# Mask flags of calligra and dependencies due to lack of keywords
-app-office/calligra openexr postgres spacenav
+app-office/calligra openexr postgres spacenav vc
media-gfx/pstoedit emf
-# Eray Aslan <eras@gentoo.org> (16 Feb 2013)
-# Mask further java flag
-=dev-libs/cyrus-sasl-2.1.25-r4 java
-=dev-libs/cyrus-sasl-2.1.26-r3 java
-=dev-libs/cyrus-sasl-2.1.23-r7 java
-
# Rick Farina <zerochaos@gentoo.org> (05 Feb 2013)
# masking all stable packages with java use flag
dev-util/oprofile java
=dev-db/qdbm-1.8.78-r1 java
=dev-libs/beecrypt-4.2.1 java
-=dev-libs/cyrus-sasl-2.1.23-r6 java
-=dev-libs/cyrus-sasl-2.1.25-r3 java
+dev-libs/cyrus-sasl java
=dev-libs/xapian-bindings-1.2.12 java
=dev-libs/xapian-bindings-1.2.12-r1 java
dev-tex/tex4ht java
@@ -135,6 +214,7 @@ dev-vcs/subversion java
=media-gfx/graphviz-2.26.3-r3 java
=media-gfx/graphviz-2.26.3-r4 java
=media-libs/libcaca-0.99_beta17 java
+=media-libs/libcaca-0.99_beta18-r2 java
media-libs/libjpeg-turbo java
net-dns/libidn java
net-misc/tigervnc java
@@ -142,6 +222,7 @@ net-print/cups java
=sys-devel/gettext-0.18.1.1-r1 java
=sys-devel/gettext-0.18.1.1-r3 java
=sys-devel/gettext-0.18.2 java
+=sys-devel/gettext-0.18.3.2 java
=sys-libs/db-1.85-r3 java
=sys-libs/db-3.2.9_p2 java
=sys-libs/db-4.2.52_p5-r1 java
@@ -151,12 +232,9 @@ net-print/cups java
=sys-libs/db-4.6.21_p4 java
=sys-libs/db-4.7.25_p4 java
=sys-libs/db-4.8.30 java
+=sys-libs/db-4.8.30-r1 java
=www-client/seamonkey-2.0.14-r1 java
-# Michał Górny <mgorny@gentoo.org> (01 Feb 2013)
-# virtual/cblas not keyworded on arm, bug #455050.
-dev-python/numpy lapack
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (22 Jan 2013)
# remove mask if/when media-gfx/argyllcms is keywored here.
x11-misc/colord extra-print-profiles
@@ -189,7 +267,7 @@ dev-util/devhelp gedit
# Markus Meier <maekke@gentoo.org> (25 Dez 2012)
# unkeyworded deps for app-accessibility/speech-dispatcher
-app-accessibility/speech-dispatcher espeak flite
+app-accessibility/speech-dispatcher flite
# Markus Meier <maekke@gentoo.org> (23 Dec 2012)
# mask kde-base/* flags due to unkeyworded dependencies
@@ -244,6 +322,7 @@ app-admin/syslog-ng json
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
www-client/epiphany -jit
+www-client/midori -jit
# Anthony G. Basile <blueness@gentoo.org> (Dec 21, 2011)
# Mask the vde flag on tinc because net-misc/vde is not
@@ -275,11 +354,11 @@ dev-libs/libmemcached sasl
# Pacho Ramos <pacho@gentoo.org> (19 Jul 2011)
# Missing keywords on dependencies
-app-cdr/brasero vcd
+app-cdr/brasero vcd dvd
# Pacho Ramos <pacho@gentoo.org> (02 Apr 2011)
# quvi support is needed to play youtube files now
-media-video/totem flash youtube
+media-video/totem youtube
# Markus Meier <maekke@gentoo.org> (13 Mar 2011)
# needs stable kde stuff
@@ -334,7 +413,7 @@ dev-libs/boost mpi
# missing keywords
media-sound/sox ladspa
-media-plugins/gst-plugins-meta aac dts dv lame libvisual taglib vcd wavpack
+media-plugins/gst-plugins-meta aac dts dv lame libvisual taglib vcd wavpack dvd
# projectm not keyworded, bug #314969
media-video/vlc projectm chromaprint opencv
diff --git a/profiles/arch/arm/package.use.stable.mask b/profiles/arch/arm/package.use.stable.mask
new file mode 100644
index 0000000..bdb70f9
--- /dev/null
+++ b/profiles/arch/arm/package.use.stable.mask
@@ -0,0 +1,14 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.stable.mask,v 1.5 2014/07/04 11:40:46 pacho Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=net-libs/webkit-gtk-2.4 geoloc
+>=x11-libs/gtk+-3.12.2 cloudprint
+x11-libs/gksu gnome
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc gnutls kde linsys opus zvbi
diff --git a/profiles/arch/arm/use.mask b/profiles/arch/arm/use.mask
index 9b81f58..5d70dc6 100644
--- a/profiles/arch/arm/use.mask
+++ b/profiles/arch/arm/use.mask
@@ -7,6 +7,10 @@
# doomsday ebuild is not available on this architecture
doomsday
+# Andrey Grozin <grozin@gentoo.org> (16 May 2014)
+# gcl keyworded ~arm, bug #509842
+-gcl
+
# Markus Meier <maekke@gentoo.org> (22 Aug 2010)
# unmask synaptics input driver
-input_devices_synaptics
@@ -61,7 +65,6 @@ dmi
# Stuff we don't want
chicken
-clisp
fuse
R
octave
@@ -98,7 +101,6 @@ scanner
madwifi
libupnp
zvbi
-dvd
fluidsynth
gnomecd
cblas
@@ -117,7 +119,6 @@ ladspa
ggi
nut
xanim
-dvd
fits
tokyocabinet
vaapi
@@ -127,7 +128,6 @@ iplayer
plotutils
lpsol
upnp
-quvi
bluray
libtar
zvbi
@@ -241,3 +241,5 @@ opencl
# sys-devel/llvm is keyworded
-llvm
+# Missing sys-process/numactl keywords.
+numa
diff --git a/profiles/arch/arm/use.stable.mask b/profiles/arch/arm/use.stable.mask
new file mode 100644
index 0000000..55a72e9
--- /dev/null
+++ b/profiles/arch/arm/use.stable.mask
@@ -0,0 +1,19 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/use.stable.mask,v 1.7 2014/07/04 11:43:07 pacho Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Andrey Grozin <grozin@gentoo.org> (16 May 2014)
+# No stable gcl
+gcl
+
+# Pacho Ramos <pacho@gentoo.org> (13 Apr 2014)
+# Not going to be stabilized on this arch
+colord
+devhelp
+eds
+gdm
+gnome-online-accounts
+gusb
diff --git a/profiles/arch/arm64/ChangeLog b/profiles/arch/arm64/ChangeLog
new file mode 100644
index 0000000..59c19ab
--- /dev/null
+++ b/profiles/arch/arm64/ChangeLog
@@ -0,0 +1,19 @@
+# ChangeLog for Gentoo/ARM profile directory
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm64/ChangeLog,v 1.4 2014/09/06 10:31:37 mgorny Exp $
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Wipe out references to removed Python targets.
+
+ 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Drop flashrom masks that are in base now.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> big-endian/make.defaults,
+ little-endian/make.defaults:
+ Set CHOST_${ABI} for consistence.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +big-endian/eapi,
+ +eapi, +little-endian/eapi:
+ Add empty ChangeLog since obviously somebody forgot to create one. Increase
+ EAPI to 5.
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm64/big-endian/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm64/big-endian/eapi
diff --git a/profiles/arch/arm64/big-endian/make.defaults b/profiles/arch/arm64/big-endian/make.defaults
new file mode 100644
index 0000000..f3a31a5
--- /dev/null
+++ b/profiles/arch/arm64/big-endian/make.defaults
@@ -0,0 +1,4 @@
+# Big endian ARM64 settings.
+
+CHOST="aarch64_be-unknown-linux-gnu"
+CHOST_arm64=${CHOST}
diff --git a/profiles/arch/mips/mips64/multilib/n32-n64/parent b/profiles/arch/arm64/big-endian/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/n32-n64/parent
rename to profiles/arch/arm64/big-endian/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/arm64/little-endian/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/arm64/little-endian/eapi
diff --git a/profiles/arch/arm64/little-endian/make.defaults b/profiles/arch/arm64/little-endian/make.defaults
new file mode 100644
index 0000000..f189bb6
--- /dev/null
+++ b/profiles/arch/arm64/little-endian/make.defaults
@@ -0,0 +1,4 @@
+# Little endian ARM64 settings.
+
+CHOST="aarch64-unknown-linux-gnu"
+CHOST_arm64=${CHOST}
diff --git a/profiles/arch/mips/mips64/multilib/n32-o32/parent b/profiles/arch/arm64/little-endian/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/n32-o32/parent
rename to profiles/arch/arm64/little-endian/parent
diff --git a/profiles/arch/arm64/make.defaults b/profiles/arch/arm64/make.defaults
new file mode 100644
index 0000000..307fe64
--- /dev/null
+++ b/profiles/arch/arm64/make.defaults
@@ -0,0 +1,16 @@
+# Main ARM64 (Aarch64/ARMv8) profile; endian independent.
+
+ARCH="arm64"
+ACCEPT_KEYWORDS="arm64"
+
+MULTILIB_ABIS="arm64"
+DEFAULT_ABI="arm64"
+ABI=${DEFAULT_ABI}
+
+CFLAGS="-O2"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Defaults for video drivers
+VIDEO_CARDS="fbdev"
diff --git a/profiles/arch/arm/package.use.mask b/profiles/arch/arm64/package.use.mask
similarity index 91%
copy from profiles/arch/arm/package.use.mask
copy to profiles/arch/arm64/package.use.mask
index 7ec8813..a645e66 100644
--- a/profiles/arch/arm/package.use.mask
+++ b/profiles/arch/arm64/package.use.mask
@@ -1,10 +1,29 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.182 2013/12/06 17:08:21 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm64/package.use.mask,v 1.4 2014/08/04 02:13:15 vapier Exp $
+
+# Needs testing.
+sys-devel/gcc gcj graphite regression-test
+
+# Rick Farina <zerochaos@gentoo.org> (09 Jan 2014)
+# rjb doesn't work on arm, so no java hacks for metasploit
+net-analyzer/metasploit java
+
+# Julian Ospald <hasufell@gentoo.org> (04 Jan 2014)
+# no keyword for media-libs/swfdec and media-libs/libtimidity
+>=dev-libs/DirectFB-1.7.1 timidity swfdec
+
+# Markus Meier <maekke@gentoo.org> (26 Dec 2013)
+# Unkeyworded deps, bug #493780
+=dev-ruby/rack-1.4.5 test
+
+# Markus Meier <maekke@gentoo.org> (26 Dec 2013)
+# Unkeyworded deps, bug #488724
+app-office/gnumeric libgda
# Pacho Ramos <pacho@gentoo.org> (28 Nov 2013)
# Missing keywords, bug #492820
-net-im/telepathy-connection-managers sipe
+net-im/telepathy-connection-managers sipe
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
# <sys-devel/llvm-3.2 is not keyworded
@@ -74,10 +93,6 @@ media-libs/mesa r600-llvm-compiler
# Firmware loader not keyworded yet
sci-libs/linux-gpib firmware
-# Christian Ruppert <idl0r@gentoo.org> (13 May 2013)
-# Mask nic3com re bug 454024
-sys-apps/flashrom nic3com
-
# Markus Meier <maekke@gentoo.org> (11 May 2013)
# unkeyworded deps for x11-wm/enlightenment
x11-wm/enlightenment emotion
@@ -88,7 +103,7 @@ dev-python/ipython mongodb
# Markus Meier <maekke@gentoo.org> (09 May 2013)
# unkeyworded deps for x11-misc/lightdm
-x11-misc/lightdm razor
+x11-misc/lightdm razor kde
# Agostino Sarubbo <ago@gentoo.org> (05 May 2013)
# dev-util/google-perftools is not keyworded for arm
@@ -112,7 +127,7 @@ dev-libs/xapian-bindings java
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (20 Feb 2013)
# Mask flags of calligra and dependencies due to lack of keywords
-app-office/calligra openexr postgres spacenav
+app-office/calligra openexr postgres spacenav vc
media-gfx/pstoedit emf
# Eray Aslan <eras@gentoo.org> (16 Feb 2013)
@@ -189,7 +204,7 @@ dev-util/devhelp gedit
# Markus Meier <maekke@gentoo.org> (25 Dez 2012)
# unkeyworded deps for app-accessibility/speech-dispatcher
-app-accessibility/speech-dispatcher espeak flite
+app-accessibility/speech-dispatcher flite
# Markus Meier <maekke@gentoo.org> (23 Dec 2012)
# mask kde-base/* flags due to unkeyworded dependencies
@@ -264,6 +279,10 @@ net-dns/dnsmasq conntrack
# Missing keywords in gst-plugins-{faac,lame,speex,twolame}, bug #389433
gnome-extra/gnome-media aac mp3 speex twolame
+# Tobias Klausmann <klausman@gentoo.org> (02 Nov 2011)
+# libpcre jit is not supported on alpha
+dev-libs/libpcre jit
+
# Markus Meier <maekke@gentoo.org> (05 Sep 2011)
# unkeyworded deps for bug 379657 and bug 379651
gnome-base/gnome-control-center socialweb
diff --git a/profiles/arch/arm64/parent b/profiles/arch/arm64/parent
new file mode 100644
index 0000000..7663f52
--- /dev/null
+++ b/profiles/arch/arm64/parent
@@ -0,0 +1,2 @@
+../../features/multilib
+../base
diff --git a/profiles/arch/s390/use.force b/profiles/arch/arm64/use.force
similarity index 88%
copy from profiles/arch/s390/use.force
copy to profiles/arch/arm64/use.force
index fcac5ab..0418ed7 100644
--- a/profiles/arch/s390/use.force
+++ b/profiles/arch/arm64/use.force
@@ -1,2 +1,2 @@
# Force the flag which corresponds to ARCH.
-s390
+arm64
diff --git a/profiles/arch/arm/use.mask b/profiles/arch/arm64/use.mask
similarity index 77%
copy from profiles/arch/arm/use.mask
copy to profiles/arch/arm64/use.mask
index 9b81f58..30461b4 100644
--- a/profiles/arch/arm/use.mask
+++ b/profiles/arch/arm64/use.mask
@@ -1,17 +1,10 @@
# Unmask the flag which corresponds to ARCH.
--arm
-
-# Unmask arm arch specific flags
--iwmmxt
+-arm64
# doomsday ebuild is not available on this architecture
doomsday
# Markus Meier <maekke@gentoo.org> (22 Aug 2010)
-# unmask synaptics input driver
--input_devices_synaptics
-
-# Markus Meier <maekke@gentoo.org> (22 Aug 2010)
# net-wireless/wimax not tested
wimax
@@ -61,7 +54,6 @@ dmi
# Stuff we don't want
chicken
-clisp
fuse
R
octave
@@ -81,7 +73,22 @@ prelude
mssql
# havent tested yet
+ruby
+ctypes-python
+sasl
+libproxy
+pkcs11
+gnutls
+bazaar
+darcs
+mercurial
+kerberos
+gpg
+gnome
+gnome-keyring
cupsddk
+doc
+emacs
gphoto2
mythtv
afs
@@ -94,10 +101,14 @@ beagle
nvtv
mzscheme
xemacs
+rpm
scanner
madwifi
libupnp
zvbi
+ldap
+mysql
+postgres
dvd
fluidsynth
gnomecd
@@ -114,6 +125,7 @@ darcs
bs2b
toolame
ladspa
+ldns
ggi
nut
xanim
@@ -137,12 +149,16 @@ gts
anthy
ace
csharp
-
-# Unmask ARM-only video-cards
--video_cards_exynos
--video_cards_freedreno
--video_cards_omap
--video_cards_omapfb
+icu
+gtk
+qt4
+qt5
+R
+sdl
+slang
+tk
+vim-syntax
+X
# 2006/02/05 - Donnie Berkholz <dberkholz@gentoo.org>
# Modular X: mask for architectures on which they aren't available
@@ -193,19 +209,6 @@ video_cards_ilo
# vmware wasn't added with mesa-8.0, but it should still be masked
video_cards_vmware
-# Diego Pettenò <flameeyes@gentoo.org> (6 Dec 2006)
-# Unmask the ARM-specific ALSA drivers
--alsa_cards_pxa2xx-i2sound
--alsa_cards_pxa2xx-soc
--alsa_cards_pxa2xx-soc-corgi
--alsa_cards_pxa2xx-soc-poodle
--alsa_cards_pxa2xx-soc-spitz
--alsa_cards_pxa2xx-soc-tosa
--alsa_cards_sa11xx-uda1341ts
--alsa_cards_armaaci
--alsa_cards_at91-soc
--alsa_cards_at91-soc-eti-b1-wm8731
-
# USE=audit masked prior to testing on alpha, arm, hppa, ppc64, s390, sh.
# Bug #184563, 18 Sep 2007
# Robin H. Johnson <robbat2@gentoo.org>
@@ -215,9 +218,6 @@ audit
# mask d3d since we don't have wine
d3d
-# fdk-aac is already keyworded here
--fdk
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (31 Dec 2012)
# media-libs/xine-lib is not keyworded
xine
@@ -227,17 +227,9 @@ xine
cman
clvm
--zeitgeist
-
-# Michał Górny <mgorny@gentoo.org> (4 May 2013)
-# Unmask systemd since it is keyworded here.
--systemd
-
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (22 Aug 2013)
# virtual/opencl is not keyworded
opencl
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
-# sys-devel/llvm is keyworded
--llvm
-
+# This one we need to test ...
+python_targets_python3_3
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/base/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/base/eapi
diff --git a/profiles/arch/base/use.mask b/profiles/arch/base/use.mask
index 40f5d4d..1720015 100644
--- a/profiles/arch/base/use.mask
+++ b/profiles/arch/base/use.mask
@@ -3,6 +3,7 @@ alpha
amd64
amd64-fbsd
arm
+arm64
hppa
ia64
m68k
diff --git a/profiles/arch/hppa/ChangeLog b/profiles/arch/hppa/ChangeLog
index dcf53b8..0a44401 100644
--- a/profiles/arch/hppa/ChangeLog
+++ b/profiles/arch/hppa/ChangeLog
@@ -1,6 +1,78 @@
# ChangeLog for Gentoo/hppa profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/ChangeLog,v 1.201 2013/11/30 16:08:05 jer Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/ChangeLog,v 1.223 2014/09/19 16:50:57 jer Exp $
+
+ 19 Sep 2014; Jeroen Roovers <jer@gentoo.org> use.mask:
+ Mask USE=gadu (>=net-libs/libgadu-1.12.0 (bug #519854) requires
+ dev-libs/protobuf-c (bug #519772)).
+
+ 17 Aug 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Remove USE=javascript mask for www-client/elinks.
+
+ 17 Aug 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Unmask USE=gtk for sys-auth/polkit (bug #517804).
+
+ 13 Aug 2014; Jeroen Roovers <jer@gentoo.org> use.mask:
+ Remove USE flag masks which require CONFIG_AUDITSYSCALL (bug #517804).
+
+ 13 Aug 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Mask USE=gg11 for net-libs/libgadu (bug #519772).
+
+ 29 Jul 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Mask dev-libs/mongo-c-driver USE=test (bug #517880).
+
+ 24 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ USE="udev" was renamed to USE="upower" for xfce4-systemload-plugin,
+ xfce4-session and xfce4-settings
+
+ 01 Jul 2014; Jeroen Roovers <jer@gentoo.org> make.defaults:
+ CXXFLAGS=-O2 should be safe.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Add missing LIBDIR_${ABI} and CHOST_${ABI} on non-multilib arches to avoid
+ issues.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set MULTILIB_ABIS as well, just in case.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI & DEFAULT_ABI on remaining profiles for easy consistent checks in
+ ebuilds.
+
+ 01 Jun 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Mask USE="udev" for xfce-base/xfce4-settings right next to already masked
+ xfce-base/xfce4-session wrt #512002
+
+ 20 May 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask, use.mask:
+ Mask USE=systemtap generally until proper kernel support is in place.
+
+ 20 May 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Drop USE=sasl mask for dev-libs/libmemcached.
+
+ 20 May 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask, use.mask:
+ Generally mask USE=tcmalloc.
+
+ 19 May 2014; Jeroen Roovers <jer@gentoo.org> use.mask:
+ Mask USE=x265 (bug #510340).
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 06 Mar 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Mask USE=gui and USE=jit for sci-mathematics/octave (bug #503594).
+
+ 18 Feb 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Unmask USE=oss as nothing else works properly.
+
+ 31 Jan 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Mask x11-libs/libgksu dependency for xfce-extra/xfce4-taskmanager (bug
+ #499900).
+
+ 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.mask
+ Remove obsolete dev-perl/PDL[proj] entry. See bug #497328 for more info.
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop python targets hacks now that base/ has it #474128.
30 Nov 2013; Jeroen Roovers <jer@gentoo.org> make.defaults:
Mask dev-lang/python-3.2*, unmask dev-lang/python-3.3* targets (bug #474128).
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/hppa/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/hppa/eapi
diff --git a/profiles/arch/hppa/make.defaults b/profiles/arch/hppa/make.defaults
index a99d3d7..606d0df 100644
--- a/profiles/arch/hppa/make.defaults
+++ b/profiles/arch/hppa/make.defaults
@@ -1,18 +1,26 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/make.defaults,v 1.8 2013/11/30 16:08:05 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/make.defaults,v 1.13 2014/07/01 14:50:36 jer Exp $
ARCH="hppa"
ACCEPT_KEYWORDS="hppa"
CHOST="hppa-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
-CXXFLAGS="-O1 -pipe"
+CXXFLAGS="${CFLAGS}"
FEATURES="sandbox sfperms strict"
-USE="cups foomaticdb fortran gdbm gpm imlib libwww spell xml2 firefox
- -python_targets_python3_2 python_targets_python3_3"
+USE="cups foomaticdb fortran gdbm gpm imlib libwww spell xml2 firefox"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Set ABI & DEFAULT_ABI consistently with ${ARCH}, to make ebuild
+# checks simpler.
+ABI="hppa"
+DEFAULT_ABI="hppa"
+MULTILIB_ABIS="hppa"
+LIBDIR_hppa="lib"
+CHOST_hppa="${CHOST}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/hppa/package.use.mask b/profiles/arch/hppa/package.use.mask
index eeeefcc..11f89d8 100644
--- a/profiles/arch/hppa/package.use.mask
+++ b/profiles/arch/hppa/package.use.mask
@@ -1,9 +1,27 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/package.use.mask,v 1.133 2013/11/24 17:16:52 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/package.use.mask,v 1.146 2014/08/17 09:04:47 jer Exp $
# DON'T TOUCH THIS FILE. Instead, file a bug and assign it to <hppa@gentoo.org>.
+# Jeroen Roovers <jer@gentoo.org> (13 Aug 2014)
+# Needs dev-libs/protobuf{-c} which has not been ported to HPPA (bug #519772)
+net-libs/libgadu gg11
+
+# Jeroen Roovers <jer@gentoo.org> (29 Jul 2014)
+# Test phase requires dev-db/mongodb which requires dev-util/google-perftools
+# which has not been ported to HPPA (bug #517880)
+dev-libs/mongo-c-driver test
+
+# Jeroen Roovers <jer@gentoo.org> (6 Mar 2014)
+# USE=gui requires x11-libs/qscintilla,
+# USE=jit requires sys-devel/llvm (bug #503594)
+sci-mathematics/octave gui jit
+
+# Jeroen Roovers <jer@gentoo.org> (31 Jan 2014)
+# Mask x11-libs/libgksu dependency (bug #499900)
+xfce-extra/xfce4-taskmanager gksu
+
# Julian Ospald <hasufell@gentoo.org> (23 Nov 2013)
# needs app-arch/innoextract (bug #492326)
games-fps/duke3d-data gog
@@ -31,18 +49,9 @@ media-libs/mesa r600-llvm-compiler
dev-python/pyquery test
# Jeroen Roovers <jer@gentoo.org> (2 Jan 2013)
-# Mask sci-libs/proj for dev-perl/PDL (bug #417453)
-dev-perl/PDL proj
-
-# Jeroen Roovers <jer@gentoo.org> (2 Jan 2013)
# Mask non-keyworded sci-libs/hdf5 for sci-mathematics/octave
sci-mathematics/octave hdf5 qhull
-# Robin H Johnson <robbat2@gentoo.org> (01 Nov 2012)
-# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
->=dev-db/mysql-5.5 systemtap tcmalloc
->=dev-db/mariadb-5.5 systemtap tcmalloc
-
# Jeroen Roovers <jer@gentoo.org> (10 Jul 2012)
# USE=clang needs sys-devel/llvm which has not been ported
app-portage/eix clang
@@ -62,7 +71,9 @@ dev-libs/libpcre jit
# Arun Raghavan <ford_prefect@gentoo.org> (24 May 2012)
# media-sound/pulseaudio needs PyQt4[dbus] for making the equalizer module
# usable. Mask until this is available.
-media-sound/pulseaudio equalizer
+# Jeroen Roovers <jer@gentoo.org> (18 Feb 2014)
+# OSS is the only kernel audio interface that works on HPPA
+media-sound/pulseaudio equalizer -oss
# Jeroen Roovers <jer@gentoo.org> (21 May 2012)
# media-sound/lilypond has problems running mpost (bug #416961)
@@ -73,17 +84,16 @@ app-text/asciidoc test
dev-qt/qtbearer connman
# Jeroen Roovers <jer@gentoo.org> (19 Apr 2012)
-# Requires sys-power/upower which is not much use on HPPA
-xfce-extra/xfce4-systemload-plugin udev
+# Requires sys-power/upower or sys-power/upower-pm-utils which are
+# not much use on HPPA
+xfce-extra/xfce4-systemload-plugin upower
+xfce-base/xfce4-session upower
+xfce-base/xfce4-settings upower
# Jeroen Roovers <jer@gentoo.org> (25 Oct 2011)
# Depends upon an as yet unsupported version of dev-libs/dietlibc
dev-libs/libowfat diet
-# Robin H. Johnson <robbat2@gentoo.org> (03 Sep 2011)
-# Remove this for your arch after you keyword dev-utils/google-perftools and virtual/gsasl (bug #381737
-dev-libs/libmemcached tcmalloc sasl
-
# Jeroen Roovers <jer@gentoo.org> (5 Jun 2011)
# app-office/gnumeric is not keyworded (bug #367513)
app-office/lyx gnumeric
@@ -92,18 +102,6 @@ app-office/lyx gnumeric
# Needs Java (bug #355353)
app-text/texlive pdfannotextractor
-# Jeroen Roovers <jer@gentoo.org> (21 Jan 2011)
-# Pulls in either GNOME or LXDE, neither are keyworded (bug #296548)
-sys-auth/polkit gtk
-
-# Samuli Suominen <ssuominen@gentoo.org> (6 Jan 2011)
-# Missing sys-power/upower keywording.
-xfce-base/xfce4-session udev
-
-# Jeroen Roovers <jer@gentoo.org> (5 Jan 2011)
-# Mask dev-lang/spidermonkey (bug #347827)
-www-client/elinks javascript
-
# Jeroen Roovers <jer@gentoo.org> (30 Nov 2010)
# Mask doc-pdf because of Java dependencies (bug #347259)
net-analyzer/wireshark doc-pdf
diff --git a/profiles/arch/hppa/use.mask b/profiles/arch/hppa/use.mask
index cab5f90..035db5f 100644
--- a/profiles/arch/hppa/use.mask
+++ b/profiles/arch/hppa/use.mask
@@ -1,7 +1,23 @@
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/use.mask,v 1.77 2013/11/10 22:53:56 chithanh Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/use.mask,v 1.82 2014/09/19 16:50:57 jer Exp $
# DON'T TOUCH THIS FILE. Instead, file a bug and assign it to <hppa@gentoo.org>.
+# Jeroen Roovers <jer@gentoo.org> <19 Sep 2014)
+# >=net-libs/libgadu-1.12.0 (bug #519854) requires dev-libs/protobuf-c (bug #519772)
+gadu
+
+# Jeroen Roovers <jer@gentoo.org> (20 May 2014)
+# Mask USE=systemtap generally until proper kernel support is in place
+systemtap
+
+# Jeroen Roovers <jer@gentoo.org> (20 May 2014)
+# USE=tcmalloc needs dev-util/google-perftools
+tcmalloc
+
+# Jeroen Roovers <jer@gentoo.org> (19 May 2014)
+# media-libs/x265 has not been ported to HPPA (bug #510340)
+x265
+
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
# sys-devel/llvm is not keyworded, bug #320221
llvm
@@ -22,14 +38,6 @@ cg
# media-libs/fdk-aac is not supported on HPPA (bug #442806)
fdk
-# Jeroen Roovers <jer@gentoo.org> (15 Oct 2012)
-# sys-auth/consolekit does not work without CONFIG_AUDITSYSCALL,
-# which is not supported on HPPA (bug #438368)
-colord
-consolekit
-policykit
-realtime
-
# Jeroen Roovers <jer@gentoo.org> (23 May 2012)
# sys-apps/gptfdisk creates partition tables incompatible with the HPPA
# bootloader (bug #412801).
diff --git a/profiles/arch/ia64/ChangeLog b/profiles/arch/ia64/ChangeLog
index 246c504..968d041 100644
--- a/profiles/arch/ia64/ChangeLog
+++ b/profiles/arch/ia64/ChangeLog
@@ -1,6 +1,55 @@
# ChangeLog for Gentoo/ia64 profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/ChangeLog,v 1.197 2013/11/10 15:38:33 chithanh Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/ChangeLog,v 1.212 2014/09/16 17:12:06 chithanh Exp $
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask xorg-server glamor/wayland flags
+
+ 20 Aug 2014; Raúl Porcel <armin76@gentoo.org> use.mask:
+ Use.mask redis
+
+ 20 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask, use.mask:
+ Move ocamlopt from p.use.mask to use.mask as instructed in bug #430352
+
+ 13 Aug 2014; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
+ Mask gg11 flag due to missing keywords (bug 519772)
+
+ 12 Aug 2014; Mike Frysinger <vapier@gentoo.org> use.mask:
+ Mask untested mumble. #509216 by Émeric Maschino.
+
+ 29 Jul 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Update MySQL tcmalloc mask for percona-server.
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
+ mask libcerf useflag (bug 517726)
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Add missing LIBDIR_${ABI} and CHOST_${ABI} on non-multilib arches to avoid
+ issues.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set MULTILIB_ABIS as well, just in case.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI & DEFAULT_ABI on remaining profiles for easy consistent checks in
+ ebuilds.
+
+ 26 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ Mask json use flag on app-admin/ulogd. Bug #507428
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask, use.mask:
+ Mask out various USE flags that need packages that are not yet
+ keyworded/ported.
+
+ 22 Jan 2014; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
+ libquvi is available stable on ia64.
+
+ 04 Jan 2014; Julian Ospald <hasufell@gentoo.org> package.use.mask:
+ add useflag mask for dev-libs/DirectFB-1.7.1 version bump
10 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
Mask llvm flag until sys-devel/llvm is keyworded, bug #320221.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/ia64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/ia64/eapi
diff --git a/profiles/arch/ia64/make.defaults b/profiles/arch/ia64/make.defaults
index 2001cba..24dde45 100644
--- a/profiles/arch/ia64/make.defaults
+++ b/profiles/arch/ia64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/make.defaults,v 1.5 2012/06/16 11:44:12 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/make.defaults,v 1.8 2014/07/01 14:13:01 mgorny Exp $
ARCH="ia64"
ACCEPT_KEYWORDS="ia64"
@@ -11,6 +11,15 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Set ABI & DEFAULT_ABI consistently with ${ARCH}, to make ebuild
+# checks simpler.
+ABI="ia64"
+DEFAULT_ABI="ia64"
+MULTILIB_ABIS="ia64"
+LIBDIR_ia64="lib"
+CHOST_ia64="${CHOST}"
+
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
VIDEO_CARDS="fbdev glint mach64 mga nv r128 radeon savage tdfx vesa voodoo"
diff --git a/profiles/arch/ia64/package.use b/profiles/arch/ia64/package.use
new file mode 100644
index 0000000..bb18143
--- /dev/null
+++ b/profiles/arch/ia64/package.use
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use,v 1.1 2014/02/15 09:02:19 pacho Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (15 Feb 2014)
+# libev isn't supported on this arch, use another default (#499498)
+dev-libs/libverto libevent
diff --git a/profiles/arch/ia64/package.use.force b/profiles/arch/ia64/package.use.force
index 11e7303..1837158 100644
--- a/profiles/arch/ia64/package.use.force
+++ b/profiles/arch/ia64/package.use.force
@@ -1,4 +1,4 @@
-# Oct 21 2007; armin76@gentoo.org
+# Raúl Porcel <armin76@gentoo.org> (21 Oct 2007)
# It segfaults without debug use-flags
# Remove when http://bugs.php.net/bug.php?id=42893 is fixed
dev-lang/php debug
diff --git a/profiles/arch/ia64/package.use.mask b/profiles/arch/ia64/package.use.mask
index 52aae05..7977cc0 100644
--- a/profiles/arch/ia64/package.use.mask
+++ b/profiles/arch/ia64/package.use.mask
@@ -1,18 +1,70 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use.mask,v 1.129 2013/12/02 21:45:17 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use.mask,v 1.149 2014/09/16 17:12:06 chithanh Exp $
-# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (16 Sep 2014)
+# Needs libepoxy keywording, bug #510940
+x11-base/xorg-server glamor wayland
+
+# Maciej Mrozowski <reavertm@gentoo.org> (13 Aug 2014)
+# Missing keywords on dev-libs/protobuf-c (bug 519772)
+>=net-libs/libgadu-1.12.0 gg11
+
+# Christoph Junghans <ottxor@gentoo.org> (21 Jul 2014)
+# Missing keywords on sci-libs/libcerf (bug 517726)
+sci-visualization/gnuplot libcerf
+
+# Markos Chandras <hwoarang@gentoo.org> (26 Apr 2014)
+# dev-libs/jansson is not keyworded for ia64. Bug #507428
+app-admin/ulogd json
+
+# Pacho Ramos <pacho@gentoo.org> (12 Apr 2014)
+# Missing keywords, bug #507490
+net-misc/modemmanager mbim
+
+# Mike Frysinger <vapier@gentoo.org> (15 Mar 2014)
+# Various deps not ported to ia64.
+dev-python/ipython nbconvert notebook
+
+# Mike Frysinger <vapier@gentoo.org> (15 Mar 2014)
+# dev-python/greenlet is not ported to ia64.
+dev-python/pyzmq green test
+
+# Pacho Ramos <pacho@gentoo.org> (15 Mar 2014)
+# Missing keywords, bug #504672
+>=net-misc/vinagre-3.10 rdp
+
+# Pacho Ramos <pacho@gentoo.org> (23 Feb 2014)
+# Needed dependencies cannot be installed on ia64, bug #498638
+dev-util/dbus-test-runner test
+
+# Pacho Ramos <pacho@gentoo.org> (22 Feb 2014)
+# Missing keywords, bug #495250
+>=gnome-base/gnome-extra-apps-3.10 tracker
+
+# Pacho Ramos <pacho@gentoo.org> (10 Feb 2014)
+# Missing keywords, bug #495254
+>=dev-libs/totem-pl-parser-3.10 quvi
+>=media-video/totem-3.10 flash
+
+# Pacho Ramos <pacho@gentoo.org> (19 Jan 2014)
+# Missing keywords, bug #478254
+gnome-base/gnome classic
+
+# Pacho Ramos <pacho@gentoo.org> (11 Jan 2014)
+sys-kernel/dracut -dracut_modules_systemd
+
+# Julian Ospald <hasufell@gentoo.org> (04 Jan 2014)
+# no keyword for media-libs/tremor
+>=dev-libs/DirectFB-1.7.1 tremor
+
+# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
# Missing keywords, bug #493156
media-libs/libgphoto2 serial
# Pacho Ramos <pacho@gentoo.org> (28 Nov 2013)
# Missing keywords, bug #492820
-net-im/telepathy-connection-managers sipe
-
-# Pacho Ramos <pacho@gentoo.org> (17 Nov 2013)
-# Needs g-s-d, that needs systemd, bug #478076
->=net-libs/gnome-online-accounts-3.8 gnome
+net-im/telepathy-connection-managers sipe
# Mark Wright <gienah@gentoo.org> (26 Oct 2013)
# template-haskell not yet available
@@ -63,12 +115,6 @@ net-misc/modemmanager qmi qmi-newest
# remove mask if/when media-gfx/argyllcms is keywored here.
x11-misc/colord extra-print-profiles
-# Alexandre Rostovtsev <tetromino@gentoo.org> (07 Jan 2012)
-# remove when media-libs/libquvi is stable on ia64
-=dev-libs/totem-pl-parser-2.32.6-r1 quvi
-=media-video/mplayer2-2.0_p20120828 quvi
-=media-video/totem-2.32.0-r2 youtube
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (31 Dec 2012)
# remove mask if/when mail-client/thunderbird is keyworded here
app-misc/tracker thunderbird
@@ -98,10 +144,7 @@ media-libs/phonon gstreamer vlc
# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
>=dev-db/mysql-5.5 tcmalloc
>=dev-db/mariadb-5.5 tcmalloc
-
-# Raúl Porcel <armin76@gentoo.org> (11 Sep 2012)
-# Upstream drops support on ia64 from 4.0 onwards, bug #430352
->=dev-lang/ocaml-4 ocamlopt
+>=dev-db/percona-server-5.5 tcmalloc
# Raúl Porcel <armin76@gentoo.org> (28 May 2012)
# Needs x11-misc/lightdm(which also requires some other deps)
diff --git a/profiles/arch/ia64/package.use.stable.mask b/profiles/arch/ia64/package.use.stable.mask
new file mode 100644
index 0000000..abe4999
--- /dev/null
+++ b/profiles/arch/ia64/package.use.stable.mask
@@ -0,0 +1,26 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use.stable.mask,v 1.4 2014/07/04 11:40:46 pacho Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=net-libs/webkit-gtk-2.4 geoloc
+>=x11-libs/gtk+-3.12.2 cloudprint
+x11-libs/gksu gnome
diff --git a/profiles/arch/ia64/use.mask b/profiles/arch/ia64/use.mask
index 4236711..1e163ca 100644
--- a/profiles/arch/ia64/use.mask
+++ b/profiles/arch/ia64/use.mask
@@ -49,10 +49,12 @@ lensfun
kde
metalink
upnp
-systemd
webm
fdk
valgrind
+matplotlib
+mongodb
+pgm
# Stuff we don't want
antlr
@@ -92,10 +94,10 @@ aacplus
devil
gts
clang
+redis
# Stuff that doesn't compile on ia64
chicken
-clisp
diet
emf
fusion
@@ -106,10 +108,18 @@ xemacs
# Other
+# Raúl Porcel <armin76@gentoo.org> (20 Aug 2014)
+# Upstream drops support on ia64 from 4.0 onwards, bug #430352
+ocamlopt
+
+
# Raúl Porcel <armin76@gentoo.org> (23 Apr 2011)
# Needs to be tested
video_cards_nouveau
+# Matt Turner <mattst88@gmail.com> (06 May 2011)
+# media-sound/mumble not keyworded on ppc
+mumble
# Samuli Suominen <ssuominen@gentoo.org> (02 Dec 2009)
# This will need media-sound/musepack-tools
@@ -255,3 +265,7 @@ opencl
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
# sys-devel/llvm s not keyworded, bug #320221
llvm
+
+# Pacho Ramos <pacho@gentoo.org> (08 Jan 2014)
+# Unmask systemd since it is keyworded here.
+-systemd
diff --git a/profiles/arch/ia64/use.stable.mask b/profiles/arch/ia64/use.stable.mask
new file mode 100644
index 0000000..04698d6
--- /dev/null
+++ b/profiles/arch/ia64/use.stable.mask
@@ -0,0 +1,22 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/use.stable.mask,v 1.8 2014/07/04 11:17:27 pacho Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Pacho Ramos <pacho@gentoo.org> (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch
+colord
+devhelp
+dia
+eds
+gnumeric
+gusb
+upnp
+upnp-av
+
+# Pacho Ramos <pacho@gentoo.org> (13 Apr 2014)
+# Not going to be stabilized on this arch
+gnome-online-accounts
diff --git a/profiles/arch/m68k/ChangeLog b/profiles/arch/m68k/ChangeLog
index 266dd40..944618b 100644
--- a/profiles/arch/m68k/ChangeLog
+++ b/profiles/arch/m68k/ChangeLog
@@ -1,6 +1,23 @@
# ChangeLog for Gentoo/m68k profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/ChangeLog,v 1.29 2013/09/29 14:30:15 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/ChangeLog,v 1.34 2014/07/01 14:13:01 mgorny Exp $
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Add missing LIBDIR_${ABI} and CHOST_${ABI} on non-multilib arches to avoid
+ issues.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set MULTILIB_ABIS as well, just in case.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI & DEFAULT_ABI on remaining profiles for easy consistent checks in
+ ebuilds.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 24 Dec 2013; Ryan Hill <dirtyepic@gentoo.org> package.use.mask:
+ Drop lto, add awt.
29 Sep 2013; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
m68k goes unstable/testing as per concil decision
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/m68k/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/m68k/eapi
diff --git a/profiles/arch/m68k/make.defaults b/profiles/arch/m68k/make.defaults
index 21ae57b..7a5b8ca 100644
--- a/profiles/arch/m68k/make.defaults
+++ b/profiles/arch/m68k/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/make.defaults,v 1.3 2013/09/29 14:30:15 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/make.defaults,v 1.6 2014/07/01 14:13:01 mgorny Exp $
ARCH="m68k"
ACCEPT_KEYWORDS="m68k ~m68k"
@@ -11,5 +11,14 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Set ABI & DEFAULT_ABI consistently with ${ARCH}, to make ebuild
+# checks simpler.
+ABI="m68k"
+DEFAULT_ABI="m68k"
+MULTILIB_ABIS="m68k"
+LIBDIR_m68k="lib"
+CHOST_m68k="${CHOST}"
+
# Disable sandbox on this architecture
FEATURES="-sandbox"
diff --git a/profiles/arch/m68k/package.use.mask b/profiles/arch/m68k/package.use.mask
index 8395bbf..d28ab55 100644
--- a/profiles/arch/m68k/package.use.mask
+++ b/profiles/arch/m68k/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/package.use.mask,v 1.14 2013/07/16 17:08:33 zlogene Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/package.use.mask,v 1.15 2013/12/24 01:08:19 dirtyepic Exp $
# Mikle Kolyada <zlogene@gentoo.org> (11 Jul 2013)
# Tests for dev-perl/Error require >=dev-perl/Test-Pod-Coverage-1.40.0 (bug #351636)
@@ -13,8 +13,7 @@ dev-libs/libpcre jit
# Ryan Hill <dirtyepic@gentoo.org> (20 Jul 2011)
# graphite requires dev-libs/ppl & dev-libs/cloog-ppl
# (bugs #269087 and #269088)
-# lto in 4.5 requires dev-libs/elfutils (bug #375737)
-sys-devel/gcc graphite lto
+sys-devel/gcc graphite awt
# Mike Frysinger <vapier@gentoo.org> (10 Feb 2011)
# Waiting for keywording #354309
diff --git a/profiles/arch/m68k/use.mask b/profiles/arch/m68k/use.mask
index a7df9e8..f070dc4 100644
--- a/profiles/arch/m68k/use.mask
+++ b/profiles/arch/m68k/use.mask
@@ -47,7 +47,6 @@ lua
djvu
nss
chicken
-clisp
diet
emf
fusion
diff --git a/profiles/arch/mips/ChangeLog b/profiles/arch/mips/ChangeLog
index cdc548f..ab6296d 100644
--- a/profiles/arch/mips/ChangeLog
+++ b/profiles/arch/mips/ChangeLog
@@ -1,6 +1,168 @@
# ChangeLog for Gentoo/MIPS profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/ChangeLog,v 1.122 2013/10/11 22:27:28 hwoarang Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/ChangeLog,v 1.146 2014/09/16 17:12:06 chithanh Exp $
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask xorg-server glamor/wayland flags
+
+ 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ midori[jit] is now masked globally
+
+ 22 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Mask USE="consolekit" for sys-auth/pambase to match
+ arch/alpha/package.use.mask because USE="pam" is masked for
+ sys-auth/consolekit here due to missing CONFIG_AUDITSYSCALL support in kernel
+ for this arch.
+
+ 22 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Remove USE="pam" mask for sys-apps/systemd wrt #506418#c3
+
+ 10 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ -mips64/multilib/n32-n64/deprecated, -mips64/multilib/n32-n64/eapi,
+ -mips64/multilib/n32-n64/make.defaults, -mips64/multilib/n32-n64/parent,
+ -mips64/multilib/n32-o32/deprecated, -mips64/multilib/n32-o32/eapi,
+ -mips64/multilib/n32-o32/make.defaults, -mips64/multilib/n32-o32/parent,
+ -mips64/multilib/n64-n32/deprecated, -mips64/multilib/n64-n32/eapi,
+ -mips64/multilib/n64-n32/make.defaults, -mips64/multilib/n64-n32/parent,
+ -mips64/multilib/n64-o32/deprecated, -mips64/multilib/n64-o32/eapi,
+ -mips64/multilib/n64-o32/make.defaults, -mips64/multilib/n64-o32/parent,
+ -mips64/multilib/o32-n32/deprecated, -mips64/multilib/o32-n32/eapi,
+ -mips64/multilib/o32-n32/make.defaults, -mips64/multilib/o32-n32/parent,
+ -mips64/multilib/o32-n64/deprecated, -mips64/multilib/o32-n64/eapi,
+ -mips64/multilib/o32-n64/make.defaults, -mips64/multilib/o32-n64/parent,
+ -mipsel/mips64el/multilib/n32-n64/deprecated,
+ -mipsel/mips64el/multilib/n32-n64/eapi,
+ -mipsel/mips64el/multilib/n32-n64/make.defaults,
+ -mipsel/mips64el/multilib/n32-n64/parent,
+ -mipsel/mips64el/multilib/n32-o32/deprecated,
+ -mipsel/mips64el/multilib/n32-o32/eapi,
+ -mipsel/mips64el/multilib/n32-o32/make.defaults,
+ -mipsel/mips64el/multilib/n32-o32/parent,
+ -mipsel/mips64el/multilib/n64-n32/deprecated,
+ -mipsel/mips64el/multilib/n64-n32/eapi,
+ -mipsel/mips64el/multilib/n64-n32/make.defaults,
+ -mipsel/mips64el/multilib/n64-n32/parent,
+ -mipsel/mips64el/multilib/n64-o32/deprecated,
+ -mipsel/mips64el/multilib/n64-o32/eapi,
+ -mipsel/mips64el/multilib/n64-o32/make.defaults,
+ -mipsel/mips64el/multilib/n64-o32/parent,
+ -mipsel/mips64el/multilib/o32-n32/deprecated,
+ -mipsel/mips64el/multilib/o32-n32/eapi,
+ -mipsel/mips64el/multilib/o32-n32/make.defaults,
+ -mipsel/mips64el/multilib/o32-n32/parent,
+ -mipsel/mips64el/multilib/o32-n64/deprecated,
+ -mipsel/mips64el/multilib/o32-n64/eapi,
+ -mipsel/mips64el/multilib/o32-n64/make.defaults,
+ -mipsel/mips64el/multilib/o32-n64/parent:
+ Remove the two-abi multilib profiles
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ mipsel/make.defaults:
+ Set CHOST_o32 for consistence.
+
+ 30 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ mips64/make.defaults, +mips64/use.force, +mips64/use.mask,
+ mipsel/mips64el/make.defaults, +mipsel/mips64el/use.force,
+ +mipsel/mips64el/use.mask, use.force, use.mask:
+ Set all ABI-related variables in the generic o32 profile, and revert them
+ properly for n{32,64} profiles.
+
+ 30 Jun 2014; Michał Górny <mgorny@gentoo.org> mips64/n32/make.defaults,
+ +mips64/n32/use.force, +mips64/n32/use.mask, mips64/n64/make.defaults,
+ +mips64/n64/use.force, +mips64/n64/use.mask,
+ mipsel/mips64el/n32/make.defaults, +mipsel/mips64el/n32/use.force,
+ +mipsel/mips64el/n32/use.mask, mipsel/mips64el/n64/make.defaults,
+ +mipsel/mips64el/n64/use.force, +mipsel/mips64el/n64/use.mask:
+ Add IUSE_IMPLICIT, default ABI_MIPS and proper USE unmask & force to
+ non-multilib n32 & n64 profiles.
+
+ 30 Jun 2014; Michał Górny <mgorny@gentoo.org>
+ mips64/multilib/n32/make.defaults, mips64/multilib/n64/make.defaults,
+ mips64/multilib/o32/make.defaults,
+ mipsel/mips64el/multilib/n32/make.defaults,
+ mipsel/mips64el/multilib/n64/make.defaults,
+ mipsel/mips64el/multilib/o32/make.defaults:
+ Add IUSE_IMPLICIT & default ABI_MIPS values to supported multilib profiles.
+
+ 30 Jun 2014; Michał Górny <mgorny@gentoo.org>
+ mips64/multilib/n32/make.defaults, mips64/multilib/n64/make.defaults,
+ mips64/multilib/o32/make.defaults,
+ mipsel/mips64el/multilib/n32/make.defaults,
+ mipsel/mips64el/multilib/n64/make.defaults,
+ mipsel/mips64el/multilib/o32/make.defaults:
+ Use different CHOSTs for non-native mips ABIs.
+
+ 30 Jun 2014; Michał Górny <mgorny@gentoo.org> mips64/n32/make.defaults,
+ mips64/n64/make.defaults, mipsel/mips64el/n32/make.defaults,
+ mipsel/mips64el/n64/make.defaults:
+ Set MULTILIB_ABIS in all profiles to have matching ABI in multilib and
+ non-multilib ebuilds. Add CHOST_${DEFAULT_ABI} everywhere to avoid issues.
+
+ 29 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ +mips64/multilib/n32-n64/deprecated, +mips64/multilib/n32-o32/deprecated,
+ +mips64/multilib/n64-n32/deprecated, +mips64/multilib/n64-o32/deprecated,
+ +mips64/multilib/o32-n32/deprecated, +mips64/multilib/o32-n64/deprecated,
+ +mipsel/mips64el/multilib/n32-n64/deprecated,
+ +mipsel/mips64el/multilib/n32-o32/deprecated,
+ +mipsel/mips64el/multilib/n64-n32/deprecated,
+ +mipsel/mips64el/multilib/n64-o32/deprecated,
+ +mipsel/mips64el/multilib/o32-n32/deprecated,
+ +mipsel/mips64el/multilib/o32-n64/deprecated:
+ Deprecate the two-abi multilib profiles
+
+ 02 Jun 2014; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Mask USE=declarative for dev-qt/designer. Mask USE="connman networkmanager"
+ for dev-qt/qtbearer. Both due to unkeyworded deps.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi, +mips64/eapi,
+ +mips64/multilib/eapi, +mips64/multilib/n32-n64/eapi,
+ +mips64/multilib/n32-o32/eapi, +mips64/multilib/n32/eapi,
+ +mips64/multilib/n64-n32/eapi, +mips64/multilib/n64-o32/eapi,
+ +mips64/multilib/n64/eapi, +mips64/multilib/o32-n32/eapi,
+ +mips64/multilib/o32-n64/eapi, +mips64/multilib/o32/eapi, +mips64/n32/eapi,
+ +mips64/n64/eapi, +mipsel/eapi, +mipsel/mips64el/eapi,
+ +mipsel/mips64el/multilib/eapi, +mipsel/mips64el/multilib/n32-n64/eapi,
+ +mipsel/mips64el/multilib/n32-o32/eapi, +mipsel/mips64el/multilib/n32/eapi,
+ +mipsel/mips64el/multilib/n64-n32/eapi,
+ +mipsel/mips64el/multilib/n64-o32/eapi, +mipsel/mips64el/multilib/n64/eapi,
+ +mipsel/mips64el/multilib/o32-n32/eapi,
+ +mipsel/mips64el/multilib/o32-n64/eapi, +mipsel/mips64el/multilib/o32/eapi,
+ +mipsel/mips64el/n32/eapi, +mipsel/mips64el/n64/eapi:
+ Increase EAPI to 5
+
+ 06 Mar 2014; Markos Chandras <hwoarang@gentoo.org> use.mask:
+ Mask lz4 per #501600
+
+ 02 Feb 2014; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
+ Mask nvtt USE flag in media-libs/devil
+
+ 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ Remove old gentoo-sources entry.
+
+ 23 Jan 2014; Markos Chandras <hwoarang@gentoo.org> use.mask:
+ Unmask ffmpeg MIPS use flags per #498082
+
+ 14 Jan 2014; Mike Frysinger <vapier@gentoo.org> parent, use.mask:
+ Use unified arch/base/ like all other arches.
+
+ 14 Jan 2014; Markos Chandras <hwoarang@gentoo.org> use.mask:
+ Remove old libnotify entry
+
+ 08 Jan 2014; Ryan Hill <dirtyepic@gentoo.org> package.use.mask:
+ Mask webkit USE flag for wxGTK.
+
+ 05 Jan 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ Masking dev-vcs/git mediawiki per #497068
+
+ 24 Dec 2013; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ Just drop to -mips for spidermonkey after talking to ssuominen, bug ##491294
+
+ 23 Dec 2013; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ Relax masking on spidermonkey after discussion with desktop folks
+
+ 23 Dec 2013; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ Mask >dev-lang/spidermonkey-1.8.5-r4 becuase of bug #491294
11 Oct 2013; Markos Chandras <hwoarang@gentoo.org> use.mask:
Mask m17n-lib for MIPS. Bug #485366
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/eapi
diff --git a/profiles/arch/mips/make.defaults b/profiles/arch/mips/make.defaults
index 583bacd..6d30366 100644
--- a/profiles/arch/mips/make.defaults
+++ b/profiles/arch/mips/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 2008-2012 Gentoo Foundation
+# Copyright 2008-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/make.defaults,v 1.11 2013/07/28 02:41:57 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/make.defaults,v 1.13 2014/07/01 14:34:52 mgorny Exp $
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
@@ -14,11 +14,19 @@ PROFILE_ARCH="mips"
USE="-fortran -openmp"
CHOST="mips-unknown-linux-gnu"
+CHOST_o32="mips-unknown-linux-gnu"
LIBDIR_o32="lib"
LIBDIR_n32="lib32"
LIBDIR_n64="lib64"
+ABI="o32"
+DEFAULT_ABI="o32"
+MULTILIB_ABIS="o32"
+
+ABI_MIPS="o32"
+IUSE_IMPLICIT="abi_mips_o32"
+
# 2010/12/06 - Matt Turner <mattst88@gentoo.org>
# Probably missing a bunch for various SGI systems.
ALSA_CARDS="au1x00"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/eapi
diff --git a/profiles/arch/mips/mips64/make.defaults b/profiles/arch/mips/mips64/make.defaults
index 9cf5358..528d069 100644
--- a/profiles/arch/mips/mips64/make.defaults
+++ b/profiles/arch/mips/mips64/make.defaults
@@ -1,7 +1,9 @@
-# Copyright 2010 Gentoo Foundation
+# Copyright 2010-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/make.defaults,v 1.2 2013/07/28 02:41:57 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/make.defaults,v 1.3 2014/06/30 15:34:54 mgorny Exp $
PROFILE_ARCH="mips64"
CHOST="mips64-unknown-linux-gnu"
+
+IUSE_IMPLICIT="-abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/multilib/eapi
diff --git a/profiles/arch/mips/mips64/multilib/n32-n64/make.defaults b/profiles/arch/mips/mips64/multilib/n32-n64/make.defaults
deleted file mode 100644
index 9fedd70..0000000
--- a/profiles/arch/mips/mips64/multilib/n32-n64/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n64 n32"
-DEFAULT_ABI="n32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mips64/multilib/n32-o32/make.defaults b/profiles/arch/mips/mips64/multilib/n32-o32/make.defaults
deleted file mode 100644
index c15dc47..0000000
--- a/profiles/arch/mips/mips64/multilib/n32-o32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="o32 n32"
-DEFAULT_ABI="n32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/multilib/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/multilib/n32/eapi
diff --git a/profiles/arch/mips/mips64/multilib/n32/make.defaults b/profiles/arch/mips/mips64/multilib/n32/make.defaults
index cf26029..e92314c 100644
--- a/profiles/arch/mips/mips64/multilib/n32/make.defaults
+++ b/profiles/arch/mips/mips64/multilib/n32/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/n32/make.defaults,v 1.2 2013/07/28 02:41:57 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/n32/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n64 o32 n32"
DEFAULT_ABI="n32"
ABI="${DEFAULT_ABI}"
+
+CHOST_n64="mips64-unknown-linux-gnuabi64"
+CHOST_o32="mips-unknown-linux-gnu"
+
+ABI_MIPS="n32"
+IUSE_IMPLICIT="abi_mips_n32"
diff --git a/profiles/arch/mips/mips64/multilib/n64-n32/make.defaults b/profiles/arch/mips/mips64/multilib/n64-n32/make.defaults
deleted file mode 100644
index 71bbbc1..0000000
--- a/profiles/arch/mips/mips64/multilib/n64-n32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n32 n64"
-DEFAULT_ABI="n64"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mips64/multilib/n64-o32/make.defaults b/profiles/arch/mips/mips64/multilib/n64-o32/make.defaults
deleted file mode 100644
index 275eb76..0000000
--- a/profiles/arch/mips/mips64/multilib/n64-o32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="o32 n64"
-DEFAULT_ABI="n64"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/multilib/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/multilib/n64/eapi
diff --git a/profiles/arch/mips/mips64/multilib/n64/make.defaults b/profiles/arch/mips/mips64/multilib/n64/make.defaults
index 6db6a86..c98a95e 100644
--- a/profiles/arch/mips/mips64/multilib/n64/make.defaults
+++ b/profiles/arch/mips/mips64/multilib/n64/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/n64/make.defaults,v 1.2 2013/07/28 02:41:57 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/n64/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n32 o32 n64"
DEFAULT_ABI="n64"
ABI="${DEFAULT_ABI}"
+
+CHOST_n32="mips64-unknown-linux-gnuabin32"
+CHOST_o32="mips-unknown-linux-gnu"
+
+ABI_MIPS="n64"
+IUSE_IMPLICIT="abi_mips_n64"
diff --git a/profiles/arch/mips/mips64/multilib/o32-n32/make.defaults b/profiles/arch/mips/mips64/multilib/o32-n32/make.defaults
deleted file mode 100644
index f5e72f3..0000000
--- a/profiles/arch/mips/mips64/multilib/o32-n32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n32 o32"
-DEFAULT_ABI="o32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mips64/multilib/o32-n64/make.defaults b/profiles/arch/mips/mips64/multilib/o32-n64/make.defaults
deleted file mode 100644
index 0fbad2a..0000000
--- a/profiles/arch/mips/mips64/multilib/o32-n64/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n64 o32"
-DEFAULT_ABI="o32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/multilib/o32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/multilib/o32/eapi
diff --git a/profiles/arch/mips/mips64/multilib/o32/make.defaults b/profiles/arch/mips/mips64/multilib/o32/make.defaults
index 8ace23e..eb9b638 100644
--- a/profiles/arch/mips/mips64/multilib/o32/make.defaults
+++ b/profiles/arch/mips/mips64/multilib/o32/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/o32/make.defaults,v 1.2 2013/07/28 02:41:58 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/multilib/o32/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n64 n32 o32"
DEFAULT_ABI="o32"
ABI="${DEFAULT_ABI}"
+
+CHOST_n32="mips64-unknown-linux-gnuabin32"
+CHOST_n64="mips64-unknown-linux-gnuabi64"
+
+ABI_MIPS="o32"
+IUSE_IMPLICIT="abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/n32/eapi
diff --git a/profiles/arch/mips/mips64/n32/make.defaults b/profiles/arch/mips/mips64/n32/make.defaults
index c940a48..f71a6f4 100644
--- a/profiles/arch/mips/mips64/n32/make.defaults
+++ b/profiles/arch/mips/mips64/n32/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 2011-2012 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n32/make.defaults,v 1.3 2013/07/28 02:41:58 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n32/make.defaults,v 1.5 2014/06/30 15:16:16 mgorny Exp $
PROFILE_ARCH="mips64"
@@ -8,3 +8,8 @@ CHOST="mips64-unknown-linux-gnu"
DEFAULT_ABI="n32"
ABI="${DEFAULT_ABI}"
+MULTILIB_ABIS="n32"
+CHOST_n32=${CHOST}
+
+ABI_MIPS="n32"
+IUSE_IMPLICIT="abi_mips_n32"
diff --git a/profiles/arch/mips/mips64/n32/use.force b/profiles/arch/mips/mips64/n32/use.force
new file mode 100644
index 0000000..d930bad
--- /dev/null
+++ b/profiles/arch/mips/mips64/n32/use.force
@@ -0,0 +1,5 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n32/use.force,v 1.3 2014/06/30 15:16:16 mgorny Exp $
+
+abi_mips_n32
diff --git a/profiles/arch/mips/mips64/n32/use.mask b/profiles/arch/mips/mips64/n32/use.mask
new file mode 100644
index 0000000..426858c
--- /dev/null
+++ b/profiles/arch/mips/mips64/n32/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n32/use.mask,v 1.1 2014/06/30 15:16:16 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unmask the matching multilib flag.
+-abi_mips_n32
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mips64/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mips64/n64/eapi
diff --git a/profiles/arch/mips/mips64/n64/make.defaults b/profiles/arch/mips/mips64/n64/make.defaults
index 59ff0ab..a4d2851 100644
--- a/profiles/arch/mips/mips64/n64/make.defaults
+++ b/profiles/arch/mips/mips64/n64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 2011-2012 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n64/make.defaults,v 1.4 2013/07/28 02:41:58 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n64/make.defaults,v 1.6 2014/06/30 15:16:17 mgorny Exp $
PROFILE_ARCH="mips64"
@@ -8,3 +8,8 @@ CHOST="mips64-unknown-linux-gnu"
DEFAULT_ABI="n64"
ABI="${DEFAULT_ABI}"
+MULTILIB_ABIS="n64"
+CHOST_n64=${CHOST}
+
+ABI_MIPS="n64"
+IUSE_IMPLICIT="abi_mips_n64"
diff --git a/profiles/arch/mips/mips64/n64/use.force b/profiles/arch/mips/mips64/n64/use.force
new file mode 100644
index 0000000..2007b4d
--- /dev/null
+++ b/profiles/arch/mips/mips64/n64/use.force
@@ -0,0 +1,5 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n64/use.force,v 1.3 2014/06/30 15:16:17 mgorny Exp $
+
+abi_mips_n64
diff --git a/profiles/arch/mips/mips64/n64/use.mask b/profiles/arch/mips/mips64/n64/use.mask
new file mode 100644
index 0000000..edf67b1
--- /dev/null
+++ b/profiles/arch/mips/mips64/n64/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/n64/use.mask,v 1.1 2014/06/30 15:16:17 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unmask the matching multilib flag.
+-abi_mips_n64
diff --git a/profiles/arch/mips/mips64/use.force b/profiles/arch/mips/mips64/use.force
new file mode 100644
index 0000000..51b0dbb
--- /dev/null
+++ b/profiles/arch/mips/mips64/use.force
@@ -0,0 +1,7 @@
+# Copyright 2008-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/use.force,v 1.1 2014/06/30 15:34:54 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unforce o32 back for mips64 subprofiles.
+-abi_mips_o32
diff --git a/profiles/arch/mips/mips64/use.mask b/profiles/arch/mips/mips64/use.mask
new file mode 100644
index 0000000..1f7e8cd
--- /dev/null
+++ b/profiles/arch/mips/mips64/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mips64/use.mask,v 1.1 2014/06/30 15:34:54 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Mask o32 back for mips64 subprofiles.
+abi_mips_o32
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/eapi
diff --git a/profiles/arch/mips/mipsel/make.defaults b/profiles/arch/mips/mipsel/make.defaults
index 6ae710b..e9bbec3 100644
--- a/profiles/arch/mips/mipsel/make.defaults
+++ b/profiles/arch/mips/mipsel/make.defaults
@@ -1,7 +1,8 @@
-# Copyright 2010 Gentoo Foundation
+# Copyright 2010-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/make.defaults,v 1.2 2013/07/28 02:41:58 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/make.defaults,v 1.3 2014/07/01 14:34:52 mgorny Exp $
PROFILE_ARCH="mipsel"
CHOST="mipsel-unknown-linux-gnu"
+CHOST_o32="mipsel-unknown-linux-gnu"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/make.defaults b/profiles/arch/mips/mipsel/mips64el/make.defaults
index 7bbbb35..1c20c98 100644
--- a/profiles/arch/mips/mipsel/mips64el/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/make.defaults
@@ -1,7 +1,9 @@
-# Copyright 2010 Gentoo Foundation
+# Copyright 2010-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/make.defaults,v 1.2 2013/07/28 02:41:58 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/make.defaults,v 1.3 2014/06/30 15:34:54 mgorny Exp $
PROFILE_ARCH="mips64el"
CHOST="mips64el-unknown-linux-gnu"
+
+IUSE_IMPLICIT="-abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/multilib/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n32-n64/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n32-n64/make.defaults
deleted file mode 100644
index 9fedd70..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n32-n64/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n64 n32"
-DEFAULT_ABI="n32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n32-o32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n32-o32/make.defaults
deleted file mode 100644
index c15dc47..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n32-o32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="o32 n32"
-DEFAULT_ABI="n32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/multilib/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/multilib/n32/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults
index 9939b8d..be2299a 100644
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults,v 1.2 2013/07/28 02:41:59 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/n32/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n64 o32 n32"
DEFAULT_ABI="n32"
ABI="${DEFAULT_ABI}"
+
+CHOST_n64="mips64el-unknown-linux-gnuabi64"
+CHOST_o32="mipsel-unknown-linux-gnu"
+
+ABI_MIPS="n32"
+IUSE_IMPLICIT="abi_mips_n32"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n64-n32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n64-n32/make.defaults
deleted file mode 100644
index 71bbbc1..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n64-n32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n32 n64"
-DEFAULT_ABI="n64"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n64-o32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n64-o32/make.defaults
deleted file mode 100644
index 275eb76..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n64-o32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="o32 n64"
-DEFAULT_ABI="n64"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/multilib/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/multilib/n64/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults
index 5c3ad7a..3051d46 100644
--- a/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults,v 1.2 2013/07/28 02:41:59 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/n64/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n32 o32 n64"
DEFAULT_ABI="n64"
ABI="${DEFAULT_ABI}"
+
+CHOST_n32="mips64el-unknown-linux-gnuabin32"
+CHOST_o32="mipsel-unknown-linux-gnu"
+
+ABI_MIPS="n64"
+IUSE_IMPLICIT="abi_mips_n64"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/o32-n32/make.defaults
deleted file mode 100644
index f5e72f3..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n32/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n32 o32"
-DEFAULT_ABI="o32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n64/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/o32-n64/make.defaults
deleted file mode 100644
index 0fbad2a..0000000
--- a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n64/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-MULTILIB_ABIS="n64 o32"
-DEFAULT_ABI="o32"
-ABI="${DEFAULT_ABI}"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/multilib/o32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/multilib/o32/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults
index 8f4e13f..c78b384 100644
--- a/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults
@@ -1,7 +1,13 @@
-# Copyright 2011 Gentoo Foundation
+# Copyright 2011-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults,v 1.2 2013/07/28 02:41:59 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/multilib/o32/make.defaults,v 1.4 2014/06/30 15:10:10 mgorny Exp $
MULTILIB_ABIS="n64 n32 o32"
DEFAULT_ABI="o32"
ABI="${DEFAULT_ABI}"
+
+CHOST_n32="mips64el-unknown-linux-gnuabin32"
+CHOST_n64="mips64el-unknown-linux-gnuabi64"
+
+ABI_MIPS="o32"
+IUSE_IMPLICIT="abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/n32/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/n32/make.defaults b/profiles/arch/mips/mipsel/mips64el/n32/make.defaults
index 8afd993..c60ff15 100644
--- a/profiles/arch/mips/mipsel/mips64el/n32/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/n32/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 2010-2012 Gentoo Foundation
+# Copyright 2010-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n32/make.defaults,v 1.3 2013/07/28 02:41:59 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n32/make.defaults,v 1.5 2014/06/30 15:16:17 mgorny Exp $
PROFILE_ARCH="mips64el"
@@ -8,3 +8,8 @@ CHOST="mips64el-unknown-linux-gnu"
DEFAULT_ABI="n32"
ABI="${DEFAULT_ABI}"
+MULTILIB_ABIS="n32"
+CHOST_n32=${CHOST}
+
+ABI_MIPS="n32"
+IUSE_IMPLICIT="abi_mips_n32"
diff --git a/profiles/arch/mips/mipsel/mips64el/n32/use.force b/profiles/arch/mips/mipsel/mips64el/n32/use.force
new file mode 100644
index 0000000..28ad8a9
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/n32/use.force
@@ -0,0 +1,5 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n32/use.force,v 1.3 2014/06/30 15:16:17 mgorny Exp $
+
+abi_mips_n32
diff --git a/profiles/arch/mips/mipsel/mips64el/n32/use.mask b/profiles/arch/mips/mipsel/mips64el/n32/use.mask
new file mode 100644
index 0000000..64a57da
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/n32/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n32/use.mask,v 1.1 2014/06/30 15:16:17 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unmask the matching multilib flag.
+-abi_mips_n32
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/mips/mipsel/mips64el/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/mips/mipsel/mips64el/n64/eapi
diff --git a/profiles/arch/mips/mipsel/mips64el/n64/make.defaults b/profiles/arch/mips/mipsel/mips64el/n64/make.defaults
index 0fb577b..c6c0af9 100644
--- a/profiles/arch/mips/mipsel/mips64el/n64/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/n64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 2010-2012 Gentoo Foundation
+# Copyright 2010-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n64/make.defaults,v 1.4 2013/07/28 02:41:59 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n64/make.defaults,v 1.6 2014/06/30 15:16:17 mgorny Exp $
PROFILE_ARCH="mips64el"
@@ -8,3 +8,8 @@ CHOST="mips64el-unknown-linux-gnu"
DEFAULT_ABI="n64"
ABI="${DEFAULT_ABI}"
+MULTILIB_ABIS="n64"
+CHOST_n64=${CHOST}
+
+ABI_MIPS="n64"
+IUSE_IMPLICIT="abi_mips_n64"
diff --git a/profiles/arch/mips/mipsel/mips64el/n64/use.force b/profiles/arch/mips/mipsel/mips64el/n64/use.force
new file mode 100644
index 0000000..89f9861
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/n64/use.force
@@ -0,0 +1,5 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n64/use.force,v 1.3 2014/06/30 15:16:17 mgorny Exp $
+
+abi_mips_n64
diff --git a/profiles/arch/mips/mipsel/mips64el/n64/use.mask b/profiles/arch/mips/mipsel/mips64el/n64/use.mask
new file mode 100644
index 0000000..b846477
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/n64/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/n64/use.mask,v 1.1 2014/06/30 15:16:17 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unmask the matching multilib flag.
+-abi_mips_n64
diff --git a/profiles/arch/mips/mipsel/mips64el/use.force b/profiles/arch/mips/mipsel/mips64el/use.force
new file mode 100644
index 0000000..2212cda
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/use.force
@@ -0,0 +1,7 @@
+# Copyright 2008-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/use.force,v 1.1 2014/06/30 15:34:54 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Unforce o32 back for mips64 subprofiles.
+-abi_mips_o32
diff --git a/profiles/arch/mips/mipsel/mips64el/use.mask b/profiles/arch/mips/mipsel/mips64el/use.mask
new file mode 100644
index 0000000..e4f0841
--- /dev/null
+++ b/profiles/arch/mips/mipsel/mips64el/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/mipsel/mips64el/use.mask,v 1.1 2014/06/30 15:34:54 mgorny Exp $
+
+# Michał Górny <mgorny@gentoo.org> (30 Jun 2014)
+# Mask o32 back for mips64el subprofiles.
+abi_mips_o32
diff --git a/profiles/arch/mips/package.mask b/profiles/arch/mips/package.mask
index 04ef9cf..8f6923e 100644
--- a/profiles/arch/mips/package.mask
+++ b/profiles/arch/mips/package.mask
@@ -1,9 +1,6 @@
-# Copyright 2008-2013 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.mask,v 1.19 2013/08/15 17:02:55 tomwij Exp $
-
-# Broken due to not building patches that upstream slipped through.
-=sys-kernel/gentoo-sources-3.4.58
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.mask,v 1.23 2014/01/23 19:46:51 zlogene Exp $
# Mask pam_ldap and nss_ldap - openldap dep missing.
sys-auth/pam_ldap
diff --git a/profiles/arch/mips/package.use.force b/profiles/arch/mips/package.use.force
new file mode 100644
index 0000000..d6f67da
--- /dev/null
+++ b/profiles/arch/mips/package.use.force
@@ -0,0 +1,9 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.use.force,v 1.1 2014/09/12 19:41:50 vincent Exp $
+
+# Vicente Olivert Riera <vincent@gentoo.org> (12 Sep 2014)
+# If deprecated USE flag is not set, www-client/midori will
+# depend on net-libs/webkit-gtk:3 which fails to compile
+# on MIPS
+www-client/midori deprecated
diff --git a/profiles/arch/mips/package.use.mask b/profiles/arch/mips/package.use.mask
index 1c6a833..cd54583 100644
--- a/profiles/arch/mips/package.use.mask
+++ b/profiles/arch/mips/package.use.mask
@@ -1,6 +1,30 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.use.mask,v 1.57 2013/09/02 07:02:22 pinkbyte Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.use.mask,v 1.68 2014/09/16 17:12:06 chithanh Exp $
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (16 Sep 2014)
+# Needs libepoxy keywording, bug #510940
+x11-base/xorg-server glamor wayland
+
+# Davide Pesavento <pesa@gentoo.org> (02 Jun 2014)
+# dev-qt/qtdeclarative:4 is not keyworded on mips
+dev-qt/designer:4 declarative
+
+# Davide Pesavento <pesa@gentoo.org> (02 Jun 2014)
+# connman and networkmanager are not keyworded on mips
+dev-qt/qtbearer:4 connman networkmanager
+
+# Sergey Popov <pinkbyte@gentoo.org> (02 Feb 2014)
+# media-gfx/nvidia-texture-tools is not keyworded on mips
+media-libs/devil nvtt
+
+# Ryan Hill <dirtyepic@gentoo.org> (07 Jan 2014)
+# req net-libs/webkit-gtk:2
+x11-libs/wxGTK webkit
+
+# Markos Chandras <hwoarang@gentoo.org> (05 Jan 2014)
+# Perl is heavily unkeyworded on MIPS. See 497068
+dev-vcs/git mediawiki
# Sergey Popov <pinkbyte@gentoo.org> (02 Sep 2013)
# Not tested
@@ -9,8 +33,8 @@ app-text/tesseract webp
# Pacho Ramos <pacho@gentoo.org> (01 Sep 2013)
# CONFIG_AUDITSYSCALL=y is not implemented, bug #438368
-sys-apps/systemd pam
sys-auth/consolekit pam
+sys-auth/pambase consolekit
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (28 May 2013)
# depends on sys-devel/llvm[video_cards_radeon]
diff --git a/profiles/arch/mips/parent b/profiles/arch/mips/parent
index 985c694..eb001c6 100644
--- a/profiles/arch/mips/parent
+++ b/profiles/arch/mips/parent
@@ -1 +1 @@
-../../base
+../base
diff --git a/profiles/arch/mips/use.force b/profiles/arch/mips/use.force
index 69f72c4..890f1e4 100644
--- a/profiles/arch/mips/use.force
+++ b/profiles/arch/mips/use.force
@@ -1,6 +1,7 @@
-# Copyright 2008 Gentoo Foundation
+# Copyright 2008-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/use.force,v 1.2 2013/07/28 02:41:57 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/use.force,v 1.3 2014/06/30 15:34:54 mgorny Exp $
# Force the flag which corresponds to ARCH.
mips
+abi_mips_o32
diff --git a/profiles/arch/mips/use.mask b/profiles/arch/mips/use.mask
index 564e45f..748428c 100644
--- a/profiles/arch/mips/use.mask
+++ b/profiles/arch/mips/use.mask
@@ -1,9 +1,24 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/use.mask,v 1.70 2013/10/19 01:58:38 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/use.mask,v 1.75 2014/06/30 15:34:54 mgorny Exp $
# Unmask the flag which corresponds to ARCH.
-mips
+-abi_mips_o32
+
+# Markos Chandras <hwoarang@gentoo.org>
+# app-arch/lz4 does not seem to build on MIPS
+# Original bug report: #501600
+lz4
+
+# Markos Chandras <hwoarang@gentoo.org>
+# Profiles are ISA agnostic so these
+# should be masked on per user basis
+# See #498082
+-mips32r2
+-mipsdspr1
+-mipsdspr2
+-mipsfpu
# Markos Chandras <hwoarang@gentoo.org>
# Needs packages that lack ~mips keywords
@@ -51,10 +66,6 @@ blas
dell
# Alexander Færøy <eroyf@gentoo.org>
-# Masking for now.
-libnotify
-
-# Alexander Færøy <eroyf@gentoo.org>
# ldap -- untested, masking for now.
ldap
@@ -285,23 +296,6 @@ smartcard
djbfft
timidity
-# Mask all non-mips arch keywords
-alpha
-amd64
-arm
-hppa
-ia64
-m68k
-ppc
-ppc64
-ppc-macos
-s390
-sh
-sparc
-x86
-x86-fbsd
-sparc-fbsd
-
# We don't use smartcards, afaik
pcsc-lite
diff --git a/profiles/arch/powerpc/ChangeLog b/profiles/arch/powerpc/ChangeLog
index 919ae26..d441251 100644
--- a/profiles/arch/powerpc/ChangeLog
+++ b/profiles/arch/powerpc/ChangeLog
@@ -1,6 +1,119 @@
# ChangeLog for Gentoo/PPC profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ChangeLog,v 1.257 2013/10/27 06:22:54 gienah Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ChangeLog,v 1.287 2014/09/16 17:12:06 chithanh Exp $
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask xorg-server glamor/wayland flags
+
+ 01 Sep 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-video/mpv-0.4.2 explicitly wrt #521808
+
+ 31 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
+ -ppc32/pegasos/deprecated, -ppc32/pegasos/eapi, -ppc32/pegasos/parent:
+ Remove pegasos profiles
+
+ 17 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask USE=smartcard for =net-misc/spice-gtk-0.25-r1 since it pulls in
+ qemu[smartcard] which is masked
+
+ 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask FEATURES=test on dev-ruby/sprockets since it pulls in execjs and
+ coffee-script, and so nodejs which is broken on ppc/ppc64
+
+ 15 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask FEATURES=test on dev-ruby/haml since it pulls in rails, and so nodejs
+ which is broken on ppc/ppc64
+
+ 15 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask USE='doc examples test' on =dev-python/networkx-1.9 to avoid matplotlib
+
+ 14 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Also mask USE=matplotlib on dev-python/ipython since too many deps are not
+ keyworded
+
+ 14 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask USE='doc mongodb nbconvert notebook qt4' on dev-python/ipython since
+ mongodb is broken
+
+ 13 Aug 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
+ unmask libcerf useflag (bug 517726)
+
+ 13 Aug 2014; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
+ Mask gg11 flag due to missing keywords (bug 519772)
+
+ 12 Aug 2014; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Mask FEATURES=test on dev-ruby/actionpack since it eventually pulls in nodejs
+ which is broken on ppc/ppc64
+
+ 12 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask FEATURES=test on dev-ruby/tilt since it eventually pulls in nodejs which
+ is broken on ppc/ppc64
+
+ 12 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Mask USE=rbd on sys-block/fio since it pulls in ceph which is broken
+
+ 08 Aug 2014; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ Remove mask on dev-texlive/texlive-* tested okay on ppc and ppc64, bug
+ #475124
+
+ 31 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> +package.use.stable.mask:
+ Temporarily mask USE="test" for sys-block/thin-provisioning-tools because of
+ untested dev-lang/ruby based dependencies wrt #493780
+
+ 29 Jul 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Update MySQL tcmalloc mask for percona-server.
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
+ mask libcerf useflag (bug 517726)
+
+ 10 Jul 2014; Anthony G. Basile <blueness@gentoo.org> use.mask:
+ x264 works on pcc, bug #516856
+
+ 27 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ ppc32/make.defaults, ppc32/use.mask, ppc64/32ul/make.defaults,
+ ppc64/32ul/use.force, ppc64/32ul/use.mask, ppc64/make.defaults,
+ ppc64/use.mask, use.mask:
+ Clean up multilib flags. Add ABI values to the ppc32 profile for consistency
+ with ppc64 profiles.
+
+ 14 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Use.mask vtk support of OpenCV
+
+ 03 May 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ Mask app-emulation/lxc[seccomp] because it's not supported on powerpc
+
+ 16 Apr 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask kde-base/gwenview[semantic-desktop], kde-base/okular[dpi] and
+ kde-base/nepomuk-core[migrator], because of unkeyworded deps.
+
+ 29 Mar 2014; Mike Frysinger <vapier@gentoo.org> +make.defaults,
+ ppc32/make.defaults, ppc32/use.force, ppc64/make.defaults, ppc64/use.force,
+ use.mask:
+ Add ABI_PPC defines.
+
+ 25 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ +ppc32/use.stable.mask:
+ stable.mask opencl flag on ppc32
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi, +ppc32/eapi,
+ +ppc32/pegasos/eapi, +ppc64/32ul/eapi, +ppc64/64ul/eapi, +ppc64/eapi:
+ Increase EAPI to 5
+
+ 05 Feb 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask opencl flag for two more packages, bug #500326.
+
+ 04 Feb 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
+ Unmask opencl for powerpc.
+
+ 04 Feb 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask opencl flag for imagemagick and johntheripper
+
+ 04 Feb 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ ppc64/64ul/use.mask:
+ Mask opencl flag on ppc64, in preparation for unmasking it on ppc
25 Oct 2013; Davide Pesavento <pesa@gentoo.org> package.use.force:
Remove obsolete entry.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/powerpc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/powerpc/eapi
diff --git a/profiles/arch/powerpc/make.defaults b/profiles/arch/powerpc/make.defaults
new file mode 100644
index 0000000..f9cce05
--- /dev/null
+++ b/profiles/arch/powerpc/make.defaults
@@ -0,0 +1,3 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/make.defaults,v 1.2 2014/06/27 22:17:29 mgorny Exp $
diff --git a/profiles/arch/powerpc/package.mask b/profiles/arch/powerpc/package.mask
index 24f3683..ec302ad 100644
--- a/profiles/arch/powerpc/package.mask
+++ b/profiles/arch/powerpc/package.mask
@@ -1,57 +1,13 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.mask,v 1.59 2013/08/11 16:55:41 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.mask,v 1.61 2014/09/01 14:26:37 hasufell Exp $
-# Alexis Ballier <aballier@gentoo.org> (27 Jun 2013)
-# TeX Live 2013 mask.
-# kpathsea has to be there because it has config files without /usr/share/texmf
-# and thus will break anything before TeX Live 2013.
->=dev-libs/kpathsea-6.1.1_p20130530
->=app-text/texlive-core-2013
->=dev-tex/luatex-0.74
->=app-text/texlive-2013
->=dev-tex/bibtexu-3.71_p20130530
->=dev-texlive/texlive-fontsextra-2013
->=dev-texlive/texlive-langother-2013
->=dev-texlive/texlive-latexrecommended-2013
->=dev-texlive/texlive-formatsextra-2013
->=dev-texlive/texlive-games-2013
->=dev-texlive/texlive-langcyrillic-2013
->=dev-texlive/texlive-pstricks-2013
->=dev-texlive/texlive-langportuguese-2013
->=dev-texlive/texlive-omega-2013
->=dev-texlive/texlive-langspanish-2013
->=dev-texlive/texlive-langczechslovak-2013
->=dev-texlive/texlive-basic-2013
->=dev-texlive/texlive-langindic-2013
->=dev-texlive/texlive-langpolish-2013
->=dev-texlive/texlive-luatex-2013
->=dev-texlive/texlive-plainextra-2013
->=dev-texlive/texlive-langafrican-2013
->=dev-texlive/texlive-fontutils-2013
->=dev-texlive/texlive-genericextra-2013
->=dev-texlive/texlive-latexextra-2013
->=dev-texlive/texlive-latex-2013
->=dev-texlive/texlive-mathextra-2013
->=dev-texlive/texlive-langgreek-2013
->=dev-texlive/texlive-langenglish-2013
->=dev-texlive/texlive-fontsrecommended-2013
->=dev-texlive/texlive-science-2013
->=dev-texlive/texlive-langarabic-2013
->=dev-texlive/texlive-metapost-2013
->=dev-texlive/texlive-xetex-2013
->=dev-texlive/texlive-langgerman-2013
->=dev-texlive/texlive-music-2013
->=dev-texlive/texlive-langitalian-2013
->=dev-texlive/texlive-langcjk-2013
->=dev-texlive/texlive-langeuropean-2013
->=dev-texlive/texlive-langfrench-2013
->=dev-texlive/texlive-bibtexextra-2013
->=dev-texlive/texlive-humanities-2013
->=dev-texlive/texlive-context-2013
->=dev-texlive/texlive-pictures-2013
->=dev-texlive/texlive-genericrecommended-2013
->=dev-texlive/texlive-publishers-2013
+# Julian Ospald <hasufell@gentoo.org> (01 Sep 2014)
+# Needs either hardmasked >=media-video/libav-10 or
+# >=media-video/ffmpeg-2.1.4 which is not keyworded for
+# ppc/ppc64. Also see bug #521808
+=media-video/mpv-0.4*
+=media-video/mpv-0.5*
# Brent Baude <ranger@gentoo.org> (20 Nov 2012)
# Masking kgcc64 now that toolchain is biarch
diff --git a/profiles/arch/powerpc/package.use.mask b/profiles/arch/powerpc/package.use.mask
index e5ceb0d..768d3c9 100644
--- a/profiles/arch/powerpc/package.use.mask
+++ b/profiles/arch/powerpc/package.use.mask
@@ -1,6 +1,93 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.use.mask,v 1.186 2013/12/02 21:45:17 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.use.mask,v 1.214 2014/09/16 17:12:06 chithanh Exp $
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (16 Sep 2014)
+# Needs libepoxy keywording, bug #510940
+x11-base/xorg-server glamor wayland
+x11-drivers/xf86-video-nouveau glamor
+
+# Anthony G. Basile <blueness@gentoo.org> (17 Aug 2014)
+# This pulls in qemu[smartcard] which is masked
+=net-misc/spice-gtk-0.25-r1 smartcard
+
+# Anthony G. Basile <blueness@gentoo.org> (16 Aug 2014)
+# Ultimately pulls in nodejs which is broken.
+dev-ruby/sprockets test
+
+# Anthony G. Basile <blueness@gentoo.org> (15 Aug 2014)
+# Ultimately pulls in nodejs which is broken.
+dev-ruby/haml test
+
+# Anthony G. Basile <blueness@gentoo.org> (14 Aug 2014)
+# Mask USE=doc because it pulls in matplotlib whic has
+# too many unkeyworded dependencies. Bug #517086
+=dev-python/networkx-1.9 doc examples test
+
+# Anthony G. Basile <blueness@gentoo.org> (14 Aug 2014)
+# Mask these flags since mongodb is broken on ppc/ppc64
+dev-python/ipython doc matplotlib mongodb nbconvert notebook qt4
+
+# Maciej Mrozowski <reavertm@gentoo.org> (13 Aug 2014)
+# Missing keywords on dev-libs/protobuf-c (bug 519772)
+>=net-libs/libgadu-1.12.0 gg11
+
+# Anthony G. Basile <blueness@gentoo.org> (12 Aug 2014)
+# Ultimately pulls in nodejs which is broken.
+dev-ruby/actionpack test
+
+# Anthony G. Basile <blueness@gentoo.org> (12 Aug 2014)
+# Ultimately pulls in nodejs which is broken.
+dev-ruby/tilt test
+
+# Anthony G. Basile <blueness@gentoo.org> (12 Aug 2014)
+# Pulls in ceph which is broken. Masked per dev-zero.
+sys-block/fio rbd
+
+# Maxim Koltsov <maksbotan@gentoo.org> (9 Jul 2014)
+# Missing keywords on dev-python/rst2pdf, bug #515222
+media-video/mpv doc-pdf
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (14 Jun 2014)
+# dependency sci-libs/vtk not keyworded on ppc yet
+media-libs/opencv vtk
+
+# Markos Chandras <hwoarang@gentoo.org> (03 May 2014)
+# sys-libs/libseccomp suppors amd64, x86, ARM and MIPS.
+app-emulation/lxc seccomp
+
+# Julian Ospald <hasufell@gentoo.org> (20 Apr 2014)
+# Missing keywords, bug #508226
+media-video/mpv sdl
+
+# Johannes Huber <johu@gentoo.org> (16 Apr 2014)
+# unkeyworded deps
+kde-base/gwenview semantic-desktop
+kde-base/okular dpi
+kde-base/nepomuk-core migrator
+
+# Pacho Ramos <pacho@gentoo.org> (12 Apr 2014)
+# Missing keywords, bug #507490
+net-misc/modemmanager mbim
+
+# Pacho Ramos <pacho@gentoo.org> (22 Feb 2013)
+# Missing keywords, bug #495250
+>=gnome-base/gnome-extra-apps-3.10 tracker
+
+# Pacho Ramos <pacho@gentoo.org> (10 Feb 2014)
+# Missing keywords, bug #495254
+>=dev-libs/totem-pl-parser-3.10 quvi
+>=media-video/totem-3.10 flash
+
+# Chí-Thanh Christopher Nguyễn (04 Feb 2014)
+# depends on opencl enabled mesa
+<=media-gfx/imagemagick-6.8.6.8 opencl
+<=app-crypt/johntheripper-1.7.9-r6 opencl
+<=media-libs/opencv-2.4.5 opencl
+<=sci-libs/gdal-1.10-r1 opencl
+
+# Pacho Ramos <pacho@gentoo.org> (11 Jan 2013)
+sys-kernel/dracut -dracut_modules_systemd
# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
# Missing keywords, bug #493156
@@ -76,6 +163,7 @@ kde-base/krfb telepathy
# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
>=dev-db/mysql-5.5 tcmalloc
>=dev-db/mariadb-5.5 tcmalloc
+>=dev-db/percona-server-5.5 tcmalloc
# Anthony G. Basile <blueness@gentoo.org> (29 Sep 2012)
# dev-cpp/tbb does not build on ppc ppc64 so mask any
diff --git a/profiles/arch/powerpc/package.use.stable.mask b/profiles/arch/powerpc/package.use.stable.mask
new file mode 100644
index 0000000..e8e7c28
--- /dev/null
+++ b/profiles/arch/powerpc/package.use.stable.mask
@@ -0,0 +1,23 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.use.stable.mask,v 1.2 2014/07/31 22:16:02 ssuominen Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2014)
+# Untested dev-lang/ruby based dependencies wrt #493780
+sys-block/thin-provisioning-tools test
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/powerpc/ppc32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/powerpc/ppc32/eapi
diff --git a/profiles/arch/powerpc/ppc32/make.defaults b/profiles/arch/powerpc/ppc32/make.defaults
index 4cf6971..d3655d0 100644
--- a/profiles/arch/powerpc/ppc32/make.defaults
+++ b/profiles/arch/powerpc/ppc32/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/make.defaults,v 1.5 2012/11/12 15:36:54 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/make.defaults,v 1.7 2014/06/27 22:17:29 mgorny Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -21,3 +21,18 @@ VIDEO_CARDS="fbdev glint mach64 mga nv r128 radeon savage tdfx trident voodoo"
# 2006/12/06 - Diego Pettenò <flameeyes@gentoo.org>
# Defaults for PowerPC sound driver
ALSA_CARDS="aoa aoa-fabric-layout aoa-onyx aoa-soundbus aoa-soundbus-i2s aoa-tas aoa-toonie powermac usb-audio via82xx"
+
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Multilib-related setup for compatibility with future multilib.
+ABI="ppc"
+DEFAULT_ABI="ppc"
+MULTILIB_ABIS="ppc"
+CHOST_ppc=${CHOST}
+LIBDIR_ppc="lib"
+
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Make the ABI flag implicit for compatibility with native ebuilds.
+IUSE_IMPLICIT="abi_ppc_32"
+
+# Enable abi_ppc_32 for packages that don't have it forced.
+ABI_PPC="32"
diff --git a/profiles/arch/powerpc/ppc32/package.use.mask b/profiles/arch/powerpc/ppc32/package.use.mask
index dc7e6d4..ad46225 100644
--- a/profiles/arch/powerpc/ppc32/package.use.mask
+++ b/profiles/arch/powerpc/ppc32/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/package.use.mask,v 1.35 2013/11/22 23:06:11 hasufell Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/package.use.mask,v 1.37 2014/07/03 16:45:25 pacho Exp $
# This file requires >=portage-2.1.1
diff --git a/profiles/arch/powerpc/ppc32/package.use.stable.mask b/profiles/arch/powerpc/ppc32/package.use.stable.mask
new file mode 100644
index 0000000..7be72e1
--- /dev/null
+++ b/profiles/arch/powerpc/ppc32/package.use.stable.mask
@@ -0,0 +1,26 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/package.use.stable.mask,v 1.3 2014/07/04 11:40:46 pacho Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=net-libs/webkit-gtk-2.4 geoloc
+>=x11-libs/gtk+-3.12.2 cloudprint
+x11-libs/gksu gnome
\ No newline at end of file
diff --git a/profiles/arch/powerpc/ppc32/use.force b/profiles/arch/powerpc/ppc32/use.force
index ebd35a2..5da3746 100644
--- a/profiles/arch/powerpc/ppc32/use.force
+++ b/profiles/arch/powerpc/ppc32/use.force
@@ -1,2 +1,5 @@
# Force the flag which corresponds to ARCH.
ppc
+
+# Force the flag corresponding to the only ABI.
+abi_ppc_32
diff --git a/profiles/arch/powerpc/ppc32/use.mask b/profiles/arch/powerpc/ppc32/use.mask
index 5ccb4de..f6466ac 100644
--- a/profiles/arch/powerpc/ppc32/use.mask
+++ b/profiles/arch/powerpc/ppc32/use.mask
@@ -1,6 +1,16 @@
# Unmask the flag which corresponds to ARCH.
-ppc
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Unmask multilib flag for the ABI.
+-abi_ppc_32
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# keyworded on ppc
+-clisp
+-ecls
+-sbcl
+
# Pacho Ramos <pacho@gentoo.org> (11 Sep 2013)
# Unmask systemd since it is keyworded here.
-systemd
diff --git a/profiles/arch/powerpc/ppc32/use.stable.mask b/profiles/arch/powerpc/ppc32/use.stable.mask
new file mode 100644
index 0000000..ab73cb2
--- /dev/null
+++ b/profiles/arch/powerpc/ppc32/use.stable.mask
@@ -0,0 +1,9 @@
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# no stable versions on ppc
+clisp
+ecls
+sbcl
+
+# Chí-Thanh Christopher Nguyễn (25 Mar 2014)
+# appears to not work correctly since mesa-10
+opencl
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/powerpc/ppc64/32ul/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/powerpc/ppc64/32ul/eapi
diff --git a/profiles/arch/powerpc/ppc64/32ul/make.defaults b/profiles/arch/powerpc/ppc64/32ul/make.defaults
index e7f7a29..a2becb1 100644
--- a/profiles/arch/powerpc/ppc64/32ul/make.defaults
+++ b/profiles/arch/powerpc/ppc64/32ul/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/32ul/make.defaults,v 1.2 2008/07/07 01:32:51 ranger Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/32ul/make.defaults,v 1.3 2014/06/27 22:17:30 mgorny Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -12,3 +12,6 @@ MULTILIB_ABIS="ppc"
DEFAULT_ABI="ppc"
ACCEPT_KEYWORDS="${ARCH} -ppc64"
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Make the ABI flag implicit for compatibility with native ebuilds.
+IUSE_IMPLICIT="abi_ppc_32 -abi_ppc_64"
diff --git a/profiles/arch/powerpc/ppc64/32ul/use.force b/profiles/arch/powerpc/ppc64/32ul/use.force
index c74bf34..2516d63 100644
--- a/profiles/arch/powerpc/ppc64/32ul/use.force
+++ b/profiles/arch/powerpc/ppc64/32ul/use.force
@@ -3,3 +3,8 @@ ppc
# Unforce the flag which corresponds to the 64-bit ARCH.
-ppc64
+
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Switch multilib flags for the ABI.
+-abi_ppc_64
+abi_ppc_32
diff --git a/profiles/arch/powerpc/ppc64/32ul/use.mask b/profiles/arch/powerpc/ppc64/32ul/use.mask
index 2e4685d..e39345d 100644
--- a/profiles/arch/powerpc/ppc64/32ul/use.mask
+++ b/profiles/arch/powerpc/ppc64/32ul/use.mask
@@ -6,3 +6,8 @@ ppc64
# We mask this since we're not really a multilib profile
multilib
+
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Switch multilib flags for the ABI.
+abi_ppc_64
+-abi_ppc_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/powerpc/ppc64/64ul/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/powerpc/ppc64/64ul/eapi
diff --git a/profiles/arch/powerpc/ppc64/64ul/use.mask b/profiles/arch/powerpc/ppc64/64ul/use.mask
index f5f1c4d..2449b2c 100644
--- a/profiles/arch/powerpc/ppc64/64ul/use.mask
+++ b/profiles/arch/powerpc/ppc64/64ul/use.mask
@@ -87,3 +87,7 @@ clang
# unregisterised ghc arch for now.
# no ghci - no TH
template_haskell
+
+# virtual/opencl is not keyworded
+opencl
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/powerpc/ppc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/powerpc/ppc64/eapi
diff --git a/profiles/arch/powerpc/ppc64/make.defaults b/profiles/arch/powerpc/ppc64/make.defaults
index d1c4641..b309a26 100644
--- a/profiles/arch/powerpc/ppc64/make.defaults
+++ b/profiles/arch/powerpc/ppc64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/make.defaults,v 1.10 2012/11/12 15:36:54 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/make.defaults,v 1.12 2014/06/27 22:17:30 mgorny Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -30,6 +30,13 @@ CFLAGS_ppc="-m32"
LDFLAGS_ppc="-m elf32ppc"
CHOST_ppc="powerpc-unknown-linux-gnu"
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Make the ABI flag implicit for compatibility with native ebuilds.
+IUSE_IMPLICIT="abi_ppc_64"
+
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
VIDEO_CARDS="fbdev mach64 mga nv r128 radeon vesa"
+
+# Enable abi_ppc_64 for packages that don't have it forced.
+ABI_PPC="64"
diff --git a/profiles/arch/powerpc/ppc64/package.use.mask b/profiles/arch/powerpc/ppc64/package.use.mask
index 3233102..9d1d48b 100644
--- a/profiles/arch/powerpc/ppc64/package.use.mask
+++ b/profiles/arch/powerpc/ppc64/package.use.mask
@@ -1,21 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/package.use.mask,v 1.56 2013/11/12 22:09:03 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/package.use.mask,v 1.60 2014/07/03 16:45:25 pacho Exp $
# Michael Sterrett <mr_bones_@gentoo.org (12 Nov 2013)
# Mask openmedia use flag because the content generation tools
# are missing keywords.
games-simulation/openttd openmedia
-# Patrick Lauer <patrick@gentoo.org> (27 May 2013)
-# Mask useflags for stable things depending on systemd
-# as systemd is still ~ppc64
-media-sound/pulseaudio systemd
-sys-auth/polkit systemd
-sys-fs/udisks systemd
-sys-power/upower systemd
-x11-misc/colord systemd
-
# Michael Palimaka <kensington@gentoo.org> (02 Apr 2013)
# Requires dev-lang/mono which currently has some issues
# on ppc64.
@@ -40,7 +31,6 @@ net-misc/networkmanager wimax
# Mask media-video/ffmpeg[vpx] and media-video/mplayer[vpx]
# on ppc64 as there is no stable version yet
media-video/ffmpeg vpx
-media-video/mplayer vpx
# Kacper Kowalik <xarthisius@gentoo.org> (02 Sep 2011)
# Mask www-client/seamonkey[ipc] on ppc64 wrt #381191
diff --git a/profiles/arch/powerpc/ppc64/package.use.stable.mask b/profiles/arch/powerpc/ppc64/package.use.stable.mask
new file mode 100644
index 0000000..f719913
--- /dev/null
+++ b/profiles/arch/powerpc/ppc64/package.use.stable.mask
@@ -0,0 +1,26 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/package.use.stable.mask,v 1.3 2014/07/04 11:40:46 pacho Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=net-libs/webkit-gtk-2.4 geoloc
+>=x11-libs/gtk+-3.12.2 cloudprint
+x11-libs/gksu gnome
\ No newline at end of file
diff --git a/profiles/arch/powerpc/ppc64/use.force b/profiles/arch/powerpc/ppc64/use.force
index 88544d5..85c8ee8 100644
--- a/profiles/arch/powerpc/ppc64/use.force
+++ b/profiles/arch/powerpc/ppc64/use.force
@@ -1,2 +1,5 @@
# Force the flag which corresponds to ARCH.
ppc64
+
+# Force the flag corresponding to the only ABI.
+abi_ppc_64
diff --git a/profiles/arch/powerpc/ppc64/use.mask b/profiles/arch/powerpc/ppc64/use.mask
index 73efe16..91c7ba2 100644
--- a/profiles/arch/powerpc/ppc64/use.mask
+++ b/profiles/arch/powerpc/ppc64/use.mask
@@ -1,5 +1,9 @@
### THIS FILE IS ONLY FOR PACKAGES MASKED ON BOTH 64-BIT AND 32-BIT USERLAND!!!
+# Michał Górny <mgorny@gentoo.org> (27 Jun 2014)
+# Unmask multilib flag for the ABI.
+-abi_ppc_64
+
# Samuli Suominen <ssuominen@gentoo.org> (24 Nov 2012)
# TODO: Keyword and stabilize media-gfx/opencolorio and media-libs/opencv
colorio
diff --git a/profiles/arch/powerpc/use.mask b/profiles/arch/powerpc/use.mask
index e1e8a0b..397d6c3 100644
--- a/profiles/arch/powerpc/use.mask
+++ b/profiles/arch/powerpc/use.mask
@@ -1,5 +1,10 @@
# PPC Specific use flags
#
+
+# Anthony G. Basile <blueness@gentoo.org> (10 Jul 2014)
+# codec support x264, bug #516856
+-x264
+
#Klibc does not work
klibc
@@ -205,6 +210,6 @@ clvm
# for gnome 3.6 keywording
-zeitgeist
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (22 Aug 2013)
-# virtual/opencl is not keyworded
-opencl
+# Pacho Ramos <pacho@gentoo.org> (08 Jan 2014)
+# Unmask systemd since it is keyworded here.
+-systemd
diff --git a/profiles/arch/powerpc/use.stable.mask b/profiles/arch/powerpc/use.stable.mask
new file mode 100644
index 0000000..85e562f
--- /dev/null
+++ b/profiles/arch/powerpc/use.stable.mask
@@ -0,0 +1,22 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/use.stable.mask,v 1.11 2014/07/04 11:43:07 pacho Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Pacho Ramos <pacho@gentoo.org> (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch
+colord
+devhelp
+dia
+eds
+epiphany
+evo
+gdm
+gnome-online-accounts
+gnumeric
+gusb
+upnp
+upnp-av
diff --git a/profiles/arch/s390/ChangeLog b/profiles/arch/s390/ChangeLog
index 3fcbc79..d79def1 100644
--- a/profiles/arch/s390/ChangeLog
+++ b/profiles/arch/s390/ChangeLog
@@ -1,6 +1,28 @@
# ChangeLog for Gentoo/s390 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/ChangeLog,v 1.74 2013/09/29 14:34:29 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/ChangeLog,v 1.80 2014/09/16 17:12:06 chithanh Exp $
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask xorg-server glamor/wayland flags
+
+ 29 Jul 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Update MySQL tcmalloc mask for percona-server.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
+ s390x/make.defaults, +s390x/use.mask, use.mask:
+ Adjust use.mask properly and hide the flags since the both profiles are
+ non-multilib by default. Add IUSE_IMPLICIT.
+
+ 05 Apr 2014; Mike Frysinger <vapier@gentoo.org> make.defaults,
+ s390x/make.defaults, s390x/use.force, use.force:
+ Adjust multilib settings after the multilib USE flag rework.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi, +s390x/eapi:
+ Increase EAPI to 5
+
+ 11 Jan 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.mask:
+ Masking dev-vcs/git mediawiki (bug #497068)
29 Sep 2013; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
s390 goes unstable/testing as per council decision
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/s390/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/s390/eapi
diff --git a/profiles/arch/s390/make.defaults b/profiles/arch/s390/make.defaults
index 60824b0..68f5b42 100644
--- a/profiles/arch/s390/make.defaults
+++ b/profiles/arch/s390/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/make.defaults,v 1.5 2013/09/29 14:33:58 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/make.defaults,v 1.11 2014/07/01 08:28:31 mgorny Exp $
ARCH="s390"
ACCEPT_KEYWORDS="s390 ~s390"
@@ -17,3 +17,15 @@ FCFLAGS="${CFLAGS}"
INPUT_DEVICES="void"
VIDEO_CARDS="dummy"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_s390_32"
+
+# Enable abi_s390_32 for packages that don't have it forced.
+ABI_S390="32"
+
+# While multilib is available, we don't default it to on.
+BOOTSTRAP_USE="${BOOTSTRAP_USE} -multilib"
+USE="-multilib"
diff --git a/profiles/arch/s390/package.use.mask b/profiles/arch/s390/package.use.mask
index b6c392f..2353b8f 100644
--- a/profiles/arch/s390/package.use.mask
+++ b/profiles/arch/s390/package.use.mask
@@ -1,6 +1,14 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/package.use.mask,v 1.25 2013/05/28 13:53:42 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/package.use.mask,v 1.28 2014/09/16 17:12:06 chithanh Exp $
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (16 Sep 2014)
+# Needs libepoxy keywording, bug #510940
+x11-base/xorg-server glamor wayland
+
+# Mikle Kolyada <zlogene@gentoo.org> (11 Jan 2014)
+# too much unkeyworded dependencies (bug #497068)
+dev-vcs/git mediawiki
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (28 May 2013)
# depends on sys-devel/llvm[video_cards_radeon]
@@ -40,3 +48,4 @@ dev-libs/boost mpi
# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
>=dev-db/mysql-5.5 tcmalloc
>=dev-db/mariadb-5.5 tcmalloc
+>=dev-db/percona-server-5.5 tcmalloc
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/s390/s390x/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/s390/s390x/eapi
diff --git a/profiles/arch/s390/s390x/make.defaults b/profiles/arch/s390/s390x/make.defaults
index d68b35f..144bde9 100644
--- a/profiles/arch/s390/s390x/make.defaults
+++ b/profiles/arch/s390/s390x/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/s390x/make.defaults,v 1.2 2013/01/13 13:20:38 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/s390x/make.defaults,v 1.5 2014/07/01 08:28:31 mgorny Exp $
MULTILIB_ABIS="s390x"
DEFAULT_ABI="s390x"
@@ -8,4 +8,10 @@ ABI=${DEFAULT_ABI}
CHOST="s390x-ibm-linux-gnu"
-BOOTSTRAP_USE="${BOOTSTRAP_USE} -multilib"
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_s390_64 -abi_s390_32"
+
+# Enable abi_s390_64 for packages that don't have it forced.
+ABI_S390="64"
diff --git a/profiles/arch/s390/s390x/use.force b/profiles/arch/s390/s390x/use.force
index 7896e79..a60fb99 100644
--- a/profiles/arch/s390/s390x/use.force
+++ b/profiles/arch/s390/s390x/use.force
@@ -1,6 +1,7 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/s390x/use.force,v 1.1 2012/09/16 05:06:55 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/s390x/use.force,v 1.3 2014/04/05 15:38:48 vapier Exp $
-# We do not have multilib by default.
--multilib
+# Force the flag corresponding to the only ABI.
+-abi_s390_32
+abi_s390_64
diff --git a/profiles/arch/s390/s390x/use.mask b/profiles/arch/s390/s390x/use.mask
new file mode 100644
index 0000000..a853346
--- /dev/null
+++ b/profiles/arch/s390/s390x/use.mask
@@ -0,0 +1,3 @@
+# Switch ABI flags for this arch.
+abi_s390_32
+-abi_s390_64
diff --git a/profiles/arch/s390/use.force b/profiles/arch/s390/use.force
index fcac5ab..c181af7 100644
--- a/profiles/arch/s390/use.force
+++ b/profiles/arch/s390/use.force
@@ -1,2 +1,12 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License, v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/use.force,v 1.3 2014/04/05 15:38:48 vapier Exp $
+
# Force the flag which corresponds to ARCH.
s390
+
+# Force the flag corresponding to the only ABI.
+abi_s390_32
+
+# We do not have multilib by default.
+-multilib
diff --git a/profiles/arch/s390/use.mask b/profiles/arch/s390/use.mask
index f1f4ede..6217bd0 100644
--- a/profiles/arch/s390/use.mask
+++ b/profiles/arch/s390/use.mask
@@ -1,10 +1,12 @@
# Unmask the flag which corresponds to ARCH.
-s390
+# Unmask ABI flags for this arch.
+-abi_s390_32
+
# Stuff we don't want/not tested
pbins
chicken
-clisp
R
octave
xindy
diff --git a/profiles/arch/sh/ChangeLog b/profiles/arch/sh/ChangeLog
index 8685cd3..17c5946 100644
--- a/profiles/arch/sh/ChangeLog
+++ b/profiles/arch/sh/ChangeLog
@@ -1,6 +1,26 @@
# ChangeLog for Gentoo/sh profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/ChangeLog,v 1.91 2013/09/29 14:36:30 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/ChangeLog,v 1.97 2014/07/01 14:13:01 mgorny Exp $
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Add missing LIBDIR_${ABI} and CHOST_${ABI} on non-multilib arches to avoid
+ issues.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set MULTILIB_ABIS as well, just in case.
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set ABI & DEFAULT_ABI on remaining profiles for easy consistent checks in
+ ebuilds.
+
+ 03 Jun 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
+ Mask jemalloc on dev-db/mysql and dev-db/mariadb bug #429708
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 11 Jan 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.mask:
+ Masking dev-vcs/git mediawiki (bug #497068)
29 Sep 2013; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
sh goes unstable/testing as per council decision
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/sh/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/sh/eapi
diff --git a/profiles/arch/sh/make.defaults b/profiles/arch/sh/make.defaults
index 3478b5b..fe78bcf 100644
--- a/profiles/arch/sh/make.defaults
+++ b/profiles/arch/sh/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/make.defaults,v 1.4 2013/09/29 14:36:30 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/make.defaults,v 1.7 2014/07/01 14:13:01 mgorny Exp $
# Main SuperH profile
@@ -13,6 +13,15 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Set ABI & DEFAULT_ABI consistently with ${ARCH}, to make ebuild
+# checks simpler.
+ABI="sh"
+DEFAULT_ABI="sh"
+MULTILIB_ABIS="sh"
+CHOST_sh="${CHOST}"
+LIBDIR_sh="lib"
+
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
# We need to disable ssp.
diff --git a/profiles/arch/sh/package.use.mask b/profiles/arch/sh/package.use.mask
index f19bebd..6c9f3db 100644
--- a/profiles/arch/sh/package.use.mask
+++ b/profiles/arch/sh/package.use.mask
@@ -1,6 +1,15 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/package.use.mask,v 1.28 2013/05/28 13:53:42 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/package.use.mask,v 1.30 2014/06/04 02:09:50 grknight Exp $
+
+# Brian Evans <grknight@gentoo.org> (03 Jun 2014)
+# unkeworded dependencies (bug #429708)
+>=dev-db/mysql-5.5 jemalloc
+>=dev-db/mariadb-5.5 jemalloc
+
+# Mikle Kolyada <zlogene@gentoo.org> (11 Jan 2014)
+# too much unkeyworded dependencies (bug #497068)
+dev-vcs/git mediawiki
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (28 May 2013)
# depends on sys-devel/llvm[video_cards_radeon]
diff --git a/profiles/arch/sh/use.mask b/profiles/arch/sh/use.mask
index ffd7066..5bb7dad 100644
--- a/profiles/arch/sh/use.mask
+++ b/profiles/arch/sh/use.mask
@@ -25,7 +25,6 @@ ios
# Stuff we don't want
chicken
-clisp
fuse
R
octave
diff --git a/profiles/arch/sparc-fbsd/ChangeLog b/profiles/arch/sparc-fbsd/ChangeLog
index 50c5393..f8116cf 100644
--- a/profiles/arch/sparc-fbsd/ChangeLog
+++ b/profiles/arch/sparc-fbsd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/sparc-fbsd profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc-fbsd/ChangeLog,v 1.6 2013/01/20 10:51:21 mgorny Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc-fbsd/ChangeLog,v 1.7 2014/03/19 00:19:32 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
20 Jan 2013; Michał Górny <mgorny@gentoo.org> use.mask:
Remove duplicate pypy/jython masks (masked in base profile now).
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/sparc-fbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/sparc-fbsd/eapi
diff --git a/profiles/arch/sparc/ChangeLog b/profiles/arch/sparc/ChangeLog
index 04740c3..6d9df40 100644
--- a/profiles/arch/sparc/ChangeLog
+++ b/profiles/arch/sparc/ChangeLog
@@ -1,6 +1,54 @@
# ChangeLog for Gentoo/sparc profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/ChangeLog,v 1.216 2013/11/10 15:48:14 chithanh Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/ChangeLog,v 1.230 2014/09/16 17:12:06 chithanh Exp $
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask xorg-server glamor/wayland flags
+
+ 01 Sep 2014; Julian Ospald <hasufell@gentoo.org> package.mask:
+ mask >=media-video/mpv-0.4.2 explicitly wrt #521808
+
+ 25 Aug 2014; Raúl Porcel <armin76@gentoo.org> use.mask:
+ Use.mask zmq, bug #442188
+
+ 21 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask, use.mask:
+ Use.mask tcmalloc and jemalloc as they aren't keyworded on sparc
+
+ 21 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask:
+ Remove net-dns/rbldnsd test from p.use.mask, bug #476198
+
+ 21 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask:
+ Remove dev-libs/libpcre jit from p.use.mask now that it works, bug #505062
+
+ 20 Aug 2014; Raúl Porcel <armin76@gentoo.org> use.mask:
+ Use.mask redis
+
+ 15 Aug 2014; Raúl Porcel <armin76@gentoo.org> package.use.stable.mask:
+ Remove sys-block/thin-provisioning-tools test from p.use.stable.mask as deps
+ are solved now
+
+ 13 Aug 2014; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
+ Mask gg11 flag due to missing keywords (bug 519772)
+
+ 31 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Temporarily mask USE="test" for sys-block/thin-provisioning-tools because of
+ untested dev-lang/ruby based dependencies wrt #493780
+
+ 29 Jul 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Update MySQL tcmalloc mask for percona-server.
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
+ mask libcerf useflag (bug 517726)
+
+ 24 Jun 2014; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
+ Remove obsolete gvfs[udisks] mask (bug #412801 and #440866).
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
+
+ 01 Feb 2014; Raúl Porcel <armin76@gentoo.org> package.use.mask:
+ P.use.mask net-misc/openssh hpn as it sigbuses, bug #499552
10 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
Mask llvm flag until sys-devel/llvm is keyworded, bug #320221.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/sparc/eapi
diff --git a/profiles/arch/sparc/package.mask b/profiles/arch/sparc/package.mask
index 5dec25c..8a5db6a 100644
--- a/profiles/arch/sparc/package.mask
+++ b/profiles/arch/sparc/package.mask
@@ -1,6 +1,13 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.mask,v 1.34 2013/08/11 16:55:41 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.mask,v 1.35 2014/09/01 14:26:08 hasufell Exp $
+
+# Julian Ospald <hasufell@gentoo.org> (01 Sep 2014)
+# Needs either hardmasked >=media-video/libav-10 or
+# >=media-video/ffmpeg-2.1.4 which is not keyworded for
+# sparc. Also see bug #521808
+=media-video/mpv-0.4*
+=media-video/mpv-0.5*
# Alexis Ballier <aballier@gentoo.org> (27 Jun 2013)
# TeX Live 2013 mask.
diff --git a/profiles/arch/sparc/package.use b/profiles/arch/sparc/package.use
new file mode 100644
index 0000000..a6372a9
--- /dev/null
+++ b/profiles/arch/sparc/package.use
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use,v 1.1 2014/02/15 09:02:19 pacho Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (15 Feb 2014)
+# libev isn't supported on this arch, use another default (#499498)
+dev-libs/libverto libevent
diff --git a/profiles/arch/sparc/package.use.mask b/profiles/arch/sparc/package.use.mask
index 226a1e3..42b7ea5 100644
--- a/profiles/arch/sparc/package.use.mask
+++ b/profiles/arch/sparc/package.use.mask
@@ -1,6 +1,54 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use.mask,v 1.152 2013/12/02 21:45:17 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use.mask,v 1.172 2014/09/16 17:12:06 chithanh Exp $
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (16 Sep 2014)
+# Needs libepoxy keywording, bug #510940
+x11-base/xorg-server glamor wayland
+
+# Maciej Mrozowski <reavertm@gentoo.org> (13 Aug 2014)
+# Missing keywords on dev-libs/protobuf-c (bug 519772)
+>=net-libs/libgadu-1.12.0 gg11
+
+# Christoph Junghans <ottxor@gentoo.org> (21 Jul 2014)
+# Missing keywords on sci-libs/libcerf (bug 517726)
+sci-visualization/gnuplot libcerf
+
+# Maxim Koltsov <maksbotan@gentoo.org> (9 Jul 2014)
+# Missing keywords on dev-python/rst2pdf, bug #515222
+media-video/mpv doc-pdf
+
+# Julian Ospald <hasufell@gentoo.org> (20 Apr 2014)
+# Missing keywords, bug #508226
+media-video/mpv sdl
+
+# Pacho Ramos <pacho@gentoo.org> (12 Apr 2014)
+# Missing keywords, bug #507490
+net-misc/modemmanager mbim
+
+# Pacho Ramos <pacho@gentoo.org> (15 Mar 2014)
+# Missing keywords, bug #504672
+>=net-misc/vinagre-3.10 rdp
+
+# Pacho Ramos <pacho@gentoo.org> (22 Feb 2014)
+# Missing keywords, bug #495250
+>=gnome-base/gnome-extra-apps-3.10 tracker
+
+# Pacho Ramos <pacho@gentoo.org> (10 Feb 2014)
+# Missing keywords, bug #495254
+>=dev-libs/totem-pl-parser-3.10 quvi
+>=media-video/totem-3.10 flash
+
+# Raúl Porcel <armin76@gentoo.org> (1 Feb 2014)
+# Sigbuses
+net-misc/openssh hpn
+
+# Pacho Ramos <pacho@gentoo.org> (19 Jan 2014)
+# Missing keywords, bug #478254
+gnome-base/gnome classic
+
+# Pacho Ramos <pacho@gentoo.org> (19 Jan 2014)
+sys-kernel/dracut -dracut_modules_systemd
# Pacho Ramos <pacho@gentoo.org> (02 Dec 2013)
# Missing keywords, bug #493156
@@ -26,10 +74,6 @@ www-plugins/gnash jemalloc
# Keywords pending, bug #476710
>=gnome-base/gnome-extra-apps-3.8 games
-# Michael Weber <xmw@gentoo.org> (08 Jul 2013)
-# missing keywords on dev-python/pydns
-net-dns/rbldnsd test
-
# Patrick Lauer <patrick@gentoo.org> (17 June 2013)
# Fix per-arch mask of phonon[zeitgeist] #460140
media-libs/phonon zeitgeist
@@ -76,6 +120,7 @@ gnome-extra/libgda reports
# MySQL 5.5 wants systemtap, tcmalloc & jemalloc
>=dev-db/mysql-5.5 systemtap tcmalloc jemalloc
>=dev-db/mariadb-5.5 systemtap tcmalloc jemalloc
+>=dev-db/percona-server-5.5 systemtap tcmalloc jemalloc
# Diego Elio Pettenò <flameeyes@gentoo.org> (24 Jun 2012)
# Requires libpcre with jit
@@ -98,10 +143,6 @@ x11-misc/xscreensaver new-login
# are keyworded here, bug #411761
net-libs/webkit-gtk webkit2
-# Samuli Suominen <ssuominen@gentoo.org> (15 May 2012)
-# UDisks2 untested wrt http://bugs.gentoo.org/412801
-gnome-base/gvfs udisks
-
# Pacho Ramos <pacho@gentoo.org> (07 May 2012)
# libhid is not keyworded
app-misc/lcdproc hid
@@ -119,10 +160,6 @@ net-libs/glib-networking smartcard
# Mask use numa for openmpi
sys-cluster/openmpi openmpi_fabrics_psm openmpi_fabrics_knem openmpi_fabrics_open-mx openmpi_fabrics_ofed openmpi_fabrics_dapl openmpi_rm_slurm openmpi_ofed_features_rdmacm
-# Raúl Porcel <armin76@gentoo.org> (05 Nov 2011)
-# jit not supported on sparc
-dev-libs/libpcre jit
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (03 Nov 2011)
# Missing keywords in gst-plugins-faac, bug #389433
gnome-extra/gnome-media aac
diff --git a/profiles/arch/sparc/package.use.stable.mask b/profiles/arch/sparc/package.use.stable.mask
new file mode 100644
index 0000000..d44c222
--- /dev/null
+++ b/profiles/arch/sparc/package.use.stable.mask
@@ -0,0 +1,26 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use.stable.mask,v 1.5 2014/08/15 17:46:59 armin76 Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Pacho Ramos <pacho@gentoo.org> (02 Jul 2014)
+# Mask due Gnome3 not going to be stabilized on this arch
+>=gnome-base/gnome-desktop-2.32.1-r2 license-docs
+>=net-libs/webkit-gtk-2.4 geoloc
+>=x11-libs/gtk+-3.12.2 cloudprint
+x11-libs/gksu gnome
diff --git a/profiles/arch/sparc/use.mask b/profiles/arch/sparc/use.mask
index c59ae9c..20f61e3 100644
--- a/profiles/arch/sparc/use.mask
+++ b/profiles/arch/sparc/use.mask
@@ -1,12 +1,17 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.mask,v 1.114 2013/11/10 15:48:14 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.mask,v 1.119 2014/08/25 12:25:46 armin76 Exp $
# Unmask the flag which corresponds to ARCH.
-sparc
# This file contains a list of useflags that cannot be used on sparc.
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# keyworded on sparc
+-ecls
+-sbcl
+
# Alexandre Rostovtsev <tetromino@gentoo.org> (31 Dec 2012)
# net-misc/connman is not keyworded, bug 348308
connman
@@ -121,7 +126,6 @@ barcode
xmms2
gme
aacplus
-systemd
soundcloud
devil
gts
@@ -129,6 +133,9 @@ clang
metalink
tremor
fdk
+tcmalloc
+jemalloc
+zmq
# No hardware to test
ifp
@@ -157,6 +164,7 @@ ots
frei0r
libvirt
prelude
+redis
# Asterisk use flag masking
bri
@@ -199,7 +207,6 @@ xvmc
zoran
# Other masks
-clisp
hdf
hdf5
pike
@@ -339,3 +346,7 @@ unwind
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
# sys-devel/llvm is not keyworded, bug #320221
llvm
+
+# Pacho Ramos <pacho@gentoo.org> (19 Jan 2014)
+# Unmask systemd since it is keyworded here.
+-systemd
diff --git a/profiles/arch/sparc/use.stable.mask b/profiles/arch/sparc/use.stable.mask
new file mode 100644
index 0000000..51884f1
--- /dev/null
+++ b/profiles/arch/sparc/use.stable.mask
@@ -0,0 +1,25 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.stable.mask,v 1.7 2014/07/04 11:17:27 pacho Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# no stable version on sparc
+ecls
+sbcl
+
+# Pacho Ramos <pacho@gentoo.org> (17 Apr 2014)
+# Dropped stable keywords after the discussion caused by
+# Gnome 3.8/3.10 stabilization on this arch
+devhelp
+dia
+eds
+gnumeric
+upnp
+upnp-av
+
+# Pacho Ramos <pacho@gentoo.org> (13 Apr 2014)
+# Not going to be stabilized on this arch
+gnome-online-accounts
diff --git a/profiles/arch/x86-fbsd/ChangeLog b/profiles/arch/x86-fbsd/ChangeLog
index f058456..54db1c6 100644
--- a/profiles/arch/x86-fbsd/ChangeLog
+++ b/profiles/arch/x86-fbsd/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for Gentoo/x86-fbsd profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/ChangeLog,v 1.43 2013/08/27 22:11:58 aballier Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/ChangeLog,v 1.46 2014/07/01 07:49:58 mgorny Exp $
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set default ABI_X86 and IUSE_IMPLICIT.
+
+ 20 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set amd64-fbsd-compatible values for ABI and related variables.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
27 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
remove obsolote ppl[prolog] usemask
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/x86-fbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/x86-fbsd/eapi
diff --git a/profiles/arch/x86-fbsd/make.defaults b/profiles/arch/x86-fbsd/make.defaults
index b4f618c..f5eb907 100644
--- a/profiles/arch/x86-fbsd/make.defaults
+++ b/profiles/arch/x86-fbsd/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/make.defaults,v 1.5 2012/10/15 15:58:18 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/make.defaults,v 1.7 2014/07/01 07:49:58 mgorny Exp $
# System-wide defaults for the G/FBSD Portage system
ARCH="x86-fbsd"
@@ -11,6 +11,24 @@ FCFLAGS="${CFLAGS}"
ACCEPT_KEYWORDS="x86-fbsd ~x86-fbsd"
+# Michał Górny <mgorny@gentoo.org> (20 Jun 2014)
+# Provide values for ABI-related variables that are compatible with
+# multilib amd64, to make consistent ebuild writing easier.
+MULTILIB_ABIS="x86_fbsd"
+DEFAULT_ABI="x86_fbsd"
+ABI="x86_fbsd"
+CHOST_x86_fbsd="${CHOST}"
+LIBDIR_x86_fbsd="lib"
+
VIDEO_CARDS="apm ark chips cirrus cyrix dummy i128 intel mach64 mga \
nv r128 radeon rendition s3 s3virge savage siliconmotion sis \
sisusb tga trident tseng via vmware"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Default to abi_x86_32 for packages that don't have it forced.
+ABI_X86="32"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_x86_32"
diff --git a/profiles/arch/x86/ChangeLog b/profiles/arch/x86/ChangeLog
index 5625cd8..4b29b7b 100644
--- a/profiles/arch/x86/ChangeLog
+++ b/profiles/arch/x86/ChangeLog
@@ -1,6 +1,82 @@
# ChangeLog for Gentoo/x86 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/ChangeLog,v 1.151 2013/11/19 10:15:42 radhermit Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/ChangeLog,v 1.175 2014/09/13 09:07:59 hwoarang Exp $
+
+ 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ midori[jit] works on x86
+
+ 02 Sep 2014; Hans de Graaff <graaff@gentoo.org> use.mask:
+ ruby_targets_jruby is now masked everywhere.
+
+ 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Unmask x86-specific flashrom USE flags.
+
+ 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> use.mask:
+ unmask xop useflag on x86
+
+ 01 Jul 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set default ABI_X86. Just in case.
+
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> use.mask:
+ Mask use-flag firebird and package dev-db/firebird for bug 460780
+
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Stablemask firebird useflag on libreoffice until dependencies are stabilized
+
+ 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Fix typo.
+
+ 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Experimentally mark native ABI USE flag implicit for better
+ user-friendliness.
+
+ 20 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Set amd64-compatible values for ABI and related variables.
+
+ 23 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ media-sound/lmms[vst] works on 32bit x86
+
+ 08 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask,
+ use.mask, use.stable.mask:
+ Drop pypy2_0.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> +package.use.stable.mask,
+ use.mask, use.stable.mask:
+ Move pypy flag masks to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Fix order of use.mask. Sorry for messing it up.
+
+ 30 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Add missing '-' to systemd seccomp mask.
+
+ 30 Mar 2014; Andrey Grozin <grozin@gentoo.org> +use.stable.mask:
+ Masking gcl
+
+ 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Negate sys-apps/systemd[seccomp] mask.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi, +xbox/eapi:
+ Increase EAPI to 5
+
+ 09 Mar 2014; Andrey Grozin <grozib@gentoo.org> use.mask:
+ Unmask gcl
+
+ 08 Mar 2014; Matt Turner <mattst88@gentoo.org> package.use.mask:
+ Add media-libs/mesa -openmax to package.use.mask.
+
+ 26 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
+ Unmask avx2
+
+ 16 Feb 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Mask experimental USE="sse2" for libmikmod.
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop python targets hacks now that base/ has it #474128.
+
+ 27 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
+ Unmask 'context' USE-flag for dev-libs/boost
19 Nov 2013; Tim Harder <radhermit@gentoo.org> package.use.mask:
Unmask racket USE flag for app-editors/(g)vim.
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/x86/eapi
diff --git a/profiles/arch/x86/make.defaults b/profiles/arch/x86/make.defaults
index 4ec2865..956be2b 100644
--- a/profiles/arch/x86/make.defaults
+++ b/profiles/arch/x86/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/make.defaults,v 1.11 2013/12/08 09:30:16 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/make.defaults,v 1.16 2014/07/01 07:50:38 mgorny Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -14,10 +14,14 @@ CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
-# Pacho Ramos <pacho@gentoo.org> (08 Dec 2013)
-# Python 3.3 is going to stable, bug #474128
-USE="${USE} -python_targets_python3_2 python_targets_python3_3"
-BOOTSTRAP_USE="${BOOTSTRAP_USE} -python_targets_python3_2 python_targets_python3_3"
+# Michał Górny <mgorny@gentoo.org> (20 Jun 2014)
+# Provide values for ABI-related variables that are compatible with
+# multilib amd64, to make consistent ebuild writing easier.
+MULTILIB_ABIS="x86"
+DEFAULT_ABI="x86"
+ABI="x86"
+CHOST_x86="${CHOST}"
+LIBDIR_x86="lib"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
@@ -26,3 +30,12 @@ VIDEO_CARDS="fbdev glint intel mach64 mga nouveau nv r128 radeon savage sis tdfx
# 2006/12/21 - Andrej Kacian <ticho@gentoo.org>
# Defaults for audio drivers
ALSA_CARDS="ali5451 als4000 atiixp atiixp-modem bt87x ca0106 cmipci emu10k1 emu10k1x ens1370 ens1371 es1938 es1968 fm801 hda-intel intel8x0 intel8x0m maestro3 trident usb-audio via82xx via82xx-modem ymfpci"
+
+# Michał Górny <mgorny@gentoo.org> (25 Jun 2014)
+# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
+# by non-multilib ebuilds when non-native ABIs are disabled.
+IUSE_IMPLICIT="abi_x86_32"
+
+# Michał Górny <mgorny@gentoo.org> (01 Jul 2014)
+# Default to abi_x86_32 for packages that don't have it forced.
+ABI_X86="32"
diff --git a/profiles/arch/x86/package.use.force b/profiles/arch/x86/package.use.force
new file mode 100644
index 0000000..a348b85
--- /dev/null
+++ b/profiles/arch/x86/package.use.force
@@ -0,0 +1,8 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.force,v 1.3 2014/06/12 06:29:47 phajdan.jr Exp $
+
+# Pawel Hajdan jr <phajdan.jr@gentoo.org> (12 Jun 2014)
+# On x86 Chromium can be built in non-PIC mode, and this
+# flag can affect performance, see http://crbug.com/332109 .
+www-client/chromium -pic
diff --git a/profiles/arch/x86/package.use.mask b/profiles/arch/x86/package.use.mask
index e98df51..b142f84 100644
--- a/profiles/arch/x86/package.use.mask
+++ b/profiles/arch/x86/package.use.mask
@@ -1,9 +1,38 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.mask,v 1.128 2013/12/07 18:55:29 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.mask,v 1.138 2014/09/13 09:07:59 hwoarang Exp $
# This file requires >=portage-2.1.1
+# Mike Frysinger <vapier@gentoo.org> (04 Aug 2014)
+# Unmask flashrom drivers that only work on x86 due to in/out asm insns #454024
+sys-apps/flashrom -atahpt -nic3com -nicnatsemi -nicrealtek -rayer_spi -satamv
+
+# Yixun Lan <dlan@gentoo.org> (21 May 2014)
+# sys-fs/zfs not keyworded on x86
+sys-cluster/ceph zfs
+
+# Lars Wendler <polynomial-c@gentoo.org (23 Apr 2014)
+# Works on 32bit x86
+media-sound/lmms -vst
+
+# Mike Gilbert <floppym@gentoo.org> (27 Mar 2014)
+# sys-libs/libseccomp is not keyworded on many archs.
+sys-apps/systemd -seccomp
+
+# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
+# media-libs/libomxil-bellagio keyworded on amd64/x86
+media-libs/mesa -openmax
+
+# Samuli Suominen <ssuominen@gentoo.org> (16 Feb 2014)
+# Still considered experimental by upstream:
+# http://sourceforge.net/p/mikmod/bugs/16/#17ea
+media-libs/libmikmod sse2
+
+# Sergey Popov <pinkbyte@gentoo.org> (27 Dec 2013)
+# Boost.Context can be built on x86
+dev-libs/boost -context
+
# Christoph Junghans <ottxor@gentoo.org> (08 Sep 2013)
# restrict USE=quad for x86 as there are too less registers
sci-libs/fftw quad
@@ -27,10 +56,6 @@ sys-apps/hwloc -cuda -gl -opencl
# Keywords missing, bug #478104
>=app-editors/gedit-plugins-3.8.3 git
-# Anthony G. Basile <blueness@gentoo.org> (18 Jun 2013)
-# Works on x86
-net-libs/cyassl -aes-ni
-
# Justin Lecher <jlec@gentoo.org> (21 Feb 2013)
# cuda only works on x86 and amd64
sci-libs/cholmod -cuda
@@ -60,10 +85,6 @@ media-libs/phonon zeitgeist
# dependency keyworded here, masked in base
media-libs/freetype -infinality
-# Anthony G. Basile <blueness@gentoo.org> (12 Jul 2012)
-# sha512 support in cyassl is broken on x86
-net-libs/cyassl sha512
-
# Rick Farina <zerochaos@gentoo.org> (05 July 2012)
# masked in base, unmask x86/amd64 only
app-crypt/johntheripper -cuda
@@ -97,6 +118,7 @@ app-emulation/qemu spice
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
www-client/epiphany -jit
+www-client/midori -jit
# Samuli Suominen <ssuominen@gentoo.org> (06 Dec 2011)
# NuppelVideo support is x86 only
diff --git a/profiles/arch/x86/package.use.stable.mask b/profiles/arch/x86/package.use.stable.mask
new file mode 100644
index 0000000..0372e1b
--- /dev/null
+++ b/profiles/arch/x86/package.use.stable.mask
@@ -0,0 +1,40 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.stable.mask,v 1.4 2014/06/29 16:32:35 dilfridge Exp $
+
+# When you add an entry to the top of this file, add your name, the date, and
+# an explanation of why something is getting masked. Please be extremely
+# careful not to commit atoms that are not valid, as it can cause large-scale
+# breakage, especially if it ends up in the daily snapshot.
+#
+## Example:
+##
+## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
+## # Masking foo USE flag until we can get the
+## # foo stuff to work properly again (bug 12345)
+## =media-video/mplayer-0.90_pre5 foo
+## =media-video/mplayer-0.90_pre5-r1 foo
+#
+
+#--- END OF EXAMPLES ---
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (29 Jun 2014)
+# Not yet stabilized dependencies blocking sec bug 514886
+# we need to repeat this here likely because of the use.mask entry
+app-office/libreoffice firebird
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# Don't apply stable masks to python-exec since we're forcing every
+# impl there anyway. Please keep this in sync with use.stable.mask.
+dev-lang/python-exec -python_targets_pypy
+dev-lang/python-exec -python_single_target_pypy
+dev-python/python-exec -python_targets_pypy
+dev-python/python-exec -python_single_target_pypy
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc gnutls opus vdpau
+
+# Tom Wijsman <TomWij@gentoo.org> (06 Feb 2014)
+# [QA] Masked jit USE flag on www-apps/cgit as dev-lang/luajit is not stable.
+www-apps/cgit jit
diff --git a/profiles/arch/x86/use.mask b/profiles/arch/x86/use.mask
index 462964e..8efdf22 100644
--- a/profiles/arch/x86/use.mask
+++ b/profiles/arch/x86/use.mask
@@ -1,10 +1,37 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/use.mask,v 1.54 2013/08/22 16:10:39 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/use.mask,v 1.66 2014/09/02 11:51:19 graaff Exp $
# Unmask the flag which corresponds to ARCH.
-x86
+# Alexey Shvetsov <alexxy@gentoo.org> (08 Apr 2014)
+# Cuda works here
+-cuda
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# PyPy is keyworded on this arch.
+-python_targets_pypy
+-python_single_target_pypy
+
+# Michał Górny <mgorny@gentoo.org> (4 May 2013)
+# Unmask systemd since it is keyworded here.
+-systemd
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# keyworded on x86
+-clisp
+-clozurecl
+-cmucl
+-ecls
+-gcl
+-sbcl
+
+# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
+# Unmask the flag corresponding to the only ABI. This allows x86 binary
+# packages to have uniform dependencies for amd64-multilib & x86.
+-abi_x86_32
+
# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Dec 2012)
# Orc optimisations work fine on amd64 and x86
-orc
@@ -61,7 +88,7 @@
# 2010/01/08 - Diego E. Pettenò <flameeyes@gentoo.org>
# Add support for JRuby targets where jruby is available
--ruby_targets_jruby
+#-ruby_targets_jruby
# pbbuttonsd and macbook for KDE and pbuttonsd it
#-pbbuttonsd
@@ -78,11 +105,16 @@
-sse3
-sse4
-sse4_1
+-sse4_2
-sse4a
-ssse3
-avx
-avx128fma
+-avx2
-avx256
+-fma3
+-fma4
+-xop
-svga
-kqemu
-nvram
@@ -146,7 +178,6 @@ video_cards_newport
# Shared with amd64
-oci8
-oracle7
--firebird
-db2
# Robert Buchholz <rbu@gentoo.org> (03 Jun 2007)
@@ -166,17 +197,3 @@ win64
# fdk-aac is already keyworded here
-fdk
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Unmask the flag corresponding to the only ABI. This allows x86 binary
-# packages to have uniform dependencies for amd64-multilib & x86.
--abi_x86_32
-
-# Andrey Grozin <grozin@gentoo.org> (1 May 2013)
-# available on x86
--cmucl
--clozurecl
-
-# Michał Górny <mgorny@gentoo.org> (4 May 2013)
-# Unmask systemd since it is keyworded here.
--systemd
diff --git a/profiles/arch/x86/use.stable.mask b/profiles/arch/x86/use.stable.mask
new file mode 100644
index 0000000..d7cf398
--- /dev/null
+++ b/profiles/arch/x86/use.stable.mask
@@ -0,0 +1,16 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/use.stable.mask,v 1.4 2014/06/25 14:22:30 grozin Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
+# PyPy is unstable on this arch.
+python_targets_pypy
+python_single_target_pypy
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# no stable versions on x86
+clozurecl
+gcl
diff --git a/profiles/eapi-5-files/eapi b/profiles/arch/x86/xbox/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/arch/x86/xbox/eapi
diff --git a/profiles/base/ChangeLog b/profiles/base/ChangeLog
index 2cb66d4..9de23ad 100644
--- a/profiles/base/ChangeLog
+++ b/profiles/base/ChangeLog
@@ -1,6 +1,372 @@
# ChangeLog for Gentoo base-profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/ChangeLog,v 1.612 2013/12/06 23:20:00 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/ChangeLog,v 1.728 2014/09/19 17:30:25 ssuominen Exp $
+
+ 16 Sep 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
+ Remove old mysql-5.1.5{1,2,3} entries that are long gone from the tree.
+
+ 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Unmask xorg-server glamor flag
+
+ 16 Sep 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask, use.mask:
+ Move mgorny's last mask from use.mask to package.use.mask.
+
+ 15 Sep 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Mask USE=zrtp on net-libs/ortp since it is screwed up.
+
+ 14 Sep 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask dev-libs/libattica[qt5].
+
+ 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ Mask midori[jit] everywhere
+
+ 12 Sep 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask media-sound/tomahawk[qt5].
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Add missing py2.6 mask for portage.
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Mask removed flags on sys-apps/portage since it does not use python-r1.
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Wipe out references to removed Python targets.
+
+ 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.force,
+ package.use.mask, use.mask:
+ Mask python3_2 target for removal. Clean up stale python2_6 and pypy2_0
+ targets.
+
+ 02 Sep 2014; Ole Markus With <olemarkus@gentoo.org> use.mask:
+ Unmask php_targets_php5-6 USE flag
+
+ 27 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Drop USE="static" mask of sys-fs/cryptsetup in favour of REQUIRED_USE
+ blocking USE="gcrypt static" usage wrt #496612. As for sys-fs/lvm2 with
+ USE="static", >=sys-apps/util-linux-2.25 is not marked stable yet wrt
+ #520450.
+
+ 26 Aug 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ mirisdr does not seem to like making releases
+ <net-wireless/gr-osmosdr-9999 mirisdr
+
+ 20 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Mask USE="static" for sys-fs/cryptsetup and sys-fs/lvm2 wrt bugs #496612 and
+ #516224 in preparation of stabilization wrt bug #493892
+
+ 16 Aug 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.stable.mask:
+ Mask dev-perl/PDL pdl2 pgplot plplot.
+
+ 10 Aug 2014; Justin Lecher <jlec@gentoo.org> package.use.force:
+ Force acl for netatalk, #516626
+
+ 09 Aug 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
+ Remove use masks on pbxt as it is no longer included on any mysql variant
+
+ 05 Aug 2014; Maxim Koltsov <maksbotan@gentoo.org> package.use.mask:
+ Mask app-leechcraft/lc-azoth[sarin]
+
+ 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Mask x86-specific flashrom USE flags in base.
+
+ 01 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Mask USE="java mono" for media-libs/libcaca as unrequired and too fragile
+ (multiple race condition build errors) for stable.
+
+ 30 Jul 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
+ Mask embedded useflag on dev-db/percona-server
+
+ 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> use.mask:
+ mask xop useflag (amd cpu optimizations)
+
+ 21 Jul 2014; Anthony G. Basile <blueness@gentoo.org> package.mask:
+ It is safe to unmask sys-lib/musl now
+
+ 21 Jul 2014; Alon Bar-Lev <alonbl@gentoo.org> package.use.stable.mask:
+ Add 'app-crypt/tpm-tools pkcs11' per bug#510204
+
+ 14 Jul 2014; Hans de Graaff <graaff@gentoo.org> use.stable.mask:
+ Revert masking of ruby_targets_ruby21 since it is not needed for bug 505920
+ although it was listed, incorrectly, in an alpha specific list. Discussed
+ with phajdan.jr via email.
+
+ 14 Jul 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> use.stable.mask:
+ Mask ruby_targets_ruby21 on stable, dev-lang/ruby:2.1 is not stable. This is
+ needed for bug #505920 .
+
+ 11 Jul 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ Mask ogdi for sci-libs/gdal due to repoman errors, please fix and remove mask
+
+ 08 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.stable.mask:
+ Stablemask libcaca and sdl use flags due to bug #514906
+
+ 30 Jun 2014; Thomas Sachau (Tommy[D]) <tommy@gentoo.org> package.use.mask:
+ Mask pixman USE flag of dev-libs/efl for future removal, bug 501074
+
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask,
+ use.mask:
+ Mask use-flag firebird and package dev-db/firebird for bug 460780
+
+ 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Stablemask firebird useflag on libreoffice until dependencies are stabilized
+
+ 20 Jun 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Mask USE=libadns (bug #513982).
+
+ 14 Jun 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ net-libs/cyassl is being tree cleaned, bug #495848
+
+ 06 Jun 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
+ masking <upower-0.99.0 due to portage failure to negotiate the upgrade for openrc users
+
+ 06 Jun 2014; Zac Medico <zmedico@gentoo.org> package.use.mask:
+ Mask lua for www-servers/mongoose.
+
+ 05 Jun 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ Mask glamor flag for xorg-server, bug #510940.
+
+ 05 Jun 2014; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
+ Mask USE='multislot' wrt bugs #507808, #507810 and #507814
+
+ 05 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
+ Mask otr on net-im/climm.
+
+ 30 May 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
+ Stable-mask sys-apps/systemd[ssl].
+
+ 22 May 2014; Rick Farina <zerochaos@dev.gentoo.org> package.use.mask:
+ metasploit tests do not pass at this time
+
+ 14 May 2014; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
+ Documentation generation needs APIviz which is not in the Portage tree yet.
+ Tracked in Gentoo bug #509602.
+
+ 26 Apr 2014; Michał Górny <mgorny@gentoo.org> package.use.mask, use.mask:
+ Mask USE flags for Python 2.6 to prepare for the removal.
+
+ 26 Apr 2014; Tim Harder <radhermit@gentoo.org> package.use.mask:
+ Mask qt5 use flag on >=media-video/mkvtoolnix-6.9.0 until qt5 pkgs are added
+ to the tree.
+
+ 23 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ medias-ound/lmms[vst] not working on 64bit systems.
+
+ 22 Apr 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Build pkgconfig with USE=internal-glib in stage2 #507930.
+
+ 21 Apr 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ remove masks on metasploit[test,development] now that we have rake 10
+
+ 20 Apr 2014; Richard Freeman <rich0@gentoo.org> package.use.stable.mask:
+ Removing mythplugins stable mask - DateTime is now stable on relevant archs.
+
+ 20 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
+ Mask media-video/rtmpdump[polarssl] because it fails to build with recent
+ polarssl (>=1.3). Bug #503604
+
+ 19 Apr 2014; Richard Freeman <rich0@gentoo.org> package.use.stable.mask:
+ Stable mask media-plugins/mythplugins[mythweather] - 508198/471536.
+
+ 12 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Mask marble python bindings in future releases
+
+ 12 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ Masked avformat USE flag for >=media-libs/xine-lib-1.2.5 until required
+ ffmpeg version got unmasked (#507474).
+
+ 09 Apr 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Fix mailing list address.
+
+ 08 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> use.mask:
+ Mask cuda globaly
+
+ 06 Apr 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Mask USE=pypy for sys-apps/portage, since pypy has limited KEYWORDS.
+
+ 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Migrate app-portage/eix[clang] stable mask from eapi-5-files after review
+
+ 01 Apr 2014; Mike Frysinger <vapier@gentoo.org> make.defaults, use.mask:
+ Add ABI_S390 defines.
+
+ 30 Mar 2014; Mike Gilbert <floppym@gentoo.org> use.mask, use.stable.mask:
+ Convert python_targets_python3_4 into a stable mask.
+
+ 29 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
+ Unmask USE="webkit2" for www-client/midori wrt #489936 by "A. Person"
+
+ 29 Mar 2014; Mike Frysinger <vapier@gentoo.org> make.defaults, use.mask:
+ Add ABI_PPC defines.
+
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Migrate several entries from eapi-5-files after review
+
+ 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Mask sys-apps/systemd[seccomp].
+
+ 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
+ Move sys-boot/grub[libzfs] mask to arch/amd64.
+
+ 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
+ Transfer sys-boot/grub[libzfs] stable mask.
+
+ 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
+ Reorder the file correctly.
+
+ 20 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
+ Mask server useflag for rubygems-1.8.x due to ruby1.8 deprecation
+
+ 19 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
+ Mask USE="opencl" for stable users of media-gfx/imagemagick wrt #472766
+
+ 19 Mar 2014; Andrey Grozin <grozinge@gentoo.org>
+ use.stable.mask:
+ Mask gcl
+
+ 18 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Migrate net-libs/libkolab entry from eapi-5-files
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -package.use.mask.example:
+ We have enough examples in the real file now.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ package.use.stable.mask:
+ Migrate kde-base/kalzium entry from eapi-5-files
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ +package.use.stable.mask:
+ Add empty file for migrating entries
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
+ +package.use.stable.force, +use.stable.force, +use.stable.mask:
+ Increase EAPI to 5 and move empty stable mask/force files here
+
+ 16 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask:
+ Mask new PyPy flags.
+
+ 16 Mar 2014; Patrick Lauer <patrick@gentoo.org> use.mask:
+ Mask ruby_targets_ruby18 so that it's properly gone
+
+ 16 Mar 2014; Manuel Rüger <mrueg@gentoo.org> make.defaults:
+ Remove ruby18, add ruby20 to default RUBY_TARGETS
+
+ 14 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
+ Update ruby1.8-only mask.
+
+ 13 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.force:
+ Force python_targets_pypy rather than pypy on python-exec.
+
+ 12 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.force:
+ Force pypy on python-exec.
+
+ 07 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
+ Mask ruby18-only compatible flags
+
+ 27 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.use.mask:
+ Unmask aura for chromium-34 (build works now).
+
+ 27 Feb 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
+ Mask experimental USE=kdbus on systemd.
+
+ 26 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
+ Mask avx2
+
+ 18 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.use.mask:
+ Mask aura for chromium-34 (build failures).
+
+ 17 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.use.force:
+ Force-enable python_targets_python3_4 for python-exec.
+
+ 17 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
+ Mask python_single_target_python3_4.
+
+ 03 Feb 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
+ Mask elfutils[threads] for now. #465754 by Toralf Förster.
+
+ 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> package.mask:
+ Remove selinux mask as it is fully managed and controlled through
+ USE=selinux, which is only available through profiles/features/selinux. See
+ also bug 499946
+
+ 01 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
+ Mask aura for chromium-33.
+
+ 01 Feb 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
+ Drop bogus uclibc mask.
+
+ 22 Jan 2014; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
+ Clean up outdated tracker/gnote use mask entries.
+
+ 19 Jan 2014; Sven Vermeulen <swift@gentoo.org> package.mask:
+ Adding cachefilesd policy to the tree
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Update PYTHON_TARGETS from 3.2 to 3.3 now that it is stable #474128.
+
+ 16 Jan 2014; Ultrabug <ultrabug@gentoo.org> make.defaults:
+ add new USWGI_PLUGINS USE_EXPAND
+
+ 14 Jan 2014; Ruud Koolen <redlizard@gentoo.org> use.mask:
+ Add prefix-guest use mask for new prefix profiles.
+
+ 13 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ Removed use.mask entry for seamonkey's crypt USE flag.
+
+ 05 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ Adjusted polarssl use.mask for media-sound/umurmur.
+
+ 04 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ Mask dev-vcs/git[mediawiki] until dependencies are keyworded
+
+ 01 Jan 2014; Patrick Lauer <patrick@gentoo.org> use.mask:
+ Masking ruby_targets_ruby18 as there's now cascading breakage of deps and
+ deps-of-deps and it's going to be removed anyway
+
+ 30 Dec 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
+ unmask pulseaudio and openal on multilib ffmpeg
+
+ 29 Dec 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
+ Add mask for selinux-mandb
+
+ 27 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
+ Mask 'context' USE-flag for dev-libs/boost
+
+ 26 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
+ Add missing version to libpeas python mask.
+
+ 24 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
+ Add relevant USE mask for libpeas.
+
+ 23 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
+ Add gstreamer use mask for new cogl release.
+
+ 20 Dec 2013; Rick Farina <zerochaos@gentoo.org> package.use.mask:
+ Masking test and development for metasploit until gentoo has rake 10
+
+ 18 Dec 2013; Johannes Huber <johu@gentoo.org> package.use.mask:
+ Mask >=kde-base/kopete-4.12.0[otr] because of package mask on
+ >=net-libs/libotr-0.4.0.
+
+ 16 Dec 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
+ Mask selinux-rngd (new SELinux policy package)
+
+ 15 Dec 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
+ Simplify wine ebuilds: apply winepulse patchset only when USE=pulseaudio (bug
+ #489004), and allow -9999 users to enable it if they really want.
+
+ 13 Dec 2013; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
+ Mask crypt USE flag for >=seamonkey-2.23 until enigmail provides a build
+ system fix. package.use.mask
+
+ 12 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
+ LibreOffice kde support has been fixed, hooray
06 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
Mask kde integration of libreoffice
diff --git a/profiles/eapi-5-files/eapi b/profiles/base/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/base/eapi
diff --git a/profiles/base/make.defaults b/profiles/base/make.defaults
index d97f384..a5d8ff9 100644
--- a/profiles/base/make.defaults
+++ b/profiles/base/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/make.defaults,v 1.107 2013/11/23 04:25:55 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/make.defaults,v 1.116 2014/04/29 13:19:29 blueness Exp $
#
# System-wide defaults for the Portage system
# See portage(5) manpage
@@ -9,18 +9,18 @@
IUSE_IMPLICIT="prefix"
USE_EXPAND_UNPREFIXED="ARCH"
USE_EXPAND_IMPLICIT="ARCH ELIBC KERNEL USERLAND"
-USE_EXPAND_VALUES_ARCH="alpha amd64 amd64-fbsd amd64-linux arm arm-linux hppa hppa-hpux ia64 ia64-hpux ia64-linux m68k m68k-mint mips ppc ppc64 ppc64-linux ppc-aix ppc-macos ppc-openbsd s390 sh sparc sparc64-freebsd sparc64-solaris sparc-fbsd sparc-solaris x64-freebsd x64-macos x64-openbsd x64-solaris x86 x86-cygwin x86-fbsd x86-freebsd x86-interix x86-linux x86-macos x86-netbsd x86-openbsd x86-solaris x86-winnt"
-USE_EXPAND_VALUES_ELIBC="AIX Cygwin Darwin FreeBSD glibc HPUX Interix mintlib musl NetBSD OpenBSD SunOS uclibc Winnt"
+USE_EXPAND_VALUES_ARCH="alpha amd64 amd64-fbsd amd64-linux arm arm-linux arm64 hppa hppa-hpux ia64 ia64-hpux ia64-linux m68k m68k-mint mips ppc ppc64 ppc64-linux ppc-aix ppc-macos ppc-openbsd s390 sh sparc sparc64-freebsd sparc64-solaris sparc-fbsd sparc-solaris x64-freebsd x64-macos x64-openbsd x64-solaris x86 x86-cygwin x86-fbsd x86-freebsd x86-interix x86-linux x86-macos x86-netbsd x86-openbsd x86-solaris x86-winnt"
+USE_EXPAND_VALUES_ELIBC="AIX Cygwin Darwin DragonFly FreeBSD glibc HPUX Interix mintlib musl NetBSD OpenBSD SunOS uclibc Winnt"
USE_EXPAND_VALUES_KERNEL="AIX Cygwin Darwin FreeBSD freemint HPUX Interix linux NetBSD OpenBSD SunOS Winnt"
USE_EXPAND_VALUES_USERLAND="BSD GNU"
# Env vars to expand into USE vars. Modifying this requires prior
-# discussion on gentoo-dev@gentoo.org.
-USE_EXPAND="ABI_MIPS ABI_X86 ALSA_CARDS APACHE2_MODULES APACHE2_MPMS CALLIGRA_FEATURES CAMERAS COLLECTD_PLUGINS CROSSCOMPILE_OPTS CURL_SSL DRACUT_MODULES DVB_CARDS ELIBC ENLIGHTENMENT_MODULES FCDSL_CARDS FFTOOLS FOO2ZJS_DEVICES FRITZCAPI_CARDS GPSD_PROTOCOLS GRUB_PLATFORMS INPUT_DEVICES KERNEL LCD_DEVICES LIBREOFFICE_EXTENSIONS LINGUAS LIRC_DEVICES MONKEYD_PLUGINS NETBEANS_MODULES NGINX_MODULES_HTTP NGINX_MODULES_MAIL OFED_DRIVERS OFFICE_IMPLEMENTATION OPENMPI_FABRICS OPENMPI_OFED_FEATURES OPENMPI_RM PHP_TARGETS PYTHON_SINGLE_TARGET PYTHON_TARGETS QEMU_SOFTMMU_TARGETS QEMU_USER_TARGETS RUBY_TARGETS SANE_BACKENDS USERLAND VIDEO_CARDS VOICEMAIL_STORAGE XFCE_PLUGINS XTABLES_ADDONS"
+# discussion on gentoo-dev@lists.gentoo.org.
+USE_EXPAND="ABI_MIPS ABI_PPC ABI_S390 ABI_X86 ALSA_CARDS APACHE2_MODULES APACHE2_MPMS CALLIGRA_FEATURES CAMERAS COLLECTD_PLUGINS CROSSCOMPILE_OPTS CURL_SSL DRACUT_MODULES DVB_CARDS ELIBC ENLIGHTENMENT_MODULES FCDSL_CARDS FFTOOLS FOO2ZJS_DEVICES FRITZCAPI_CARDS GPSD_PROTOCOLS GRUB_PLATFORMS INPUT_DEVICES KERNEL LCD_DEVICES LIBREOFFICE_EXTENSIONS LINGUAS LIRC_DEVICES MONKEYD_PLUGINS NETBEANS_MODULES NGINX_MODULES_HTTP NGINX_MODULES_MAIL OFED_DRIVERS OFFICE_IMPLEMENTATION OPENMPI_FABRICS OPENMPI_OFED_FEATURES OPENMPI_RM PHP_TARGETS PYTHON_SINGLE_TARGET PYTHON_TARGETS QEMU_SOFTMMU_TARGETS QEMU_USER_TARGETS RUBY_TARGETS SANE_BACKENDS USERLAND UWSGI_PLUGINS VIDEO_CARDS VOICEMAIL_STORAGE XFCE_PLUGINS XTABLES_ADDONS"
# USE_EXPAND variables whose contents are not shown in package manager
# output. Changes need discussion on gentoo-dev.
-USE_EXPAND_HIDDEN="USERLAND KERNEL ELIBC CROSSCOMPILE_OPTS ABI_MIPS ABI_X86"
+USE_EXPAND_HIDDEN="USERLAND KERNEL ELIBC CROSSCOMPILE_OPTS ABI_MIPS ABI_PPC ABI_S390 ABI_X86"
CONFIG_PROTECT="/etc"
CONFIG_PROTECT_MASK="/etc/env.d /etc/gconf"
@@ -101,9 +101,9 @@ NETBEANS="apisupport cnd groovy gsf harness ide identity j2ee java mobility nb p
# Build kernel modules from linux-mod by default:
USE="${USE} modules"
-# Alex Legler <a3li@gentoo.org> (30 Nov 2009)
+# Manuel Rüger <mrueg@gentoo.org> (16 Mar 2014)
# Default Ruby build targets
-RUBY_TARGETS="ruby19 ruby18"
+RUBY_TARGETS="ruby19 ruby20"
# Samuli Suominen <ssuominen@gentoo.org> (03 Dec 2009)
# Enable USE cxx by default so base-system and toolchain pkgs can start using USE cxx
@@ -120,11 +120,11 @@ PYTHONDONTWRITEBYTECODE="1"
# Add default USE value for bootstrap and rename it from STAGE1_USE to BOOTSTRAP_USE
# Add in expanded PYTHON_TARGETS or stage1 builds break because of USE="-* ${BOOTSTRAP_USE}"
# This MUST be kept in sync with the PYTHON_TARGETS below
-BOOTSTRAP_USE="cxx unicode python_targets_python3_2 python_targets_python2_7"
+BOOTSTRAP_USE="cxx unicode internal-glib python_targets_python3_3 python_targets_python2_7"
# Mike Gilbert <floppym@gentoo.org> (15 May 2012)
# Default target(s) for python-r1.eclass
-PYTHON_TARGETS="python2_7 python3_2"
+PYTHON_TARGETS="python2_7 python3_3"
PYTHON_SINGLE_TARGET="python2_7"
# Michał Górny <mgorny@gentoo.org> (10 Aug 2013)
diff --git a/profiles/base/package.mask b/profiles/base/package.mask
index 7db11fa..982aff0 100644
--- a/profiles/base/package.mask
+++ b/profiles/base/package.mask
@@ -1,269 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.mask,v 1.59 2013/08/23 18:13:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.mask,v 1.66 2014/07/21 22:34:56 blueness Exp $
-# Diego Elio Pettenò <flameeyes@gentoo.org> (8 Feb 2011)
-# on behalf of QA team <qa@gentoo.org
-#
-# Make sure uClibc is available as sys-libs/uclibc only on uclibc
-# profiles, as the "dynamic slot generation" is broken. The package is
-# still available on default profiles to be used with crossdev.
-sys-libs/uclibc
-
-# Anthony G. Basile <blueness@gentoo.org> (15 Jun 2013)
-# Make sure sys-libs/musl is only available for musl profiles or
-# where the user explicitly unmasks it as using it incorrectly
-# can break a system. It is still available with crossdev.
-sys-libs/musl
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (25 Apr 2010)
-# on behalf of QA team <qa@gentoo.org
-#
-# Mask SElinux packages on all the profile and unmask it only for
-# selinux itself; automagic dependencies can break systems otherwise
-#
-# Please keep this mask in sync between profiles/package.mask and
-# selinux/package.mask (with - prefix there).
-app-admin/setools
-dev-python/sepolgen
-sys-apps/checkpolicy
-sys-apps/policycoreutils
-sys-libs/libselinux
-sys-libs/libsemanage
-sys-libs/libsepol
-sec-policy/selinux-abrt
-sec-policy/selinux-acct
-sec-policy/selinux-ada
-sec-policy/selinux-afs
-sec-policy/selinux-aide
-sec-policy/selinux-alsa
-sec-policy/selinux-amanda
-sec-policy/selinux-amavis
-sec-policy/selinux-apache
-sec-policy/selinux-apcupsd
-sec-policy/selinux-apm
-sec-policy/selinux-arpwatch
-sec-policy/selinux-asterisk
-sec-policy/selinux-at
-sec-policy/selinux-automount
-sec-policy/selinux-avahi
-sec-policy/selinux-awstats
-sec-policy/selinux-backup
-sec-policy/selinux-bacula
-sec-policy/selinux-base
-sec-policy/selinux-base-policy
-sec-policy/selinux-bind
-sec-policy/selinux-bitlbee
-sec-policy/selinux-bluetooth
-sec-policy/selinux-brctl
-sec-policy/selinux-calamaris
-sec-policy/selinux-canna
-sec-policy/selinux-ccs
-sec-policy/selinux-cdrecord
-sec-policy/selinux-cgroup
-sec-policy/selinux-chromium
-sec-policy/selinux-chronyd
-sec-policy/selinux-clamav
-sec-policy/selinux-clockspeed
-sec-policy/selinux-consolekit
-sec-policy/selinux-corosync
-sec-policy/selinux-courier
-sec-policy/selinux-cpucontrol
-sec-policy/selinux-cpufreqselector
-sec-policy/selinux-cups
-sec-policy/selinux-cvs
-sec-policy/selinux-cyphesis
-sec-policy/selinux-daemontools
-sec-policy/selinux-dante
-sec-policy/selinux-dbadm
-sec-policy/selinux-dbskk
-sec-policy/selinux-dbus
-sec-policy/selinux-dcc
-sec-policy/selinux-ddclient
-sec-policy/selinux-ddcprobe
-sec-policy/selinux-denyhosts
-sec-policy/selinux-devicekit
-sec-policy/selinux-dhcp
-sec-policy/selinux-dictd
-sec-policy/selinux-dirsrv
-sec-policy/selinux-distcc
-sec-policy/selinux-djbdns
-sec-policy/selinux-dkim
-sec-policy/selinux-dmidecode
-sec-policy/selinux-dnsmasq
-sec-policy/selinux-dovecot
-sec-policy/selinux-dpkg
-sec-policy/selinux-dracut
-sec-policy/selinux-entropyd
-sec-policy/selinux-evolution
-sec-policy/selinux-exim
-sec-policy/selinux-fail2ban
-sec-policy/selinux-fetchmail
-sec-policy/selinux-finger
-sec-policy/selinux-flash
-sec-policy/selinux-fprintd
-sec-policy/selinux-ftp
-sec-policy/selinux-games
-sec-policy/selinux-gatekeeper
-sec-policy/selinux-gift
-sec-policy/selinux-gitosis
-sec-policy/selinux-gnome
-sec-policy/selinux-gpg
-sec-policy/selinux-googletalk
-sec-policy/selinux-gorg
-sec-policy/selinux-gpm
-sec-policy/selinux-gpsd
-sec-policy/selinux-hddtemp
-sec-policy/selinux-howl
-sec-policy/selinux-icecast
-sec-policy/selinux-ifplugd
-sec-policy/selinux-imaze
-sec-policy/selinux-inetd
-sec-policy/selinux-inn
-sec-policy/selinux-ipsec
-sec-policy/selinux-irc
-sec-policy/selinux-ircd
-sec-policy/selinux-irqbalance
-sec-policy/selinux-jabber
-sec-policy/selinux-java
-sec-policy/selinux-kdump
-sec-policy/selinux-kerberos
-sec-policy/selinux-kerneloops
-sec-policy/selinux-kismet
-sec-policy/selinux-ksmtuned
-sec-policy/selinux-kudzu
-sec-policy/selinux-ldap
-sec-policy/selinux-links
-sec-policy/selinux-lircd
-sec-policy/selinux-loadkeys
-sec-policy/selinux-lockdev
-sec-policy/selinux-logrotate
-sec-policy/selinux-logsentry
-sec-policy/selinux-logwatch
-sec-policy/selinux-lpd
-sec-policy/selinux-mailman
-sec-policy/selinux-makewhatis
-sec-policy/selinux-mcelog
-sec-policy/selinux-memcached
-sec-policy/selinux-milter
-sec-policy/selinux-modemmanager
-sec-policy/selinux-mono
-sec-policy/selinux-mozilla
-sec-policy/selinux-mpd
-sec-policy/selinux-mplayer
-sec-policy/selinux-mrtg
-sec-policy/selinux-munin
-sec-policy/selinux-mutt
-sec-policy/selinux-mysql
-sec-policy/selinux-nagios
-sec-policy/selinux-ncftool
-sec-policy/selinux-nessus
-sec-policy/selinux-networkmanager
-sec-policy/selinux-nginx
-sec-policy/selinux-nslcd
-sec-policy/selinux-ntop
-sec-policy/selinux-ntp
-sec-policy/selinux-nut
-sec-policy/selinux-nx
-sec-policy/selinux-oddjob
-sec-policy/selinux-oident
-sec-policy/selinux-openct
-sec-policy/selinux-openrc
-sec-policy/selinux-openvpn
-sec-policy/selinux-pan
-sec-policy/selinux-pcmcia
-sec-policy/selinux-perdition
-sec-policy/selinux-phpfpm
-sec-policy/selinux-plymouthd
-sec-policy/selinux-podsleuth
-sec-policy/selinux-policykit
-sec-policy/selinux-portmap
-sec-policy/selinux-postfix
-sec-policy/selinux-postgresql
-sec-policy/selinux-postgrey
-sec-policy/selinux-ppp
-sec-policy/selinux-prelink
-sec-policy/selinux-prelude
-sec-policy/selinux-privoxy
-sec-policy/selinux-procmail
-sec-policy/selinux-psad
-sec-policy/selinux-publicfile
-sec-policy/selinux-pulseaudio
-sec-policy/selinux-puppet
-sec-policy/selinux-pyicqt
-sec-policy/selinux-pyzor
-sec-policy/selinux-qemu
-sec-policy/selinux-qmail
-sec-policy/selinux-quota
-sec-policy/selinux-radius
-sec-policy/selinux-radvd
-sec-policy/selinux-razor
-sec-policy/selinux-remotelogin
-sec-policy/selinux-rgmanager
-sec-policy/selinux-roundup
-sec-policy/selinux-rpc
-sec-policy/selinux-rpcbind
-sec-policy/selinux-rpm
-sec-policy/selinux-rssh
-sec-policy/selinux-rtkit
-sec-policy/selinux-rtorrent
-sec-policy/selinux-samba
-sec-policy/selinux-sasl
-sec-policy/selinux-screen
-sec-policy/selinux-sendmail
-sec-policy/selinux-sensord
-sec-policy/selinux-shorewall
-sec-policy/selinux-shutdown
-sec-policy/selinux-skype
-sec-policy/selinux-slocate
-sec-policy/selinux-slrnpull
-sec-policy/selinux-smartmon
-sec-policy/selinux-smokeping
-sec-policy/selinux-snmp
-sec-policy/selinux-snort
-sec-policy/selinux-soundserver
-sec-policy/selinux-spamassassin
-sec-policy/selinux-speedtouch
-sec-policy/selinux-sssd
-sec-policy/selinux-squid
-sec-policy/selinux-stunnel
-sec-policy/selinux-sudo
-sec-policy/selinux-sxid
-sec-policy/selinux-sysstat
-sec-policy/selinux-tcpd
-sec-policy/selinux-telnet
-sec-policy/selinux-tftp
-sec-policy/selinux-tgtd
-sec-policy/selinux-thunderbird
-sec-policy/selinux-timidity
-sec-policy/selinux-tmpreaper
-sec-policy/selinux-tor
-sec-policy/selinux-tripwire
-sec-policy/selinux-ucspitcp
-sec-policy/selinux-ulogd
-sec-policy/selinux-uucp
-sec-policy/selinux-uml
-sec-policy/selinux-unconfined
-sec-policy/selinux-uptime
-sec-policy/selinux-usbmuxd
-sec-policy/selinux-uwimap
-sec-policy/selinux-varnishd
-sec-policy/selinux-vbetool
-sec-policy/selinux-vdagent
-sec-policy/selinux-vde
-sec-policy/selinux-virt
-sec-policy/selinux-vlock
-sec-policy/selinux-vmware
-sec-policy/selinux-vnstatd
-sec-policy/selinux-vpn
-sec-policy/selinux-watchdog
-sec-policy/selinux-webalizer
-sec-policy/selinux-wine
-sec-policy/selinux-wireshark
-sec-policy/selinux-wm
-sec-policy/selinux-xen
-sec-policy/selinux-xfs
-sec-policy/selinux-xprint
-sec-policy/selinux-xscreensaver
-sec-policy/selinux-xserver
-sec-policy/selinux-zabbix
+# Rick Farina <zerochaos@gentoo.org> (6 Jun 2013)
+# Pm-utils based hibernate and suspend support has discontinued.
+# For continued support, use the upower-pm-utils fork or systemd.
+# Systemd users can switch to a systemd profile or unmask <sys-power/upower-0.99.0
+# Openrc users can "emerge -C upower && emerge -1 upower-pm-utils"
+<sys-power/upower-0.99.0
diff --git a/profiles/base/package.use b/profiles/base/package.use
index f3a0ec3..f305f25 100644
--- a/profiles/base/package.use
+++ b/profiles/base/package.use
@@ -1,16 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use,v 1.30 2013/09/12 13:37:39 flameeyes Exp $
-
-# Hans de Graaff <graaff@gentoo.org> (3 Sep 2013)
-# Enable ruby20 on the core ruby packages so we don't
-# need to include ruby20 in RUBY_TARGETS right now.
-# bug 483254
->=dev-ruby/rubygems-2.0.3 ruby_targets_ruby20
->=dev-ruby/rake-0.9.6 ruby_targets_ruby20
->=dev-ruby/json-1.8.0 ruby_targets_ruby20
->=dev-ruby/racc-1.4.9 ruby_targets_ruby20
->=dev-ruby/rdoc-4.0.1-r1 ruby_targets_ruby20
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use,v 1.31 2014/06/01 18:16:29 graaff Exp $
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (27 Jul 2012)
# Modular X: Build the Xorg X server by default
diff --git a/profiles/base/package.use.force b/profiles/base/package.use.force
index 4e666e3..59a6953 100644
--- a/profiles/base/package.use.force
+++ b/profiles/base/package.use.force
@@ -1,6 +1,16 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.force,v 1.43 2013/10/30 19:10:03 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.force,v 1.50 2014/09/06 10:27:35 mgorny Exp $
+
+# Justin Lecher <jlec@gentoo.org> (10 Aug 2014)
+# Doesn't work without acl support
+# No patch yet, #516626
+>=net-fs/netatalk-3.1.3 acl
+
+# Pawel Hajdan jr <phajdan.jr@gentoo.org> (12 Jun 2014)
+# Chromium builds in PIC mode on most arches anyway,
+# i.e. this use flag has no effect on them.
+www-client/chromium pic
# Michał Gorny <mgorny@gentoo.org> (26 Feb 2013)
# Meta-packages which use multilib ebuilds always install development
@@ -15,8 +25,8 @@ app-shells/bash readline
# Michał Górny <mgorny@gentoo.org> (14 Oct 2012)
# Force-enable all PYTHON_TARGETS for python-exec to avoid using private
# API. Please remember to keep it in sync with python_targets.desc.
-dev-lang/python-exec python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy2_0
-dev-python/python-exec python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy2_0
+dev-lang/python-exec python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_python3_4 python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy
+dev-python/python-exec python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_python3_4 python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy
# Samuli Suominen <ssuominen@gentoo.org> (23 Jan 2012)
# Forcing enabled while waiting for eselect-notify-send wrt #379941
@@ -56,18 +66,22 @@ dev-ruby/jruby-openssl ruby_targets_jruby
~virtual/ruby-ssl-1 ruby_targets_ruby19
~virtual/ruby-ssl-2 ruby_targets_jruby
~virtual/ruby-ssl-3 ruby_targets_ruby20
+~virtual/ruby-ssl-4 ruby_targets_ruby21
~virtual/ruby-rdoc-0 ruby_targets_ruby18
~virtual/ruby-rdoc-1 ruby_targets_ruby19
~virtual/ruby-rdoc-2 ruby_targets_jruby
~virtual/ruby-rdoc-3 ruby_targets_ruby20
+~virtual/ruby-rdoc-4 ruby_targets_ruby21
~virtual/ruby-threads-0 ruby_targets_ruby18
~virtual/ruby-threads-1 ruby_targets_ruby19
~virtual/ruby-threads-2 ruby_targets_jruby
~virtual/ruby-threads-3 ruby_targets_ree18
~virtual/ruby-threads-4 ruby_targets_ruby20
+~virtual/ruby-threads-5 ruby_targets_ruby21
~virtual/rubygems-1 ruby_targets_ruby18
~virtual/rubygems-2 ruby_targets_jruby
~virtual/rubygems-3 ruby_targets_ree18
~virtual/rubygems-4 ruby_targets_ruby19
~virtual/rubygems-5 ruby_targets_rbx
~virtual/rubygems-6 ruby_targets_ruby20
+~virtual/rubygems-7 ruby_targets_ruby21
diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask
index cbdafa2..96a7bec 100644
--- a/profiles/base/package.use.mask
+++ b/profiles/base/package.use.mask
@@ -1,16 +1,210 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.524 2013/12/07 18:55:29 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.606 2014/09/19 17:30:25 ssuominen Exp $
# This file requires >=portage-2.1.1
# New entries go on top.
#
-# Andreas K. Huettel <dilfridge@gentoo.org> (7 Dec 2013)
-# Too crash-prone and bitrotting
->=app-office/libreoffice-4.1.4 kde
->=app-office/libreoffice-bin-4.1.4 kde
->=app-office/libreoffice-bin-debug-4.1.4 kde
+# Michał Górny <mgorny@gentoo.org> (15 Sep 2014)
+# Unsuccessful version bump of net-libs/libzrtpcpp, seems to cause
+# undefined references few layers deeper. Need further investigation,
+# if anybody cares.
+net-libs/ortp zrtp
+
+# Johannes Huber <johu@gentoo.org> (14 Sep 2014)
+# Masked until dev-libs/extra-cmake-modules is in tree.
+dev-libs/libattica qt5
+
+# Johannes Huber <johu@gentoo.org> (12 Sep 2014)
+# Masked until all dependencies are packaged.
+media-sound/tomahawk qt5
+
+# Michał Górny <mgorny@gentoo.org> (06 Sep 2014)
+# Mask the removed/deprecated flags for old ebuilds that do not use
+# the python-r1 eclass.
+sys-apps/portage python_targets_pypy2_0 python_targets_python2_6 python_targets_python3_2
+
+# Michał Górny <mgorny@gentoo.org> (06 Sep 2014)
+# (on behalf of Python team)
+# Keep 3.2 enabled to ease the migration.
+dev-lang/python-exec -python_targets_python3_2 -python_single_target_python3_2
+dev-python/python-exec -python_targets_python3_2 -python_single_target_python3_2
+
+# Rick Farina <zerochaos@gentoo.org> (26 Aug 2014)
+# mirisdr does not seem to like making releases
+<net-wireless/gr-osmosdr-9999 mirisdr
+
+# Maxim Koltsov <maksbotan@gentoo.org> (05 Aug 2014)
+# net-libs/tox is in mva overlay only ATM
+app-leechcraft/lc-azoth sarin
+
+# Mike Frysinger <vapier@gentoo.org> (04 Aug 2014)
+# Mask flashrom drivers that only work on x86 due to in/out asm insns #454024
+sys-apps/flashrom atahpt nic3com nicnatsemi nicrealtek rayer_spi satamv
+
+# Brian Evans <grknight@gentoo.org> (30 Jul 2014)
+# Mask embedded due to upstream not supporting
+# https://bugs.launchpad.net/bugs/1236873
+dev-db/percona-server embedded
+
+# Pacho Ramos <pacho@gentoo.org> (27 Jul 2014)
+# Mask due bug #414903
+media-video/mplayer dxr3
+
+# Rick Farina <zerochaos@gentoo.org> (11 July 2014)
+# Mask ogdi use flag for sci-libs/gdal due to broken visibility rules
+sci-libs/gdal ogdi
+
+# Thomas Sachau <tommy@gentoo.org> (30 Jun 2014)
+# Mask pixman USE flag of dev-libs/efl for future removal, bug 501074
+dev-libs/efl pixman
+
+# Jeroen Roovers <jer@gentoo.org> (20 Jun 2014)
+# net-libs/adns is going away (bug #513982)
+net-analyzer/wireshark libadns
+
+# Zac Medico <zmedico@gentoo.org> (06 Jun 2014)
+# Needs hardmasked lua-5.2
+www-servers/mongoose lua
+
+# Sergey Popov <pinkbyte@gentoo.org> (05 Jun 2014)
+# Mask multislot USE flag for packages, where it breaks
+# metadata cache consistency.
+# See bugs #507808, #507810 and #507814
+sys-devel/autoconf multislot
+sys-devel/gcc multislot
+
+# Manuel Rüger <mrueg@gentoo.org> (05 Jun 2014)
+# Fails to build with net-libs/libotr-4.0.0
+net-im/climm otr
+
+
+# Pacho Ramos <pacho@gentoo.org> (01 Jun 2014)
+# Needs hardmasked lua-5.2
+>=media-plugins/grilo-plugins-0.2.12 lua
+
+# Rick Farina <zerochaos@gentoo.org> (22 May 2014)
+# mask test use flag for metasploit since tests do not pass
+net-analyzer/metasploit test
+
+# Tom Wijsman <TomWij@gentoo.org> (14 May 2014)
+# Documentation generation needs APIviz which is not in the Portage tree yet.
+# Tracked in Gentoo bug #509602.
+dev-java/jboss-logging doc
+
+# Tom Wijsman <TomWij@gentoo.org> (02 May 2014)
+# Bluetooth support in MATE has incompatibilities with recent BlueZ versions.
+# If you want to try to get this working, unmask net-wireless/mate-bluetooth as
+# well as the bluetooth USE flag on mate-extra/mate-user-share; I can't support
+# this until the relevant upstreams have moved forward with their compatibility.
+#
+# https://bugs.gentoo.org/show_bug.cgi?id=508086
+# https://github.com/mate-desktop/mate-bluetooth/issues/22
+# http://mate-desktop.org/blog/2014-03-11-mate-desktop-singing-the-bluez
+mate-base/mate bluetooth
+mate-extra/mate-user-share bluetooth
+
+# Tim Harder <radhermit@gentoo.org> (26 Apr 2014)
+# Masked until qt5 is in the tree
+>=media-video/mkvtoolnix-6.9.0 qt5
+
+# Pacho Ramos <pacho@gentoo.org> (26 Apr 2014)
+# Depends on long time obsolete goi, bug #508742
+=x11-misc/lightdm-1.4* introspection
+
+# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (24 Apr 2014)
+# It's only supported on amd64
+dev-db/mariadb tokudb
+
+# Lars Wendler <polynomial-c@gentoo.org> (23 Apr 2014)
+# Not working on 64bit systems
+media-sound/lmms vst
+
+# Markos Chandras <hwoarang@gentoo.org> (20 Apr 2014)
+# Fails to build with recent polarssl (>=1.3). Bug #503604
+media-video/rtmpdump polarssl
+
+# Alexey Shvetsov <alexxy@gentoo.org> (16 Apr 2014)
+# libehca only works on ppc*
+sys-infiniband/ofed ofed_drivers_ehca
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (12 Apr 2014)
+# Upstream regularly forgets to update the bindings after changes in API,
+# leading to build failures. This is becoming more and more painful...
+>=kde-base/marble-4.12.49.9999 python
+
+# Lars Wendler <polynomial-c@gentoo.org> (12 Apr 2014)
+# Required ffmpeg version still is masked (#507474)
+>=media-libs/xine-lib-1.2.5 avformat
+
+# Julian Ospald <hasufell@gentoo.org> (06 Apr 2014)
+# broken wrt #501582
+<net-misc/openvpn-9999 polarssl
+
+# Mike Gilbert <floppym@gentoo.org> (27 Mar 2014)
+# sys-libs/libseccomp is not keyworded on many archs.
+sys-apps/systemd seccomp
+
+# Ben de Groot <yngwin@gentoo.org> (21 Mar 2014)
+# harfbuzz multilib ebuild is still masked
+media-libs/freetype harfbuzz
+
+# Manuel Rüger <mrueg@gentoo.org> (07 Mar 2014)
+# Mask ruby18-only compatible flags
+# Bugs: 483104, 483102
+=dev-ruby/rubygems-1.8* server
+media-libs/libcaca ruby
+=dev-vcs/subversion-1.7* ruby
+media-sound/podcatcher bittorrent
+
+# Michał Górny <mgorny@gentoo.org> (27 Feb 2014)
+# Very experimental with unstable kernel- and userspace API.
+# Lacks proper policy support that makes it very unsecure.
+# Suitable only for testing.
+sys-apps/systemd kdbus
+
+# Mike Frysinger <vapier@gentoo.org> (03 Feb 2014)
+# Upstream says to not use this for now.
+dev-libs/elfutils threads
+
+# Mike Gilbert <floppym@gentoo.org> (01 Feb 2014)
+# Build failures (bug 499072)
+=www-client/chromium-33* aura
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (4 Jan 2014)
+# Mask until dependencies are keyworded (bug 497068)
+dev-vcs/git mediawiki
+
+# Sergey Popov <pinkbyte@gentoo.org> (27 Dec 2013)
+# Mask because Boost.Context library does not work on most of arches
+dev-libs/boost context
+
+# Lars Wendler <polynomial-c@gentoo.org> (26 Dec 2013)
+# Masked until upstream has fixed support with >=polarssl-1.3.0
+# (see upstream bug https://github.com/fatbob313/umurmur/issues/24)
+# and affected versions are removed from the tree.
+<media-sound/umurmur-0.2.14 polarssl
+
+# Gilles Dartiguelongue <eva@gentoo.org> (25 Dec 2013)
+# gjs: tests fail and support for it was purely and simply removed in master/1.9
+>=dev-libs/libpeas-1.9 gjs
+
+# Gilles Dartiguelongue <eva@gentoo.org> (23 Dec 2013)
+# Gstreamer support fails to build due to libtool shortcomings when using
+# an intermediate library as a dependency of another libtool target dependency.
+# Since this is new and unused yet, keep it masked for now and check
+# with upstream if there is something that can be done to fix the issue.
+media-libs/cogl gstreamer
+
+# Johannes Huber <johu@gentoo.org> (18 Dec 2013)
+# net-libs/libotr-4.0.0 is masked. Please remove the use mask if package mask
+# is lifted.
+>=kde-base/kopete-4.12.0 otr
+
+# Alexandre Rostovtsev <tetromino@gentoo.org> (15 Dec 2013)
+# pulseaudio patchset breaks too often on live wine ebuild
+=app-emulation/wine-9999 pulseaudio
# Pawel Hajdan jr <phajdan.jr@gentoo.org> (13 Nov 2013)
# Depends on masked dev-lang/v8
@@ -74,10 +268,10 @@ app-editors/gvim luajit racket
# Alexis Ballier <aballier@gentoo.org> (11 Aug 2013)
# Multilib migrated version for binary compatibility.
# Those useflags have deps that are not migrated yet.
-=media-video/ffmpeg-0.10* libass pulseaudio frei0r openal gnutls rtmp vaapi sdl openssl
+=media-video/ffmpeg-0.10* frei0r
# Kacper Kowalik <xarthisius@gentoo.org> (09 Aug 2013)
-# Doesn't work on most profiles. Easier to mask here and
+# Doesn't work on most profiles. Easier to mask here and
# unmask in particular profiles
sys-apps/hwloc cuda gl opencl
@@ -114,29 +308,10 @@ sys-libs/libcxxrt libunwind
# Not fit for production
=www-client/netsurf-3.0* fbcon pdf-writer gstreamer
-# Anthony G. Basile <blueness@gentoo.org> (18 Jun 2013)
-# Only work on amd64/x86
-net-libs/cyassl aes-ni
-
# Sergey Popov <pinkbyte@gentoo.org> (08 Jun 2013)
# mask because requires unstable depends not ready for the stabilization
app-leechcraft/leechcraft-meta unstable
-# Robin H. Johnson <robbat2@gentoo.org> (02 Jun 2013)
-# PBXT is no longer supported by upstream, and fails testcases.
->=dev-db/mysql-5.5 pbxt
->=dev-db/mariadb-5.5 pbxt
-# overlay -- no inline comments wrt bug #472292, ssuominen (04 Jun 2013)
->=dev-db/mysql-cluster-5.5 pbxt
->=dev-db/mariadb-galera-5.5 pbxt
->=dev-db/percona-server-5.5 pbxt
->=dev-db/google-mysql-5.5 pbxt
-
-# XFCE <xfce@gentoo.org> (01 Jun 2013)
-# Masked temporarily while waiting for >=net-libs/webkit-gtk-2 unmasking from
-# profiles/package.mask
->=www-client/midori-0.5.2 webkit2
-
# Kacper Kowalik <xarthisius@gentoo.org> (19 May 2013)
# Fails to build, haven't had time to debug
app-doc/doxygen sqlite
@@ -222,8 +397,8 @@ app-misc/tracker eds
sci-chemistry/gromacs cuda mkl openmm
# Zac Medico <zmedico@gentoo.org> (13 Jun 2012)
-# Mask USE=pypy2_0 for sys-apps/portage, since pypy has limited KEYWORDS.
-sys-apps/portage pypy2_0
+# Mask USE=pypy* for sys-apps/portage, since pypy has limited KEYWORDS.
+sys-apps/portage pypy pypy2_0
# Jory A. Pratt <anarchy@gentoo.org> (15 Dec 2012)
# PGO is known to be busted with most configurations
@@ -299,11 +474,6 @@ dev-db/firebird client
# Requires icc which does not emerge (distfile unavailable)
media-libs/opencv ipp
-# Alexandre Rostovtsev <tetromino@gentoo.org> (10 May 2012)
-# This entry can be removed by anyone after gnome-panel-3.* is stabilized
-# Mask to allow stabilization (bug #414983)
-=app-misc/gnote-0.8.2 applet
-
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (02 May 2012)
# Causes crashes and build failures, not needed by any package, bug #412177
x11-libs/cairo qt4
@@ -369,6 +539,7 @@ app-arch/libarchive e2fsprogs
# it's masked here and unmasked in individual profiles (bug #396313).
net-libs/webkit-gtk jit
www-client/epiphany jit
+www-client/midori jit
# Mike Frysinger <vapier@gentoo.org> (06 Dec 2011)
# No one should be mucking with libssp unless they really know what they're
@@ -438,21 +609,10 @@ media-video/mplayer2 bluray
# Mask pdnsd's Linux-specific USE flags.
net-dns/pdnsd isdn urandom
-# Gilles Dartiguelongue <eva@gentoo.org> (26 Mar 2011)
-# Mask due to unsatisfied dependencies
-# applet is required for the search panel applet
->=app-misc/tracker-0.10 applet
-
# Raúl Porcel <armin76@gentoo.org> (13 Feb 2011)
# Masked until devs know how to use repoman
<media-video/mplayer-9999 bluray
-# Robin H. Johnson <robbat2@gentoo.org> (28 Nov 2010)
-# bug 344885: USE=debug causes compile to fail presently.
-=dev-db/mysql-5.1.51* debug
-=dev-db/mysql-5.1.52* debug
-=dev-db/mysql-5.1.53* debug
-
# Justin Lecher <jlec@gentoo.org> (17 Nov 2010)
# Upstream didn't release patches for aria yet
>=sci-chemistry/cns-1.3 aria
diff --git a/profiles/base/package.use.mask.example b/profiles/base/package.use.mask.example
deleted file mode 100644
index 3c37315..0000000
--- a/profiles/base/package.use.mask.example
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask.example,v 1.2 2009/07/31 11:16:52 ssuominen Exp $
-
-# This file requires >=portage-2.1.1
-# It's named example so portage doesn't open it and it doesn't do anything yet.
-# The syntax is similar to /etc/portage/package.use
-
-###
-### Examples!
-###
-### Masking
-
-# sys-devel/gcc hardened # mask hardened USE flag for sys-devel/gcc
-
-
-### Unmasking
-# sys-devel/gcc -hardened # unmask hardened USE flag for sys-devel/gcc
-
-# DO NOT DO
-# -sys-devel/gcc hardened
-
-# This wrong example is here because someone did it (he blamed his copy
-# and pasting program).
-
diff --git a/profiles/eapi-5-files/package.use.stable.force b/profiles/base/package.use.stable.force
similarity index 52%
rename from profiles/eapi-5-files/package.use.stable.force
rename to profiles/base/package.use.stable.force
index 506e533..1d151db 100644
--- a/profiles/eapi-5-files/package.use.stable.force
+++ b/profiles/base/package.use.stable.force
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/eapi-5-files/package.use.stable.force,v 1.1 2013/01/14 20:47:01 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.stable.force,v 1.1 2014/03/16 21:50:58 dilfridge Exp $
# This file requires eapi 5 or later. New entries go on top.
# Please use the same syntax as in package.use.force
diff --git a/profiles/base/package.use.stable.mask b/profiles/base/package.use.stable.mask
new file mode 100644
index 0000000..76d6d25
--- /dev/null
+++ b/profiles/base/package.use.stable.mask
@@ -0,0 +1,75 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.stable.mask,v 1.24 2014/08/29 12:53:35 hasufell Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in package.use.mask
+
+# Mikle Kolyada <zlogene@gentoo.org> (16 Aug 2014)
+# Not yet stabilized dependency, need more testing
+>=dev-perl/PDL-2.4.11 pdl2 pgplot plplot
+
+# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2014)
+# Optional (not required by anything in gentoo-x86) and fragile (based on
+# host system, like Java JRE version). Keep masked indefinately until
+# something starts requiring these.
+# http://bugs.gentoo.org/483372 and http://bugs.gentoo.org/508564
+media-libs/libcaca java mono
+
+# Alon Bar-Lev <alonbl@gentoo.org> (21 Jul 2014)
+# dev-libs/opencryptoki will not be stabile any time soon (bug#510204)
+app-crypt/tpm-tools pkcs11
+
+# Mikle Kolyada <zlogene@gentoo.org>
+# Not yet stabilized dependency (bug #514906)
+media-video/mpv libcaca
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (29 Jun 2014)
+# Not yet stabilized dependencies blocking sec bug 514886
+app-office/libreoffice firebird
+
+# Mike Gilbert <floppym@gentoo.org> (30 May 2014)
+# >=net-libs/gnutls-3.1.4 is not going stable any time soon.
+sys-apps/systemd ssl
+
+# Agostino Sarubbo <ago@gentoo.org> (31 Aug 2013)
+# Clang is not stable
+app-portage/eix clang
+
+# Pacho Ramos <pacho@gentoo.org> (17 Nov 2013)
+# Still needs gnutls-3
+>=net-nntp/pan-0.139 ssl
+
+# Sergey Popov <pinkbyte@gentoo.org> (28 Oct 2013)
+# sys-cluster/cman is still in ~arch.
+sys-cluster/pacemaker cman
+
+# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2013)
+# The dependencies for these flags are still in ~arch.
+sys-fs/lvm2 clvm cman
+
+# Doug Goldstein <cardoe@gentoo.org> (12 Sep 2013)
+# Waiting on glusterfs maintainers in bug #484016
+app-emulation/qemu glusterfs
+
+# Ian Delaney <idella4@gentoo.org> (09 Dec 2013)
+# subsequent to the total inaction of the maintainer of
+# ocaml to honour / respond in any way to
+# Bug #486076, ocaml masked to allow xen to once again
+# become a stabilisable package
+app-emulation/xen-tools ocaml
+
+# Samuli Suominen <ssuominen@gentoo.org> (19 Mar 2014)
+# Some open source OpenCL providers cause sandbox violation while accessing /dev/dri/card*
+# from a command like eg. `/usr/bin/mogrify -version`, see bug #472766
+media-gfx/imagemagick opencl
+
+# Andreas K. Huettel <dilfridge@gentoo.org> (28 Mar 2013)
+# No stable sci-chemistry/avogadro yet but we want kde-4.10 to go stable
+>=kde-base/kalzium-4.10.0 editor
+
+# Chris Reffett <creffett@gentoo.org> (23 Nov 2012)
+# CMake's PHP module can't find our install location, so
+# libkolab(xml) fails with the php flag enabled, bug #430858.
+net-libs/libkolab php
+net-libs/libkolabxml php
diff --git a/profiles/base/packages b/profiles/base/packages
index 13593ad..986e1dd 100644
--- a/profiles/base/packages
+++ b/profiles/base/packages
@@ -1,6 +1,6 @@
# Copyright 1999-2013 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/packages,v 1.65 2013/08/27 07:10:20 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/packages,v 1.66 2014/05/26 13:25:27 ssuominen Exp $
# Gentoo Base Profile
@@ -45,7 +45,7 @@
*sys-apps/kbd
# temporary bugfix for #398295
*sys-apps/less
-# stopgap solution for functions.sh #373219
+# stopgap solution for functions.sh #373219 and #504116
*sys-apps/openrc
#*>=sys-apps/portage-2.0.51.22
*sys-process/procps
diff --git a/profiles/base/use.mask b/profiles/base/use.mask
index 061c6b2..655a1f3 100644
--- a/profiles/base/use.mask
+++ b/profiles/base/use.mask
@@ -1,6 +1,16 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.mask,v 1.180 2013/09/28 09:23:23 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.mask,v 1.211 2014/09/16 01:53:43 floppym Exp $
+
+# CURL_SSL=winssl is for prefix/windows/winnt only
+curl_ssl_winssl
+
+# cuda only works on amd64/x86
+cuda
+
+# on the way out
+ruby_targets_ruby18
+ruby_targets_jruby
# masking here and unmasking in default/linux/
kmod
@@ -20,9 +30,8 @@ vdpau
# Infiniband stuff should generaly work on all arches but keyworded only on amd64/x86
infiniband
-# These ABIs are in constant change and currently only available for SVN snapshots
-php_targets_php5-2
-#php_targets_php5-4
+# PHP 5.3 har reached EOL and should be removed soon
+php_targets_php5-3
# Its deps are not mature enough yet
ayatana
@@ -58,10 +67,15 @@ sse3
sse4
sse4a
sse4_1
+sse4_2
ssse3
avx
avx128fma
+avx2
avx256
+fma3
+fma4
+xop
svga
nvram
@@ -75,6 +89,10 @@ n32
n64
fixed-point
loongson2f
+mips32r2
+mipsdspr1
+mipsdspr2
+mipsfpu
# ppc64 arch specific USE flags
ibm
@@ -85,6 +103,10 @@ vis
ultra1
# arm arch specific USE flags
+armvfp
+armv5te
+armv6
+armv6t2
iwmmxt
neon
@@ -148,6 +170,7 @@ psyco
userland_BSD
elibc_AIX
+elibc_Cygwin
elibc_Darwin
elibc_DragonFly
elibc_FreeBSD
@@ -159,6 +182,7 @@ elibc_NetBSD
elibc_OpenBSD
elibc_SunOS
elibc_uclibc
+elibc_Winnt
kernel_AIX
kernel_Darwin
@@ -256,8 +280,9 @@ tcc
pam_console
# Jeremy Olexa <darkside@gentoo.org>
-# The prefix USE flag should never be used on non prefix profiles
+# The prefix USE flags should never be used on non prefix profiles
prefix
+prefix-guest
# Diego E. Pettenò <flameeyes@gentoo.org> (6 Dec 2009)
# on behalf of QA Team
@@ -308,8 +333,8 @@ orc
# Mike Gilbert <floppym@gentoo.org> (02 Jan 2013)
# PyPy is unkeyworded on most arches. If you are running amd64 or x86,
# please switch to one of the testing 13.0 profiles to get it.
-python_targets_pypy2_0
-python_single_target_pypy2_0
+python_targets_pypy
+python_single_target_pypy
# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
# Mask the multilib flags globally. Unmasked in specific arches.
@@ -320,16 +345,19 @@ abi_x86_x32
abi_mips_o32
abi_mips_n32
abi_mips_n64
-
-# Zac Medico <zmedico@gentoo.org> (21 Mar 2013)
-# Python 3.4 pre-releases not available in main tree yet.
-python_targets_python3_4
-
-# Andrey Grozin <grozin@gentoo.org> (1 May 2013)
-# gcl is masked, cmucl only available on x86, clozurecl on x86 and amd64
-gcl
-cmucl
+abi_ppc_32
+abi_ppc_64
+abi_s390_32
+abi_s390_64
+
+# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
+# These lisps are available only on some arches
+clisp
clozurecl
+cmucl
+ecls
+gcl
+sbcl
# Michał Górny <mgorny@gentoo.org> (4 May 2013)
# Mask systemd flag globally, unmasked on arches on which systemd
@@ -348,3 +376,12 @@ qt5
# Enabling this you will get a fully unsupported Gnome setup that
# could suffer unexpected problem, don't expect support for it then.
openrc-force
+
+# Michał Górny <mgorny@gentoo.org> (06 Sep 2014)
+# (on behalf of Python team)
+# Python 3.2 is no longer supported upstream and there are no new
+# releases planned. Packages are removing support for it in favor
+# of 3.3 and 3.4. The support for implementations will be disabled
+# in 30 days.
+python_targets_python3_2
+python_single_target_python3_2
diff --git a/profiles/eapi-5-files/use.stable.force b/profiles/base/use.stable.force
similarity index 52%
rename from profiles/eapi-5-files/use.stable.force
rename to profiles/base/use.stable.force
index 197c0b0..c4a1bf8 100644
--- a/profiles/eapi-5-files/use.stable.force
+++ b/profiles/base/use.stable.force
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/eapi-5-files/use.stable.force,v 1.1 2013/01/14 20:47:01 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.stable.force,v 1.1 2014/03/16 21:50:58 dilfridge Exp $
# This file requires eapi 5 or later. New entries go on top.
# Please use the same syntax as in use.force
diff --git a/profiles/base/use.stable.mask b/profiles/base/use.stable.mask
new file mode 100644
index 0000000..fe8a0e1
--- /dev/null
+++ b/profiles/base/use.stable.mask
@@ -0,0 +1,11 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.stable.mask,v 1.6 2014/07/14 18:03:59 graaff Exp $
+
+# This file requires eapi 5 or later. New entries go on top.
+# Please use the same syntax as in use.mask
+
+# Mike Gilbert <floppym@gentoo.org> (30 Mar 2014)
+# dev-lang/python:3.4 is not stable.
+python_targets_python3_4
+python_single_target_python3_4
diff --git a/profiles/categories b/profiles/categories
index 4db7d81..4f03bb6 100644
--- a/profiles/categories
+++ b/profiles/categories
@@ -77,9 +77,12 @@ java-virtuals
kde-base
kde-misc
lxde-base
+lxqt-base
mail-client
mail-filter
mail-mta
+mate-base
+mate-extra
media-fonts
media-gfx
media-libs
diff --git a/profiles/default/bsd/ChangeLog b/profiles/default/bsd/ChangeLog
index 599e18a..db4256c 100644
--- a/profiles/default/bsd/ChangeLog
+++ b/profiles/default/bsd/ChangeLog
@@ -1,6 +1,33 @@
# ChangeLog for profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/ChangeLog,v 1.160 2013/11/26 11:12:05 naota Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/ChangeLog,v 1.167 2014/08/03 00:54:15 jmbsvicetto Exp $
+
+ 03 Aug 2014; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
+ fbsd/packages.build:
+ Drop sys-apps/which from fbsd/packages.build - fixes bug 517152.
+
+ 26 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Since virtual/udev is masked here, mask virtual/libudev and virtual/libgudev
+ as well.
+
+ 07 Jul 2014; Naohiro Aota <naota@gentoo.org> fbsd/package.use.mask:
+ Add use mask on USE=xattr for sys-apps/portage
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
+ +fbsd/amd64/9.1/eapi, +fbsd/amd64/9.2/eapi, +fbsd/amd64/eapi, +fbsd/eapi,
+ +fbsd/sparc/8.2/eapi, +fbsd/sparc/eapi, +fbsd/x86/9.1/eapi,
+ +fbsd/x86/9.2/eapi, +fbsd/x86/eapi:
+ Increase EAPI to 5
+
+ 13 Mar 2014; Matt Turner <mattst88@gentoo.org> package.use.mask:
+ Add media-libs/mesa dri3 to package.use.mask because of its dependence on
+ udev.
+
+ 08 Mar 2014; Matt Turner <mattst88@gentoo.org> fbsd/package.use.mask:
+ Add media-libs/mesa openmax to package.use.mask.
+
+ 05 Jan 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Pending keywording of net-libs/miniupnpc per bug #497186
26 Nov 2013; Naohiro Aota <naota@gentoo.org> fbsd/make.defaults:
set FEATURES="-usersandbox" on FreeBSD. #491860
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/eapi
diff --git a/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog b/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog
index 4db3e5f..bcd6fb2 100644
--- a/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog
+++ b/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog,v 1.10 2013/07/27 23:27:39 aballier Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.1/clang/ChangeLog,v 1.11 2014/03/19 22:03:10 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
27 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.use.force:
build libcxx multilib, patch by Yuta SATOH in bug #475294
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/amd64/9.1/clang/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/amd64/9.1/clang/eapi
diff --git a/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask b/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask
index 171daab..2cdb077 100644
--- a/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask
+++ b/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask,v 1.4 2013/06/19 13:00:27 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.1/clang/package.use.mask,v 1.5 2014/07/15 10:20:32 blueness Exp $
# Build libcxxrt over libgcc_s since that is what clang defaults to.
sys-libs/libcxxrt libunwind
@@ -13,4 +13,4 @@ sys-devel/binutils cxx
# Force openssl on curl since cmakes needs it and is in @system because of
# libcxx on this profile. Mask the other ssl providers.
-net-misc/curl curl_ssl_axtls curl_ssl_cyassl curl_ssl_gnutls curl_ssl_nss curl_ssl_polarssl
+net-misc/curl curl_ssl_axtls curl_ssl_gnutls curl_ssl_nss curl_ssl_polarssl
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/amd64/9.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/amd64/9.1/eapi
diff --git a/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog b/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog
index b6446cd..671de3c 100644
--- a/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog
+++ b/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog,v 1.2 2013/08/10 02:33:31 aballier Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.2/clang/ChangeLog,v 1.3 2014/03/19 22:03:52 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
10 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.use.force:
force clang useflag on llvm
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/amd64/9.2/clang/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/amd64/9.2/clang/eapi
diff --git a/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask b/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask
index b8d04ba..f7204c7 100644
--- a/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask
+++ b/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask,v 1.1 2013/08/09 14:11:22 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/amd64/9.2/clang/package.use.mask,v 1.2 2014/07/15 10:20:32 blueness Exp $
# Build libcxxrt over libgcc_s since that is what clang defaults to.
sys-libs/libcxxrt libunwind
@@ -13,4 +13,4 @@ sys-devel/binutils cxx
# Force openssl on curl since cmakes needs it and is in @system because of
# libcxx on this profile. Mask the other ssl providers.
-net-misc/curl curl_ssl_axtls curl_ssl_cyassl curl_ssl_gnutls curl_ssl_nss curl_ssl_polarssl
+net-misc/curl curl_ssl_axtls curl_ssl_gnutls curl_ssl_nss curl_ssl_polarssl
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/amd64/9.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/amd64/9.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/amd64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/amd64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/eapi
diff --git a/profiles/default/bsd/fbsd/package.use.mask b/profiles/default/bsd/fbsd/package.use.mask
index d442d8c..3a2a751 100644
--- a/profiles/default/bsd/fbsd/package.use.mask
+++ b/profiles/default/bsd/fbsd/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/package.use.mask,v 1.36 2013/08/27 22:07:31 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/package.use.mask,v 1.39 2014/07/07 01:44:52 naota Exp $
# As per UberLord's requests
sys-apps/openrc pam
@@ -75,8 +75,13 @@ net-dns/bind gssapi
dev-java/proguard j2me
# Naohiro Aota <naota@gentoo.org> (20 Feb 2012)
-# Upstream does not support FreeBSD wifi nor crashreporter
+# Ian Stakenvicius <axs@gentoo.org> (30 Apr 2014)
+# Upstream does not support FreeBSD wifi nor crashreporter;
+# net-wireless/wireless-tools useless on fbsd, keep mozilla stuff
+# from bringing it in via mozconfig-3.eclass
+mail-client/thunderbird wifi
www-client/firefox wifi
+www-client/seamonkey wifi
# Naohiro Aota <naota@gentoo.org> (03 Oct 2012)
# Mask gbm, udev is not supported on FreeBSD.
@@ -93,3 +98,11 @@ net-fs/samba dmapi
# Naohiro Aota <naota@gentoo.org> (15 Oct 2012)
# Mask numa on sys-apps/hwloc. numactl not available on FreeBSD
sys-apps/hwloc numa
+
+# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
+# media-libs/libomxil-bellagio keyworded on amd64/x86
+media-libs/mesa openmax
+
+# Naohiro Aota <naota@gentoo.org> (07 Jul 2014)
+# xattr support is not available on BSD #501534
+sys-apps/portage xattr
diff --git a/profiles/default/bsd/fbsd/packages.build b/profiles/default/bsd/fbsd/packages.build
index 21ec990..8f6d6ac 100644
--- a/profiles/default/bsd/fbsd/packages.build
+++ b/profiles/default/bsd/fbsd/packages.build
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/packages.build,v 1.10 2013/05/25 20:32:33 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/packages.build,v 1.12 2014/08/03 00:54:15 jmbsvicetto Exp $
# This file describes the packages needed to build a stage 1 based on this
# profile. Packages in this file are built in order.
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/sparc/8.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/sparc/8.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/sparc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/x86/9.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/x86/9.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/x86/9.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/x86/9.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/bsd/fbsd/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/bsd/fbsd/x86/eapi
diff --git a/profiles/default/bsd/package.mask b/profiles/default/bsd/package.mask
index fe7a17d..41cf200 100644
--- a/profiles/default/bsd/package.mask
+++ b/profiles/default/bsd/package.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/package.mask,v 1.7 2013/08/27 22:10:19 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/package.mask,v 1.8 2014/07/26 09:17:01 ssuominen Exp $
# Mask out the GNU versions of various packages.
# We want BSD versions wherever possible
@@ -22,6 +22,8 @@ sys-process/procps
sys-apps/iproute2
sys-fs/eudev
sys-fs/udev
+virtual/libgudev
+virtual/libudev
virtual/udev
sys-fs/sysfsutils
sys-apps/attr
diff --git a/profiles/default/bsd/package.use.mask b/profiles/default/bsd/package.use.mask
index 841d2a1..8a50c0f 100644
--- a/profiles/default/bsd/package.use.mask
+++ b/profiles/default/bsd/package.use.mask
@@ -1,7 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/package.use.mask,v 1.41 2013/10/14 04:53:56 naota Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/package.use.mask,v 1.43 2014/03/13 23:22:27 mattst88 Exp $
+# Robin H. Johnson <robbat2@gentoo.org> (05 Jan 2014)
+# Pending keywording of net-libs/miniupnpc per bug #497186
+net-proxy/dante upnp
# Naohiro Aota <naota@gentoo.org> (14 Oct 2013)
# libcap-ng is for Linux only
@@ -84,7 +87,7 @@ media-libs/xine-lib fusion
# needs udev
kde-base/kdelibs udisks upower
-media-libs/mesa gbm
+media-libs/mesa gbm dri3
x11-base/xorg-drivers video_cards_radeonsi
x11-drivers/xf86-video-ati glamor
x11-drivers/xf86-video-intel glamor
diff --git a/profiles/default/linux/ChangeLog b/profiles/default/linux/ChangeLog
new file mode 100644
index 0000000..836f533
--- /dev/null
+++ b/profiles/default/linux/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for the default/linux profile directory
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/ChangeLog,v 1.4 2014/08/16 20:43:27 blueness Exp $
+
+ 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org> +uclibc/amd64/eapi,
+ +uclibc/amd64/make.defaults, +uclibc/amd64/package.mask,
+ +uclibc/amd64/parent, +uclibc/amd64/use.force, +uclibc/amd64/use.mask,
+ +uclibc/arm/armv6j/eapi, +uclibc/arm/armv6j/make.defaults,
+ +uclibc/arm/armv6j/parent, +uclibc/arm/armv7a/eapi,
+ +uclibc/arm/armv7a/make.defaults, +uclibc/arm/armv7a/parent,
+ +uclibc/arm/eapi, +uclibc/arm/make.defaults, +uclibc/arm/parent,
+ +uclibc/arm/use.force, +uclibc/arm/use.mask, +uclibc/eapi,
+ +uclibc/make.defaults, +uclibc/mips/eapi, +uclibc/mips/make.defaults,
+ +uclibc/mips/mipsel/eapi, +uclibc/mips/mipsel/make.defaults,
+ +uclibc/mips/mipsel/parent, +uclibc/mips/package.mask, +uclibc/mips/parent,
+ +uclibc/mips/use.force, +uclibc/mips/use.mask, +uclibc/package.mask,
+ +uclibc/packages, +uclibc/packages.build, +uclibc/parent, +uclibc/ppc/eapi,
+ +uclibc/ppc/make.defaults, +uclibc/ppc/package.mask,
+ +uclibc/ppc/package.use.mask, +uclibc/ppc/parent, +uclibc/ppc/use.force,
+ +uclibc/ppc/use.mask, +uclibc/use.force, +uclibc/use.mask, +uclibc/x86/eapi,
+ +uclibc/x86/make.defaults, +uclibc/x86/parent, +uclibc/x86/use.force,
+ +uclibc/x86/use.mask:
+ Migrate hardened/linux/uclibc to default/linux/uclibc
+
+ 22 Apr 2014; Mike Frysinger <vapier@gentoo.org> packages.build:
+ Add pkgconfig to stage2 #507930.
+
+ 17 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.use.mask:
+ Fallout from ruby1.8 masking #505226: Mask
+ app-mobilephone/obexftp-0.23-r1[ruby]
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/developer/eapi, +eapi:
+ Add ChangeLog, increase EAPI to 5
+
diff --git a/profiles/default/linux/alpha/10.0/deprecated b/profiles/default/linux/alpha/10.0/deprecated
deleted file mode 100644
index b75ed27..0000000
--- a/profiles/default/linux/alpha/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0
diff --git a/profiles/default/linux/alpha/10.0/desktop/deprecated b/profiles/default/linux/alpha/10.0/desktop/deprecated
deleted file mode 100644
index c355192..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0/desktop
diff --git a/profiles/default/linux/alpha/10.0/desktop/eapi b/profiles/default/linux/alpha/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/desktop/gnome/deprecated b/profiles/default/linux/alpha/10.0/desktop/gnome/deprecated
deleted file mode 100644
index e3e89de..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0/desktop/gnome
diff --git a/profiles/default/linux/alpha/10.0/desktop/gnome/eapi b/profiles/default/linux/alpha/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/desktop/gnome/parent b/profiles/default/linux/alpha/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/alpha/10.0/desktop/kde/deprecated b/profiles/default/linux/alpha/10.0/desktop/kde/deprecated
deleted file mode 100644
index 6b164ee..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0/desktop/kde
diff --git a/profiles/default/linux/alpha/10.0/desktop/kde/eapi b/profiles/default/linux/alpha/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/desktop/kde/parent b/profiles/default/linux/alpha/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/alpha/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/alpha/10.0/developer/deprecated b/profiles/default/linux/alpha/10.0/developer/deprecated
deleted file mode 100644
index f5a3ba8..0000000
--- a/profiles/default/linux/alpha/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0/developer
diff --git a/profiles/default/linux/alpha/10.0/developer/eapi b/profiles/default/linux/alpha/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/eapi b/profiles/default/linux/alpha/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/parent b/profiles/default/linux/alpha/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/alpha/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/alpha/10.0/server/deprecated b/profiles/default/linux/alpha/10.0/server/deprecated
deleted file mode 100644
index b75ed27..0000000
--- a/profiles/default/linux/alpha/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/alpha/13.0
diff --git a/profiles/default/linux/alpha/10.0/server/eapi b/profiles/default/linux/alpha/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/alpha/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/alpha/10.0/server/parent b/profiles/default/linux/alpha/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/alpha/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/alpha/10.0/use.mask b/profiles/default/linux/alpha/10.0/use.mask
deleted file mode 100644
index 795d4aa..0000000
--- a/profiles/default/linux/alpha/10.0/use.mask
+++ /dev/null
@@ -1,6 +0,0 @@
-# Anthony G. Basile <blueness@gentoo.org> (15 Apr 2012)
-# Pulls in net-libs/axtls or net-libs/polarssl which are
-# not keyworded for arch
-curl_ssl_axtls
-curl_ssl_cyassl
-curl_ssl_polarssl
diff --git a/profiles/default/linux/alpha/13.0/desktop/eapi b/profiles/default/linux/alpha/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/alpha/13.0/desktop/eapi
+++ b/profiles/default/linux/alpha/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/alpha/13.0/desktop/gnome/eapi b/profiles/default/linux/alpha/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/alpha/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/alpha/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/alpha/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/alpha/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/alpha/13.0/desktop/kde/eapi b/profiles/default/linux/alpha/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/alpha/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/alpha/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/alpha/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/alpha/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/alpha/13.0/developer/eapi b/profiles/default/linux/alpha/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/alpha/13.0/developer/eapi
+++ b/profiles/default/linux/alpha/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/alpha/13.0/eapi b/profiles/default/linux/alpha/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/alpha/13.0/eapi
+++ b/profiles/default/linux/alpha/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/alpha/13.0/package.use.stable.mask b/profiles/default/linux/alpha/13.0/package.use.stable.mask
new file mode 100644
index 0000000..cfa129e
--- /dev/null
+++ b/profiles/default/linux/alpha/13.0/package.use.stable.mask
@@ -0,0 +1,16 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/alpha/13.0/package.use.stable.mask,v 1.3 2014/03/16 22:39:03 tomwij Exp $
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc chromaprint gnutls opencv opus postproc rdp
+
+# Pacho Ramos <pacho@gentoo.org> (27 Jan 2014)
+# Mask until we are able to stabilize thunderbird, bug #488766
+app-misc/tracker thunderbird
+
+# Tom Wijsman <TomWij@gentoo.org> (11 Jan 2014)
+# [QA] Mask test USE flag until =dev-python/pygobject-3.8.3 is stable on the
+# alpha architecture, see bug #494132.
+=dev-python/dbus-python-1.2.0 test
diff --git a/profiles/default/linux/alpha/13.0/use.mask b/profiles/default/linux/alpha/13.0/use.mask
index 795d4aa..de1b80c 100644
--- a/profiles/default/linux/alpha/13.0/use.mask
+++ b/profiles/default/linux/alpha/13.0/use.mask
@@ -2,5 +2,4 @@
# Pulls in net-libs/axtls or net-libs/polarssl which are
# not keyworded for arch
curl_ssl_axtls
-curl_ssl_cyassl
curl_ssl_polarssl
diff --git a/profiles/default/linux/alpha/13.0/use.stable.mask b/profiles/default/linux/alpha/13.0/use.stable.mask
new file mode 100644
index 0000000..d7c9262
--- /dev/null
+++ b/profiles/default/linux/alpha/13.0/use.stable.mask
@@ -0,0 +1,4 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/alpha/13.0/use.stable.mask,v 1.4 2014/02/02 11:30:33 pacho Exp $
+
diff --git a/profiles/default/linux/alpha/ChangeLog b/profiles/default/linux/alpha/ChangeLog
index eddc92a..fccf6f5 100644
--- a/profiles/default/linux/alpha/ChangeLog
+++ b/profiles/default/linux/alpha/ChangeLog
@@ -1,6 +1,36 @@
# ChangeLog for the default/linux/alpha profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/alpha/ChangeLog,v 1.11 2013/02/09 10:59:00 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/alpha/ChangeLog,v 1.17 2014/03/19 22:08:05 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> 13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/parent, -10.0/eapi, -10.0/parent,
+ -10.0/server/deprecated, -10.0/server/eapi, -10.0/server/parent,
+ -10.0/use.mask:
+ Remove deprecated 10.0 profiles
+
+ 11 Jan 2014; Tom Wijsman <TomWij@gentoo.org> +13.0/package.use.stable.mask:
+ [QA] Mask stable =dev-python/dbus-python-1.2.0[test] until
+ =dev-python/pygobject-3.8.3 is stable on the alpha architecture, see bug
+ #494132.
+
+ 09 Jan 2014; Mike Gilbert <floppym@gentoo.org> 13.0/use.stable.mask:
+ Stable-mask systemd use flag, bug 497608.
+
+ 13 Dec 2013; Matt Turner <mattst88@gentoo.org> +13.0/use.stable.mask:
+ Unmask dev-lang/python-3.3* targets (bug #474128).
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/alpha/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/alpha/eapi
diff --git a/profiles/default/linux/amd64/10.0/deprecated b/profiles/default/linux/amd64/10.0/deprecated
deleted file mode 100644
index 647b9e6..0000000
--- a/profiles/default/linux/amd64/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0
diff --git a/profiles/default/linux/amd64/10.0/desktop/deprecated b/profiles/default/linux/amd64/10.0/desktop/deprecated
deleted file mode 100644
index d084b59..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/desktop
diff --git a/profiles/default/linux/amd64/10.0/desktop/eapi b/profiles/default/linux/amd64/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/desktop/gnome/deprecated b/profiles/default/linux/amd64/10.0/desktop/gnome/deprecated
deleted file mode 100644
index c20619b..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/desktop/gnome
diff --git a/profiles/default/linux/amd64/10.0/desktop/gnome/eapi b/profiles/default/linux/amd64/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/desktop/gnome/parent b/profiles/default/linux/amd64/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/amd64/10.0/desktop/kde/deprecated b/profiles/default/linux/amd64/10.0/desktop/kde/deprecated
deleted file mode 100644
index 7ba1652..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/desktop/kde
diff --git a/profiles/default/linux/amd64/10.0/desktop/kde/eapi b/profiles/default/linux/amd64/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/desktop/kde/parent b/profiles/default/linux/amd64/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/amd64/10.0/desktop/parent b/profiles/default/linux/amd64/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/amd64/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/amd64/10.0/developer/deprecated b/profiles/default/linux/amd64/10.0/developer/deprecated
deleted file mode 100644
index 2511f9c..0000000
--- a/profiles/default/linux/amd64/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/developer
diff --git a/profiles/default/linux/amd64/10.0/developer/eapi b/profiles/default/linux/amd64/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/developer/make.defaults b/profiles/default/linux/amd64/10.0/developer/make.defaults
deleted file mode 100644
index c76eb45..0000000
--- a/profiles/default/linux/amd64/10.0/developer/make.defaults
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 2004-2010 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/10.0/developer/make.defaults,v 1.1 2010/08/14 19:43:18 hwoarang Exp $
-
-# Adding -Wl,--hash-style=gnu to default LDFLAGS for linux/amd64 dev profile
-# This will help developers track packages, that don't respect LDFLAGS, down
-# more effectively
-LDFLAGS="-Wl,--hash-style=gnu ${LDFLAGS}"
diff --git a/profiles/default/linux/amd64/10.0/developer/parent b/profiles/default/linux/amd64/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/amd64/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/amd64/10.0/eapi b/profiles/default/linux/amd64/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/no-multilib/deprecated b/profiles/default/linux/amd64/10.0/no-multilib/deprecated
deleted file mode 100644
index 5e7e1ee..0000000
--- a/profiles/default/linux/amd64/10.0/no-multilib/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/no-multilib
diff --git a/profiles/default/linux/amd64/10.0/no-multilib/eapi b/profiles/default/linux/amd64/10.0/no-multilib/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/no-multilib/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/no-multilib/parent b/profiles/default/linux/amd64/10.0/no-multilib/parent
deleted file mode 100644
index 521b28a..0000000
--- a/profiles/default/linux/amd64/10.0/no-multilib/parent
+++ /dev/null
@@ -1,3 +0,0 @@
-..
-../../../../../arch/amd64/no-multilib
-../../../../../features/64bit-native
diff --git a/profiles/default/linux/amd64/10.0/parent b/profiles/default/linux/amd64/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/amd64/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/amd64/10.0/selinux/deprecated b/profiles/default/linux/amd64/10.0/selinux/deprecated
deleted file mode 100644
index 07308f9..0000000
--- a/profiles/default/linux/amd64/10.0/selinux/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/selinux
diff --git a/profiles/default/linux/amd64/10.0/selinux/eapi b/profiles/default/linux/amd64/10.0/selinux/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/selinux/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/selinux/parent b/profiles/default/linux/amd64/10.0/selinux/parent
deleted file mode 100644
index 933e679..0000000
--- a/profiles/default/linux/amd64/10.0/selinux/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../features/selinux
diff --git a/profiles/default/linux/amd64/10.0/server/deprecated b/profiles/default/linux/amd64/10.0/server/deprecated
deleted file mode 100644
index 647b9e6..0000000
--- a/profiles/default/linux/amd64/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0
diff --git a/profiles/default/linux/amd64/10.0/server/eapi b/profiles/default/linux/amd64/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/server/parent b/profiles/default/linux/amd64/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/amd64/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/amd64/10.0/x32/deprecated b/profiles/default/linux/amd64/10.0/x32/deprecated
deleted file mode 100644
index 7f6fe26..0000000
--- a/profiles/default/linux/amd64/10.0/x32/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/amd64/13.0/x32
diff --git a/profiles/default/linux/amd64/10.0/x32/eapi b/profiles/default/linux/amd64/10.0/x32/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/amd64/10.0/x32/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/amd64/10.0/x32/make.defaults b/profiles/default/linux/amd64/10.0/x32/make.defaults
deleted file mode 100644
index b17da92..0000000
--- a/profiles/default/linux/amd64/10.0/x32/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/10.0/x32/make.defaults,v 1.1 2012/09/07 00:37:28 vapier Exp $
-
-CHOST="x86_64-pc-linux-gnux32"
diff --git a/profiles/default/linux/amd64/10.0/x32/parent b/profiles/default/linux/amd64/10.0/x32/parent
deleted file mode 100644
index cf0023c..0000000
--- a/profiles/default/linux/amd64/10.0/x32/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/amd64/x32
diff --git a/profiles/default/linux/amd64/13.0/desktop/eapi b/profiles/default/linux/amd64/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/desktop/eapi
+++ b/profiles/default/linux/amd64/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/amd64/13.0/desktop/gnome/eapi b/profiles/default/linux/amd64/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/amd64/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/amd64/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/amd64/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/amd64/13.0/desktop/kde/eapi b/profiles/default/linux/amd64/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/amd64/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/amd64/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/amd64/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/amd64/13.0/developer/eapi b/profiles/default/linux/amd64/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/developer/eapi
+++ b/profiles/default/linux/amd64/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/amd64/13.0/no-multilib/eapi b/profiles/default/linux/amd64/13.0/no-multilib/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/no-multilib/eapi
+++ b/profiles/default/linux/amd64/13.0/no-multilib/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/amd64/13.0/selinux/eapi b/profiles/default/linux/amd64/13.0/selinux/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/selinux/eapi
+++ b/profiles/default/linux/amd64/13.0/selinux/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/amd64/13.0/use.mask b/profiles/default/linux/amd64/13.0/use.mask
deleted file mode 100644
index 6af1398..0000000
--- a/profiles/default/linux/amd64/13.0/use.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/13.0/use.mask,v 1.2 2013/08/07 22:11:07 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (19 Jan 2013)
-# PyPy is keyworded on this arch.
--python_targets_pypy2_0
--python_single_target_pypy2_0
diff --git a/profiles/default/linux/amd64/13.0/use.stable.mask b/profiles/default/linux/amd64/13.0/use.stable.mask
deleted file mode 100644
index e837685..0000000
--- a/profiles/default/linux/amd64/13.0/use.stable.mask
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/13.0/use.stable.mask,v 1.3 2013/11/30 13:18:57 pacho Exp $
-
-# Pacho Ramos <pacho@gentoo.org> (30 Nov 2013)
-# Python 3.3 is going to stable, bug #474128
--python_targets_python3_3
--python_single_target_python3_3
-
-# Michał Górny <mgorny@gentoo.org> (19 Jan 2013)
-# PyPy is unstable on this arch.
-python_targets_pypy2_0
-python_single_target_pypy2_0
diff --git a/profiles/default/linux/amd64/13.0/x32/eapi b/profiles/default/linux/amd64/13.0/x32/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/amd64/13.0/x32/eapi
+++ b/profiles/default/linux/amd64/13.0/x32/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/amd64/ChangeLog b/profiles/default/linux/amd64/ChangeLog
index 0e98d62..3c1d85f 100644
--- a/profiles/default/linux/amd64/ChangeLog
+++ b/profiles/default/linux/amd64/ChangeLog
@@ -1,6 +1,53 @@
# ChangeLog for the default/linux/amd64 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/ChangeLog,v 1.9 2013/11/16 19:10:38 mgorny Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/ChangeLog,v 1.18 2014/03/30 21:44:17 mgorny Exp $
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask:
+ Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask,
+ -13.0/use.mask, -13.0/use.stable.mask:
+ Move pypy flag masks to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 13.0/package.use.stable.mask:
+ Mask abi_x86_32 for libxshmfence, bug #506056.
+
+ 26 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ 13.0/package.use.stable.mask:
+ Mask multilib for wayland/weston, so they can go stable in bug #500368.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ +dev/32bit-userland/eapi, 13.0/no-multilib/eapi, 13.0/selinux/eapi,
+ 13.0/x32/eapi, +dev/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> 13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/make.defaults, -10.0/developer/parent,
+ -10.0/eapi, -10.0/no-multilib/deprecated, -10.0/no-multilib/eapi,
+ -10.0/no-multilib/parent, -10.0/parent, -10.0/selinux/deprecated,
+ -10.0/selinux/eapi, -10.0/selinux/parent, -10.0/server/deprecated,
+ -10.0/server/eapi, -10.0/server/parent, -10.0/x32/deprecated, -10.0/x32/eapi,
+ -10.0/x32/make.defaults, -10.0/x32/parent:
+ Remove deprecated 10.0 profiles
+
+ 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org>
+ 13.0/package.use.stable.mask:
+ Fix qt packages category.
+
+ 21 Jan 2014; Samuli Suominen <ssuominen@gentoo.org>
+ 13.0/package.use.stable.mask:
+ Missing abi_x86_32 mask for dev-libs/libcdio-paranoia wrt #497246 by Pacho
+ Ramos
16 Nov 2013; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask:
Un-stable-mask all Python impls on python-exec. We are forcing them anyway,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/amd64/dev/32bit-userland/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/amd64/dev/32bit-userland/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/amd64/dev/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/amd64/dev/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/amd64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/amd64/eapi
diff --git a/profiles/default/linux/arm/10.0/armv4/deprecated b/profiles/default/linux/arm/10.0/armv4/deprecated
deleted file mode 100644
index 977c931..0000000
--- a/profiles/default/linux/arm/10.0/armv4/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/deprecated b/profiles/default/linux/arm/10.0/armv4/desktop/deprecated
deleted file mode 100644
index 775c79f..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4/desktop
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/eapi b/profiles/default/linux/arm/10.0/armv4/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/armv4/desktop/gnome/deprecated
deleted file mode 100644
index 9656139..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-linux/arm/13.0/armv4/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/armv4/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/parent b/profiles/default/linux/arm/10.0/armv4/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/armv4/desktop/kde/deprecated
deleted file mode 100644
index 1d55cdc..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/kde/eapi b/profiles/default/linux/arm/10.0/armv4/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/kde/parent b/profiles/default/linux/arm/10.0/armv4/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv4/desktop/parent b/profiles/default/linux/arm/10.0/armv4/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/armv4/developer/deprecated b/profiles/default/linux/arm/10.0/armv4/developer/deprecated
deleted file mode 100644
index ceee398..0000000
--- a/profiles/default/linux/arm/10.0/armv4/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4/developer
diff --git a/profiles/default/linux/arm/10.0/armv4/developer/eapi b/profiles/default/linux/arm/10.0/armv4/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/developer/parent b/profiles/default/linux/arm/10.0/armv4/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/arm/10.0/armv4/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/armv4/eapi b/profiles/default/linux/arm/10.0/armv4/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/parent b/profiles/default/linux/arm/10.0/armv4/parent
deleted file mode 100644
index 06fe2e6..0000000
--- a/profiles/default/linux/arm/10.0/armv4/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/arm/armv4
diff --git a/profiles/default/linux/arm/10.0/armv4/server/deprecated b/profiles/default/linux/arm/10.0/armv4/server/deprecated
deleted file mode 100644
index 977c931..0000000
--- a/profiles/default/linux/arm/10.0/armv4/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4
diff --git a/profiles/default/linux/arm/10.0/armv4/server/eapi b/profiles/default/linux/arm/10.0/armv4/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4/server/parent b/profiles/default/linux/arm/10.0/armv4/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/arm/10.0/armv4/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/arm/10.0/armv4t/deprecated b/profiles/default/linux/arm/10.0/armv4t/deprecated
deleted file mode 100644
index 14964d3..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/deprecated b/profiles/default/linux/arm/10.0/armv4t/desktop/deprecated
deleted file mode 100644
index ade5e03..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t/desktop
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/eapi b/profiles/default/linux/arm/10.0/armv4t/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/deprecated
deleted file mode 100644
index cd57033..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/parent b/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/armv4t/desktop/kde/deprecated
deleted file mode 100644
index 12cf5d8..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/eapi b/profiles/default/linux/arm/10.0/armv4t/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/parent b/profiles/default/linux/arm/10.0/armv4t/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv4t/desktop/parent b/profiles/default/linux/arm/10.0/armv4t/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/armv4t/developer/deprecated b/profiles/default/linux/arm/10.0/armv4t/developer/deprecated
deleted file mode 100644
index 28fe8c2..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t/developer
diff --git a/profiles/default/linux/arm/10.0/armv4t/developer/eapi b/profiles/default/linux/arm/10.0/armv4t/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/developer/parent b/profiles/default/linux/arm/10.0/armv4t/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/armv4t/eapi b/profiles/default/linux/arm/10.0/armv4t/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/parent b/profiles/default/linux/arm/10.0/armv4t/parent
deleted file mode 100644
index 8ab3717..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/arm/armv4t
diff --git a/profiles/default/linux/arm/10.0/armv4t/server/deprecated b/profiles/default/linux/arm/10.0/armv4t/server/deprecated
deleted file mode 100644
index 14964d3..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv4t
diff --git a/profiles/default/linux/arm/10.0/armv4t/server/eapi b/profiles/default/linux/arm/10.0/armv4t/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv4t/server/parent b/profiles/default/linux/arm/10.0/armv4t/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/arm/10.0/armv4t/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/arm/10.0/armv5te/deprecated b/profiles/default/linux/arm/10.0/armv5te/deprecated
deleted file mode 100644
index 311dc47..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/deprecated b/profiles/default/linux/arm/10.0/armv5te/desktop/deprecated
deleted file mode 100644
index 376d70f..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te/desktop
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/eapi b/profiles/default/linux/arm/10.0/armv5te/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/deprecated
deleted file mode 100644
index 1e4d377..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/parent b/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/armv5te/desktop/kde/deprecated
deleted file mode 100644
index 8dab21b..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/eapi b/profiles/default/linux/arm/10.0/armv5te/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/parent b/profiles/default/linux/arm/10.0/armv5te/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv5te/desktop/parent b/profiles/default/linux/arm/10.0/armv5te/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/armv5te/developer/deprecated b/profiles/default/linux/arm/10.0/armv5te/developer/deprecated
deleted file mode 100644
index ebf78d8..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te/developer
diff --git a/profiles/default/linux/arm/10.0/armv5te/developer/eapi b/profiles/default/linux/arm/10.0/armv5te/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/developer/parent b/profiles/default/linux/arm/10.0/armv5te/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/armv5te/eapi b/profiles/default/linux/arm/10.0/armv5te/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/parent b/profiles/default/linux/arm/10.0/armv5te/parent
deleted file mode 100644
index 8036085..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/arm/armv5te
diff --git a/profiles/default/linux/arm/10.0/armv5te/server/deprecated b/profiles/default/linux/arm/10.0/armv5te/server/deprecated
deleted file mode 100644
index 311dc47..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv5te
diff --git a/profiles/default/linux/arm/10.0/armv5te/server/eapi b/profiles/default/linux/arm/10.0/armv5te/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv5te/server/parent b/profiles/default/linux/arm/10.0/armv5te/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/arm/10.0/armv5te/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/arm/10.0/armv6j/deprecated b/profiles/default/linux/arm/10.0/armv6j/deprecated
deleted file mode 100644
index 9ec63f8..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/deprecated b/profiles/default/linux/arm/10.0/armv6j/desktop/deprecated
deleted file mode 100644
index fc5a542..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j/desktop
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/eapi b/profiles/default/linux/arm/10.0/armv6j/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/deprecated
deleted file mode 100644
index ab6403e..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/parent b/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/armv6j/desktop/kde/deprecated
deleted file mode 100644
index 4afba63..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/eapi b/profiles/default/linux/arm/10.0/armv6j/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/parent b/profiles/default/linux/arm/10.0/armv6j/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv6j/desktop/parent b/profiles/default/linux/arm/10.0/armv6j/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/armv6j/developer/deprecated b/profiles/default/linux/arm/10.0/armv6j/developer/deprecated
deleted file mode 100644
index d886992..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j/developer
diff --git a/profiles/default/linux/arm/10.0/armv6j/developer/eapi b/profiles/default/linux/arm/10.0/armv6j/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/developer/parent b/profiles/default/linux/arm/10.0/armv6j/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/armv6j/eapi b/profiles/default/linux/arm/10.0/armv6j/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/parent b/profiles/default/linux/arm/10.0/armv6j/parent
deleted file mode 100644
index f61eccd..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/arm/armv6j
diff --git a/profiles/default/linux/arm/10.0/armv6j/server/deprecated b/profiles/default/linux/arm/10.0/armv6j/server/deprecated
deleted file mode 100644
index 9ec63f8..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv6j
diff --git a/profiles/default/linux/arm/10.0/armv6j/server/eapi b/profiles/default/linux/arm/10.0/armv6j/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv6j/server/parent b/profiles/default/linux/arm/10.0/armv6j/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/arm/10.0/armv6j/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/arm/10.0/armv7a/deprecated b/profiles/default/linux/arm/10.0/armv7a/deprecated
deleted file mode 100644
index c11c04d..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/deprecated b/profiles/default/linux/arm/10.0/armv7a/desktop/deprecated
deleted file mode 100644
index 795e84d..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a/desktop
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/eapi b/profiles/default/linux/arm/10.0/armv7a/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/deprecated
deleted file mode 100644
index 3491897..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/parent b/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/armv7a/desktop/kde/deprecated
deleted file mode 100644
index 6be7875..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/eapi b/profiles/default/linux/arm/10.0/armv7a/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/parent b/profiles/default/linux/arm/10.0/armv7a/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/armv7a/desktop/parent b/profiles/default/linux/arm/10.0/armv7a/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/armv7a/developer/deprecated b/profiles/default/linux/arm/10.0/armv7a/developer/deprecated
deleted file mode 100644
index a1dcc23..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a/developer
diff --git a/profiles/default/linux/arm/10.0/armv7a/developer/eapi b/profiles/default/linux/arm/10.0/armv7a/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/developer/parent b/profiles/default/linux/arm/10.0/armv7a/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/armv7a/eapi b/profiles/default/linux/arm/10.0/armv7a/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/parent b/profiles/default/linux/arm/10.0/armv7a/parent
deleted file mode 100644
index 873750b..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/arm/armv7a
diff --git a/profiles/default/linux/arm/10.0/armv7a/server/deprecated b/profiles/default/linux/arm/10.0/armv7a/server/deprecated
deleted file mode 100644
index c11c04d..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/armv7a
diff --git a/profiles/default/linux/arm/10.0/armv7a/server/eapi b/profiles/default/linux/arm/10.0/armv7a/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/armv7a/server/parent b/profiles/default/linux/arm/10.0/armv7a/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/arm/10.0/armv7a/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/arm/10.0/deprecated b/profiles/default/linux/arm/10.0/deprecated
deleted file mode 100644
index 74de624..0000000
--- a/profiles/default/linux/arm/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0
diff --git a/profiles/default/linux/arm/10.0/desktop/deprecated b/profiles/default/linux/arm/10.0/desktop/deprecated
deleted file mode 100644
index 4a4f617..0000000
--- a/profiles/default/linux/arm/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/desktop
diff --git a/profiles/default/linux/arm/10.0/desktop/eapi b/profiles/default/linux/arm/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/desktop/gnome/deprecated b/profiles/default/linux/arm/10.0/desktop/gnome/deprecated
deleted file mode 100644
index 1a7b5cc..0000000
--- a/profiles/default/linux/arm/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/desktop/gnome/eapi b/profiles/default/linux/arm/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/desktop/gnome/parent b/profiles/default/linux/arm/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/arm/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/arm/10.0/desktop/kde/deprecated b/profiles/default/linux/arm/10.0/desktop/kde/deprecated
deleted file mode 100644
index 60b5139..0000000
--- a/profiles/default/linux/arm/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/desktop/kde/eapi b/profiles/default/linux/arm/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/desktop/kde/parent b/profiles/default/linux/arm/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/arm/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/arm/10.0/desktop/parent b/profiles/default/linux/arm/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/arm/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/arm/10.0/developer/deprecated b/profiles/default/linux/arm/10.0/developer/deprecated
deleted file mode 100644
index 4ee81f0..0000000
--- a/profiles/default/linux/arm/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0/developer
diff --git a/profiles/default/linux/arm/10.0/developer/eapi b/profiles/default/linux/arm/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/developer/parent b/profiles/default/linux/arm/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/arm/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/arm/10.0/eapi b/profiles/default/linux/arm/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/parent b/profiles/default/linux/arm/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/arm/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/arm/10.0/server/deprecated b/profiles/default/linux/arm/10.0/server/deprecated
deleted file mode 100644
index 74de624..0000000
--- a/profiles/default/linux/arm/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/arm/13.0
diff --git a/profiles/default/linux/arm/10.0/server/eapi b/profiles/default/linux/arm/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/arm/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/arm/10.0/server/parent b/profiles/default/linux/arm/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/arm/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/arm/13.0/armv4/desktop/eapi b/profiles/default/linux/arm/13.0/armv4/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/armv4/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/armv4/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/armv4/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4/desktop/kde/eapi b/profiles/default/linux/arm/13.0/armv4/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/armv4/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4/developer/eapi b/profiles/default/linux/arm/13.0/armv4/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4/developer/eapi
+++ b/profiles/default/linux/arm/13.0/armv4/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4/eapi b/profiles/default/linux/arm/13.0/armv4/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4/eapi
+++ b/profiles/default/linux/arm/13.0/armv4/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4t/desktop/eapi b/profiles/default/linux/arm/13.0/armv4t/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4t/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/armv4t/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4t/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/armv4t/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4t/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/armv4t/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4t/desktop/kde/eapi b/profiles/default/linux/arm/13.0/armv4t/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4t/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/armv4t/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4t/developer/eapi b/profiles/default/linux/arm/13.0/armv4t/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4t/developer/eapi
+++ b/profiles/default/linux/arm/13.0/armv4t/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv4t/eapi b/profiles/default/linux/arm/13.0/armv4t/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv4t/eapi
+++ b/profiles/default/linux/arm/13.0/armv4t/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv5te/desktop/eapi b/profiles/default/linux/arm/13.0/armv5te/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv5te/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/armv5te/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv5te/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/armv5te/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv5te/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/armv5te/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv5te/desktop/kde/eapi b/profiles/default/linux/arm/13.0/armv5te/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv5te/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/armv5te/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv5te/developer/eapi b/profiles/default/linux/arm/13.0/armv5te/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv5te/developer/eapi
+++ b/profiles/default/linux/arm/13.0/armv5te/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv5te/eapi b/profiles/default/linux/arm/13.0/armv5te/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv5te/eapi
+++ b/profiles/default/linux/arm/13.0/armv5te/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv6j/desktop/eapi b/profiles/default/linux/arm/13.0/armv6j/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv6j/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/armv6j/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv6j/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/armv6j/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv6j/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/armv6j/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv6j/desktop/kde/eapi b/profiles/default/linux/arm/13.0/armv6j/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv6j/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/armv6j/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv6j/developer/eapi b/profiles/default/linux/arm/13.0/armv6j/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv6j/developer/eapi
+++ b/profiles/default/linux/arm/13.0/armv6j/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv6j/eapi b/profiles/default/linux/arm/13.0/armv6j/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv6j/eapi
+++ b/profiles/default/linux/arm/13.0/armv6j/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv7a/desktop/eapi b/profiles/default/linux/arm/13.0/armv7a/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv7a/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/armv7a/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv7a/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/armv7a/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv7a/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/armv7a/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv7a/desktop/kde/eapi b/profiles/default/linux/arm/13.0/armv7a/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv7a/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/armv7a/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv7a/developer/eapi b/profiles/default/linux/arm/13.0/armv7a/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv7a/developer/eapi
+++ b/profiles/default/linux/arm/13.0/armv7a/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/armv7a/eapi b/profiles/default/linux/arm/13.0/armv7a/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/armv7a/eapi
+++ b/profiles/default/linux/arm/13.0/armv7a/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/desktop/eapi b/profiles/default/linux/arm/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/desktop/eapi
+++ b/profiles/default/linux/arm/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/desktop/gnome/eapi b/profiles/default/linux/arm/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/arm/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/arm/13.0/desktop/kde/eapi b/profiles/default/linux/arm/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/arm/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/arm/13.0/developer/eapi b/profiles/default/linux/arm/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/developer/eapi
+++ b/profiles/default/linux/arm/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/13.0/eapi b/profiles/default/linux/arm/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/arm/13.0/eapi
+++ b/profiles/default/linux/arm/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/arm/ChangeLog b/profiles/default/linux/arm/ChangeLog
index 8d45096..27165cf 100644
--- a/profiles/default/linux/arm/ChangeLog
+++ b/profiles/default/linux/arm/ChangeLog
@@ -1,6 +1,85 @@
# ChangeLog for the default/linux/arm profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/arm/ChangeLog,v 1.4 2013/02/09 11:43:13 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/arm/ChangeLog,v 1.9 2014/04/05 21:58:23 dilfridge Exp $
+
+ 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -13.0/package.use.stable.mask:
+ Move file to arch/arm
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ 13.0/armv4/desktop/eapi, 13.0/armv4/desktop/gnome/eapi,
+ 13.0/armv4/desktop/kde/eapi, 13.0/armv4/developer/eapi, 13.0/armv4/eapi,
+ 13.0/armv4t/desktop/eapi, 13.0/armv4t/desktop/gnome/eapi,
+ 13.0/armv4t/desktop/kde/eapi, 13.0/armv4t/developer/eapi, 13.0/armv4t/eapi,
+ 13.0/armv5te/desktop/eapi, 13.0/armv5te/desktop/gnome/eapi,
+ 13.0/armv5te/desktop/kde/eapi, 13.0/armv5te/developer/eapi,
+ 13.0/armv5te/eapi, 13.0/armv6j/desktop/eapi, 13.0/armv6j/desktop/gnome/eapi,
+ 13.0/armv6j/desktop/kde/eapi, 13.0/armv6j/developer/eapi, 13.0/armv6j/eapi,
+ 13.0/armv7a/desktop/eapi, 13.0/armv7a/desktop/gnome/eapi,
+ 13.0/armv7a/desktop/kde/eapi, 13.0/armv7a/developer/eapi, 13.0/armv7a/eapi,
+ 13.0/desktop/eapi, 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> +13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -10.0/armv4/deprecated, -10.0/armv4/desktop/deprecated,
+ -10.0/armv4/desktop/eapi, -10.0/armv4/desktop/gnome/deprecated,
+ -10.0/armv4/desktop/gnome/eapi, -10.0/armv4/desktop/gnome/parent,
+ -10.0/armv4/desktop/kde/deprecated, -10.0/armv4/desktop/kde/eapi,
+ -10.0/armv4/desktop/kde/parent, -10.0/armv4/desktop/parent,
+ -10.0/armv4/developer/deprecated, -10.0/armv4/developer/eapi,
+ -10.0/armv4/developer/parent, -10.0/armv4/eapi, -10.0/armv4/parent,
+ -10.0/armv4/server/deprecated, -10.0/armv4/server/eapi,
+ -10.0/armv4/server/parent, -10.0/armv4t/deprecated,
+ -10.0/armv4t/desktop/deprecated, -10.0/armv4t/desktop/eapi,
+ -10.0/armv4t/desktop/gnome/deprecated, -10.0/armv4t/desktop/gnome/eapi,
+ -10.0/armv4t/desktop/gnome/parent, -10.0/armv4t/desktop/kde/deprecated,
+ -10.0/armv4t/desktop/kde/eapi, -10.0/armv4t/desktop/kde/parent,
+ -10.0/armv4t/desktop/parent, -10.0/armv4t/developer/deprecated,
+ -10.0/armv4t/developer/eapi, -10.0/armv4t/developer/parent,
+ -10.0/armv4t/eapi, -10.0/armv4t/parent, -10.0/armv4t/server/deprecated,
+ -10.0/armv4t/server/eapi, -10.0/armv4t/server/parent,
+ -10.0/armv5te/deprecated, -10.0/armv5te/desktop/deprecated,
+ -10.0/armv5te/desktop/eapi, -10.0/armv5te/desktop/gnome/deprecated,
+ -10.0/armv5te/desktop/gnome/eapi, -10.0/armv5te/desktop/gnome/parent,
+ -10.0/armv5te/desktop/kde/deprecated, -10.0/armv5te/desktop/kde/eapi,
+ -10.0/armv5te/desktop/kde/parent, -10.0/armv5te/desktop/parent,
+ -10.0/armv5te/developer/deprecated, -10.0/armv5te/developer/eapi,
+ -10.0/armv5te/developer/parent, -10.0/armv5te/eapi, -10.0/armv5te/parent,
+ -10.0/armv5te/server/deprecated, -10.0/armv5te/server/eapi,
+ -10.0/armv5te/server/parent, -10.0/armv6j/deprecated,
+ -10.0/armv6j/desktop/deprecated, -10.0/armv6j/desktop/eapi,
+ -10.0/armv6j/desktop/gnome/deprecated, -10.0/armv6j/desktop/gnome/eapi,
+ -10.0/armv6j/desktop/gnome/parent, -10.0/armv6j/desktop/kde/deprecated,
+ -10.0/armv6j/desktop/kde/eapi, -10.0/armv6j/desktop/kde/parent,
+ -10.0/armv6j/desktop/parent, -10.0/armv6j/developer/deprecated,
+ -10.0/armv6j/developer/eapi, -10.0/armv6j/developer/parent,
+ -10.0/armv6j/eapi, -10.0/armv6j/parent, -10.0/armv6j/server/deprecated,
+ -10.0/armv6j/server/eapi, -10.0/armv6j/server/parent,
+ -10.0/armv7a/deprecated, -10.0/armv7a/desktop/deprecated,
+ -10.0/armv7a/desktop/eapi, -10.0/armv7a/desktop/gnome/deprecated,
+ -10.0/armv7a/desktop/gnome/eapi, -10.0/armv7a/desktop/gnome/parent,
+ -10.0/armv7a/desktop/kde/deprecated, -10.0/armv7a/desktop/kde/eapi,
+ -10.0/armv7a/desktop/kde/parent, -10.0/armv7a/desktop/parent,
+ -10.0/armv7a/developer/deprecated, -10.0/armv7a/developer/eapi,
+ -10.0/armv7a/developer/parent, -10.0/armv7a/eapi, -10.0/armv7a/parent,
+ -10.0/armv7a/server/deprecated, -10.0/armv7a/server/eapi,
+ -10.0/armv7a/server/parent, -10.0/deprecated, -10.0/desktop/deprecated,
+ -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated, -10.0/desktop/gnome/eapi,
+ -10.0/desktop/gnome/parent, -10.0/desktop/kde/deprecated,
+ -10.0/desktop/kde/eapi, -10.0/desktop/kde/parent, -10.0/desktop/parent,
+ -10.0/developer/deprecated, -10.0/developer/eapi, -10.0/developer/parent,
+ -10.0/eapi, -10.0/parent, -10.0/server/deprecated, -10.0/server/eapi,
+ -10.0/server/parent:
+ Remove deprecated 10.0 profiles
+
+ 26 Dec 2013; Markus Meier <maekke@gentoo.org> 13.0/eapi,
+ +13.0/use.stable.mask:
+ update profile EAPI to 5 and unmask dev-lang/python-3.3* targets, bug #474128
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org>
+10.0/armv4/deprecated, +10.0/armv4/desktop/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm64/13.0/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm64/13.0/desktop/eapi
diff --git a/profiles/default/linux/alpha/10.0/desktop/parent b/profiles/default/linux/arm64/13.0/desktop/parent
similarity index 100%
rename from profiles/default/linux/alpha/10.0/desktop/parent
rename to profiles/default/linux/arm64/13.0/desktop/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm64/13.0/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm64/13.0/developer/eapi
diff --git a/profiles/default/linux/alpha/10.0/developer/parent b/profiles/default/linux/arm64/13.0/developer/parent
similarity index 100%
rename from profiles/default/linux/alpha/10.0/developer/parent
rename to profiles/default/linux/arm64/13.0/developer/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm64/13.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm64/13.0/eapi
diff --git a/profiles/default/linux/arm64/13.0/parent b/profiles/default/linux/arm64/13.0/parent
new file mode 100644
index 0000000..7c03775
--- /dev/null
+++ b/profiles/default/linux/arm64/13.0/parent
@@ -0,0 +1,2 @@
+..
+../../../../releases/13.0
diff --git a/profiles/default/linux/arm64/ChangeLog b/profiles/default/linux/arm64/ChangeLog
new file mode 100644
index 0000000..cae900f
--- /dev/null
+++ b/profiles/default/linux/arm64/ChangeLog
@@ -0,0 +1,8 @@
+# ChangeLog for the default/linux/arm64 profile directory
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/arm64/ChangeLog,v 1.1 2014/03/19 22:13:22 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/developer/eapi, +eapi:
+ Add ChangeLog, increase EAPI to 5
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/arm64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/arm64/eapi
diff --git a/profiles/default/linux/arm64/parent b/profiles/default/linux/arm64/parent
new file mode 100644
index 0000000..63b5baf
--- /dev/null
+++ b/profiles/default/linux/arm64/parent
@@ -0,0 +1,3 @@
+../../../base
+..
+../../../arch/arm64
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/eapi
diff --git a/profiles/default/linux/hppa/10.0/deprecated b/profiles/default/linux/hppa/10.0/deprecated
deleted file mode 100644
index cff72dd..0000000
--- a/profiles/default/linux/hppa/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/hppa/13.0
diff --git a/profiles/default/linux/hppa/10.0/desktop/deprecated b/profiles/default/linux/hppa/10.0/desktop/deprecated
deleted file mode 100644
index c0202b0..0000000
--- a/profiles/default/linux/hppa/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/hppa/13.0/desktop
diff --git a/profiles/default/linux/hppa/10.0/desktop/eapi b/profiles/default/linux/hppa/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/hppa/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/hppa/10.0/desktop/parent b/profiles/default/linux/hppa/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/hppa/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/hppa/10.0/developer/deprecated b/profiles/default/linux/hppa/10.0/developer/deprecated
deleted file mode 100644
index bce3155..0000000
--- a/profiles/default/linux/hppa/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/hppa/13.0/developer
diff --git a/profiles/default/linux/hppa/10.0/developer/eapi b/profiles/default/linux/hppa/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/hppa/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/hppa/10.0/developer/parent b/profiles/default/linux/hppa/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/hppa/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/hppa/10.0/eapi b/profiles/default/linux/hppa/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/hppa/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/hppa/10.0/parent b/profiles/default/linux/hppa/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/hppa/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/hppa/10.0/server/deprecated b/profiles/default/linux/hppa/10.0/server/deprecated
deleted file mode 100644
index cff72dd..0000000
--- a/profiles/default/linux/hppa/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/hppa/13.0
diff --git a/profiles/default/linux/hppa/10.0/server/eapi b/profiles/default/linux/hppa/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/hppa/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/hppa/10.0/server/parent b/profiles/default/linux/hppa/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/hppa/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/hppa/13.0/desktop/eapi b/profiles/default/linux/hppa/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/hppa/13.0/desktop/eapi
+++ b/profiles/default/linux/hppa/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/hppa/13.0/developer/eapi b/profiles/default/linux/hppa/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/hppa/13.0/developer/eapi
+++ b/profiles/default/linux/hppa/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/hppa/13.0/use.stable.mask b/profiles/default/linux/hppa/13.0/use.stable.mask
deleted file mode 100644
index 17df8e0..0000000
--- a/profiles/default/linux/hppa/13.0/use.stable.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/hppa/13.0/use.stable.mask,v 1.1 2013/11/30 16:08:05 jer Exp $
-
-# Jeroen Roovers <jer@gentoo.org> (30 Nov 2013)
-# Unmask dev-lang/python-3.3* targets (bug #474128)
--python_targets_python3_3
--python_single_target_python3_3
diff --git a/profiles/default/linux/hppa/ChangeLog b/profiles/default/linux/hppa/ChangeLog
index 44a0364..8c57782 100644
--- a/profiles/default/linux/hppa/ChangeLog
+++ b/profiles/default/linux/hppa/ChangeLog
@@ -1,6 +1,23 @@
# ChangeLog for profiles/default/linux/hppa
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/hppa/ChangeLog,v 1.19 2013/11/30 17:00:49 jer Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/hppa/ChangeLog,v 1.23 2014/03/19 22:14:06 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/developer/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/parent,
+ -10.0/developer/deprecated, -10.0/developer/eapi, -10.0/developer/parent,
+ -10.0/eapi, -10.0/parent, -10.0/server/deprecated, -10.0/server/eapi,
+ -10.0/server/parent:
+ Remove deprecated 10.0 profiles
+
+ 08 Jan 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Remove pointless crap (bug #497186).
+
+ 05 Jan 2014; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
+ Pending keywording of net-libs/miniupnpc per bug #497186
30 Nov 2013; Jeroen Roovers <jer@gentoo.org> 13.0/eapi:
Update to EAPI=5 for use.stable.mask.
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/hppa/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/hppa/eapi
diff --git a/profiles/default/linux/hppa/package.use.mask b/profiles/default/linux/hppa/package.use.mask
index 0b25e73..84478a1 100644
--- a/profiles/default/linux/hppa/package.use.mask
+++ b/profiles/default/linux/hppa/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/hppa/package.use.mask,v 1.14 2013/10/14 18:32:06 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/hppa/package.use.mask,v 1.16 2014/01/08 17:21:47 jer Exp $
# DON'T TOUCH THIS FILE. Instead, file a bug and assign it to <hppa@gentoo.org>.
diff --git a/profiles/default/linux/ia64/10.0/deprecated b/profiles/default/linux/ia64/10.0/deprecated
deleted file mode 100644
index 40f7b21..0000000
--- a/profiles/default/linux/ia64/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0
diff --git a/profiles/default/linux/ia64/10.0/desktop/deprecated b/profiles/default/linux/ia64/10.0/desktop/deprecated
deleted file mode 100644
index c5cc17c..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0/desktop
diff --git a/profiles/default/linux/ia64/10.0/desktop/eapi b/profiles/default/linux/ia64/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/desktop/gnome/deprecated b/profiles/default/linux/ia64/10.0/desktop/gnome/deprecated
deleted file mode 100644
index bcdd271..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0/desktop/gnome
diff --git a/profiles/default/linux/ia64/10.0/desktop/gnome/eapi b/profiles/default/linux/ia64/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/desktop/gnome/parent b/profiles/default/linux/ia64/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/ia64/10.0/desktop/kde/deprecated b/profiles/default/linux/ia64/10.0/desktop/kde/deprecated
deleted file mode 100644
index 3180c58..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0/desktop/kde
diff --git a/profiles/default/linux/ia64/10.0/desktop/kde/eapi b/profiles/default/linux/ia64/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/desktop/kde/parent b/profiles/default/linux/ia64/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/ia64/10.0/desktop/parent b/profiles/default/linux/ia64/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/ia64/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/ia64/10.0/developer/deprecated b/profiles/default/linux/ia64/10.0/developer/deprecated
deleted file mode 100644
index 5790c7a..0000000
--- a/profiles/default/linux/ia64/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0/developer
diff --git a/profiles/default/linux/ia64/10.0/developer/eapi b/profiles/default/linux/ia64/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/developer/parent b/profiles/default/linux/ia64/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/ia64/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/ia64/10.0/eapi b/profiles/default/linux/ia64/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/parent b/profiles/default/linux/ia64/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/ia64/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/ia64/10.0/server/deprecated b/profiles/default/linux/ia64/10.0/server/deprecated
deleted file mode 100644
index 40f7b21..0000000
--- a/profiles/default/linux/ia64/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/ia64/13.0
diff --git a/profiles/default/linux/ia64/10.0/server/eapi b/profiles/default/linux/ia64/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/ia64/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/ia64/10.0/server/parent b/profiles/default/linux/ia64/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/ia64/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/ia64/10.0/use.mask b/profiles/default/linux/ia64/10.0/use.mask
deleted file mode 100644
index 795d4aa..0000000
--- a/profiles/default/linux/ia64/10.0/use.mask
+++ /dev/null
@@ -1,6 +0,0 @@
-# Anthony G. Basile <blueness@gentoo.org> (15 Apr 2012)
-# Pulls in net-libs/axtls or net-libs/polarssl which are
-# not keyworded for arch
-curl_ssl_axtls
-curl_ssl_cyassl
-curl_ssl_polarssl
diff --git a/profiles/default/linux/ia64/13.0/desktop/eapi b/profiles/default/linux/ia64/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/ia64/13.0/desktop/eapi
+++ b/profiles/default/linux/ia64/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/ia64/13.0/desktop/gnome/eapi b/profiles/default/linux/ia64/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/ia64/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/ia64/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/ia64/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/ia64/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/ia64/13.0/desktop/gnome/systemd/parent b/profiles/default/linux/ia64/13.0/desktop/gnome/systemd/parent
new file mode 100644
index 0000000..44f88d3
--- /dev/null
+++ b/profiles/default/linux/ia64/13.0/desktop/gnome/systemd/parent
@@ -0,0 +1,2 @@
+..
+../../../../../../../targets/systemd
diff --git a/profiles/default/linux/ia64/13.0/desktop/kde/eapi b/profiles/default/linux/ia64/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/ia64/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/ia64/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/ia64/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/ia64/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/ia64/13.0/desktop/kde/systemd/parent b/profiles/default/linux/ia64/13.0/desktop/kde/systemd/parent
new file mode 100644
index 0000000..44f88d3
--- /dev/null
+++ b/profiles/default/linux/ia64/13.0/desktop/kde/systemd/parent
@@ -0,0 +1,2 @@
+..
+../../../../../../../targets/systemd
diff --git a/profiles/default/linux/ia64/13.0/developer/eapi b/profiles/default/linux/ia64/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/ia64/13.0/developer/eapi
+++ b/profiles/default/linux/ia64/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/ia64/13.0/eapi b/profiles/default/linux/ia64/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/ia64/13.0/eapi
+++ b/profiles/default/linux/ia64/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/ia64/13.0/use.mask b/profiles/default/linux/ia64/13.0/use.mask
index 795d4aa..de1b80c 100644
--- a/profiles/default/linux/ia64/13.0/use.mask
+++ b/profiles/default/linux/ia64/13.0/use.mask
@@ -2,5 +2,4 @@
# Pulls in net-libs/axtls or net-libs/polarssl which are
# not keyworded for arch
curl_ssl_axtls
-curl_ssl_cyassl
curl_ssl_polarssl
diff --git a/profiles/default/linux/ia64/13.0/use.stable.mask b/profiles/default/linux/ia64/13.0/use.stable.mask
new file mode 100644
index 0000000..b533263
--- /dev/null
+++ b/profiles/default/linux/ia64/13.0/use.stable.mask
@@ -0,0 +1,3 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/ia64/13.0/use.stable.mask,v 1.2 2014/02/02 11:30:33 pacho Exp $
diff --git a/profiles/default/linux/ia64/ChangeLog b/profiles/default/linux/ia64/ChangeLog
index 497fe19..13bac99 100644
--- a/profiles/default/linux/ia64/ChangeLog
+++ b/profiles/default/linux/ia64/ChangeLog
@@ -1,6 +1,26 @@
# ChangeLog for the default/linux/ia64 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/ia64/ChangeLog,v 1.3 2013/02/09 22:09:04 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/ia64/ChangeLog,v 1.6 2014/03/19 22:14:39 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/parent, -10.0/eapi, -10.0/parent,
+ -10.0/server/deprecated, -10.0/server/eapi, -10.0/server/parent,
+ -10.0/use.mask:
+ Remove deprecated 10.0 profiles
+
+ 09 Jan 2014; Mike Gilbert <floppym@gentoo.org> 13.0/eapi,
+ +13.0/use.stable.mask:
+ Stable-mask systemd use flag, bug 497608.
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org>
+10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/ia64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/ia64/eapi
diff --git a/profiles/default/linux/m68k/10.0/deprecated b/profiles/default/linux/m68k/10.0/deprecated
deleted file mode 100644
index 95d48a5..0000000
--- a/profiles/default/linux/m68k/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0
diff --git a/profiles/default/linux/m68k/10.0/desktop/deprecated b/profiles/default/linux/m68k/10.0/desktop/deprecated
deleted file mode 100644
index 35cb81c..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0/desktop
diff --git a/profiles/default/linux/m68k/10.0/desktop/eapi b/profiles/default/linux/m68k/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/desktop/gnome/deprecated b/profiles/default/linux/m68k/10.0/desktop/gnome/deprecated
deleted file mode 100644
index 3ad6843..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0/desktop/gnome
diff --git a/profiles/default/linux/m68k/10.0/desktop/gnome/eapi b/profiles/default/linux/m68k/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/desktop/gnome/parent b/profiles/default/linux/m68k/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/m68k/10.0/desktop/kde/deprecated b/profiles/default/linux/m68k/10.0/desktop/kde/deprecated
deleted file mode 100644
index a52eba0..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0/desktop/kde
diff --git a/profiles/default/linux/m68k/10.0/desktop/kde/eapi b/profiles/default/linux/m68k/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/desktop/kde/parent b/profiles/default/linux/m68k/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/m68k/10.0/desktop/parent b/profiles/default/linux/m68k/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/m68k/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/m68k/10.0/developer/deprecated b/profiles/default/linux/m68k/10.0/developer/deprecated
deleted file mode 100644
index bd58599..0000000
--- a/profiles/default/linux/m68k/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0/developer
diff --git a/profiles/default/linux/m68k/10.0/developer/eapi b/profiles/default/linux/m68k/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/developer/parent b/profiles/default/linux/m68k/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/m68k/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/m68k/10.0/eapi b/profiles/default/linux/m68k/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/package.mask b/profiles/default/linux/m68k/10.0/package.mask
deleted file mode 100644
index 45de175..0000000
--- a/profiles/default/linux/m68k/10.0/package.mask
+++ /dev/null
@@ -1,3 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/m68k/10.0/package.mask,v 1.2 2012/12/27 12:23:37 pinkbyte Exp $
diff --git a/profiles/default/linux/m68k/10.0/parent b/profiles/default/linux/m68k/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/m68k/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/m68k/10.0/server/deprecated b/profiles/default/linux/m68k/10.0/server/deprecated
deleted file mode 100644
index 95d48a5..0000000
--- a/profiles/default/linux/m68k/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/m68k/13.0
diff --git a/profiles/default/linux/m68k/10.0/server/eapi b/profiles/default/linux/m68k/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/m68k/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/m68k/10.0/server/parent b/profiles/default/linux/m68k/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/m68k/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/m68k/13.0/desktop/eapi b/profiles/default/linux/m68k/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/m68k/13.0/desktop/eapi
+++ b/profiles/default/linux/m68k/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/m68k/13.0/desktop/gnome/eapi b/profiles/default/linux/m68k/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/m68k/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/m68k/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/m68k/13.0/desktop/kde/eapi b/profiles/default/linux/m68k/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/m68k/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/m68k/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/m68k/13.0/developer/eapi b/profiles/default/linux/m68k/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/m68k/13.0/developer/eapi
+++ b/profiles/default/linux/m68k/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/m68k/13.0/eapi b/profiles/default/linux/m68k/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/m68k/13.0/eapi
+++ b/profiles/default/linux/m68k/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/m68k/ChangeLog b/profiles/default/linux/m68k/ChangeLog
index 5c73eec..fbc1cc9 100644
--- a/profiles/default/linux/m68k/ChangeLog
+++ b/profiles/default/linux/m68k/ChangeLog
@@ -1,6 +1,21 @@
# ChangeLog for the default/linux/m68k profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/m68k/ChangeLog,v 1.3 2013/02/09 22:16:00 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/m68k/ChangeLog,v 1.5 2014/03/19 22:15:08 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, 13.0/desktop/kde/eapi, 13.0/developer/eapi,
+ 13.0/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/parent, -10.0/eapi, -10.0/package.mask,
+ -10.0/parent, -10.0/server/deprecated, -10.0/server/eapi,
+ -10.0/server/parent:
+ Remove deprecated 10.0 profiles
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/m68k/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/m68k/eapi
diff --git a/profiles/default/linux/make.defaults b/profiles/default/linux/make.defaults
index 676b097..dfa4843 100644
--- a/profiles/default/linux/make.defaults
+++ b/profiles/default/linux/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/make.defaults,v 1.19 2013/01/21 09:26:05 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/make.defaults,v 1.20 2014/01/21 04:30:28 dirtyepic Exp $
#
# System-wide defaults for the Portage system
# See portage(5) manpage
@@ -15,7 +15,7 @@
USE="berkdb crypt ipv6 ncurses nls pam readline ssl tcpd zlib"
# make sure toolchain has sane defaults <tooclhain@gentoo.org>
-USE="${USE} mudflap fortran openmp"
+USE="${USE} fortran openmp"
# 2010/10/21 - Ole Markus With <olemarkus@gentoo.org>
# These USE flags were originally inserted here because of PHP
diff --git a/profiles/default/linux/mips/10.0/deprecated b/profiles/default/linux/mips/10.0/deprecated
deleted file mode 100644
index 3bf431c..0000000
--- a/profiles/default/linux/mips/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0
diff --git a/profiles/default/linux/mips/10.0/desktop/eapi b/profiles/default/linux/mips/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/mips/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/mips/10.0/desktop/parent b/profiles/default/linux/mips/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/mips/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/developer/eapi b/profiles/default/linux/mips/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/mips/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/mips/10.0/developer/parent b/profiles/default/linux/mips/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/mips/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/eapi b/profiles/default/linux/mips/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/mips/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/mips/10.0/mipsel/deprecated b/profiles/default/linux/mips/10.0/mipsel/deprecated
deleted file mode 100644
index c64e1ec..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel
diff --git a/profiles/default/linux/mips/10.0/mipsel/desktop/parent b/profiles/default/linux/mips/10.0/mipsel/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/mipsel/developer/parent b/profiles/default/linux/mips/10.0/mipsel/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/deprecated b/profiles/default/linux/mips/10.0/mipsel/multilib/deprecated
deleted file mode 100644
index 5720139..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel/multilib
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/n32/deprecated b/profiles/default/linux/mips/10.0/mipsel/multilib/n32/deprecated
deleted file mode 100644
index 671dcba..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/n32/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel/multilib/n32
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/n32/parent b/profiles/default/linux/mips/10.0/mipsel/multilib/n32/parent
deleted file mode 100644
index b2a2317..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/n32/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../..
-../../../../../../../arch/mips/mipsel/mips64el/multilib/n32
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/n64/deprecated b/profiles/default/linux/mips/10.0/mipsel/multilib/n64/deprecated
deleted file mode 100644
index 5a01e78..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/n64/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel/multilib/n64
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/n64/parent b/profiles/default/linux/mips/10.0/mipsel/multilib/n64/parent
deleted file mode 100644
index d74eb45..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/n64/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../..
-../../../../../../../arch/mips/mipsel/mips64el/multilib/n64
diff --git a/profiles/default/linux/mips/10.0/mipsel/multilib/parent b/profiles/default/linux/mips/10.0/mipsel/multilib/parent
deleted file mode 100644
index 5d7957a..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/multilib/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/mips/mipsel/mips64el/multilib
diff --git a/profiles/default/linux/mips/10.0/mipsel/n32/deprecated b/profiles/default/linux/mips/10.0/mipsel/n32/deprecated
deleted file mode 100644
index c5d3623..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n32/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel/n32
diff --git a/profiles/default/linux/mips/10.0/mipsel/n32/desktop/parent b/profiles/default/linux/mips/10.0/mipsel/n32/desktop/parent
deleted file mode 100644
index fae96e8..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n32/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/mipsel/n32/developer/parent b/profiles/default/linux/mips/10.0/mipsel/n32/developer/parent
deleted file mode 100644
index 4bb06e4..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n32/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/mipsel/n32/parent b/profiles/default/linux/mips/10.0/mipsel/n32/parent
deleted file mode 100644
index 58de0a9..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n32/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/mips/mipsel/mips64el/n32
diff --git a/profiles/default/linux/mips/10.0/mipsel/n32/server/parent b/profiles/default/linux/mips/10.0/mipsel/n32/server/parent
deleted file mode 100644
index 8c11cb5..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n32/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/server
diff --git a/profiles/default/linux/mips/10.0/mipsel/n64/deprecated b/profiles/default/linux/mips/10.0/mipsel/n64/deprecated
deleted file mode 100644
index 208814e..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n64/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/mipsel/n64
diff --git a/profiles/default/linux/mips/10.0/mipsel/n64/desktop/parent b/profiles/default/linux/mips/10.0/mipsel/n64/desktop/parent
deleted file mode 100644
index fae96e8..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n64/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/mipsel/n64/developer/parent b/profiles/default/linux/mips/10.0/mipsel/n64/developer/parent
deleted file mode 100644
index 4bb06e4..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n64/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/mipsel/n64/parent b/profiles/default/linux/mips/10.0/mipsel/n64/parent
deleted file mode 100644
index ef8c3e9..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n64/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/mips/mipsel/mips64el/n64
diff --git a/profiles/default/linux/mips/10.0/mipsel/n64/server/parent b/profiles/default/linux/mips/10.0/mipsel/n64/server/parent
deleted file mode 100644
index 8c11cb5..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/n64/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/server
diff --git a/profiles/default/linux/mips/10.0/mipsel/parent b/profiles/default/linux/mips/10.0/mipsel/parent
deleted file mode 100644
index 4d84ba7..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/mips/mipsel
diff --git a/profiles/default/linux/mips/10.0/mipsel/server/parent b/profiles/default/linux/mips/10.0/mipsel/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/mips/10.0/mipsel/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/mips/10.0/multilib/deprecated b/profiles/default/linux/mips/10.0/multilib/deprecated
deleted file mode 100644
index 523aa41..0000000
--- a/profiles/default/linux/mips/10.0/multilib/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/multilib
diff --git a/profiles/default/linux/mips/10.0/multilib/n32/deprecated b/profiles/default/linux/mips/10.0/multilib/n32/deprecated
deleted file mode 100644
index 57b2c0b..0000000
--- a/profiles/default/linux/mips/10.0/multilib/n32/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/multilib/n32
diff --git a/profiles/default/linux/mips/10.0/multilib/n32/parent b/profiles/default/linux/mips/10.0/multilib/n32/parent
deleted file mode 100644
index c48bd88..0000000
--- a/profiles/default/linux/mips/10.0/multilib/n32/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../..
-../../../../../../arch/mips/mips64/multilib/n32
diff --git a/profiles/default/linux/mips/10.0/multilib/n64/deprecated b/profiles/default/linux/mips/10.0/multilib/n64/deprecated
deleted file mode 100644
index 261ef04..0000000
--- a/profiles/default/linux/mips/10.0/multilib/n64/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/multilib/n64
diff --git a/profiles/default/linux/mips/10.0/multilib/n64/parent b/profiles/default/linux/mips/10.0/multilib/n64/parent
deleted file mode 100644
index c77705f..0000000
--- a/profiles/default/linux/mips/10.0/multilib/n64/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../..
-../../../../../../arch/mips/mips64/multilib/n64
diff --git a/profiles/default/linux/mips/10.0/multilib/parent b/profiles/default/linux/mips/10.0/multilib/parent
deleted file mode 100644
index 107ec55..0000000
--- a/profiles/default/linux/mips/10.0/multilib/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/mips/mips64/multilib
diff --git a/profiles/default/linux/mips/10.0/n32/deprecated b/profiles/default/linux/mips/10.0/n32/deprecated
deleted file mode 100644
index f2e1752..0000000
--- a/profiles/default/linux/mips/10.0/n32/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/n32
diff --git a/profiles/default/linux/mips/10.0/n32/desktop/parent b/profiles/default/linux/mips/10.0/n32/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/mips/10.0/n32/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/n32/developer/parent b/profiles/default/linux/mips/10.0/n32/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/mips/10.0/n32/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/n32/parent b/profiles/default/linux/mips/10.0/n32/parent
deleted file mode 100644
index ae0dc93..0000000
--- a/profiles/default/linux/mips/10.0/n32/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/mips/mips64/n32
diff --git a/profiles/default/linux/mips/10.0/n32/server/parent b/profiles/default/linux/mips/10.0/n32/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/mips/10.0/n32/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/mips/10.0/n64/deprecated b/profiles/default/linux/mips/10.0/n64/deprecated
deleted file mode 100644
index cc12a87..0000000
--- a/profiles/default/linux/mips/10.0/n64/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/mips/13.0/n64
diff --git a/profiles/default/linux/mips/10.0/n64/desktop/parent b/profiles/default/linux/mips/10.0/n64/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/mips/10.0/n64/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/mips/10.0/n64/developer/parent b/profiles/default/linux/mips/10.0/n64/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/mips/10.0/n64/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/mips/10.0/n64/parent b/profiles/default/linux/mips/10.0/n64/parent
deleted file mode 100644
index 8011027..0000000
--- a/profiles/default/linux/mips/10.0/n64/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/mips/mips64/n64
diff --git a/profiles/default/linux/mips/10.0/n64/server/parent b/profiles/default/linux/mips/10.0/n64/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/mips/10.0/n64/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/mips/10.0/parent b/profiles/default/linux/mips/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/mips/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/mips/10.0/server/eapi b/profiles/default/linux/mips/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/mips/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/mips/10.0/server/parent b/profiles/default/linux/mips/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/mips/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/mips/13.0/desktop/eapi b/profiles/default/linux/mips/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/mips/13.0/desktop/eapi
+++ b/profiles/default/linux/mips/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/mips/13.0/developer/eapi b/profiles/default/linux/mips/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/mips/13.0/developer/eapi
+++ b/profiles/default/linux/mips/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/mips/13.0/eapi b/profiles/default/linux/mips/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/mips/13.0/eapi
+++ b/profiles/default/linux/mips/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/multilib/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/multilib/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/multilib/n32/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/multilib/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/multilib/n64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n32/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n32/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n32/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n32/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n32/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n64/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n64/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n64/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n64/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/mipsel/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/mipsel/n64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/multilib/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/multilib/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/multilib/n32/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/multilib/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/multilib/n64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n32/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n32/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n32/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n32/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n32/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n64/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n64/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n64/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n64/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/13.0/n64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/13.0/n64/eapi
diff --git a/profiles/default/linux/mips/ChangeLog b/profiles/default/linux/mips/ChangeLog
index ce0f00b..43d5dc2 100644
--- a/profiles/default/linux/mips/ChangeLog
+++ b/profiles/default/linux/mips/ChangeLog
@@ -1,6 +1,40 @@
# ChangeLog for the default/linux/mips profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/mips/ChangeLog,v 1.3 2013/02/09 12:23:24 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/mips/ChangeLog,v 1.5 2014/03/19 22:16:02 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/developer/eapi, 13.0/eapi, +13.0/mipsel/desktop/eapi,
+ +13.0/mipsel/developer/eapi, +13.0/mipsel/eapi, +13.0/mipsel/multilib/eapi,
+ +13.0/mipsel/multilib/n32/eapi, +13.0/mipsel/multilib/n64/eapi,
+ +13.0/mipsel/n32/desktop/eapi, +13.0/mipsel/n32/developer/eapi,
+ +13.0/mipsel/n32/eapi, +13.0/mipsel/n64/desktop/eapi,
+ +13.0/mipsel/n64/developer/eapi, +13.0/mipsel/n64/eapi, +13.0/multilib/eapi,
+ +13.0/multilib/n32/eapi, +13.0/multilib/n64/eapi, +13.0/n32/desktop/eapi,
+ +13.0/n32/developer/eapi, +13.0/n32/eapi, +13.0/n64/desktop/eapi,
+ +13.0/n64/developer/eapi, +13.0/n64/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/eapi, -10.0/desktop/parent, -10.0/developer/eapi,
+ -10.0/developer/parent, -10.0/eapi, -10.0/mipsel/deprecated,
+ -10.0/mipsel/desktop/parent, -10.0/mipsel/developer/parent,
+ -10.0/mipsel/multilib/deprecated, -10.0/mipsel/multilib/n32/deprecated,
+ -10.0/mipsel/multilib/n32/parent, -10.0/mipsel/multilib/n64/deprecated,
+ -10.0/mipsel/multilib/n64/parent, -10.0/mipsel/multilib/parent,
+ -10.0/mipsel/n32/deprecated, -10.0/mipsel/n32/desktop/parent,
+ -10.0/mipsel/n32/developer/parent, -10.0/mipsel/n32/parent,
+ -10.0/mipsel/n32/server/parent, -10.0/mipsel/n64/deprecated,
+ -10.0/mipsel/n64/desktop/parent, -10.0/mipsel/n64/developer/parent,
+ -10.0/mipsel/n64/parent, -10.0/mipsel/n64/server/parent, -10.0/mipsel/parent,
+ -10.0/mipsel/server/parent, -10.0/multilib/deprecated,
+ -10.0/multilib/n32/deprecated, -10.0/multilib/n32/parent,
+ -10.0/multilib/n64/deprecated, -10.0/multilib/n64/parent,
+ -10.0/multilib/parent, -10.0/n32/deprecated, -10.0/n32/desktop/parent,
+ -10.0/n32/developer/parent, -10.0/n32/parent, -10.0/n32/server/parent,
+ -10.0/n64/deprecated, -10.0/n64/desktop/parent, -10.0/n64/developer/parent,
+ -10.0/n64/parent, -10.0/n64/server/parent, -10.0/parent, -10.0/server/eapi,
+ -10.0/server/parent:
+ Remove deprecated 10.0 profiles
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/mipsel/deprecated, +10.0/mipsel/multilib/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/mips/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/mips/eapi
diff --git a/profiles/default/linux/package.use.mask b/profiles/default/linux/package.use.mask
index 5573404..eea830d 100644
--- a/profiles/default/linux/package.use.mask
+++ b/profiles/default/linux/package.use.mask
@@ -1,6 +1,18 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/package.use.mask,v 1.44 2013/11/10 20:43:20 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/package.use.mask,v 1.48 2014/04/17 03:01:15 patrick Exp $
+
+# Patrick Lauer <patrick@gentoo.org> (17 Mar 2014)
+# Fallout from ruby1.8 masking #505226
+=app-mobilephone/obexftp-0.23-r1 ruby
+
+# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
+# media-libs/libomxil-bellagio keyworded on amd64/x86
+media-libs/mesa openmax
+
+# Thomas Sachau <tommy@gentoo.org> (25 Dez 2013)
+# mask frost USE flag, broken with >=net-libs/polarssl-1.3.0, bug 489256
+net-p2p/fms frost
# Markos Chandras <hwoarang@gentoo.org> (10 Nov 2013)
# Does not build with polarssl in the tree.
@@ -14,10 +26,6 @@ media-video/rtmpdump polarssl
# mask php and mono bindings pending more testing
=dev-libs/xapian-bindings-1.3.1 php mono
-# Pacho Ramos (02 Apr 2013)
-# brasero-3.4 was removed.
-=media-sound/rhythmbox-2.97 cdr
-
# Diego Elio Pettenò (27 Aug 2012)
# The libpci access is only used for linux.
net-analyzer/net-snmp -pci
@@ -34,11 +42,6 @@ sys-auth/pam_mktemp -prevent-removal
sys-devel/gcc hardened
sys-libs/glibc hardened
-# Anthony G. Basile <blueness@gentoo.org> (23 Jul 2012)
-# USE=system-libs is potentially unreliable and insecure
-# Bug #426798
-app-backup/spideroak-bin system-libs
-
# Samuli Suominen <ssuominen@gentoo.org> (30 Apr 2012)
# This is replaced by native CONFIG_INOTIFY_USER support wrt #413403
=dev-libs/glib-2* fam
diff --git a/profiles/default/linux/packages.build b/profiles/default/linux/packages.build
index 57beeec..8971b21 100644
--- a/profiles/default/linux/packages.build
+++ b/profiles/default/linux/packages.build
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/packages.build,v 1.13 2013/12/04 19:05:32 jmbsvicetto Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/packages.build,v 1.15 2014/06/03 02:11:40 jmbsvicetto Exp $
# This file describes the packages needed to build a stage1 based on this
# profile. Packages in this file are built in order.
@@ -41,7 +41,9 @@ virtual/editor
virtual/libc
virtual/os-headers
virtual/package-manager
+virtual/pkgconfig
virtual/shadow
+sys-apps/which
# This was added too soon.
# The new udev version needs to stabled first
diff --git a/profiles/default/linux/powerpc/ChangeLog b/profiles/default/linux/powerpc/ChangeLog
index b737c37..6c3db88 100644
--- a/profiles/default/linux/powerpc/ChangeLog
+++ b/profiles/default/linux/powerpc/ChangeLog
@@ -1,6 +1,97 @@
# ChangeLog for the default/linux/powerpc profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ChangeLog,v 1.3 2013/02/09 12:34:17 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ChangeLog,v 1.9 2014/07/24 09:06:09 grobian Exp $
+
+ 24 Jul 2014; Fabian Groffen <grobian@gentoo.org>
+ +ppc32/13.0/package.use.mask, +ppc64/13.0/package.use.mask:
+ mask USE=dmarc for mail-mta/exim, bug #489676
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
+ ppc32/13.0/desktop/eapi, ppc32/13.0/desktop/gnome/eapi,
+ +ppc32/13.0/desktop/gnome/systemd/eapi, ppc32/13.0/desktop/kde/eapi,
+ +ppc32/13.0/desktop/kde/systemd/eapi, ppc32/13.0/developer/eapi, +ppc32/eapi,
+ ppc64/13.0/32bit-userland/desktop/eapi,
+ ppc64/13.0/32bit-userland/desktop/gnome/eapi,
+ +ppc64/13.0/32bit-userland/desktop/gnome/systemd/eapi,
+ ppc64/13.0/32bit-userland/desktop/kde/eapi,
+ +ppc64/13.0/32bit-userland/desktop/kde/systemd/eapi,
+ ppc64/13.0/32bit-userland/developer/eapi, ppc64/13.0/32bit-userland/eapi,
+ ppc64/13.0/64bit-userland/desktop/eapi,
+ ppc64/13.0/64bit-userland/desktop/gnome/eapi,
+ +ppc64/13.0/64bit-userland/desktop/gnome/systemd/eapi,
+ ppc64/13.0/64bit-userland/desktop/kde/eapi,
+ +ppc64/13.0/64bit-userland/desktop/kde/systemd/eapi,
+ ppc64/13.0/64bit-userland/developer/eapi, ppc64/13.0/64bit-userland/eapi,
+ ppc64/13.0/desktop/eapi, ppc64/13.0/desktop/gnome/eapi,
+ +ppc64/13.0/desktop/gnome/systemd/eapi, ppc64/13.0/desktop/kde/eapi,
+ +ppc64/13.0/desktop/kde/systemd/eapi, ppc64/13.0/developer/eapi, +ppc64/eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
+ +ppc32/13.0/package.use.stable.mask, +ppc64/13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
+ +ppc32/13.0/package.use.stable.mask, +ppc64/13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> ppc32/13.0/eapi,
+ ppc64/13.0/eapi:
+ Changed to EAPI 5; per need of package.use.stable.mask for media-video/vlc
+ security stabilization, council decision and confirmation by dilfridge.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
+ -ppc32/10.0/deprecated, -ppc32/10.0/desktop/deprecated,
+ -ppc32/10.0/desktop/eapi, -ppc32/10.0/desktop/gnome/deprecated,
+ -ppc32/10.0/desktop/gnome/eapi, -ppc32/10.0/desktop/gnome/parent,
+ -ppc32/10.0/desktop/kde/deprecated, -ppc32/10.0/desktop/kde/eapi,
+ -ppc32/10.0/desktop/kde/parent, -ppc32/10.0/desktop/parent,
+ -ppc32/10.0/developer/deprecated, -ppc32/10.0/developer/eapi,
+ -ppc32/10.0/developer/parent, -ppc32/10.0/eapi, -ppc32/10.0/parent,
+ -ppc32/10.0/server/deprecated, -ppc32/10.0/server/eapi,
+ -ppc32/10.0/server/parent, -ppc32/10.0/server/profile.bashrc,
+ -ppc64/10.0/32bit-userland/deprecated,
+ -ppc64/10.0/32bit-userland/desktop/deprecated,
+ -ppc64/10.0/32bit-userland/desktop/eapi,
+ -ppc64/10.0/32bit-userland/desktop/gnome/deprecated,
+ -ppc64/10.0/32bit-userland/desktop/gnome/eapi,
+ -ppc64/10.0/32bit-userland/desktop/gnome/parent,
+ -ppc64/10.0/32bit-userland/desktop/kde/deprecated,
+ -ppc64/10.0/32bit-userland/desktop/kde/eapi,
+ -ppc64/10.0/32bit-userland/desktop/kde/parent,
+ -ppc64/10.0/32bit-userland/desktop/parent,
+ -ppc64/10.0/32bit-userland/developer/deprecated,
+ -ppc64/10.0/32bit-userland/developer/eapi,
+ -ppc64/10.0/32bit-userland/developer/parent, -ppc64/10.0/32bit-userland/eapi,
+ -ppc64/10.0/32bit-userland/parent,
+ -ppc64/10.0/32bit-userland/server/deprecated,
+ -ppc64/10.0/32bit-userland/server/eapi,
+ -ppc64/10.0/32bit-userland/server/parent,
+ -ppc64/10.0/32bit-userland/server/profile.bashrc,
+ -ppc64/10.0/64bit-userland/deprecated,
+ -ppc64/10.0/64bit-userland/desktop/deprecated,
+ -ppc64/10.0/64bit-userland/desktop/eapi,
+ -ppc64/10.0/64bit-userland/desktop/gnome/deprecated,
+ -ppc64/10.0/64bit-userland/desktop/gnome/eapi,
+ -ppc64/10.0/64bit-userland/desktop/gnome/parent,
+ -ppc64/10.0/64bit-userland/desktop/kde/deprecated,
+ -ppc64/10.0/64bit-userland/desktop/kde/eapi,
+ -ppc64/10.0/64bit-userland/desktop/kde/parent,
+ -ppc64/10.0/64bit-userland/desktop/parent,
+ -ppc64/10.0/64bit-userland/developer/deprecated,
+ -ppc64/10.0/64bit-userland/developer/eapi,
+ -ppc64/10.0/64bit-userland/developer/parent, -ppc64/10.0/64bit-userland/eapi,
+ -ppc64/10.0/64bit-userland/parent,
+ -ppc64/10.0/64bit-userland/server/deprecated,
+ -ppc64/10.0/64bit-userland/server/eapi,
+ -ppc64/10.0/64bit-userland/server/parent,
+ -ppc64/10.0/64bit-userland/server/profile.bashrc, -ppc64/10.0/desktop/eapi,
+ -ppc64/10.0/desktop/gnome/eapi, -ppc64/10.0/desktop/gnome/parent,
+ -ppc64/10.0/desktop/kde/eapi, -ppc64/10.0/desktop/kde/parent,
+ -ppc64/10.0/desktop/parent, -ppc64/10.0/developer/eapi,
+ -ppc64/10.0/developer/parent, -ppc64/10.0/eapi, -ppc64/10.0/parent,
+ -ppc64/10.0/server/eapi, -ppc64/10.0/server/parent:
+ Remove deprecated 10.0 profiles
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org>
+ppc32/10.0/deprecated, +ppc32/10.0/desktop/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/eapi
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/deprecated
deleted file mode 100644
index 9eda18c..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/desktop/deprecated
deleted file mode 100644
index ccbc063..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0/desktop
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/eapi b/profiles/default/linux/powerpc/ppc32/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/deprecated
deleted file mode 100644
index 7fca6d4..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/parent b/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/deprecated
deleted file mode 100644
index 63ee0df..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/parent b/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/desktop/parent b/profiles/default/linux/powerpc/ppc32/10.0/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/developer/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/developer/deprecated
deleted file mode 100644
index 8b79f5e..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0/developer
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/developer/eapi b/profiles/default/linux/powerpc/ppc32/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/developer/parent b/profiles/default/linux/powerpc/ppc32/10.0/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/eapi b/profiles/default/linux/powerpc/ppc32/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/parent b/profiles/default/linux/powerpc/ppc32/10.0/parent
deleted file mode 100644
index 8ae9641..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../releases/10.0
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/server/deprecated b/profiles/default/linux/powerpc/ppc32/10.0/server/deprecated
deleted file mode 100644
index 9eda18c..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc32/13.0
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/server/eapi b/profiles/default/linux/powerpc/ppc32/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/server/parent b/profiles/default/linux/powerpc/ppc32/10.0/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/powerpc/ppc32/10.0/server/profile.bashrc b/profiles/default/linux/powerpc/ppc32/10.0/server/profile.bashrc
deleted file mode 100644
index d14972b..0000000
--- a/profiles/default/linux/powerpc/ppc32/10.0/server/profile.bashrc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc32/10.0/server/profile.bashrc,v 1.1 2009/08/06 07:13:02 ssuominen Exp $
-
-if [[ "${EBUILD_PHASE}" == "setup" ]]
-then
- if [[ ! "${I_KNOW_WHAT_I_AM_DOING}" == "yes" ]]
- then
- ewarn "This profile has not been tested thoroughly and is not considered to be"
- ewarn "a supported server profile at this time. For a supported server"
- ewarn "profile, please check the Hardened project (http://hardened.gentoo.org)."
- echo
- ewarn "This profile is merely a convenience for people who require a more"
- ewarn "minimal profile, yet are unable to use hardened due to restrictions in"
- ewarn "the software being used on the server. This profile should also be used"
- ewarn "if you require GCC 4.1 or Glibc 2.4 support. If you don't know if this"
- ewarn "applies to you, then it doesn't and you should probably be using"
- ewarn "Hardened, instead."
- echo
- fi
-fi
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/desktop/eapi b/profiles/default/linux/powerpc/ppc32/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc32/13.0/desktop/eapi
+++ b/profiles/default/linux/powerpc/ppc32/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc32/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/developer/eapi b/profiles/default/linux/powerpc/ppc32/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc32/13.0/developer/eapi
+++ b/profiles/default/linux/powerpc/ppc32/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/eapi b/profiles/default/linux/powerpc/ppc32/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc32/13.0/eapi
+++ b/profiles/default/linux/powerpc/ppc32/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/package.use.mask b/profiles/default/linux/powerpc/ppc32/13.0/package.use.mask
new file mode 100644
index 0000000..746d73b
--- /dev/null
+++ b/profiles/default/linux/powerpc/ppc32/13.0/package.use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc32/13.0/package.use.mask,v 1.1 2014/07/24 09:06:10 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (Jul 24, 2014)
+# dmarc needs mail-filter/opendmarc, bug #489676
+mail-mta/exim dmarc
diff --git a/profiles/default/linux/powerpc/ppc32/13.0/package.use.stable.mask b/profiles/default/linux/powerpc/ppc32/13.0/package.use.stable.mask
new file mode 100644
index 0000000..1a5079f
--- /dev/null
+++ b/profiles/default/linux/powerpc/ppc32/13.0/package.use.stable.mask
@@ -0,0 +1,11 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc32/13.0/package.use.stable.mask,v 1.2 2014/04/17 02:30:30 patrick Exp $
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc chromaprint gnutls opus
+
+# Patrick Lauer <patrick@gentoo.org> (17 Apr 2014)
+# Mask dbus-python[test] until #494132 maybe gets fixed
+=dev-python/dbus-python-1.2.0 test
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc32/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/deprecated
deleted file mode 100644
index 7219574..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated
deleted file mode 100644
index 0dedafd..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland/desktop
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/deprecated
deleted file mode 100644
index 9819827..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/parent
deleted file mode 100644
index d5a56a1..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/deprecated
deleted file mode 100644
index 4a10b43..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/parent
deleted file mode 100644
index dbb1df9..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent
deleted file mode 100644
index fae96e8..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated
deleted file mode 100644
index 737a9dd..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland/developer
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent
deleted file mode 100644
index 4bb06e4..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/developer
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/parent
deleted file mode 100644
index 898d55c..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/powerpc/ppc64/32ul
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated
deleted file mode 100644
index 7219574..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/32bit-userland
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/eapi b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/parent b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/parent
deleted file mode 100644
index 8c11cb5..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/server
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/profile.bashrc b/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/profile.bashrc
deleted file mode 100644
index ea250ac..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/profile.bashrc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc64/10.0/32bit-userland/server/profile.bashrc,v 1.1 2009/08/06 07:19:13 ssuominen Exp $
-
-if [[ "${EBUILD_PHASE}" == "setup" ]]
-then
- if [[ ! "${I_KNOW_WHAT_I_AM_DOING}" == "yes" ]]
- then
- ewarn "This profile has not been tested thoroughly and is not considered to be"
- ewarn "a supported server profile at this time. For a supported server"
- ewarn "profile, please check the Hardened project (http://hardened.gentoo.org)."
- echo
- ewarn "This profile is merely a convenience for people who require a more"
- ewarn "minimal profile, yet are unable to use hardened due to restrictions in"
- ewarn "the software being used on the server. This profile should also be used"
- ewarn "if you require GCC 4.1 or Glibc 2.4 support. If you don't know if this"
- ewarn "applies to you, then it doesn't and you should probably be using"
- ewarn "Hardened, instead."
- echo
- fi
-fi
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/deprecated
deleted file mode 100644
index f42afce..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated
deleted file mode 100644
index 692113f..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland/desktop
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/deprecated
deleted file mode 100644
index 69ba933..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/parent
deleted file mode 100644
index d5a56a1..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/deprecated
deleted file mode 100644
index cff50ce..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/parent
deleted file mode 100644
index dbb1df9..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent
deleted file mode 100644
index fae96e8..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated
deleted file mode 100644
index dcca355..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland/developer
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent
deleted file mode 100644
index 4bb06e4..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/developer
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/parent
deleted file mode 100644
index 0e4ae17..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/powerpc/ppc64/64ul
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated
deleted file mode 100644
index f42afce..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/powerpc/ppc64/13.0/64bit-userland
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/eapi b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/parent b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/parent
deleted file mode 100644
index 8c11cb5..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/server
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/profile.bashrc b/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/profile.bashrc
deleted file mode 100644
index a714044..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/profile.bashrc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc64/10.0/64bit-userland/server/profile.bashrc,v 1.1 2009/08/06 07:19:14 ssuominen Exp $
-
-if [[ "${EBUILD_PHASE}" == "setup" ]]
-then
- if [[ ! "${I_KNOW_WHAT_I_AM_DOING}" == "yes" ]]
- then
- ewarn "This profile has not been tested thoroughly and is not considered to be"
- ewarn "a supported server profile at this time. For a supported server"
- ewarn "profile, please check the Hardened project (http://hardened.gentoo.org)."
- echo
- ewarn "This profile is merely a convenience for people who require a more"
- ewarn "minimal profile, yet are unable to use hardened due to restrictions in"
- ewarn "the software being used on the server. This profile should also be used"
- ewarn "if you require GCC 4.1 or Glibc 2.4 support. If you don't know if this"
- ewarn "applies to you, then it doesn't and you should probably be using"
- ewarn "Hardened, instead."
- echo
- fi
-fi
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/eapi b/profiles/default/linux/powerpc/ppc64/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/parent b/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/parent
deleted file mode 100644
index 9e06c45..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/parent b/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/parent
deleted file mode 100644
index f8a0399..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/desktop/parent b/profiles/default/linux/powerpc/ppc64/10.0/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/developer/eapi b/profiles/default/linux/powerpc/ppc64/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/developer/parent b/profiles/default/linux/powerpc/ppc64/10.0/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/eapi b/profiles/default/linux/powerpc/ppc64/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/parent b/profiles/default/linux/powerpc/ppc64/10.0/parent
deleted file mode 100644
index 8ae9641..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../releases/10.0
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/server/eapi b/profiles/default/linux/powerpc/ppc64/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/powerpc/ppc64/10.0/server/parent b/profiles/default/linux/powerpc/ppc64/10.0/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/powerpc/ppc64/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/developer/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/developer/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/eapi b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/32bit-userland/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/developer/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/developer/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/eapi b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/64bit-userland/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/desktop/eapi b/profiles/default/linux/powerpc/ppc64/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/desktop/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/eapi b/profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/eapi b/profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/developer/eapi b/profiles/default/linux/powerpc/ppc64/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/developer/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/eapi b/profiles/default/linux/powerpc/ppc64/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/powerpc/ppc64/13.0/eapi
+++ b/profiles/default/linux/powerpc/ppc64/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/package.use.mask b/profiles/default/linux/powerpc/ppc64/13.0/package.use.mask
new file mode 100644
index 0000000..242737f
--- /dev/null
+++ b/profiles/default/linux/powerpc/ppc64/13.0/package.use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc64/13.0/package.use.mask,v 1.1 2014/07/24 09:06:10 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (Jul 24, 2014)
+# dmarc needs mail-filter/opendmarc, bug #489676
+mail-mta/exim dmarc
diff --git a/profiles/default/linux/powerpc/ppc64/13.0/package.use.stable.mask b/profiles/default/linux/powerpc/ppc64/13.0/package.use.stable.mask
new file mode 100644
index 0000000..9aec0a5
--- /dev/null
+++ b/profiles/default/linux/powerpc/ppc64/13.0/package.use.stable.mask
@@ -0,0 +1,12 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/powerpc/ppc64/13.0/package.use.stable.mask,v 1.2 2014/04/17 02:31:22 patrick Exp $
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc chromaprint gnutls opus
+
+# Patrick Lauer <patrick@gentoo.org> (17 Apr 2014)
+# Mask dbus-python[test] until #494132 maybe gets fixed
+=dev-python/dbus-python-1.2.0 test
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/powerpc/ppc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/powerpc/ppc64/eapi
diff --git a/profiles/default/linux/s390/10.0/deprecated b/profiles/default/linux/s390/10.0/deprecated
deleted file mode 100644
index c7146a8..0000000
--- a/profiles/default/linux/s390/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/s390/13.0
diff --git a/profiles/default/linux/s390/10.0/eapi b/profiles/default/linux/s390/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/s390/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/s390/10.0/parent b/profiles/default/linux/s390/10.0/parent
deleted file mode 100644
index 58b2e7a..0000000
--- a/profiles/default/linux/s390/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../../../../releases/10.0
-..
diff --git a/profiles/default/linux/s390/10.0/s390x/deprecated b/profiles/default/linux/s390/10.0/s390x/deprecated
deleted file mode 100644
index 899f38f..0000000
--- a/profiles/default/linux/s390/10.0/s390x/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/s390/13.0/s390x
diff --git a/profiles/default/linux/s390/10.0/s390x/parent b/profiles/default/linux/s390/10.0/s390x/parent
deleted file mode 100644
index 9e170a6..0000000
--- a/profiles/default/linux/s390/10.0/s390x/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../arch/s390/s390x
diff --git a/profiles/default/linux/s390/10.0/server/deprecated b/profiles/default/linux/s390/10.0/server/deprecated
deleted file mode 100644
index c7146a8..0000000
--- a/profiles/default/linux/s390/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/s390/13.0
diff --git a/profiles/default/linux/s390/10.0/server/eapi b/profiles/default/linux/s390/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/s390/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/s390/10.0/server/parent b/profiles/default/linux/s390/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/s390/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/s390/10.0/server/s390x/deprecated b/profiles/default/linux/s390/10.0/server/s390x/deprecated
deleted file mode 100644
index 899f38f..0000000
--- a/profiles/default/linux/s390/10.0/server/s390x/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/s390/13.0/s390x
diff --git a/profiles/default/linux/s390/10.0/server/s390x/parent b/profiles/default/linux/s390/10.0/server/s390x/parent
deleted file mode 100644
index 569e7bb..0000000
--- a/profiles/default/linux/s390/10.0/server/s390x/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../arch/s390/s390x
diff --git a/profiles/default/linux/s390/13.0/eapi b/profiles/default/linux/s390/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/s390/13.0/eapi
+++ b/profiles/default/linux/s390/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/s390/13.0/s390x/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/s390/13.0/s390x/eapi
diff --git a/profiles/default/linux/s390/ChangeLog b/profiles/default/linux/s390/ChangeLog
index 6d95e87..374f087 100644
--- a/profiles/default/linux/s390/ChangeLog
+++ b/profiles/default/linux/s390/ChangeLog
@@ -1,6 +1,16 @@
# ChangeLog for the default/linux/s390 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/s390/ChangeLog,v 1.3 2013/02/09 12:41:09 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/s390/ChangeLog,v 1.5 2014/03/19 22:17:29 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/eapi,
+ +13.0/s390x/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/eapi, -10.0/parent, -10.0/s390x/deprecated, -10.0/s390x/parent,
+ -10.0/server/deprecated, -10.0/server/eapi, -10.0/server/parent,
+ -10.0/server/s390x/deprecated, -10.0/server/s390x/parent:
+ Remove deprecated 10.0 profiles
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/s390x/deprecated, +10.0/server/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/s390/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/s390/eapi
diff --git a/profiles/default/linux/sh/10.0/deprecated b/profiles/default/linux/sh/10.0/deprecated
deleted file mode 100644
index c543112..0000000
--- a/profiles/default/linux/sh/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0
diff --git a/profiles/default/linux/sh/10.0/desktop/deprecated b/profiles/default/linux/sh/10.0/desktop/deprecated
deleted file mode 100644
index 6d02089..0000000
--- a/profiles/default/linux/sh/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0/desktop
diff --git a/profiles/default/linux/sh/10.0/desktop/eapi b/profiles/default/linux/sh/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/desktop/gnome/deprecated b/profiles/default/linux/sh/10.0/desktop/gnome/deprecated
deleted file mode 100644
index 7676029..0000000
--- a/profiles/default/linux/sh/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0/desktop/gnome
diff --git a/profiles/default/linux/sh/10.0/desktop/gnome/eapi b/profiles/default/linux/sh/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/desktop/gnome/parent b/profiles/default/linux/sh/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/sh/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/sh/10.0/desktop/kde/deprecated b/profiles/default/linux/sh/10.0/desktop/kde/deprecated
deleted file mode 100644
index 5f2ae80..0000000
--- a/profiles/default/linux/sh/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0/desktop/kde
diff --git a/profiles/default/linux/sh/10.0/desktop/kde/eapi b/profiles/default/linux/sh/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/desktop/kde/parent b/profiles/default/linux/sh/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/sh/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/sh/10.0/desktop/parent b/profiles/default/linux/sh/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/sh/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/sh/10.0/developer/deprecated b/profiles/default/linux/sh/10.0/developer/deprecated
deleted file mode 100644
index 449f8c5..0000000
--- a/profiles/default/linux/sh/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0/developer
diff --git a/profiles/default/linux/sh/10.0/developer/eapi b/profiles/default/linux/sh/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/developer/parent b/profiles/default/linux/sh/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/sh/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/sh/10.0/eapi b/profiles/default/linux/sh/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/parent b/profiles/default/linux/sh/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/sh/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/sh/10.0/server/deprecated b/profiles/default/linux/sh/10.0/server/deprecated
deleted file mode 100644
index c543112..0000000
--- a/profiles/default/linux/sh/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sh/13.0
diff --git a/profiles/default/linux/sh/10.0/server/eapi b/profiles/default/linux/sh/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sh/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sh/10.0/server/parent b/profiles/default/linux/sh/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/sh/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/sh/13.0/desktop/eapi b/profiles/default/linux/sh/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sh/13.0/desktop/eapi
+++ b/profiles/default/linux/sh/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sh/13.0/desktop/gnome/eapi b/profiles/default/linux/sh/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sh/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/sh/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sh/13.0/desktop/kde/eapi b/profiles/default/linux/sh/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sh/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/sh/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sh/13.0/developer/eapi b/profiles/default/linux/sh/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sh/13.0/developer/eapi
+++ b/profiles/default/linux/sh/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sh/13.0/eapi b/profiles/default/linux/sh/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sh/13.0/eapi
+++ b/profiles/default/linux/sh/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sh/ChangeLog b/profiles/default/linux/sh/ChangeLog
index f11f1c4..3a7f37d 100644
--- a/profiles/default/linux/sh/ChangeLog
+++ b/profiles/default/linux/sh/ChangeLog
@@ -1,6 +1,20 @@
# ChangeLog for the default/linux/sh profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sh/ChangeLog,v 1.3 2013/02/09 12:44:10 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sh/ChangeLog,v 1.5 2014/03/19 22:18:04 dilfridge Exp $
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, 13.0/desktop/kde/eapi, 13.0/developer/eapi,
+ 13.0/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/parent, -10.0/eapi, -10.0/parent,
+ -10.0/server/deprecated, -10.0/server/eapi, -10.0/server/parent:
+ Remove deprecated 10.0 profiles
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sh/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sh/eapi
diff --git a/profiles/default/linux/sparc/10.0/deprecated b/profiles/default/linux/sparc/10.0/deprecated
deleted file mode 100644
index d03da49..0000000
--- a/profiles/default/linux/sparc/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0
diff --git a/profiles/default/linux/sparc/10.0/desktop/deprecated b/profiles/default/linux/sparc/10.0/desktop/deprecated
deleted file mode 100644
index 5aa11e2..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0/desktop
diff --git a/profiles/default/linux/sparc/10.0/desktop/eapi b/profiles/default/linux/sparc/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/desktop/gnome/deprecated b/profiles/default/linux/sparc/10.0/desktop/gnome/deprecated
deleted file mode 100644
index def4590..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0/desktop/gnome
diff --git a/profiles/default/linux/sparc/10.0/desktop/gnome/eapi b/profiles/default/linux/sparc/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/desktop/gnome/parent b/profiles/default/linux/sparc/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/sparc/10.0/desktop/kde/deprecated b/profiles/default/linux/sparc/10.0/desktop/kde/deprecated
deleted file mode 100644
index f1607c4..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0/desktop/kde
diff --git a/profiles/default/linux/sparc/10.0/desktop/kde/eapi b/profiles/default/linux/sparc/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/desktop/kde/parent b/profiles/default/linux/sparc/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/sparc/10.0/desktop/parent b/profiles/default/linux/sparc/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/sparc/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/sparc/10.0/developer/deprecated b/profiles/default/linux/sparc/10.0/developer/deprecated
deleted file mode 100644
index 76bcdc3..0000000
--- a/profiles/default/linux/sparc/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0/developer
diff --git a/profiles/default/linux/sparc/10.0/developer/eapi b/profiles/default/linux/sparc/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/developer/parent b/profiles/default/linux/sparc/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/sparc/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/sparc/10.0/eapi b/profiles/default/linux/sparc/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/package.use.mask b/profiles/default/linux/sparc/10.0/package.use.mask
deleted file mode 100644
index 967b557..0000000
--- a/profiles/default/linux/sparc/10.0/package.use.mask
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/10.0/package.use.mask,v 1.1 2011/12/21 17:30:07 blueness Exp $
-
-# Anthony G. Basile <blueness@gentoo.org> (Dec 21, 2011)
-#
-# Mask the vde flag on tinc because net-misc/vde is not
-# keyworded for sparc
-net-misc/tinc vde
diff --git a/profiles/default/linux/sparc/10.0/packages b/profiles/default/linux/sparc/10.0/packages
deleted file mode 100644
index e88580c..0000000
--- a/profiles/default/linux/sparc/10.0/packages
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/10.0/packages,v 1.1 2009/08/06 06:51:40 ssuominen Exp $
-
-# 2008.0 sparc profile
-
-# 64 bit kernel compiler
-*>=sys-devel/kgcc64-4.1.2
diff --git a/profiles/default/linux/sparc/10.0/parent b/profiles/default/linux/sparc/10.0/parent
deleted file mode 100644
index 25a06e1..0000000
--- a/profiles/default/linux/sparc/10.0/parent
+++ /dev/null
@@ -1,3 +0,0 @@
-..
-../../../../releases/10.0
-../../../../features/32bit-userland
diff --git a/profiles/default/linux/sparc/10.0/server/deprecated b/profiles/default/linux/sparc/10.0/server/deprecated
deleted file mode 100644
index d03da49..0000000
--- a/profiles/default/linux/sparc/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/sparc/13.0
diff --git a/profiles/default/linux/sparc/10.0/server/eapi b/profiles/default/linux/sparc/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/sparc/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/sparc/10.0/server/parent b/profiles/default/linux/sparc/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/sparc/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/sparc/10.0/use.mask b/profiles/default/linux/sparc/10.0/use.mask
deleted file mode 100644
index 0d40fc1..0000000
--- a/profiles/default/linux/sparc/10.0/use.mask
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/10.0/use.mask,v 1.4 2012/07/19 20:50:29 blueness Exp $
-
-# this is not a multilib profile
-multilib
-
-# Anthony G. Basile <blueness@gentoo.org> (15 Apr 2012)
-# Pulls in net-libs/axtls which is not keyworded for arch
-curl_ssl_axtls
-curl_ssl_cyassl
diff --git a/profiles/default/linux/sparc/13.0/desktop/eapi b/profiles/default/linux/sparc/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sparc/13.0/desktop/eapi
+++ b/profiles/default/linux/sparc/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sparc/13.0/desktop/gnome/eapi b/profiles/default/linux/sparc/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sparc/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/sparc/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/sparc/13.0/desktop/gnome/systemd/parent b/profiles/default/linux/sparc/13.0/desktop/gnome/systemd/parent
new file mode 100644
index 0000000..44f88d3
--- /dev/null
+++ b/profiles/default/linux/sparc/13.0/desktop/gnome/systemd/parent
@@ -0,0 +1,2 @@
+..
+../../../../../../../targets/systemd
diff --git a/profiles/default/linux/sparc/13.0/desktop/kde/eapi b/profiles/default/linux/sparc/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sparc/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/sparc/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/sparc/13.0/desktop/kde/systemd/parent b/profiles/default/linux/sparc/13.0/desktop/kde/systemd/parent
new file mode 100644
index 0000000..44f88d3
--- /dev/null
+++ b/profiles/default/linux/sparc/13.0/desktop/kde/systemd/parent
@@ -0,0 +1,2 @@
+..
+../../../../../../../targets/systemd
diff --git a/profiles/default/linux/sparc/13.0/developer/eapi b/profiles/default/linux/sparc/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sparc/13.0/developer/eapi
+++ b/profiles/default/linux/sparc/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sparc/13.0/eapi b/profiles/default/linux/sparc/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/sparc/13.0/eapi
+++ b/profiles/default/linux/sparc/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/sparc/13.0/package.use.mask b/profiles/default/linux/sparc/13.0/package.use.mask
index 208a2a8..c5ba426 100644
--- a/profiles/default/linux/sparc/13.0/package.use.mask
+++ b/profiles/default/linux/sparc/13.0/package.use.mask
@@ -1,6 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/package.use.mask,v 1.1 2013/01/18 19:48:22 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/package.use.mask,v 1.2 2014/07/24 09:06:10 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (Jul 24, 2014)
+# dmarc needs mail-filter/opendmarc, bug #489676
+mail-mta/exim dmarc
# Anthony G. Basile <blueness@gentoo.org> (Dec 21, 2011)
#
diff --git a/profiles/default/linux/sparc/13.0/package.use.stable.mask b/profiles/default/linux/sparc/13.0/package.use.stable.mask
new file mode 100644
index 0000000..d2c853d
--- /dev/null
+++ b/profiles/default/linux/sparc/13.0/package.use.stable.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/package.use.stable.mask,v 1.1 2014/04/17 02:35:41 patrick Exp $
+
+# Patrick Lauer <patrick@gentoo.org> (17 Apr 2014)
+# Mask dbus-python[test] until #494132 maybe gets fixed
+=dev-python/dbus-python-1.2.0 test
diff --git a/profiles/default/linux/sparc/13.0/use.mask b/profiles/default/linux/sparc/13.0/use.mask
index bf9d5e6..eab5da4 100644
--- a/profiles/default/linux/sparc/13.0/use.mask
+++ b/profiles/default/linux/sparc/13.0/use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/use.mask,v 1.1 2013/01/18 19:48:22 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/use.mask,v 1.2 2014/07/15 10:20:33 blueness Exp $
# this is not a multilib profile
multilib
@@ -8,4 +8,3 @@ multilib
# Anthony G. Basile <blueness@gentoo.org> (15 Apr 2012)
# Pulls in net-libs/axtls which is not keyworded for arch
curl_ssl_axtls
-curl_ssl_cyassl
diff --git a/profiles/default/linux/sparc/13.0/use.stable.mask b/profiles/default/linux/sparc/13.0/use.stable.mask
new file mode 100644
index 0000000..bc5b1b1
--- /dev/null
+++ b/profiles/default/linux/sparc/13.0/use.stable.mask
@@ -0,0 +1,4 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/13.0/use.stable.mask,v 1.2 2014/02/02 11:30:33 pacho Exp $
+
diff --git a/profiles/default/linux/sparc/ChangeLog b/profiles/default/linux/sparc/ChangeLog
index 1a0da81..057cbb8 100644
--- a/profiles/default/linux/sparc/ChangeLog
+++ b/profiles/default/linux/sparc/ChangeLog
@@ -1,6 +1,35 @@
# ChangeLog for the default/linux/sparc profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/ChangeLog,v 1.3 2013/02/09 12:47:13 dilfridge Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/ChangeLog,v 1.8 2014/07/24 09:06:10 grobian Exp $
+
+ 24 Jul 2014; Fabian Groffen <grobian@gentoo.org> 13.0/package.use.mask:
+ mask USE=dmarc for mail-mta/exim, bug #489676
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ +eapi, +experimental/eapi, +experimental/multilib/desktop/eapi,
+ +experimental/multilib/developer/eapi, +experimental/multilib/eapi:
+ Increase EAPI to 5
+
+ 19 Mar 2014; Raúl Porcel <armin76@gentoo.org> experimental/multilib/parent,
+ -experimental/multilib/server/parent:
+ Remove server profile, and point parent to 13.0 instead of 10.0
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/parent, -10.0/eapi,
+ -10.0/package.use.mask, -10.0/packages, -10.0/parent,
+ -10.0/server/deprecated, -10.0/server/eapi, -10.0/server/parent,
+ -10.0/use.mask:
+ Remove deprecated 10.0 profiles
+
+ 24 Dec 2013; Ryan Hill <dirtyepic@gentoo.org>
+ experimental/multilib/package.use.mask:
+ Adjust.
09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
+10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/experimental/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/experimental/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/experimental/multilib/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/experimental/multilib/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/experimental/multilib/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/experimental/multilib/developer/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/sparc/experimental/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/sparc/experimental/multilib/eapi
diff --git a/profiles/default/linux/sparc/experimental/multilib/package.use.mask b/profiles/default/linux/sparc/experimental/multilib/package.use.mask
index 4ccf538..dc5dca7 100644
--- a/profiles/default/linux/sparc/experimental/multilib/package.use.mask
+++ b/profiles/default/linux/sparc/experimental/multilib/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/experimental/multilib/package.use.mask,v 1.2 2009/07/31 11:19:09 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/sparc/experimental/multilib/package.use.mask,v 1.3 2013/12/24 01:08:19 dirtyepic Exp $
# Needs all X libraries in both 32 and 64 bit..
-sys-devel/gcc gtk
+sys-devel/gcc awt
diff --git a/profiles/default/linux/sparc/experimental/multilib/parent b/profiles/default/linux/sparc/experimental/multilib/parent
index 2b1b522..7607023 100644
--- a/profiles/default/linux/sparc/experimental/multilib/parent
+++ b/profiles/default/linux/sparc/experimental/multilib/parent
@@ -1,3 +1,3 @@
..
-../../../../../releases/10.0
+../../../../../releases/13.0
../../../../../features/multilib/lib32
diff --git a/profiles/default/linux/sparc/experimental/multilib/server/parent b/profiles/default/linux/sparc/experimental/multilib/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/default/linux/sparc/experimental/multilib/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/default/linux/uclibc/ChangeLog b/profiles/default/linux/uclibc/ChangeLog
new file mode 100644
index 0000000..b36cbea
--- /dev/null
+++ b/profiles/default/linux/uclibc/ChangeLog
@@ -0,0 +1,8 @@
+# ChangeLog for <CATEGORY>/<PACKAGE_NAME>
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ChangeLog,v 1.1 2014/08/17 12:27:27 blueness Exp $
+
+ 17 Aug 2014; Anthony G. Basile <blueness@gentoo.org> +mips/package.use,
+ ppc/package.mask:
+ USE=internal-glib for dev-util/pkgconfig on mips to avoid pull in glib
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/amd64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/amd64/eapi
diff --git a/profiles/default/linux/uclibc/amd64/make.defaults b/profiles/default/linux/uclibc/amd64/make.defaults
new file mode 100644
index 0000000..69602bf
--- /dev/null
+++ b/profiles/default/linux/uclibc/amd64/make.defaults
@@ -0,0 +1,21 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/amd64/make.defaults,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+ARCH="amd64"
+ACCEPT_KEYWORDS="${ARCH}"
+
+CHOST="x86_64-gentoo-linux-uclibc"
+CFLAGS="-O2 -pipe"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="amd64"
+DEFAULT_ABI="amd64"
+MULTILIB_ABIS="amd64"
+CHOST_amd64=${CHOST}
+LIBDIR_amd64="lib"
+IUSE_IMPLICIT="abi_x86_64"
diff --git a/profiles/hardened/linux/uclibc/amd64/package.mask b/profiles/default/linux/uclibc/amd64/package.mask
similarity index 79%
rename from profiles/hardened/linux/uclibc/amd64/package.mask
rename to profiles/default/linux/uclibc/amd64/package.mask
index 0d30a91..d897637 100644
--- a/profiles/hardened/linux/uclibc/amd64/package.mask
+++ b/profiles/default/linux/uclibc/amd64/package.mask
@@ -1,16 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/amd64/package.mask,v 1.3 2013/03/18 23:26:41 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/amd64/package.mask,v 1.3 2014/09/16 22:26:50 ulm Exp $
-#
# Anthony G. Basile <blueness@gentoo.org> (07 Oct 2012)
# profile hardened/linux/uclibc/amd64 is not mutlilib
-#
app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-compat
app-emulation/emul-linux-x86-cpplibs
app-emulation/emul-linux-x86-db
-app-emulation/emul-linux-x86-glibc-errno-compat
app-emulation/emul-linux-x86-gstplugins
app-emulation/emul-linux-x86-gtklibs
app-emulation/emul-linux-x86-gtkmmlibs
@@ -24,11 +20,11 @@ app-emulation/emul-linux-x86-sdl
app-emulation/emul-linux-x86-soundlibs
app-emulation/emul-linux-x86-xlibs
-#
# Alfredo Tupone <tupone@gentoo.org> (02 Feb 2013)
# Depending on masked packages
-#
games-strategy/dominions2-demo
+games-strategy/coldwar
+games-strategy/coldwar-demo
# Ulrich Müller <ulm@gentoo.org> (18 Mar 2013)
# Packages that rely on multilib
diff --git a/profiles/arch/mips/mips64/multilib/n64-n32/parent b/profiles/default/linux/uclibc/amd64/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/n64-n32/parent
rename to profiles/default/linux/uclibc/amd64/parent
diff --git a/profiles/default/linux/uclibc/amd64/use.force b/profiles/default/linux/uclibc/amd64/use.force
new file mode 100644
index 0000000..16deb47
--- /dev/null
+++ b/profiles/default/linux/uclibc/amd64/use.force
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/amd64/use.force,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+# Force the flag which corresponds to arch/abi, bug #515130
+amd64
+abi_x86_64
diff --git a/profiles/hardened/linux/uclibc/amd64/use.mask b/profiles/default/linux/uclibc/amd64/use.mask
similarity index 54%
rename from profiles/hardened/linux/uclibc/amd64/use.mask
rename to profiles/default/linux/uclibc/amd64/use.mask
index bc6d5a4..152b37b 100644
--- a/profiles/hardened/linux/uclibc/amd64/use.mask
+++ b/profiles/default/linux/uclibc/amd64/use.mask
@@ -1,9 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/amd64/use.mask,v 1.3 2013/06/01 03:05:24 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/amd64/use.mask,v 1.1 2014/08/16 20:43:28 blueness Exp $
-# Unmask the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
-amd64
+-abi_x86_64
# unmask all SIMD assembler flags
-mmx
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/arm/armv6j/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/arm/armv6j/eapi
diff --git a/profiles/hardened/linux/uclibc/arm/armv6j/make.defaults b/profiles/default/linux/uclibc/arm/armv6j/make.defaults
similarity index 57%
rename from profiles/hardened/linux/uclibc/arm/armv6j/make.defaults
rename to profiles/default/linux/uclibc/arm/armv6j/make.defaults
index 78a0db6..387e5f7 100644
--- a/profiles/hardened/linux/uclibc/arm/armv6j/make.defaults
+++ b/profiles/default/linux/uclibc/arm/armv6j/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/arm/armv6j/make.defaults,v 1.3 2013/06/14 12:55:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/arm/armv6j/make.defaults,v 1.1 2014/08/16 20:43:28 blueness Exp $
CHOST="armv6j-hardfloat-linux-uclibceabi"
CFLAGS="-O2 -pipe -march=armv6j -mfpu=vfp -mfloat-abi=hard"
diff --git a/profiles/arch/mips/mips64/multilib/n64-o32/parent b/profiles/default/linux/uclibc/arm/armv6j/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/n64-o32/parent
rename to profiles/default/linux/uclibc/arm/armv6j/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/arm/armv7a/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/arm/armv7a/eapi
diff --git a/profiles/hardened/linux/uclibc/arm/armv7a/make.defaults b/profiles/default/linux/uclibc/arm/armv7a/make.defaults
similarity index 57%
rename from profiles/hardened/linux/uclibc/arm/armv7a/make.defaults
rename to profiles/default/linux/uclibc/arm/armv7a/make.defaults
index 95e4960..823bc09 100644
--- a/profiles/hardened/linux/uclibc/arm/armv7a/make.defaults
+++ b/profiles/default/linux/uclibc/arm/armv7a/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/arm/armv7a/make.defaults,v 1.3 2013/06/14 12:55:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/arm/armv7a/make.defaults,v 1.1 2014/08/16 20:43:29 blueness Exp $
CHOST="armv7a-hardfloat-linux-uclibceabi"
CFLAGS="-O2 -pipe -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard"
diff --git a/profiles/arch/mips/mips64/multilib/o32-n32/parent b/profiles/default/linux/uclibc/arm/armv7a/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/o32-n32/parent
rename to profiles/default/linux/uclibc/arm/armv7a/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/arm/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/arm/eapi
diff --git a/profiles/hardened/linux/uclibc/arm/make.defaults b/profiles/default/linux/uclibc/arm/make.defaults
similarity index 56%
rename from profiles/hardened/linux/uclibc/arm/make.defaults
rename to profiles/default/linux/uclibc/arm/make.defaults
index a33b3a9..f6c7f69 100644
--- a/profiles/hardened/linux/uclibc/arm/make.defaults
+++ b/profiles/default/linux/uclibc/arm/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/arm/make.defaults,v 1.2 2012/10/07 11:42:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/arm/make.defaults,v 1.1 2014/08/16 20:43:28 blueness Exp $
ARCH="arm"
ACCEPT_KEYWORDS="${ARCH}"
diff --git a/profiles/arch/mips/mips64/multilib/o32-n64/parent b/profiles/default/linux/uclibc/arm/parent
similarity index 100%
rename from profiles/arch/mips/mips64/multilib/o32-n64/parent
rename to profiles/default/linux/uclibc/arm/parent
diff --git a/profiles/default/linux/uclibc/arm/use.force b/profiles/default/linux/uclibc/arm/use.force
new file mode 100644
index 0000000..666ff83
--- /dev/null
+++ b/profiles/default/linux/uclibc/arm/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/arm/use.force,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+# Force the flag which corresponds to ARCH.
+arm
diff --git a/profiles/default/linux/uclibc/arm/use.mask b/profiles/default/linux/uclibc/arm/use.mask
new file mode 100644
index 0000000..e542a0e
--- /dev/null
+++ b/profiles/default/linux/uclibc/arm/use.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/arm/use.mask,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+# Unmask the flag which corresponds to ARCH.
+-arm
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/eapi
diff --git a/profiles/default/linux/uclibc/make.defaults b/profiles/default/linux/uclibc/make.defaults
new file mode 100644
index 0000000..6f172ad
--- /dev/null
+++ b/profiles/default/linux/uclibc/make.defaults
@@ -0,0 +1,13 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/make.defaults,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+PORTAGE_LIBC="uClibc"
+ELIBC=uclibc
+
+FEATURES="sandbox sfperms strict"
+
+USE="nptl unicode xattr -berkdb"
+BOOTSTRAP_USE="${BOOTSTRAP_USE} nptl -berkdb"
+
+SYMLINK_LIB="no"
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/mips/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/mips/eapi
diff --git a/profiles/default/linux/uclibc/mips/make.defaults b/profiles/default/linux/uclibc/mips/make.defaults
new file mode 100644
index 0000000..4ef6cda
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/make.defaults
@@ -0,0 +1,21 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/make.defaults,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+ARCH="mips"
+ACCEPT_KEYWORDS="${ARCH} ~${ARCH}"
+
+CHOST="mips-gentoo-linux-uclibc"
+CFLAGS="-O2 -pipe"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="o32"
+DEFAULT_ABI="o32"
+MULTILIB_ABIS="o32"
+CHOST_o32=${CHOST}
+LIBDIR_o32="lib"
+IUSE_IMPLICIT="abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/mips/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/mips/mipsel/eapi
diff --git a/profiles/default/linux/uclibc/mips/mipsel/make.defaults b/profiles/default/linux/uclibc/mips/mipsel/make.defaults
new file mode 100644
index 0000000..6440331
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/mipsel/make.defaults
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/mipsel/make.defaults,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+CHOST="mipsel-gentoo-linux-uclibc"
+CHOST_o32=${CHOST}
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n32-n64/parent b/profiles/default/linux/uclibc/mips/mipsel/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/n32-n64/parent
rename to profiles/default/linux/uclibc/mips/mipsel/parent
diff --git a/profiles/default/linux/uclibc/mips/package.mask b/profiles/default/linux/uclibc/mips/package.mask
new file mode 100644
index 0000000..7bc65ef
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/package.mask
@@ -0,0 +1,8 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/package.mask,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+#
+# Broken packages
+#
+app-cdr/cdrtools
diff --git a/profiles/default/linux/uclibc/mips/package.use b/profiles/default/linux/uclibc/mips/package.use
new file mode 100644
index 0000000..527ad51
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/package.use
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/package.use,v 1.1 2014/08/17 12:27:27 blueness Exp $
+
+# 17 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
+# Avoid pulling in glib
+dev-util/pkgconfig internal-glib
diff --git a/profiles/default/linux/uclibc/mips/package.use.force b/profiles/default/linux/uclibc/mips/package.use.force
new file mode 100644
index 0000000..11b5c8e
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/package.use.force
@@ -0,0 +1,9 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/package.use.force,v 1.1 2014/09/12 19:42:27 vincent Exp $
+
+# Vicente Olivert Riera <vincent@gentoo.org> (12 Sep 2014)
+# If deprecated USE flag is not set, www-client/midori will
+# depend on net-libs/webkit-gtk:3 which fails to compile
+# on MIPS
+www-client/midori deprecated
diff --git a/profiles/default/linux/uclibc/mips/package.use.mask b/profiles/default/linux/uclibc/mips/package.use.mask
new file mode 100644
index 0000000..cf5c311
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/package.use.mask
@@ -0,0 +1,15 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/package.use.mask,v 1.2 2014/09/17 00:28:22 pesa Exp $
+
+# Davide Pesavento <pesa@gentoo.org> (17 Sep 2014)
+# dev-qt/qtdeclarative:4 and net-misc/{connman,networkmanager}
+# are not keyworded on mips.
+dev-qt/designer:4 declarative
+dev-qt/qtbearer:4 connman networkmanager
+
+# Vicente Olivert Riera <vincent@gentoo.org> (11 Sep 2014)
+# www-client/midori[jit] depends on net-libs/webkit-gtk[jit]
+# which is masked on base/package.use.mask and not unmasked
+# on arch/mips/package.use.mask by "net-libs/webkit-gtk -jit"
+www-client/midori jit
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n32-o32/parent b/profiles/default/linux/uclibc/mips/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/n32-o32/parent
rename to profiles/default/linux/uclibc/mips/parent
diff --git a/profiles/default/linux/uclibc/mips/use.force b/profiles/default/linux/uclibc/mips/use.force
new file mode 100644
index 0000000..403870e
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/use.force
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/use.force,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+# Force the flag which corresponds to arch/abi, bug #515130
+mips
+abi_mips_o32
diff --git a/profiles/default/linux/uclibc/mips/use.mask b/profiles/default/linux/uclibc/mips/use.mask
new file mode 100644
index 0000000..ce38f44
--- /dev/null
+++ b/profiles/default/linux/uclibc/mips/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/mips/use.mask,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+# Unmask the flag which corresponds to arch/abi, bug #515130
+-mips
+-abi_mips_o32
diff --git a/profiles/default/linux/uclibc/package.mask b/profiles/default/linux/uclibc/package.mask
new file mode 100644
index 0000000..524f809
--- /dev/null
+++ b/profiles/default/linux/uclibc/package.mask
@@ -0,0 +1,22 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/package.mask,v 1.2 2014/08/29 18:21:40 mr_bones_ Exp $
+
+sys-libs/musl
+sys-libs/glibc
+sys-libs/pam
+
+# We use eudev which is tested on both uclibc and musl
+sys-apps/systemd
+sys-fs/udev
+
+# Working on it, bug #470884
+dev-libs/elfutils
+
+# These binary pkgs have a hard dep on glibc; make repoman shut up
+www-plugins/adobe-flash
+games-action/shadowgrounds-bin
+games-action/shadowgrounds-survivor-bin
+
+# Broken due to fallocate64(), bug #516988
+>sys-fs/e2fsprogs-1.42.7
diff --git a/profiles/default/linux/uclibc/packages b/profiles/default/linux/uclibc/packages
new file mode 100644
index 0000000..d89aad7
--- /dev/null
+++ b/profiles/default/linux/uclibc/packages
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/packages,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+*app-misc/pax-utils
+*dev-libs/libiconv
+-*sys-apps/man-pages
diff --git a/profiles/hardened/linux/uclibc/packages.build b/profiles/default/linux/uclibc/packages.build
similarity index 58%
rename from profiles/hardened/linux/uclibc/packages.build
rename to profiles/default/linux/uclibc/packages.build
index 4dbd258..7c07f6e 100644
--- a/profiles/hardened/linux/uclibc/packages.build
+++ b/profiles/default/linux/uclibc/packages.build
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/packages.build,v 1.3 2012/10/25 23:57:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/packages.build,v 1.1 2014/08/16 20:43:28 blueness Exp $
# This file lists extra packages needed to build for
# a stage 1 based on this profile.
diff --git a/profiles/default/linux/uclibc/parent b/profiles/default/linux/uclibc/parent
new file mode 100644
index 0000000..9f9d2cb
--- /dev/null
+++ b/profiles/default/linux/uclibc/parent
@@ -0,0 +1,2 @@
+../../../base
+..
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/ppc/eapi
diff --git a/profiles/default/linux/uclibc/ppc/make.defaults b/profiles/default/linux/uclibc/ppc/make.defaults
new file mode 100644
index 0000000..88a800e
--- /dev/null
+++ b/profiles/default/linux/uclibc/ppc/make.defaults
@@ -0,0 +1,21 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ppc/make.defaults,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+ARCH="ppc"
+ACCEPT_KEYWORDS="${ARCH}"
+
+CHOST="powerpc-gentoo-linux-uclibc"
+CFLAGS="-O2 -pipe"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="ppc"
+DEFAULT_ABI="ppc"
+MULTILIB_ABIS="ppc"
+CHOST_ppc=${CHOST}
+LIBDIR_ppc="lib"
+IUSE_IMPLICIT="abi_ppc_32"
diff --git a/profiles/default/linux/uclibc/ppc/package.mask b/profiles/default/linux/uclibc/ppc/package.mask
new file mode 100644
index 0000000..03af1fb
--- /dev/null
+++ b/profiles/default/linux/uclibc/ppc/package.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ppc/package.mask,v 1.2 2014/08/17 12:27:27 blueness Exp $
+
+#Fails to find openssl headers, bug #517160
+net-misc/openssh
diff --git a/profiles/default/linux/uclibc/ppc/package.use.mask b/profiles/default/linux/uclibc/ppc/package.use.mask
new file mode 100644
index 0000000..57ddaad
--- /dev/null
+++ b/profiles/default/linux/uclibc/ppc/package.use.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ppc/package.use.mask,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+dev-libs/libpcre cxx
+sys-libs/ncurses cxx
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n64-n32/parent b/profiles/default/linux/uclibc/ppc/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/n64-n32/parent
rename to profiles/default/linux/uclibc/ppc/parent
diff --git a/profiles/default/linux/uclibc/ppc/use.force b/profiles/default/linux/uclibc/ppc/use.force
new file mode 100644
index 0000000..e527090
--- /dev/null
+++ b/profiles/default/linux/uclibc/ppc/use.force
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ppc/use.force,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+# Force the flag which corresponds to arch/abi, bug #515130
+ppc
+abi_ppc_32
diff --git a/profiles/default/linux/uclibc/ppc/use.mask b/profiles/default/linux/uclibc/ppc/use.mask
new file mode 100644
index 0000000..614d5a4
--- /dev/null
+++ b/profiles/default/linux/uclibc/ppc/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/ppc/use.mask,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+# Unmask the flag which corresponds to arch/abi, bug #515130
+-ppc
+-abi_ppc_32
diff --git a/profiles/default/linux/uclibc/use.force b/profiles/default/linux/uclibc/use.force
new file mode 100644
index 0000000..5be8806
--- /dev/null
+++ b/profiles/default/linux/uclibc/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/use.force,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+elibc_uclibc
+uclibc
diff --git a/profiles/default/linux/uclibc/use.mask b/profiles/default/linux/uclibc/use.mask
new file mode 100644
index 0000000..f8360ba
--- /dev/null
+++ b/profiles/default/linux/uclibc/use.mask
@@ -0,0 +1,12 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/use.mask,v 1.1 2014/08/16 20:43:28 blueness Exp $
+
+nls
+pam
+
+emul-linux-x86
+-uclibc
+
+-elibc_uclibc
+elibc_glibc
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/uclibc/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/uclibc/x86/eapi
diff --git a/profiles/default/linux/uclibc/x86/make.defaults b/profiles/default/linux/uclibc/x86/make.defaults
new file mode 100644
index 0000000..3b46bee
--- /dev/null
+++ b/profiles/default/linux/uclibc/x86/make.defaults
@@ -0,0 +1,21 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/x86/make.defaults,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+ARCH="x86"
+ACCEPT_KEYWORDS="${ARCH}"
+
+CHOST="i686-gentoo-linux-uclibc"
+CFLAGS="-O2 -pipe"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="x86"
+DEFAULT_ABI="x86"
+MULTILIB_ABIS="x86"
+CHOST_x86=${CHOST}
+LIBDIR_x86="lib"
+IUSE_IMPLICIT="abi_x86_32"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/n64-o32/parent b/profiles/default/linux/uclibc/x86/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/n64-o32/parent
rename to profiles/default/linux/uclibc/x86/parent
diff --git a/profiles/default/linux/uclibc/x86/use.force b/profiles/default/linux/uclibc/x86/use.force
new file mode 100644
index 0000000..fb95d48
--- /dev/null
+++ b/profiles/default/linux/uclibc/x86/use.force
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/x86/use.force,v 1.1 2014/08/16 20:43:29 blueness Exp $
+
+# Force the flag which corresponds to arch/abi, bug #515130
+x86
+abi_x86_32
diff --git a/profiles/hardened/linux/uclibc/x86/use.mask b/profiles/default/linux/uclibc/x86/use.mask
similarity index 51%
rename from profiles/hardened/linux/uclibc/x86/use.mask
rename to profiles/default/linux/uclibc/x86/use.mask
index ac2458f..88be3e6 100644
--- a/profiles/hardened/linux/uclibc/x86/use.mask
+++ b/profiles/default/linux/uclibc/x86/use.mask
@@ -1,9 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/x86/use.mask,v 1.3 2013/05/28 15:18:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/uclibc/x86/use.mask,v 1.1 2014/08/16 20:43:29 blueness Exp $
-# Unmask the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
-x86
+-abi_x86_32
# unmask all SIMD assembler flags
-mmx
diff --git a/profiles/default/linux/x86/10.0/deprecated b/profiles/default/linux/x86/10.0/deprecated
deleted file mode 100644
index 493e355..0000000
--- a/profiles/default/linux/x86/10.0/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0
diff --git a/profiles/default/linux/x86/10.0/desktop/deprecated b/profiles/default/linux/x86/10.0/desktop/deprecated
deleted file mode 100644
index 9f8b260..0000000
--- a/profiles/default/linux/x86/10.0/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0/desktop
diff --git a/profiles/default/linux/x86/10.0/desktop/eapi b/profiles/default/linux/x86/10.0/desktop/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/desktop/gnome/deprecated b/profiles/default/linux/x86/10.0/desktop/gnome/deprecated
deleted file mode 100644
index a05c9a9..0000000
--- a/profiles/default/linux/x86/10.0/desktop/gnome/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0/desktop/gnome
diff --git a/profiles/default/linux/x86/10.0/desktop/gnome/eapi b/profiles/default/linux/x86/10.0/desktop/gnome/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/desktop/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/desktop/gnome/parent b/profiles/default/linux/x86/10.0/desktop/gnome/parent
deleted file mode 100644
index 6589a0e..0000000
--- a/profiles/default/linux/x86/10.0/desktop/gnome/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/gnome
diff --git a/profiles/default/linux/x86/10.0/desktop/kde/deprecated b/profiles/default/linux/x86/10.0/desktop/kde/deprecated
deleted file mode 100644
index 7689fcb..0000000
--- a/profiles/default/linux/x86/10.0/desktop/kde/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0/desktop/kde
diff --git a/profiles/default/linux/x86/10.0/desktop/kde/eapi b/profiles/default/linux/x86/10.0/desktop/kde/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/desktop/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/desktop/kde/parent b/profiles/default/linux/x86/10.0/desktop/kde/parent
deleted file mode 100644
index b4d42bb..0000000
--- a/profiles/default/linux/x86/10.0/desktop/kde/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop/kde
diff --git a/profiles/default/linux/x86/10.0/desktop/parent b/profiles/default/linux/x86/10.0/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/default/linux/x86/10.0/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/default/linux/x86/10.0/developer/deprecated b/profiles/default/linux/x86/10.0/developer/deprecated
deleted file mode 100644
index 0b85b2a..0000000
--- a/profiles/default/linux/x86/10.0/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0/developer
diff --git a/profiles/default/linux/x86/10.0/developer/eapi b/profiles/default/linux/x86/10.0/developer/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/developer/make.defaults b/profiles/default/linux/x86/10.0/developer/make.defaults
deleted file mode 100644
index 8e3ed30..0000000
--- a/profiles/default/linux/x86/10.0/developer/make.defaults
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2010 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/10.0/developer/make.defaults,v 1.1 2010/08/15 07:29:22 fauli Exp $
-
-# Adding -Wl,--hash-style=gnu to default LDFLAGS for linux/x86 dev profile
-# This will help developers track down packages, that don't respect LDFLAGS,
-# more easily
-LDFLAGS="-Wl,--hash-style=gnu ${LDFLAGS}"
diff --git a/profiles/default/linux/x86/10.0/developer/parent b/profiles/default/linux/x86/10.0/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/default/linux/x86/10.0/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/default/linux/x86/10.0/eapi b/profiles/default/linux/x86/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/parent b/profiles/default/linux/x86/10.0/parent
deleted file mode 100644
index 605d043..0000000
--- a/profiles/default/linux/x86/10.0/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../releases/10.0
diff --git a/profiles/default/linux/x86/10.0/selinux/deprecated b/profiles/default/linux/x86/10.0/selinux/deprecated
deleted file mode 100644
index 8246da9..0000000
--- a/profiles/default/linux/x86/10.0/selinux/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0/selinux
diff --git a/profiles/default/linux/x86/10.0/selinux/eapi b/profiles/default/linux/x86/10.0/selinux/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/selinux/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/selinux/parent b/profiles/default/linux/x86/10.0/selinux/parent
deleted file mode 100644
index 933e679..0000000
--- a/profiles/default/linux/x86/10.0/selinux/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../features/selinux
diff --git a/profiles/default/linux/x86/10.0/server/deprecated b/profiles/default/linux/x86/10.0/server/deprecated
deleted file mode 100644
index 493e355..0000000
--- a/profiles/default/linux/x86/10.0/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-default/linux/x86/13.0
diff --git a/profiles/default/linux/x86/10.0/server/eapi b/profiles/default/linux/x86/10.0/server/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/default/linux/x86/10.0/server/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/default/linux/x86/10.0/server/parent b/profiles/default/linux/x86/10.0/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/default/linux/x86/10.0/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/default/linux/x86/10.0/server/profile.bashrc b/profiles/default/linux/x86/10.0/server/profile.bashrc
deleted file mode 100644
index f9d4908..0000000
--- a/profiles/default/linux/x86/10.0/server/profile.bashrc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/10.0/server/profile.bashrc,v 1.1 2009/08/06 07:29:54 ssuominen Exp $
-
-if [[ "${EBUILD_PHASE}" == "setup" ]]
-then
- if [[ ! "${I_KNOW_WHAT_I_AM_DOING}" == "yes" ]]
- then
- ewarn "This profile has not been tested thoroughly and is not considered to be"
- ewarn "a supported server profile at this time. For a supported server"
- ewarn "profile, please check the Hardened project (http://hardened.gentoo.org)."
- echo
- ewarn "This profile is merely a convenience for people who require a more"
- ewarn "minimal profile, yet are unable to use hardened due to restrictions in"
- ewarn "the software being used on the server. This profile should also be used"
- ewarn "if you require GCC 4.1 or Glibc 2.4 support. If you don't know if this"
- ewarn "applies to you, then it doesn't and you should probably be using"
- ewarn "Hardened, instead."
- echo
- fi
-fi
diff --git a/profiles/default/linux/x86/13.0/desktop/eapi b/profiles/default/linux/x86/13.0/desktop/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/x86/13.0/desktop/eapi
+++ b/profiles/default/linux/x86/13.0/desktop/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/x86/13.0/desktop/gnome/eapi b/profiles/default/linux/x86/13.0/desktop/gnome/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/x86/13.0/desktop/gnome/eapi
+++ b/profiles/default/linux/x86/13.0/desktop/gnome/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/x86/13.0/desktop/gnome/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/x86/13.0/desktop/gnome/systemd/eapi
diff --git a/profiles/default/linux/x86/13.0/desktop/kde/eapi b/profiles/default/linux/x86/13.0/desktop/kde/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/x86/13.0/desktop/kde/eapi
+++ b/profiles/default/linux/x86/13.0/desktop/kde/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/x86/13.0/desktop/kde/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/x86/13.0/desktop/kde/systemd/eapi
diff --git a/profiles/default/linux/x86/13.0/developer/eapi b/profiles/default/linux/x86/13.0/developer/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/x86/13.0/developer/eapi
+++ b/profiles/default/linux/x86/13.0/developer/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/x86/13.0/package.use.stable.mask b/profiles/default/linux/x86/13.0/package.use.stable.mask
deleted file mode 100644
index 3ddf4b1..0000000
--- a/profiles/default/linux/x86/13.0/package.use.stable.mask
+++ /dev/null
@@ -1,7 +0,0 @@
-# Michał Górny <mgorny@gentoo.org> (16 Nov 2013)
-# Don't apply stable masks to python-exec since we're forcing every
-# impl there anyway. Please keep this in sync with use.stable.mask.
-dev-lang/python-exec -python_targets_pypy2_0
-dev-lang/python-exec -python_single_target_pypy2_0
-dev-python/python-exec -python_targets_pypy2_0
-dev-python/python-exec -python_single_target_pypy2_0
diff --git a/profiles/default/linux/x86/13.0/selinux/eapi b/profiles/default/linux/x86/13.0/selinux/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/default/linux/x86/13.0/selinux/eapi
+++ b/profiles/default/linux/x86/13.0/selinux/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/default/linux/x86/13.0/use.mask b/profiles/default/linux/x86/13.0/use.mask
deleted file mode 100644
index fd1805a..0000000
--- a/profiles/default/linux/x86/13.0/use.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/13.0/use.mask,v 1.2 2013/08/07 22:11:08 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (19 Jan 2013)
-# PyPy is keyworded on this arch.
--python_targets_pypy2_0
--python_single_target_pypy2_0
diff --git a/profiles/default/linux/x86/13.0/use.stable.mask b/profiles/default/linux/x86/13.0/use.stable.mask
deleted file mode 100644
index 6e62ce3..0000000
--- a/profiles/default/linux/x86/13.0/use.stable.mask
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/13.0/use.stable.mask,v 1.3 2013/12/08 09:30:16 pacho Exp $
-
-# Pacho Ramos <pacho@gentoo.org> (08 Dec 2013)
-# Python 3.3 is going to stable, bug #474128
--python_targets_python3_3
--python_single_target_python3_3
-
-# Michał Górny <mgorny@gentoo.org> (19 Jan 2013)
-# PyPy is unstable on this arch.
-python_targets_pypy2_0
-python_single_target_pypy2_0
diff --git a/profiles/default/linux/x86/ChangeLog b/profiles/default/linux/x86/ChangeLog
index 1433898..b51bf23 100644
--- a/profiles/default/linux/x86/ChangeLog
+++ b/profiles/default/linux/x86/ChangeLog
@@ -1,6 +1,33 @@
# ChangeLog for the default/linux/x86 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/ChangeLog,v 1.10 2013/11/16 19:11:20 mgorny Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/x86/ChangeLog,v 1.15 2014/03/30 21:40:40 mgorny Exp $
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask,
+ -13.0/use.mask, -13.0/use.stable.mask:
+ Move pypy flag masks to arch profile since it is EAPI=5 now.
+
+ 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
+ 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
+ 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
+ 13.0/selinux/eapi, +eapi:
+ Increase EAPI to 5
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> 13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> 13.0/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
+ -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
+ -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
+ -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
+ -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
+ -10.0/developer/eapi, -10.0/developer/make.defaults, -10.0/developer/parent,
+ -10.0/eapi, -10.0/parent, -10.0/selinux/deprecated, -10.0/selinux/eapi,
+ -10.0/selinux/parent, -10.0/server/deprecated, -10.0/server/eapi,
+ -10.0/server/parent, -10.0/server/profile.bashrc:
+ Remove deprecated 10.0 profiles
16 Nov 2013; Michał Górny <mgorny@gentoo.org>
+13.0/package.use.stable.mask:
diff --git a/profiles/eapi-5-files/eapi b/profiles/default/linux/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/default/linux/x86/eapi
diff --git a/profiles/desc/abi_ppc.desc b/profiles/desc/abi_ppc.desc
new file mode 100644
index 0000000..8c5ed92
--- /dev/null
+++ b/profiles/desc/abi_ppc.desc
@@ -0,0 +1,10 @@
+# Copyright 2013-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_ppc.desc,v 1.1 2014/03/29 03:01:32 vapier Exp $
+
+# This file contains descriptions of ABI_PPC USE_EXPAND flags.
+
+# Keep it sorted. Please do not add anything without prior discussion
+# on gentoo-dev.
+32 - 32-bit (ppc) libraries
+64 - 64-bit (ppc64) libraries
diff --git a/profiles/desc/abi_s390.desc b/profiles/desc/abi_s390.desc
new file mode 100644
index 0000000..a0a7c75
--- /dev/null
+++ b/profiles/desc/abi_s390.desc
@@ -0,0 +1,10 @@
+# Copyright 2013-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_s390.desc,v 1.1 2014/04/01 06:53:48 vapier Exp $
+
+# This file contains descriptions of ABI_S390 USE_EXPAND flags.
+
+# Keep it sorted. Please do not add anything without prior discussion
+# on gentoo-dev.
+32 - 32-bit (s390) libraries
+64 - 64-bit (s390x) libraries
diff --git a/profiles/desc/curl_ssl.desc b/profiles/desc/curl_ssl.desc
index 52dee8b..8bd7dde 100644
--- a/profiles/desc/curl_ssl.desc
+++ b/profiles/desc/curl_ssl.desc
@@ -1,13 +1,13 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/curl_ssl.desc,v 1.2 2012/04/15 16:39:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/curl_ssl.desc,v 1.4 2014/07/15 10:20:33 blueness Exp $
# This file contains descriptions of CURL_SSL USE_EXPAND flags for net-misc/curl
#spnego - Use SPNEGO fbopenssl - to be added
axtls - Use axTLS
-cyassl - Use CyaSSL
gnutls - Use GnuTLS
nss - Use Mozilla's Network Security Services
openssl - Use OpenSSL
polarssl - Use Polar SSL
+winssl - Use WinSSL (only with elibc_Winnt)
diff --git a/profiles/desc/elibc.desc b/profiles/desc/elibc.desc
index 902108f..19b3449 100644
--- a/profiles/desc/elibc.desc
+++ b/profiles/desc/elibc.desc
@@ -1,12 +1,13 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/elibc.desc,v 1.6 2013/06/16 00:04:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/elibc.desc,v 1.7 2014/04/29 13:19:29 blueness Exp $
# This file contains descriptions of ELIBC USE_EXPAND flags.
# Keep it sorted.
AIX - ELIBC setting for systems that use the AIX C library
+Cygwin - ELIBC setting for systems that use Cygwin
Darwin - ELIBC setting for systems that use the Darwin C library
DragonFly - ELIBC setting for systems that use the DragonFly C library
FreeBSD - ELIBC setting for systems that use the FreeBSD C library
@@ -19,3 +20,4 @@ NetBSD - ELIBC setting for systems that use the NetBSD C library
OpenBSD - ELIBC setting for systems that use the OpenBSD C library
SunOS - ELIBC setting for systems that use the Sun Solaris C library
uclibc - ELIBC setting for systems that use the uClibc C library
+Winnt - ELIBC setting for systems that use Winnt
diff --git a/profiles/desc/fftools.desc b/profiles/desc/fftools.desc
index d20f2c8..9d4de55 100644
--- a/profiles/desc/fftools.desc
+++ b/profiles/desc/fftools.desc
@@ -1,11 +1,11 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/fftools.desc,v 1.3 2013/05/24 14:23:14 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/fftools.desc,v 1.4 2014/01/16 17:24:37 jer Exp $
# This file contains descriptions of FFTOOLS USE-EXPANDED variables.
# Keep it sorted.
-aviocat - cat's an URL to another one, useful for dumping streams.
+aviocat - cat's a URL to another one, useful for dumping streams.
cws2fws - converts cws files (Macromedia Flash, compressed) to fws ones (Macromedia Flash, uncompressed).
ffescape - Escapes an input string, adopting the av_get_token() escaping logic.
ffeval - A simple expression evalutor.
diff --git a/profiles/desc/grub_platforms.desc b/profiles/desc/grub_platforms.desc
index ccd27d3..dd9b9f1 100644
--- a/profiles/desc/grub_platforms.desc
+++ b/profiles/desc/grub_platforms.desc
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/grub_platforms.desc,v 1.4 2013/04/28 02:46:53 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/grub_platforms.desc,v 1.6 2014/06/06 12:47:38 jer Exp $
# This file contains descriptions of GRUB_PLATFORMS USE_EXPAND flags.
@@ -14,7 +14,8 @@ emu - Emulation platform support
ieee1275 - IEEE1275 pltaform support
loongson - MIPS loongson platform support
multiboot - Multiboot platform support
-pc - PC platform suppport
+pc - PC platform support
qemu - QEMU platform support
qemu-mips - QEMU MIPS platform support
yeeloong - YEEELONG MIPS platform support
+xen - XEN (pvgrub2) platform support
diff --git a/profiles/desc/input_devices.desc b/profiles/desc/input_devices.desc
index 60cbdf6..28d3239 100644
--- a/profiles/desc/input_devices.desc
+++ b/profiles/desc/input_devices.desc
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/input_devices.desc,v 1.8 2013/11/30 12:21:07 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/input_devices.desc,v 1.10 2014/06/08 14:43:11 swift Exp $
# This file contains descriptions of INPUT_DEVICES USE_EXPAND flags.
@@ -35,8 +35,10 @@ roccat_iskufx - INPUT_DEVICES setting to build driver for Roccat Isku Fx input d
roccat_kone - INPUT_DEVICES setting to build driver for Roccat Kone input devices
roccat_koneplus - INPUT_DEVICES setting to build driver for Roccat Kone[+] input devices
roccat_konepure - INPUT_DEVICES setting to build driver for Roccat Kone Pure input devices
+roccat_konepuremilitary - INPUT_DEVICES setting to build driver for Roccat Kone Pure Military input devices
roccat_konepureoptical - INPUT_DEVICES setting to build driver for Roccat Kone Pure Optical input devices
roccat_konextd - INPUT_DEVICES setting to build driver for Roccat KoneXTD input devices
+roccat_konextdoptical - INPUT_DEVICES setting to build driver for Roccat KoneXTD Optical input devices
roccat_kovaplus - INPUT_DEVICES setting to build driver for Roccat Kova[+] input devices
roccat_lua - INPUT_DEVICES setting to build driver for Roccat Lua input devices
roccat_pyra - INPUT_DEVICES setting to build driver for Roccat Pyra input devices
diff --git a/profiles/desc/linguas.desc b/profiles/desc/linguas.desc
index b6d48b1..7ab0852 100644
--- a/profiles/desc/linguas.desc
+++ b/profiles/desc/linguas.desc
@@ -1,16 +1,19 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/linguas.desc,v 1.75 2013/08/03 09:40:27 pinkbyte Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/linguas.desc,v 1.82 2014/07/29 19:35:04 blueness Exp $
# This file contains descriptions of LINGUAS USE_EXPAND flags.
# Keep it sorted.
+ach - Acoli locale
af - Afrikaans locale
af_ZA - Afrikaans locale for South Africa
ak - Akan locale
am - Amharic locale
+an - Aragonese locale
ar - Arabic locale
+ar_JO - Arabic locale for Jordan
ar_SA - Arabic locale for Saudi-Arabia
ar_SY - Arabic locale for Syria
as - Assamese locale
@@ -19,25 +22,30 @@ ast - Asturian locale
az - Azeri locale
be - Belarusian locale
be_BY - Belarusian locale
+be@latin - Belarusian (latin) locale
bg - Bulgarian locale
bg_BG - Bulgarian locale
bn - Bengali locale
-bn_BD - Bengalie locale for Bangladesh
+bn_BD - Bengali locale for Bangladesh
bn_IN - Bengali locale for India
bo - Tibetan locale
+bo_CN - Tibetan locale for China
br - Breton locale
brx - Bodo locale for India
bs - Bosnian locale
+byn - Bilin (Bilen, Blin) locale
ca - Catalan locale
ca_ES - Catalan locale for Spain
ca_XV - Asturian and Catalan locale (Valencia)
ca@valencia - Catalan locale (Valencia)
+cmn - Chinese (Mandarin) locale
crh - Crimean Tatar (Crimean Turkish) locale
cs - Czech locale
cs_CZ - Czech locale for Czech Republic
csb - Kashubian locale
cy - Welsh locale
da - Danish locale
+da_DK - Danish locale for Denmark
de - German locale
de_DE - German locale for Germany
de_FR - German locale for France
@@ -52,16 +60,20 @@ en_CA - English locale for Canada
en_GB - English locale for Britain
en_US - English locale
en_ZA - English locale for South Africa
+en@shaw - Shavian locale
eo - Esperanto locale
+eo_UY - Esperanto locale for Uruguay
es - Spanish locale
es_AR - Spanish locale for Argentina
es_CL - Spanish locale for Chile
es_CO - Spanish locale for Columbia
es_CR - Spanish locale for Costa Rica
+es_DO - Spanish locale for Dominican Republic
es_ES - Spanish locale for Spain
es_LA - Spanish locale for Latin America
es_MX - Spanish locale for Mexico
es_VE - Spanish locale for Venezuela
+es_UY - Spanish locale for Uruguay
et - Estonian locale
et_EE - Estonian locale
eu - Basque locale
@@ -80,9 +92,12 @@ fy_NL - Frisian language locale for the Netherlands
ga - Irish locale
ga_IE - Irish locale for Ireland
gd - Gaelic locale
+gez - Ge'ez locale
gl - Galician locale
+gl_ES - Galician locale for Spain
gu - Gujarati locale
gu_IN - Gujarati locale for India
+haw - Hawaiian locale
he - Hebrew locale
he_IL - Hebrew locale for Israel
hi - Hindi locale
@@ -107,6 +122,7 @@ jv - Javanese locale
ka - Georgian locale
ka_GE - Georgian locale
kk - Kazakh locale
+kk_KZ - Kazakh (Kazakhstan) locale
km - Khmer locale
kn - Kannada locale
kn_IN - Kannada locale for India
@@ -114,11 +130,14 @@ ko - Korean locale
ko_KR - Korean locale
kok - Konkani locale
ks - Kashmiri locale
+ksw - S'gaw Karen locale
ku - Kurdish (latin) locale
ky - Kyrgyz (Kirghiz) locale
+ky_KG - Kyrgyz (Kirghiz) locale for Kyrgyzstan
la - Latin2 locale
lb - Luxembourgish locale
lg - Ganda locale
+li - Limburgian locale
lo - Lao locale
lt - Lithuanian locale
lt_LT - Lithuanian locale
@@ -126,6 +145,8 @@ lv - Latvian locale
lv_LV - Latvian locale for Latvia
mai - Maithili locale
me - Montenegrin (Crnogorski) locale
+mg - Malagasy locale
+mi - Maori locale
mk - Macedonian locale
ml - Malayalam locale
ml_IN - Malayalam locale for India
@@ -137,6 +158,7 @@ ms - Malay locale
ms_MY - Malay locale for Malaysia
mt - Maltese locale
my - Burmese locale
+my_MM - Burmese locale for Myanmar
nan - Min Nan locale
nb - Norwegian (Bokmal) locale
nb_NO - Norwegian (Bokmal) locale for Norway
@@ -148,6 +170,7 @@ nl_NL - Dutch locale for Netherlands
nn - Nynorsk locale
nn_NO - Nynorsk locale for Norway
no - Norwegian locale
+nqo - N'Ko locale
nr - Ndebele (South) locale
ns - Northern Sotho locale
nso - Northern Sotho locale
@@ -157,7 +180,8 @@ or - Oriya locale
or_IN - Oriya locale for India
pa - Punjabi locale for India
pa_IN - Punjabi locale for India
-pap - Paiamento local
+pam - Kapampangan locale
+pap - Paiamento locale
pl - Polish locale
pl_PL - Polish locale
ps - Pushto locale
@@ -169,14 +193,18 @@ ro - Romanian locale
ro_RO - Romanian locale for Romania
ru - Russian locale
ru_RU - Russian locale for Russia
+rue - Rusyn locale
rw - Kinyarwanda locale
sa_IN - Sanskrit locale
+sah - Sakha (Yakut)
sat - Santali locale
sco - Scots locale
sd - Sindhi locale
se - Northern Saami locale
sh - Serbo-Croatian locale
sh_YU - Serbo-Croatian locale
+shn - Shan locale
+so - Somali locale
son - Songhai locale
si - Sinhala locale
si_LK - Sinhala locale
@@ -191,6 +219,7 @@ sr@ijekavianlatin - Serbian-Ijekavian (latin) locale
sr@latin - Serbian (latin) locale
sr@Latn - Serbian (latin) locale
sr_BA - Serbian locale for Bosnia and Herzegovina
+sr_BA@latin - Serbian (latin) locale for Bosnia and Herzegovina
sr_CS - Serbian locale
sr_RS - Serbian locale for Serbia
sr_RS@cyrillic - Serbian (cyrillic) locale for Serbia
@@ -212,12 +241,17 @@ th - Thai locale
th_TH - Thai locale Thailand
ti - Tigrinya locale
ti_ER - Tigrinya locale for Eritrea
+tig - Tigre locale
tk - Turkmen locale
tl - Tagalog locale
+tlh - Klingon locale
tn - Tswana locale
+tpi - Tok Pisin locale
tr - Turkish locale
+tr_TR - Turkish locale for Turkey
ts - Tsonga locale
tt - Tatar locale
+tt@iqtelif - Tatar (iqtelif) locale
ug - Uighur locale
uk - Ukrainian locale
uk_UA - Ukrainian locale for Ukraine
@@ -225,11 +259,16 @@ ur - Urdu locale
ur_IN - Urdu locale for India
ur_PK - Urdu language locale for Pakistan
uz - Uzbek locale
+uz_UZ - Uzbek locale for Uzbekistan
uz@cyrillic - Uzbek (cyrillic) locale
+uz@Cyrl - Uzbek (Cyrillic) locale
+uz@Latn - Uzbek (latin) locale
ve - Venda locale
vi - Vietnamese locale
vi_VN - Vietnamese locale
wa - Walloon locale
+wal - Wolaytta (Walamo) locale
+wo - Wolof locale
xh - Xhosa locale
yi - Yiddish locale
zh - Chinese locale
diff --git a/profiles/desc/nginx_modules_http.desc b/profiles/desc/nginx_modules_http.desc
index b43a0b0..bc176c3 100644
--- a/profiles/desc/nginx_modules_http.desc
+++ b/profiles/desc/nginx_modules_http.desc
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/nginx_modules_http.desc,v 1.19 2013/10/24 06:25:03 dev-zero Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/nginx_modules_http.desc,v 1.21 2014/07/22 06:45:37 dev-zero Exp $
# This file contains descriptions of NGINX_MODULES_HTTP USE_EXPAND flags.
@@ -11,6 +11,7 @@ auth_basic - This module protects your site or parts of it with username and pas
auth_pam - This module provides authentication via PAM.
auth_request - Module implementing client authorization based on the result of a subrequest.
autoindex - This module provides automatic directory listings.
+ajp - support AJP protocol proxy with nginx
browser - This module creates variables, the values of which depend on the request header "User-agent".
cache_purge - External module adding ability to purge content from nginx's FastCGI and proxy caches.
charset - This module can reencode data of one encoding into another.
@@ -37,6 +38,7 @@ lua - Embed the power of Lua into nginx
map - This module allows you to classify, or map a set of values into a different set of values and store the result in a variable.
memcached - You can use this module to perform simple caching.
metrics - Module to export various metrics in easy-parseable JSON.
+mogilefs - Enable support for MogileFS.
mp4 - This module adds pseudo-streaming
naxsi - An open source, high performance, low rules maintenance, Web Application Firewall module for Nginx.
passenger - Passenger makes deployment of Ruby web applications a breeze.
@@ -55,6 +57,7 @@ slowfs_cache - This module adds the ability to cache static files
split_clients - This module provides A/B testing support.
ssi - This module provides a filter which processes Server-Side Includes (SSI) in the input.
spdy - This module provides an SPDY implementation.
+sticky - Module to always forward clients to the same upstream server (via sticky cookies)
stub_status - This module provides the ability to get some status from nginx.
sub - This module can search and replace text in the nginx response.
upload - Enable support for handling file uploads using multipart/form-data encoding
diff --git a/profiles/desc/ofed_drivers.desc b/profiles/desc/ofed_drivers.desc
index 5970982..75198df 100644
--- a/profiles/desc/ofed_drivers.desc
+++ b/profiles/desc/ofed_drivers.desc
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ofed_drivers.desc,v 1.2 2012/04/18 16:35:06 alexxy Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ofed_drivers.desc,v 1.3 2014/04/16 07:34:42 alexxy Exp $
# This file contains descriptions of OFED_DRIVERS USE_EXPAND flags.
@@ -11,6 +11,8 @@ cxgb4 - Chelsio T4 RNIC driver
ehca - IBM InfiniBand HCA (ehca) driver
ipath - QLogic InfiniPath HCA driver (verbs based)
mlx4 - Mellanox ConnectX InfiniBand HCA driver
+mlx5 - Mellanox ConnectIB InfiniBand HCA driver
mthca - Mellanox InfiniBand HCA driver
nes - NetEffect Ethernet Server Cluster Adapter driver
+ocrdma - Emulex OneConnect RDMA HCA driver
psm - QLogic InfiniPath HCA driver (psm based)
diff --git a/profiles/desc/openmpi_ofed_features.desc b/profiles/desc/openmpi_ofed_features.desc
index 5d36dd7..5e9c061 100644
--- a/profiles/desc/openmpi_ofed_features.desc
+++ b/profiles/desc/openmpi_ofed_features.desc
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/openmpi_ofed_features.desc,v 1.1 2012/04/18 20:26:12 alexxy Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/openmpi_ofed_features.desc,v 1.2 2014/04/08 09:43:46 alexxy Exp $
# This file contains descriptions of OPENMPI_OFED_FEATURES USE_EXPAND flags.
@@ -9,5 +9,6 @@
control-hdr-padding - Add padding bytes to the openib control header
connectx-xrc - Enable ConnectX XRC support
rdmacm - Enable Open Fabrics RDMACM support in openib BTL
+udcm - Enable Open Fabrics UDCM support in openib BTL
dynamic-sl - Enable openib BTL to query Subnet Manager for IB SL
failover - enable openib BTL failover (for multiport adapters
diff --git a/profiles/desc/php_targets.desc b/profiles/desc/php_targets.desc
index eadb843..8a16462 100644
--- a/profiles/desc/php_targets.desc
+++ b/profiles/desc/php_targets.desc
@@ -1,9 +1,10 @@
# Copyright 1999-2011 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/php_targets.desc,v 1.3 2011/05/21 16:42:43 olemarkus Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/php_targets.desc,v 1.4 2014/01/28 09:47:35 olemarkus Exp $
# This file contains descriptions of the PHP_TARGETS USE_EXPAND flags
+php5-6 - Build against PHP 5.6
php5-5 - Build against PHP 5.5
php5-4 - Build against PHP 5.4
php5-3 - Build against PHP 5.3
diff --git a/profiles/desc/python_single_target.desc b/profiles/desc/python_single_target.desc
index daa6ca6..e0d5208 100644
--- a/profiles/desc/python_single_target.desc
+++ b/profiles/desc/python_single_target.desc
@@ -1,14 +1,13 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_single_target.desc,v 1.6 2013/09/05 10:09:29 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_single_target.desc,v 1.10 2014/09/06 10:31:59 mgorny Exp $
# This file contains descriptions of PYTHON_SINGLE_TARGET USE_EXPAND flags.
-python2_6 - Build for Python 2.6 only
python2_7 - Build for Python 2.7 only
-python3_2 - Build for Python 3.2 only
+python3_2 - Build for Python 3.2 only (deprecated)
python3_3 - Build for Python 3.3 only
+python3_4 - Build for Python 3.4 only
jython2_5 - Build for Jython 2.5 only
jython2_7 - Build for Jython 2.7 only
-pypy2_0 - Build for PyPy 2.0 only
-pypy2_1 - Build for PyPy 2.1 only
+pypy - Build for PyPy (Python 2 branch) only
diff --git a/profiles/desc/python_targets.desc b/profiles/desc/python_targets.desc
index da21689..0f40876 100644
--- a/profiles/desc/python_targets.desc
+++ b/profiles/desc/python_targets.desc
@@ -1,15 +1,15 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_targets.desc,v 1.10 2013/09/05 10:09:29 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_targets.desc,v 1.14 2014/09/11 22:47:15 mgorny Exp $
# This file contains descriptions of PYTHON_TARGETS USE_EXPAND flags.
-python2_6 - Build with Python 2.6
+python2_6 - Build with Python 2.6 (removed)
python2_7 - Build with Python 2.7
-python3_2 - Build with Python 3.2
+python3_2 - Build with Python 3.2 (deprecated)
python3_3 - Build with Python 3.3
python3_4 - Build with Python 3.4
jython2_5 - Build with Jython 2.5
jython2_7 - Build with Jython 2.7
-pypy2_0 - Build with PyPy 2.0
-pypy2_1 - Build with PyPy 2.1
+pypy2_0 - Build with PyPy 2.0 (removed)
+pypy - Build with PyPy (Python 2 branch)
diff --git a/profiles/desc/qemu_softmmu_targets.desc b/profiles/desc/qemu_softmmu_targets.desc
index e856464..471ad4b 100644
--- a/profiles/desc/qemu_softmmu_targets.desc
+++ b/profiles/desc/qemu_softmmu_targets.desc
@@ -1,11 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_softmmu_targets.desc,v 1.6 2013/05/31 15:33:44 slyfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_softmmu_targets.desc,v 1.7 2014/04/22 00:22:21 vapier Exp $
# This file contains descriptions of QEMU_SOFTMMU_TARGETS USE_EXPAND flags.
# Keep it sorted.
+aarch64 - ARM64 system emulation target
alpha - system emulation target
arm - system emulation target
cris - system emulation target
diff --git a/profiles/desc/qemu_user_targets.desc b/profiles/desc/qemu_user_targets.desc
index 47d8a16..fae1be3 100644
--- a/profiles/desc/qemu_user_targets.desc
+++ b/profiles/desc/qemu_user_targets.desc
@@ -1,14 +1,15 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_user_targets.desc,v 1.5 2013/05/31 15:33:44 slyfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_user_targets.desc,v 1.6 2014/04/22 00:22:21 vapier Exp $
# This file contains descriptions of QEMU_SOFTMMU_TARGETS USE_EXPAND flags.
# Keep it sorted.
+aarch64 - ARM64 userspace emulation target
alpha - userspace emulation target
-armeb - userspace emulation target
-arm - userspace emulation target
+armeb - ARM (big endian) userspace emulation target
+arm - ARM (little endian) userspace emulation target
cris - userspace emulation target
i386 - userspace emulation target
m68k - userspace emulation target
diff --git a/profiles/desc/ruby_targets.desc b/profiles/desc/ruby_targets.desc
index 111794a..c68dfaf 100644
--- a/profiles/desc/ruby_targets.desc
+++ b/profiles/desc/ruby_targets.desc
@@ -1,12 +1,13 @@
# Copyright 1999-2013 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ruby_targets.desc,v 1.4 2013/08/12 18:05:17 mrueg Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ruby_targets.desc,v 1.6 2014/05/26 05:18:05 mrueg Exp $
# This file contains descriptions of RUBY_TARGETS USE_EXPAND flags.
rbx - Build with Rubinius
jruby - Build with JRuby
ree18 - Build with Ruby Enterprise Edition 1.8.x (removed)
-ruby18 - Build with MRI Ruby 1.8.x
+ruby18 - Build with MRI Ruby 1.8.x (removed)
ruby19 - Build with MRI Ruby 1.9.x
ruby20 - Build with MRI Ruby 2.0.x
+ruby21 - Build with MRI Ruby 2.1.x
diff --git a/profiles/desc/uwsgi_plugins.desc b/profiles/desc/uwsgi_plugins.desc
new file mode 100644
index 0000000..61160a9
--- /dev/null
+++ b/profiles/desc/uwsgi_plugins.desc
@@ -0,0 +1,79 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/uwsgi_plugins.desc,v 1.3 2014/02/15 11:44:52 jer Exp $
+
+# This file contains descriptions of UWSGI_PLUGINS USE_EXPAND flags.
+
+# Keep it sorted.
+alarm_curl - Plugin to send a logline to a curl url.
+alarm_xmpp - Plugin to send a logline via XMPP/Jabber (see http://uwsgi-docs.readthedocs.org/en/latest/AlarmSubsystem.html).
+cache - Enable the caching framework
+carbon - Send uWSGI's internal statistics to one or more Carbon servers
+cheaper_busyness - Implement cheaper algorithm that adds or remove workers based on average utilization for given time period
+clock_monotonic - Modular clock source, uses clock_gettime with CLOCK_REALTIME
+clock_realtime - Modular clock source, uses clock_gettime with CLOCK_MONOTONIC
+corerouter - Base request routing internal mechanism
+curl_cron - Call a curl url directly from a cron task
+dumbloop - Run apps which do not require sockets
+echo - Returns requests as they were sent
+emperor_amqp - Enable an emperor controlled via AMQP
+emperor_pg - Enable an emperor getting its configuration from a PostgreSQL database
+emperor_zeromq - Enable an emperor controlled via ZeroMQ
+fastrouter - Proxy/load-balancer/router speaking the uwsgi protocol
+forkptyrouter - Pseudoterminal server to connect to instances running inside a jail/separate namespace
+geoip - Export GeoIP information as routing variables (requires dev-libs/geoip)
+graylog2 - Send logs to a Graylog2 server in Graylog2's native GELF format
+http - make uWSGI natively speak HTTP, using this plugin you do not need a front-end HTTP server
+ldap - Lets you configure the uWSGI server via LDAP
+legion_cache_fetch - caching for the legion subsystem
+logcrypto - Send encrypted log messages via UDP
+logfile - Enable logging to logfiles (requires USE=ssl)
+logpipe - Log to stdin of a newly forked process
+logsocket - Log to a unix socket
+mongodblog - Write logs to a mongodb server
+nagios - To monitor, and eventually get warning messages, via Nagios
+notfound - Log 404 errors
+pam - Support PAM authentication
+ping - pings a uwsgi server
+rawrouter - Enable routing requests to a specific plugin/application/function using the request modifiers
+redislog - Log to a redis server
+router_access - uWSGI internal routing, simple access support
+router_basicauth - uWSGI internal routing, basicauth support
+router_cache - uWSGI internal routing, cache support
+router_expires - uWSGI internal routing, expires headers support
+router_hash - uWSGI internal routing, URL hash support
+router_http - uWSGI internal routing, http headers support
+router_memcached - uWSGI internal routing, memcached support
+router_metrics - uWSGI internal routing, metrics subsystem support
+router_radius - uWSGI internal routing, radius auth support
+router_redirect - uWSGI internal routing, simple redirect support
+router_redis - uWSGI internal routing, redis support
+router_rewrite - uWSGI internal routing, URL rewrite support
+router_spnego - uWSGI internal routing, spnego auth support
+router_static - uWSGI internal routing, static files serving support
+router_uwsgi - uWSGI internal routing,
+router_xmldir - uWSGI internal routing,
+rpc - Allow calling functions on a remote uWSGI server/cluster
+rrdtool - Store uWSGI stats in a rrd fashion
+rsyslog - Send logs to Unix standard syslog residing on a remote server
+signal - Enable the signal framework to allow event based inter process communication
+spooler - Enable queue management that works like a printing/mail system, available for python/perl/ruby
+sqlite - Configure uWSGI via a sqlite database
+ssi - Fast templating system that has access to the uWSGI API
+sslrouter - Permits routing/proxy of SSL requests
+stats_pusher_statsd - Part of the metrics subsystem, lets you push metrics to a statsd server
+symcall - Allows you to write native uWSGI request handlers without the need of developing a full uWSGI plugin
+syslog - Enable logging to standard Unix syslog
+systemd_logger - Enable logging via systemd journal
+transformation_chunked - Filter the response generated by your application, encode the output in HTTP chunked
+transformation_gzip - Filter the response generated by your application, compress in gzip
+transformation_offload - Filter the response generated by your application, buffer streaming offload
+transformation_tofile - Filter the response generated by your application, caching buffer to a static file
+transformation_toupper - Filter the response generated by your application, transforming each character in uppercase
+tuntap - Ad-hoc solution for giving network connectivity to Linux processes running in a dedicated network namespace
+ugreen - Use green threads on top of the uWSGI async platform
+webdav - Build the WebDAV server (note: attributes are stored in extended attributes)
+xattr - Exposes extended file attributes as router variables
+xslt - Apply XSL transformation on XML documents on the fly (requires dev-libs/libxslt)
+zabbix - Send statistics to a zabbix server (uwsgi behaves directly as a zabbix agent)
+zergpool - Allow grouping zerg instances and attach them to different zerg servers
diff --git a/profiles/desc/xfce_plugins.desc b/profiles/desc/xfce_plugins.desc
index 72e72bb..959f655 100644
--- a/profiles/desc/xfce_plugins.desc
+++ b/profiles/desc/xfce_plugins.desc
@@ -1,11 +1,15 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/xfce_plugins.desc,v 1.5 2012/09/09 19:34:35 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/desc/xfce_plugins.desc,v 1.9 2014/09/16 11:12:15 ssuominen Exp $
# This file contains descriptions of XFCE_PLUGINS USE_EXPAND flags.
# Keep it sorted.
+battery - Build battery plug-in for panel
brightness - Build xfce4-brightness-plugin for panel
clock - Build xfce4-orageclock-plugin for panel
+multiload-nandhp - Build a port of the GNOME multiload applet for panel
+power - Build power management plug-in for panel
trash - Build thunar-tpa (trash) plugin for panel
+xmonad - Build xmonad-log-applet for panel
diff --git a/profiles/eapi b/profiles/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/eapi
+++ b/profiles/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/ChangeLog b/profiles/eapi-5-files/ChangeLog
deleted file mode 100644
index b8190bf..0000000
--- a/profiles/eapi-5-files/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for Gentoo eapi-5-files profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/eapi-5-files/ChangeLog,v 1.31 2013/12/09 11:15:56 idella4 Exp $
-
- 09 Dec 2013; <idella4@gentoo.org>
- package.use.stable.mask:
- Re-mask IUSE ocaml for xen-tools
-
- 06 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Mask kde integration of libreoffice
-
- 16 Nov 2013; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Un-stable-mask all Python impls on python-exec. We are forcing them anyway,
- and users are having issues due to un-masking them manually.
-
- 28 Oct 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.stable.mask:
- Stable-mask USE 'cman' for sys-cluster/pacemaker
-
- 03 Oct 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- package.use.stable.mask:
- We want to stabilize libsecret before gnome-keyring-3.
-
- 03 Oct 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- package.use.stable.mask:
- Allow zukitwo to be stabilized before gnome-shell
-
- 26 Sep 2013; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Remove the pillow mask (again).
-
- 26 Sep 2013; Ian Delaney <idella4@gentoo.org> package.use.stable.mask:
- Remove invalid entry for xen-tools-4.2.1-r3 which was removed
- 04 Jul 2013 on stabilising xen-tools-4.2.2-r3.ebuild; see
- Bug #484524
-
- 21 Sep 2013; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Stable-mask sys-boot/grub[libzfs]
-
- 08 Sep 2013; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Unmask python3 for virtual/python-imaging.
-
- 31 Aug 2013; Agostino Sarubbo <ago@gentoo.org> package.use.stable.mask:
- mask app-portage/eix[clang]
-
- 23 Aug 2013; Agostino Sarubbo <ago@gentoo.org> use.stable.mask:
- Remove php_targets_php5-5, php:5.5 is now stable on all arches
-
- 15 Aug 2013; Alexandre Rostovtsev <tetromino@gentoo.org>
- package.use.stable.mask:
- Allow gvfs-1.14.2 to be stabilized before libsecret
-
- 02 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Mask sys-fs/lvm2[clvm,cman] until they are actively maintained and in stable.
- This used to be in base/package.use.mask before.
-
- 06 Jul 2013; Agostino Sarubbo <ago@gentoo.org> use.stable.mask:
- Systemd is now stable, removing the mask
-
- 02 Jul 2013; Agostino Sarubbo <ago@gentoo.org> package.use.stable.mask:
- Add ocaml to app-emulation/xen-tools
-
- 09 Jun 2013; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Stable mask python 3.2 and 3.3 for virtual/python-imaging.
-
- 30 May 2013; Justin Lecher <jlec@gentoo.org> package.use.stable.mask:
- Additionally mask USE=hvm for app-emulation/xen-tools as it depends on masked
- USE=qemu, #471122
-
- 24 May 2013; Agostino Sarubbo <ago@gentoo.org> package.use.stable.mask:
- Mask >=app-emulation/xen-tools-4.2.1-r3[qemu] because of texinfo-5
-
- 10 May 2013; Johannes Huber <johu@gentoo.org> package.use.stable.mask:
- Move use mask on net-libs/libkolabxml[php], net-libs/libkolab[php] to stable
- for easier testing bug #430858.
-
- 30 Apr 2013; Alexandre Rostovtsev <tetromino@gentoo.org> use.stable.mask:
- Temporarily stable.mask PYTHON_TARGETS=python3_3 and
- PYTHON_SINGLE_TARGET=python3_3 for convenience of python:3.3 testers since
- python:3.3 is masked and certainly not stable (bug #467894).
-
- 12 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Move app-pda/gtkpod[cdr] mask from base/package.use.mask to here.
-
- 01 Apr 2013; Agostino Sarubbo <ago@gentoo.org> package.use.stable.mask:
- Revert www-client/chromium[gps] stable mask since now
- =sci-geosciences/gpsd-3.7 is stable
-
- 28 Mar 2013; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Mask editor flag of kde-base/kalzium
-
- 27 Mar 2013; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Stable-mask www-client/chromium[gps]
-
- 02 Mar 2013; Michał Górny <mgorny@gentoo.org> -use.mask:
- Use stable-masking only for systemd. Masking it for old profiles is too
- troublesome (overrides arch-specific masks).
-
- 24 Feb 2013; Michał Górny <mgorny@gentoo.org> +use.mask, use.stable.mask:
- Unmask systemd flag for testing and mask for stable.
-
- 16 Feb 2013; Maxim Koltsov <maksbotan@gentoo.org> package.use.stable.mask:
- Mask 'unstable' flag for leechraft-full on stable keywords
-
- 14 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
- +package.use.stable.force, +package.use.stable.mask, +use.stable.force,
- +use.stable.mask:
- Add empty files
-
diff --git a/profiles/eapi-5-files/package.use.stable.mask b/profiles/eapi-5-files/package.use.stable.mask
deleted file mode 100644
index f66188b..0000000
--- a/profiles/eapi-5-files/package.use.stable.mask
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/eapi-5-files/package.use.stable.mask,v 1.33 2013/12/09 11:15:56 idella4 Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in package.use.mask
-
-# Ian Delaney <idella4@gentoo.org> (09 Dec 2013)
-# subsequent to the total inaction of the maintainer of
-# ocaml to honour / respond in any way to
-# Bug #486076, ocaml masked to allow xen to once again
-# become a stabilisable package
-app-emulation/xen-tools ocaml
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (7 Dec 2013)
-# Too crash-prone and rotting, useflag will go away in the future
-# Added here instead of use.mask to prevent unnecessary rebuilds
->=app-office/libreoffice-4.1.3 kde
->=app-office/libreoffice-bin-4.1.3 kde
->=app-office/libreoffice-bin-debug-4.1.3 kde
-
-# Pacho Ramos <pacho@gentoo.org> (17 Nov 2013)
-# Still needs gnutls-3
->=net-nntp/pan-0.139 ssl
-
-# Michał Górny <mgorny@gentoo.org> (16 Nov 2013)
-# Don't apply stable masks to python-exec since we're forcing every
-# impl there anyway. Please keep this in sync with use.stable.mask.
-dev-lang/python-exec -python_targets_python3_3
-dev-lang/python-exec -python_single_target_python3_3
-dev-python/python-exec -python_targets_python3_3
-dev-python/python-exec -python_single_target_python3_3
-
-# Sergey Popov <pinkbyte@gentoo.org> (28 Oct 2013)
-# sys-cluster/cman is still in ~arch.
-sys-cluster/pacemaker cman
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (02 Oct 2013)
-# We want to stabilize zukitwo before gnome-shell
-x11-themes/zukitwo gnome-shell
-
-# Mike Gilbert <floppym@gentoo.org> (21 Sep 2013)
-# sys-fs/zfs isn't going stable anytime soon.
-sys-boot/grub libzfs
-
-# Doug Goldstein <cardoe@gentoo.org> (12 Sep 2013)
-# Waiting on glusterfs maintainers in bug #484016
-app-emulation/qemu glusterfs
-
-# Pacho Ramos <pacho@gentoo.org> (07 Sep 2013)
-# It requires newer emul sets to be stabilized (#477182#c5)
-~sci-libs/fftw-3.3.3 abi_x86_32
-
-# Agostino Sarubbo <ago@gentoo.org> (31 Aug 2013)
-# Clang is not stable
-app-portage/eix clang
-
-# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2013)
-# The dependencies for these flags are still in ~arch.
-sys-fs/lvm2 clvm cman
-
-# Chris Reffett <creffett@gentoo.org> (23 Nov 2012)
-# CMake's PHP module can't find our install location, so
-# libkolab(xml) fails with the php flag enabled, bug #430858.
-net-libs/libkolab php
-net-libs/libkolabxml php
-
-# Samuli Suominen <ssuominen@gentoo.org> (12 Apr 2013)
-# Waiting for >=app-cdr/brasero-3 stabilization
-app-pda/gtkpod cdr
-
-# Pacho Ramos <pacho@gentoo.org> (01 Apr 2013)
-# Needed to stabilize anjuta-3.6
-=dev-util/devhelp-3.6.1-r1 gedit
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (28 Mar 2013)
-# No stable sci-chemistry/avogadro yet but we want kde-4.10 to go stable
->=kde-base/kalzium-4.10.0 editor
-
-# Sergey Popov <pinkbyte@gentoo.org> (08 Jun 2013)
-# Mask unstable dependencies in leechcraft metapackage
-app-leechcraft/leechcraft-meta unstable
diff --git a/profiles/eapi-5-files/use.stable.mask b/profiles/eapi-5-files/use.stable.mask
deleted file mode 100644
index 1a90330..0000000
--- a/profiles/eapi-5-files/use.stable.mask
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/eapi-5-files/use.stable.mask,v 1.7 2013/08/23 14:13:52 ago Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in use.mask
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (30 Apr 2013)
-# Remove when Python 3.3 is unmasked and ready for stabilization (bug #467894)
-python_targets_python3_3
-python_single_target_python3_3
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (27 Mar 2013
-# wayland is not stable, bug #419473
-wayland
diff --git a/profiles/embedded/ChangeLog b/profiles/embedded/ChangeLog
index 08b56a4..e1d5303 100644
--- a/profiles/embedded/ChangeLog
+++ b/profiles/embedded/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for Gentoo base-profile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/embedded/ChangeLog,v 1.37 2013/07/30 01:27:48 mattst88 Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/embedded/ChangeLog,v 1.40 2014/04/29 12:47:16 blueness Exp $
+
+ 29 Apr 2014; Anthony G. Basile <blueness@gentoo.org> make.defaults:
+ Add musl to USE_EXPAND_VALUES_ELIBC, bug #509036
+
+ 09 Apr 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
+ Fix mailing list address.
+
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi:
+ Increase EAPI to 5
30 Jul 2013; Matt Turner <mattst88@gentoo.org> make.defaults:
Add ABI_MIPS to USE_EXPAND.
diff --git a/profiles/eapi-5-files/eapi b/profiles/embedded/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/embedded/eapi
diff --git a/profiles/embedded/make.defaults b/profiles/embedded/make.defaults
index 1a6f7a5..ec875ba 100644
--- a/profiles/embedded/make.defaults
+++ b/profiles/embedded/make.defaults
@@ -21,12 +21,12 @@ IUSE_IMPLICIT="prefix"
USE_EXPAND_UNPREFIXED="ARCH"
USE_EXPAND_IMPLICIT="ARCH ELIBC KERNEL USERLAND"
USE_EXPAND_VALUES_ARCH="alpha amd64 amd64-fbsd amd64-linux arm arm-linux hppa hppa-hpux ia64 ia64-hpux ia64-linux m68k m68k-mint mips ppc ppc64 ppc64-linux ppc-aix ppc-macos ppc-openbsd s390 sh sparc sparc64-freebsd sparc64-solaris sparc-fbsd sparc-solaris x64-freebsd x64-macos x64-openbsd x64-solaris x86 x86-cygwin x86-fbsd x86-freebsd x86-interix x86-linux x86-macos x86-netbsd x86-openbsd x86-solaris x86-winnt"
-USE_EXPAND_VALUES_ELIBC="AIX Cygwin Darwin FreeBSD glibc HPUX Interix mintlib NetBSD OpenBSD SunOS uclibc Winnt"
+USE_EXPAND_VALUES_ELIBC="AIX Cygwin Darwin FreeBSD glibc HPUX Interix mintlib musl NetBSD OpenBSD SunOS uclibc Winnt"
USE_EXPAND_VALUES_KERNEL="AIX Cygwin Darwin FreeBSD freemint HPUX Interix linux NetBSD OpenBSD SunOS Winnt"
USE_EXPAND_VALUES_USERLAND="BSD GNU"
# Env vars to expand into USE vars. Modifying this requires prior
-# discussion on gentoo-dev@gentoo.org.
+# discussion on gentoo-dev@lists.gentoo.org.
USE_EXPAND="APACHE2_MODULES APACHE2_MPMS CALLIGRA_FEATURES ENLIGHTENMENT_MODULES FOO2ZJS_DEVICES FRITZCAPI_CARDS FCDSL_CARDS VIDEO_CARDS DVB_CARDS LIRC_DEVICES INPUT_DEVICES LINGUAS USERLAND KERNEL ELIBC CROSSCOMPILE_OPTS ALSA_CARDS LCD_DEVICES CAMERAS NETBEANS_MODULES QEMU_SOFTMMU_TARGETS QEMU_USER_TARGETS SANE_BACKENDS RUBY_TARGETS PHP_TARGETS NGINX_MODULES_HTTP NGINX_MODULES_MAIL XFCE_PLUGINS XTABLES_ADDONS GPSD_PROTOCOLS COLLECTD_PLUGINS DRACUT_MODULES OFED_DRIVERS GRUB_PLATFORMS FFTOOLS PYTHON_TARGETS CURL_SSL OPENMPI_FABRICS OPENMPI_RM OPENMPI_OFED_FEATURES LIBREOFFICE_EXTENSIONS VOICEMAIL_STORAGE PYTHON_SINGLE_TARGET ABI_MIPS ABI_X86"
# USE_EXPAND variables whose contents are not shown in package manager
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/32bit-native/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/32bit-native/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/32bit-userland/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/32bit-userland/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/64bit-native/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/64bit-native/eapi
diff --git a/profiles/features/64bit-native/package.mask b/profiles/features/64bit-native/package.mask
index 3688661..67e1553 100644
--- a/profiles/features/64bit-native/package.mask
+++ b/profiles/features/64bit-native/package.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/package.mask,v 1.96 2013/10/14 18:23:43 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/package.mask,v 1.100 2014/09/16 22:26:50 ulm Exp $
# AMD64 Team <amd64@gentoo.org>
# Mask packages that rely on amd64 multilib
@@ -22,7 +22,6 @@ app-emulation/vmware-player
app-office/lotus-notes
app-office/ooextras
app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-compat
app-emulation/emul-linux-x86-cpplibs
app-emulation/emul-linux-x86-db
app-emulation/emul-linux-x86-gstplugins
@@ -52,8 +51,6 @@ dev-python/skype4py
dev-util/android-sdk-update-manager
dev-util/android-ndk
dev-util/biew
-dev-util/dialogblocks
-dev-util/helpblocks
games-action/cs2d
games-action/descent3
games-action/descent3-demo
@@ -89,6 +86,7 @@ games-fps/doom3-roe
games-fps/doom3
games-fps/enemy-territory-etpro
games-fps/enemy-territory-fortress
+games-fps/enemy-territory-omnibot
games-fps/enemy-territory-truecombat
games-fps/enemy-territory
games-fps/etqw-bin
@@ -148,15 +146,11 @@ games-strategy/majesty-demo
games-strategy/savage-bin
games-strategy/smac
games-strategy/spaz
-games-strategy/x2
-games-strategy/x2-demo
media-fonts/acroread-asianfonts
-media-gfx/picasa
media-sound/shoutcast-server-bin
media-sound/shoutcast-trans-bin
media-sound/ventrilo-server-bin
media-tv/huludesktop
-media-tv/livestation
media-video/binkplayer
media-video/tsmuxer
net-im/skype
@@ -172,12 +166,10 @@ sci-chemistry/cyana
sci-chemistry/icm
sci-chemistry/icm-browser
sci-chemistry/mars
-<sci-geosciences/googleearth-7.1
sci-libs/ipp
sys-apps/memtest86
sys-apps/memtest86+
sys-libs/lib-compat-loki
-<www-plugins/adobe-flash-11.0.1.60_beta201107131
www-plugins/nspluginwrapper
# AMD64 Team; <amd64@gentoo.org>
diff --git a/profiles/features/ChangeLog b/profiles/features/ChangeLog
index 160d756..9ced86b 100644
--- a/profiles/features/ChangeLog
+++ b/profiles/features/ChangeLog
@@ -1,6 +1,41 @@
# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.72 2013/10/09 18:20:27 mgorny Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.81 2014/07/22 01:33:40 ottxor Exp $
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org>
+ 64bit-native/package.mask:
+ masked games-fps/enemy-territory-omnibot on no-multilib
+
+ 17 May 2014; Sven Vermeulen <swift@gentoo.org> selinux/make.defaults:
+ Remove USE=-acl default setting for SELinux profile, we do not really care
+
+ 03 May 2014; Sven Vermeulen <swift@gentoo.org> selinux/make.defaults:
+ Have unconfined as a default USE flag (needed because targeted is a default
+ policy store)
+
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +32bit-native/eapi,
+ +32bit-userland/eapi, +64bit-native/eapi, +eapi, +multilib/eapi,
+ +multilib/lib32/eapi, +prefix/rpath/eapi, +selinux/eapi:
+ Increase EAPI to 5
+
+ 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Cleanup of SELinux profile
+
+ 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Drop SELinux related unmasking from selinux feature as base no longer masks
+ it
+
+ 19 Jan 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Adding cachefilesd SELinux policy to the tree
+
+ 18 Jan 2014; Ruud Koolen <redlizard@gentoo.org> prefix:
+ Created prefix feature profile tree
+
+ 29 Dec 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Unmask selinux-mandb
+
+ 16 Dec 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
+ Unmasking selinux-rngd (new policy package)
09 Oct 2013; Michał Górny <mgorny@gentoo.org> multilib/make.defaults:
Exempt python-exec from multilib-strict.
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/multilib/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/multilib/lib32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/multilib/lib32/eapi
diff --git a/profiles/features/multilib/make.defaults b/profiles/features/multilib/make.defaults
index 818831d..daf28dc 100644
--- a/profiles/features/multilib/make.defaults
+++ b/profiles/features/multilib/make.defaults
@@ -1,12 +1,16 @@
# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/make.defaults,v 1.10 2013/10/09 18:20:27 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/make.defaults,v 1.12 2014/03/27 01:55:29 vapier Exp $
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
# This is so we build with multilib from the start
BOOTSTRAP_USE="${BOOTSTRAP_USE} multilib"
+# Default USE=multilib to on. This rarely impact packages as they should be
+# using the multilib eclass anyways. #435094
+USE="multilib"
+
# FEATURES="multilib-strict" specific settings.
MULTILIB_STRICT_DIRS="/lib32 /lib /usr/lib32 /usr/lib /usr/kde/*/lib32 /usr/kde/*/lib /usr/qt/*/lib32 /usr/qt/*/lib /usr/X11R6/lib32 /usr/X11R6/lib"
MULTILIB_STRICT_DENY="64-bit.*shared object"
@@ -15,12 +19,14 @@ MULTILIB_STRICT_EXEMPT="(perl5|gcc|gcc-lib|binutils|eclipse-3|debug|portage|udev
# 64-bit LIBDIR
LIBDIR_amd64="lib64"
LIBDIR_amd64_fbsd="lib64"
+LIBDIR_arm64="lib64"
LIBDIR_n64="lib64" # MIPS n64
LIBDIR_ppc64="lib64"
LIBDIR_s390x="lib64"
LIBDIR_sparc64="lib64"
# 32-bit LIBDIR
+LIBDIR_arm="lib"
LIBDIR_x86="lib"
LIBDIR_x86_fbsd="lib"
LIBDIR_o32="lib" # MIPS o32
diff --git a/profiles/features/multilib/package.use.force b/profiles/features/multilib/package.use.force
new file mode 100644
index 0000000..b8d3c3f
--- /dev/null
+++ b/profiles/features/multilib/package.use.force
@@ -0,0 +1,8 @@
+# Copyright 2004-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License, v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/package.use.force,v 1.1 2014/03/21 18:57:15 vapier Exp $
+
+# These packages must have multilib turned on in order to work sanely.
+sys-apps/sandbox multilib
+sys-devel/gcc multilib
+sys-libs/glibc multilib
diff --git a/profiles/features/multilib/use.force b/profiles/features/multilib/use.force
deleted file mode 100644
index e5a5660..0000000
--- a/profiles/features/multilib/use.force
+++ /dev/null
@@ -1,2 +0,0 @@
-# Force enable multilib USE flag
-multilib
diff --git a/profiles/features/prefix/Changelog b/profiles/features/prefix/Changelog
new file mode 100644
index 0000000..a1586d9
--- /dev/null
+++ b/profiles/features/prefix/Changelog
@@ -0,0 +1,10 @@
+# ChangeLog for profiles/features/prefix
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/Changelog,v 1.1 2014/01/18 02:01:20 redlizard Exp $
+
+ 18 Jan 2014; Ruud Koolen <redlizard@gentoo.org> eapi, make.defaults,
+ package.mask, packages, package.use.mask, use.force, use.mask,
+ use.mask.stable, rpath/packages, rpath/parent, rpath/profile.bashrc,
+ rpath/use.mask:
+ Imported profile contents from ../../prefix
+
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/prefix/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/prefix/eapi
diff --git a/profiles/prefix/make.defaults b/profiles/features/prefix/make.defaults
similarity index 60%
copy from profiles/prefix/make.defaults
copy to profiles/features/prefix/make.defaults
index 1825795..561927a 100644
--- a/profiles/prefix/make.defaults
+++ b/profiles/features/prefix/make.defaults
@@ -1,15 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/make.defaults,v 1.5 2013/04/20 14:46:13 grobian Exp $
-
-# Some USE-flags that only die-hards don't want:
-# readline: to have some sane command line editing, e.g. in python
-# zlib: for many things you just want gzip support
-# ncurses: a nice working console drawing library
-# ssl: encrypted connections are a nice feature
-USE="readline zlib ncurses ssl"
-
-FEATURES="collision-protect"
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/make.defaults,v 1.1 2014/01/18 02:01:20 redlizard Exp $
# Jeremy Olexa <darkside@gentoo.org> (30 Jun 2009)
# As of now, there does not exist a reliable working sandbox implementation on
diff --git a/profiles/prefix/package.mask b/profiles/features/prefix/package.mask
similarity index 78%
copy from profiles/prefix/package.mask
copy to profiles/features/prefix/package.mask
index e4329c3..7020e41 100644
--- a/profiles/prefix/package.mask
+++ b/profiles/features/prefix/package.mask
@@ -1,14 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.mask,v 1.118 2013/09/05 18:09:57 mgorny Exp $
-#
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. This file is for
-# Prefix profiles only!
-#
-# NOTE: Please add your entry at the top!
-#
-
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/package.mask,v 1.1 2014/01/18 02:01:20 redlizard Exp $
# Fabian Groffen <grobian@gentoo.org> (09 Nov 2012)
# fails to properly run config.status (and thus create libtool) on
@@ -30,11 +22,6 @@
# binary, bug #425668, comment #21.
=sys-apps/grep-2.13
-# Fabian Groffen <grobian@gentoo.org> (29 Apr 2012)
-# AT_FDCWD, openat, faccessat, etc. issues on probably all but Linux
-# platforms, masking for now.
->=app-misc/pax-utils-0.3
-
# Jeremy Olexa <darkside@gentoo.org> (28 Oct 2011)
# Masking selective games-*, www-apps/*, net-proxy/* packages because:
# 1) It is unclear if there are any users
@@ -59,7 +46,6 @@ www-apps/trac
# problem. Let's just wait for the moment.
~sys-devel/llvm-2.9
~sys-devel/clang-2.9
-~sys-devel/llvm-gcc-2.9
# Fabian Groffen <grobian@gentoo.org> (03 Feb 2011)
# Diego's experimental flex for fixing from autoconf problem, breaks
@@ -90,10 +76,6 @@ net-wireless/iw
dev-libs/libnl
net-wireless/aircrack-ng
-# Fabian Groffen <grobian@gentoo.org> (22 Jan 2009)
-# b0rkened on Darwin, Solaris and IRIX, bug #256022, bug #255742
-=sys-apps/groff-1.20.1-r1
-
# Jeremy Olexa <darkside@gentoo.org> (02 Dec 2008)
# Reported to work. However, you will need to package.provide some deps.
# See bug 248809 for more details.
@@ -116,15 +98,6 @@ net-fs/openafs
# rlogin seems not to work, consider using ssh anyway
net-misc/netkit-rsh
-# Elias Pipping <pipping@gentoo.org> (09 Oct 2007)
-# darwin-miscutils are only available on darwin
-sys-apps/darwin-miscutils
-
# Elias Pipping <pipping@gentoo.org>
# work in progress (in prefix)
app-emacs/jde
-
-# Fabian Groffen <grobian@gentoo.org> (04 Apr 2007)
-# Don't use this, it is only provided for experimentation and as tool to
-# recover from broken linker situations.
-sys-devel/native-cctools
diff --git a/profiles/prefix/package.use.mask b/profiles/features/prefix/package.use.mask
similarity index 83%
copy from profiles/prefix/package.use.mask
copy to profiles/features/prefix/package.use.mask
index 59f5c18..32aa199 100644
--- a/profiles/prefix/package.use.mask
+++ b/profiles/features/prefix/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.use.mask,v 1.18 2012/01/14 11:03:44 xarthisius Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/package.use.mask,v 1.1 2014/01/18 02:01:20 redlizard Exp $
# Kacper Kowalik <xarthisius@gentoo.org> (14 Jan 2012)
# sci-libs/mkl don't have prefix keywords
@@ -23,10 +23,6 @@ sys-apps/portage ipc
# (amd64-linux and x86-linux)
sci-electronics/gtkwave judy
-# Michael Haubenwallner <haubi@gentoo.org> (17 Sep 2010)
-# sys-apps/keyutils is a linux only package
-app-crypt/mit-krb5 keyutils
-
# Jonathan Callen <abcd@gentoo.org> (22 Feb 2010)
# ppp is not available in Prefix
kde-base/kdenetwork-meta ppp
@@ -36,10 +32,6 @@ kde-base/kdenetwork-meta ppp
app-editors/emacs-vcs hesiod m17n-lib
app-editors/emacs hesiod m17n-lib
-# Michael Haubenwallner <haubi@gentoo.org> (30 Sep 2009)
-# Most prefix platforms do/can not have an uuid implementation (#230981).
-x11-libs/libSM uuid
-
# Jeremy Olexa <darkside@gentoo.org> (30 Sep 2009)
# berkdb has hardcoded paths all over, breaks on linux at least. Use flag
# disappearing in next bump: prefix can be early and force it to be not used to
diff --git a/profiles/prefix/packages b/profiles/features/prefix/packages
similarity index 57%
rename from profiles/prefix/packages
rename to profiles/features/prefix/packages
index 21c9494..fca85af 100644
--- a/profiles/prefix/packages
+++ b/profiles/features/prefix/packages
@@ -1,15 +1,15 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/packages,v 1.8 2013/08/29 02:58:55 jcallen Exp $
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/packages,v 1.1 2014/01/18 02:01:20 redlizard Exp $
# Gentoo Base Prefix Profile
-# NOTE: THIS IS THE BASE PROFILE FOR *ANY* PREFIX BASED OPERATING SYSTEM.
+# NOTE: THIS MODIFIES THE BASE PROFILE FOR *ANY* PREFIX BASED OPERATING SYSTEM.
# NO MODIFICATIONS MAY BE MADE TO THIS FILE WITHOUT PRIOR DISCUSSION. IF
# YOU ARE CREATING A NEW PROFILE, YOU SIMPLY NEED TO INHERIT THIS BASE
# PROFILE IN YOUR PROFILE DIRECTORY'S "parent" FILE.
-# Read the descriptions of ../base/packages for some explanation
+# Read the descriptions of ../../base/packages for some explanation
# This file removes everything from the base profile which is not
# necessary/desired in a prefix environment.
@@ -27,13 +27,6 @@
# add back prefix baselayout
*sys-apps/baselayout-prefix
-# we don't want binutils everywhere, only in linux and solaris
--*sys-devel/binutils
-
-# we don't ever will install these, so no need to depend on them
--*virtual/libc
--*virtual/os-headers
-
# we don't want this either (as baselayout-prefix provides the functions.sh
# file that this was added to ../base/packages for)
-*sys-apps/openrc
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/prefix/rpath/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/prefix/rpath/eapi
diff --git a/profiles/features/prefix/rpath/packages b/profiles/features/prefix/rpath/packages
new file mode 100644
index 0000000..3dd03bc
--- /dev/null
+++ b/profiles/features/prefix/rpath/packages
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/rpath/packages,v 1.1 2014/01/18 02:01:20 redlizard Exp $
+
+# we don't want binutils everywhere, only in linux and solaris
+-*sys-devel/binutils
+
+# we don't ever will install these, so no need to depend on them
+-*virtual/libc
+-*virtual/os-headers
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n32/parent b/profiles/features/prefix/rpath/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/o32-n32/parent
rename to profiles/features/prefix/rpath/parent
diff --git a/profiles/prefix/profile.bashrc b/profiles/features/prefix/rpath/profile.bashrc
similarity index 78%
rename from profiles/prefix/profile.bashrc
rename to profiles/features/prefix/rpath/profile.bashrc
index a8e6802..198874b 100644
--- a/profiles/prefix/profile.bashrc
+++ b/profiles/features/prefix/rpath/profile.bashrc
@@ -1,5 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/profile.bashrc,v 1.5 2012/11/10 09:46:11 grobian Exp $
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/rpath/profile.bashrc,v 1.1 2014/01/18 02:01:20 redlizard Exp $
# Hack to avoid every package that uses libiconv/gettext
# install a charset.alias that will collide with libiconv's one
diff --git a/profiles/features/prefix/rpath/use.mask b/profiles/features/prefix/rpath/use.mask
new file mode 100644
index 0000000..80ad42e
--- /dev/null
+++ b/profiles/features/prefix/rpath/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/rpath/use.mask,v 1.1 2014/01/18 02:01:20 redlizard Exp $
+
+# multilib is never going to work as expected in Prefix rpath
+multilib
+
diff --git a/profiles/features/prefix/use.force b/profiles/features/prefix/use.force
new file mode 100644
index 0000000..ce1721b
--- /dev/null
+++ b/profiles/features/prefix/use.force
@@ -0,0 +1,9 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/use.force,v 1.1 2014/01/18 02:01:20 redlizard Exp $
+
+# force prefix flag to be set
+prefix
+
+# force GNU userland (even though base profile sets this too)
+userland_GNU
diff --git a/profiles/prefix/use.mask b/profiles/features/prefix/use.mask
similarity index 59%
copy from profiles/prefix/use.mask
copy to profiles/features/prefix/use.mask
index 9f372b4..7d136d0 100644
--- a/profiles/prefix/use.mask
+++ b/profiles/features/prefix/use.mask
@@ -1,13 +1,9 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/use.mask,v 1.8 2013/12/08 18:40:38 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/prefix/use.mask,v 1.1 2014/01/18 02:01:20 redlizard Exp $
-# multilib is never going to work as expected in Prefix
-multilib
-
-# Mask all glibc/linux combination, unmasked in the appropriate profiles
-elibc_glibc
-kernel_linux
+# prefix USE flag should always be unmasked in prefix profiles
+-prefix
# re-add userland GNU
-userland_GNU
@@ -16,14 +12,6 @@ kernel_linux
cups
gpm
-# prefix USE flag should always be unmasked in prefix profiles
--prefix
-
-# USE=acl will probably never work because of how it is related to the kernel
-# and Gentoo Prefix does not have access to that. Also, definately problems with
-# coreutils on darwin.
-acl
-
# USE=pam just does not make sense in Gentoo Prefix. Should be using the host
# auth system.
pam
diff --git a/profiles/eapi-5-files/eapi b/profiles/features/selinux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/features/selinux/eapi
diff --git a/profiles/features/selinux/make.defaults b/profiles/features/selinux/make.defaults
index ebcfce0..9a82cc8 100644
--- a/profiles/features/selinux/make.defaults
+++ b/profiles/features/selinux/make.defaults
@@ -1,9 +1,12 @@
-# Copyright 1999-2011 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/make.defaults,v 1.1 2011/05/17 10:46:49 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/make.defaults,v 1.3 2014/05/17 14:44:03 swift Exp $
#
-USE="-acl selinux open_perms"
+# selinux - Enable SELinux support
+# unconfined - Enable unconfined domains, needed due to 'targeted' policy type
+# open_perms - Enable open permission in SELinux subsystem
+USE="selinux unconfined open_perms"
FEATURES="selinux sesandbox sfperms"
diff --git a/profiles/features/selinux/package.mask b/profiles/features/selinux/package.mask
index f195f82..3066aaa 100644
--- a/profiles/features/selinux/package.mask
+++ b/profiles/features/selinux/package.mask
@@ -1,267 +1 @@
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.mask,v 1.47 2013/08/03 13:57:28 swift Exp $
-
-# Zac Medico <zmedico@gentoo.org> (09 Aug 2011)
-# Bug #377907 - Use package.mask for compatibility with PMS section 5.2.7, and
-# future versions of sys-apps/portage.
-##############################################################################
-# Basic SELinux required versionings
-
-# Critical xattr fixes:
-<sys-boot/grub-0.94
-
-##############################################################################
-
-# >=sci-libs/acml-3.6 requires gcc-4.2.
->=sci-libs/acml-3.6
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (25 Apr 2010)
-# on behalf of QA team <qa@gentoo.org
-#
-# Mask SElinux packages on all the profile and unmask it only for
-# selinux itself; automagic dependencies can break systems otherwise
-#
-# Please keep this mask in sync between profiles/package.mask and
-# selinux/package.mask (with - prefix there).
--app-admin/setools
--dev-python/sepolgen
--sys-apps/checkpolicy
--sys-apps/policycoreutils
--sys-libs/libselinux
--sys-libs/libsemanage
--sys-libs/libsepol
--sec-policy/selinux-abrt
--sec-policy/selinux-acct
--sec-policy/selinux-ada
--sec-policy/selinux-afs
--sec-policy/selinux-aide
--sec-policy/selinux-alsa
--sec-policy/selinux-amanda
--sec-policy/selinux-amavis
--sec-policy/selinux-apache
--sec-policy/selinux-apcupsd
--sec-policy/selinux-apm
--sec-policy/selinux-arpwatch
--sec-policy/selinux-asterisk
--sec-policy/selinux-at
--sec-policy/selinux-automount
--sec-policy/selinux-avahi
--sec-policy/selinux-awstats
--sec-policy/selinux-backup
--sec-policy/selinux-bacula
--sec-policy/selinux-base
--sec-policy/selinux-base-policy
--sec-policy/selinux-bind
--sec-policy/selinux-bitlbee
--sec-policy/selinux-bluetooth
--sec-policy/selinux-brctl
--sec-policy/selinux-calamaris
--sec-policy/selinux-canna
--sec-policy/selinux-ccs
--sec-policy/selinux-cdrecord
--sec-policy/selinux-cgroup
--sec-policy/selinux-chromium
--sec-policy/selinux-chronyd
--sec-policy/selinux-clamav
--sec-policy/selinux-clockspeed
--sec-policy/selinux-consolekit
--sec-policy/selinux-corosync
--sec-policy/selinux-courier
--sec-policy/selinux-cpucontrol
--sec-policy/selinux-cpufreqselector
--sec-policy/selinux-cups
--sec-policy/selinux-cvs
--sec-policy/selinux-cyphesis
--sec-policy/selinux-daemontools
--sec-policy/selinux-dante
--sec-policy/selinux-dbadm
--sec-policy/selinux-dbskk
--sec-policy/selinux-dbus
--sec-policy/selinux-dcc
--sec-policy/selinux-ddclient
--sec-policy/selinux-ddcprobe
--sec-policy/selinux-denyhosts
--sec-policy/selinux-devicekit
--sec-policy/selinux-dhcp
--sec-policy/selinux-dictd
--sec-policy/selinux-dirsrv
--sec-policy/selinux-distcc
--sec-policy/selinux-djbdns
--sec-policy/selinux-dkim
--sec-policy/selinux-dmidecode
--sec-policy/selinux-dnsmasq
--sec-policy/selinux-dovecot
--sec-policy/selinux-dpkg
--sec-policy/selinux-dracut
--sec-policy/selinux-entropyd
--sec-policy/selinux-evolution
--sec-policy/selinux-exim
--sec-policy/selinux-fail2ban
--sec-policy/selinux-fetchmail
--sec-policy/selinux-finger
--sec-policy/selinux-flash
--sec-policy/selinux-fprintd
--sec-policy/selinux-ftp
--sec-policy/selinux-games
--sec-policy/selinux-gatekeeper
--sec-policy/selinux-gift
--sec-policy/selinux-gitosis
--sec-policy/selinux-gnome
--sec-policy/selinux-gpg
--sec-policy/selinux-googletalk
--sec-policy/selinux-gorg
--sec-policy/selinux-gpm
--sec-policy/selinux-gpsd
--sec-policy/selinux-hddtemp
--sec-policy/selinux-howl
--sec-policy/selinux-icecast
--sec-policy/selinux-ifplugd
--sec-policy/selinux-imaze
--sec-policy/selinux-inetd
--sec-policy/selinux-inn
--sec-policy/selinux-ipsec
--sec-policy/selinux-irc
--sec-policy/selinux-ircd
--sec-policy/selinux-irqbalance
--sec-policy/selinux-jabber
--sec-policy/selinux-java
--sec-policy/selinux-kdump
--sec-policy/selinux-kerberos
--sec-policy/selinux-kerneloops
--sec-policy/selinux-kismet
--sec-policy/selinux-ksmtuned
--sec-policy/selinux-kudzu
--sec-policy/selinux-ldap
--sec-policy/selinux-links
--sec-policy/selinux-lircd
--sec-policy/selinux-loadkeys
--sec-policy/selinux-lockdev
--sec-policy/selinux-logrotate
--sec-policy/selinux-logsentry
--sec-policy/selinux-logwatch
--sec-policy/selinux-lpd
--sec-policy/selinux-mailman
--sec-policy/selinux-makewhatis
--sec-policy/selinux-mcelog
--sec-policy/selinux-memcached
--sec-policy/selinux-milter
--sec-policy/selinux-modemmanager
--sec-policy/selinux-mono
--sec-policy/selinux-mozilla
--sec-policy/selinux-mpd
--sec-policy/selinux-mplayer
--sec-policy/selinux-mrtg
--sec-policy/selinux-munin
--sec-policy/selinux-mutt
--sec-policy/selinux-mysql
--sec-policy/selinux-nagios
--sec-policy/selinux-ncftool
--sec-policy/selinux-nessus
--sec-policy/selinux-networkmanager
--sec-policy/selinux-nginx
--sec-policy/selinux-nslcd
--sec-policy/selinux-ntop
--sec-policy/selinux-ntp
--sec-policy/selinux-nut
--sec-policy/selinux-nx
--sec-policy/selinux-oddjob
--sec-policy/selinux-oident
--sec-policy/selinux-openct
--sec-policy/selinux-openrc
--sec-policy/selinux-openvpn
--sec-policy/selinux-pan
--sec-policy/selinux-pcmcia
--sec-policy/selinux-perdition
--sec-policy/selinux-phpfpm
--sec-policy/selinux-plymouthd
--sec-policy/selinux-podsleuth
--sec-policy/selinux-policykit
--sec-policy/selinux-portmap
--sec-policy/selinux-postfix
--sec-policy/selinux-postgresql
--sec-policy/selinux-postgrey
--sec-policy/selinux-ppp
--sec-policy/selinux-prelink
--sec-policy/selinux-prelude
--sec-policy/selinux-privoxy
--sec-policy/selinux-procmail
--sec-policy/selinux-psad
--sec-policy/selinux-publicfile
--sec-policy/selinux-pulseaudio
--sec-policy/selinux-puppet
--sec-policy/selinux-pyicqt
--sec-policy/selinux-pyzor
--sec-policy/selinux-qemu
--sec-policy/selinux-qmail
--sec-policy/selinux-quota
--sec-policy/selinux-radius
--sec-policy/selinux-remotelogin
--sec-policy/selinux-radvd
--sec-policy/selinux-razor
--sec-policy/selinux-rgmanager
--sec-policy/selinux-roundup
--sec-policy/selinux-rpc
--sec-policy/selinux-rpcbind
--sec-policy/selinux-rpm
--sec-policy/selinux-rssh
--sec-policy/selinux-rtkit
--sec-policy/selinux-rtorrent
--sec-policy/selinux-samba
--sec-policy/selinux-sasl
--sec-policy/selinux-screen
--sec-policy/selinux-sendmail
--sec-policy/selinux-sensord
--sec-policy/selinux-shorewall
--sec-policy/selinux-shutdown
--sec-policy/selinux-skype
--sec-policy/selinux-slocate
--sec-policy/selinux-slrnpull
--sec-policy/selinux-smartmon
--sec-policy/selinux-smokeping
--sec-policy/selinux-snmp
--sec-policy/selinux-snort
--sec-policy/selinux-soundserver
--sec-policy/selinux-spamassassin
--sec-policy/selinux-speedtouch
--sec-policy/selinux-squid
--sec-policy/selinux-sssd
--sec-policy/selinux-stunnel
--sec-policy/selinux-sudo
--sec-policy/selinux-sxid
--sec-policy/selinux-sysstat
--sec-policy/selinux-tcpd
--sec-policy/selinux-telnet
--sec-policy/selinux-tftp
--sec-policy/selinux-tgtd
--sec-policy/selinux-thunderbird
--sec-policy/selinux-timidity
--sec-policy/selinux-tmpreaper
--sec-policy/selinux-tor
--sec-policy/selinux-tripwire
--sec-policy/selinux-ucspitcp
--sec-policy/selinux-ulogd
--sec-policy/selinux-uml
--sec-policy/selinux-unconfined
--sec-policy/selinux-uptime
--sec-policy/selinux-usbmuxd
--sec-policy/selinux-uucp
--sec-policy/selinux-uwimap
--sec-policy/selinux-varnishd
--sec-policy/selinux-vbetool
--sec-policy/selinux-vdagent
--sec-policy/selinux-vde
--sec-policy/selinux-virt
--sec-policy/selinux-vlock
--sec-policy/selinux-vmware
--sec-policy/selinux-vnstatd
--sec-policy/selinux-vpn
--sec-policy/selinux-watchdog
--sec-policy/selinux-webalizer
--sec-policy/selinux-wine
--sec-policy/selinux-wireshark
--sec-policy/selinux-wm
--sec-policy/selinux-xen
--sec-policy/selinux-xfs
--sec-policy/selinux-xprint
--sec-policy/selinux-xscreensaver
--sec-policy/selinux-xserver
--sec-policy/selinux-zabbix
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.mask,v 1.52 2014/04/02 06:39:00 zlogene Exp $
diff --git a/profiles/features/selinux/package.use.mask b/profiles/features/selinux/package.use.mask
index d540803..7046f29 100644
--- a/profiles/features/selinux/package.use.mask
+++ b/profiles/features/selinux/package.use.mask
@@ -1,7 +1,15 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.use.mask,v 1.5 2013/03/19 19:47:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.use.mask,v 1.9 2014/09/18 02:32:09 patrick Exp $
# Saleem Abdulrasool <compnerd@gentoo.org> (23 Nov 2007)
# Unmask when we get HAL 0.5.10 straightened out
media-sound/pulseaudio policykit
+
+# Brian Dolbec <dolsen@gentoo.org> (17 Sep 2014)
+# mask pypy for several utilities due to incompatibility with libselinux
+sys-apps/portage python_targets_pypy
+app-portage/gentoolkit python_targets_pypy
+app-portage/layman python_targets_pypy
+app-admin/webapp-config python_targets_pypy
+app-portage/diffmask python_targets_pypy
diff --git a/profiles/hardened/ChangeLog b/profiles/hardened/ChangeLog
index 8068712..96e1369 100644
--- a/profiles/hardened/ChangeLog
+++ b/profiles/hardened/ChangeLog
@@ -1,6 +1,245 @@
# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/ChangeLog,v 1.22 2013/12/01 01:16:03 floppym Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/ChangeLog,v 1.66 2014/08/21 00:54:03 blueness Exp $
+
+ 21 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
+ +linux/musl/mips/package.mask:
+ Mask some packages for musl/mipsel
+
+ 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
+ -linux/uclibc/amd64/make.defaults, -linux/uclibc/amd64/package.mask,
+ linux/uclibc/amd64/parent, -linux/uclibc/amd64/use.force,
+ -linux/uclibc/amd64/use.mask, -linux/uclibc/arm/armv6j/make.defaults,
+ linux/uclibc/arm/armv6j/parent, -linux/uclibc/arm/armv7a/make.defaults,
+ linux/uclibc/arm/armv7a/parent, -linux/uclibc/arm/make.defaults,
+ -linux/uclibc/arm/parent, -linux/uclibc/arm/use.force,
+ -linux/uclibc/arm/use.mask, linux/uclibc/make.defaults,
+ -linux/uclibc/mips/make.defaults, -linux/uclibc/mips/mipsel/make.defaults,
+ linux/uclibc/mips/mipsel/parent, -linux/uclibc/mips/package.mask,
+ linux/uclibc/mips/parent, -linux/uclibc/mips/use.force,
+ -linux/uclibc/mips/use.mask, -linux/uclibc/package.mask,
+ -linux/uclibc/packages, -linux/uclibc/packages.build, -linux/uclibc/parent,
+ -linux/uclibc/ppc/make.defaults, -linux/uclibc/ppc/package.mask,
+ -linux/uclibc/ppc/package.use.mask, linux/uclibc/ppc/parent,
+ -linux/uclibc/ppc/use.force, -linux/uclibc/ppc/use.mask,
+ -linux/uclibc/use.force, linux/uclibc/use.mask,
+ -linux/uclibc/x86/make.defaults, linux/uclibc/x86/parent,
+ -linux/uclibc/x86/use.force, -linux/uclibc/x86/use.mask:
+ Inherit hardened/linux/uclibc from default/linux/uclibc
+
+ 13 Aug 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask,
+ linux/uclibc/package.mask:
+ Use eudev on uclibc and musl.
+
+ 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> linux/package.mask:
+ hmaccalc depends in prelink.
+
+ 23 Jul 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask:
+ Remove unmasking of sys-libs/musl on musl profiles
+
+ 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org>
+ linux/amd64/no-multilib/package.mask:
+ masked games-fps/enemy-territory-omnibot on no-multilib
+
+ 17 Jul 2014; Magnus Granberg <zorry@gentoo.org>
+ linux/amd64/no-multilib/make.defaults,
+ +linux/amd64/no-multilib/package.use:
+ Set -pic as we don't need it as we don't use x86
+
+ 15 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ +linux/uclibc/ppc/package.mask:
+ Mask openssh on hardened/linux/uclibc/ppc, bug #517160
+
+ 12 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/package.mask:
+ Mask >sys-fs/e2fsprogs-1.42.7 because of bug #516988
+
+ 08 Jul 2014; Magnus Granberg <zorry@gentoo.org>
+ linux/amd64/package.use:
+ Add pic to package that need it when use of the new multilib
+
+ 02 Jul 2014; Michał Górny <mgorny@gentoo.org>
+ linux/musl/mips/mipsel/make.defaults, linux/uclibc/mips/mipsel/make.defaults:
+ Fix wrongly inherited CHOST_o32 in {musl,uclibc/mips/mipsel profiles.
+
+ 01 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/amd64/make.defaults, linux/musl/amd64/use.force,
+ linux/musl/amd64/use.mask, linux/musl/mips/make.defaults,
+ linux/musl/mips/use.force, linux/musl/mips/use.mask,
+ linux/musl/x86/make.defaults, linux/musl/x86/use.force,
+ linux/musl/x86/use.mask:
+ Make linux/musl multilib aware, bug #515130
+
+ 01 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/amd64/make.defaults, linux/uclibc/amd64/use.force,
+ linux/uclibc/amd64/use.mask, linux/uclibc/mips/make.defaults,
+ linux/uclibc/mips/use.force, linux/uclibc/mips/use.mask,
+ linux/uclibc/ppc/make.defaults, linux/uclibc/ppc/use.force,
+ +linux/uclibc/ppc/use.mask, linux/uclibc/x86/make.defaults,
+ linux/uclibc/x86/use.force, linux/uclibc/x86/use.mask:
+ Make linux/uclibc multilib aware, bug #515130
+
+ 13 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/mips/mipsel/make.defaults:
+ Disable sandbox on mipsel-musl because its currently broken
+
+ 09 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/amd64/make.defaults, linux/musl/make.defaults,
+ linux/musl/x86/make.defaults:
+ Remove redundant INSTALL_MASK in amd64 and x86
+
+ 08 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/make.defaults:
+ Set INSTALL_MASK=charset.alias on musl profiles
+
+ 05 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/packages.build:
+ Make sure sandbox is part of stage1 for musl profiles
+
+ 04 Jun 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/packages:
+ Make sure sandbox is pulled in on all musl profiles
+
+ 01 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
+ profiles/hardened/linux/musl: Enable sandbox on musl profiles
+
+ 01 Jun 2014; Magnus Granberg <zorry@gentoo.org>
+ linux/amd64/package.use:
+ We need the pic use flag for the multilib abi_x86_32 part for
+ media-libs/x264 bug # 490276
+
+ 28 May 2014; Sven Vermeulen <swift@gentoo.org>
+ linux/amd64/no-multilib/package.mask:
+ Remove huludesktop from package.mask (package has been removed)
+
+ 30 Mar 2014; Michał Górny <mgorny@gentoo.org>
+ linux/amd64/package.use.stable.mask:
+ Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
+
+ 30 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ linux/amd64/package.use.stable.mask:
+ Mask abi_x86_32 for libxshmfence, bug #506056.
+
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
+ +linux/amd64/no-multilib/eapi, +linux/amd64/no-multilib/selinux/eapi,
+ +linux/amd64/selinux/eapi, +linux/amd64/x32/eapi, +linux/eapi,
+ +linux/musl/eapi, +linux/musl/mips/mipsel/eapi, +linux/uclibc/eapi,
+ +linux/uclibc/mips/mipsel/eapi, +linux/x86/selinux/eapi:
+ Increase EAPI to 5
+
+ 26 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ linux/amd64/package.use.stable.mask:
+ Mask multilib for wayland/weston, so they can go stable in bug #500368.
+
+ 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
+ linux/amd64/package.use.stable.mask, linux/x86/package.use.stable.mask:
+ Mask unstable USE flags on media-video/vlc, see security bug #499806.
+
+ 09 Mar 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/amd64/use.force, linux/uclibc/amd64/use.mask,
+ linux/uclibc/x86/use.force, linux/uclibc/x86/use.mask,
+ linux/musl/amd64/use.force, linux/musl/amd64/use.mask,
+ linux/musl/x86/use.force, linux/musl/x86/use.mask:
+ hardened/linux/{uclibc,musl}/{amd64,x86}: force default abi flags
+
+ 28 Feb 2014; Anthony G. Basile <blueness@gentoo.org> +linux/musl/mips/eapi,
+ +linux/musl/mips/make.defaults, +linux/musl/mips/mipsel/make.defaults,
+ +linux/musl/mips/mipsel/parent, +linux/musl/mips/parent,
+ +linux/musl/mips/use.force, +linux/musl/mips/use.mask:
+ Add hardened/linux/musl/mips and hardened/linux/musl/mips/mipsel
+
+ 21 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
+ +linux/musl/arm/armv7a/eapi, +linux/musl/arm/armv7a/make.defaults,
+ +linux/musl/arm/armv7a/parent, +linux/musl/arm/eapi,
+ +linux/musl/arm/make.defaults, +linux/musl/arm/parent,
+ +linux/musl/arm/use.force, +linux/musl/arm/use.mask:
+ Add hardened/linux/musl/arm/armv7a
+
+ 17 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/amd64/make.defaults, linux/musl/x86/make.defaults:
+ Sandbox from hardened-dev::musl overlay works
+
+ 11 Feb 2014; Anthony G. Basile <blueness@gentoo.org> linux/make.defaults:
+ Add xtpax to BOOTSTRAP_USE/USE in base hardened make.default, for
+ sys-apps/elfix
+
+ 03 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/package.mask:
+ Remove -sys-libs/uclibc from hardened/linux/uclibc/package.mask, bug #500202
+
+ 27 Jan 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/use.mask:
+ hardened/linux/musl: provide nls support with gettext
+
+ 26 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/packages.build:
+ hardened/linux/musl: switch to dev-util/pkgconf which does better in musl
+
+ 24 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/amd64/make.defaults, linux/musl/x86/make.defaults:
+ Move musl's linker path to gcc's specs file
+
+ 24 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
+ linux/musl/amd64/make.defaults, linux/musl/make.defaults,
+ linux/musl/packages, linux/musl/packages.build, linux/musl/x86/make.defaults:
+ linux/musl: fix linker path and remove libiconv
+
+ 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org>
+ linux/amd64/package.use.stable.mask:
+ Fix qt packages category.
+
+ 21 Jan 2014; Samuli Suominen <ssuominen@gentoo.org>
+ linux/amd64/package.use.stable.mask:
+ Missing abi_x86_32 mask for dev-libs/libcdio-paranoia wrt #497246 by Pacho
+ Ramos
+
+ 31 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
+ +linux/arm/use.stable.mask:
+ Disable stable-mask for python3.3 flags on arm
+
+ 30 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/package.mask:
+ Bug #490008 is fixed, unmask >sys-kernel/linux-headers-3.9
+
+ 25 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/amd64/package.mask:
+ Unmask >sys-libs/uclibc-0.9.33.2-r4 since bug #495256 is fixed
+
+ 24 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
+ linux/uclibc/amd64/package.mask:
+ Mask >sys-libs/uclibc-0.9.33.2-r4 until bug #495256 is fixed
+
+ 20 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
+ -linux/amd64/desktop/deprecated, -linux/amd64/desktop/parent,
+ -linux/amd64/developer/deprecated, -linux/amd64/developer/parent,
+ -linux/amd64/server/deprecated, -linux/amd64/server/parent,
+ -linux/ia64/desktop/deprecated, -linux/ia64/desktop/parent,
+ -linux/ia64/developer/deprecated, -linux/ia64/developer/parent,
+ -linux/ia64/server/deprecated, -linux/ia64/server/parent,
+ -linux/powerpc/ppc32/desktop/deprecated, -linux/powerpc/ppc32/desktop/parent,
+ -linux/powerpc/ppc32/developer/deprecated,
+ -linux/powerpc/ppc32/developer/parent,
+ -linux/powerpc/ppc32/server/deprecated, -linux/powerpc/ppc32/server/parent,
+ -linux/powerpc/ppc64/32bit-userland/desktop/deprecated,
+ -linux/powerpc/ppc64/32bit-userland/desktop/parent,
+ -linux/powerpc/ppc64/32bit-userland/developer/deprecated,
+ -linux/powerpc/ppc64/32bit-userland/developer/parent,
+ -linux/powerpc/ppc64/32bit-userland/server/deprecated,
+ -linux/powerpc/ppc64/32bit-userland/server/parent,
+ -linux/powerpc/ppc64/64bit-userland/desktop/deprecated,
+ -linux/powerpc/ppc64/64bit-userland/desktop/parent,
+ -linux/powerpc/ppc64/64bit-userland/developer/deprecated,
+ -linux/powerpc/ppc64/64bit-userland/developer/parent,
+ -linux/powerpc/ppc64/64bit-userland/server/deprecated,
+ -linux/powerpc/ppc64/64bit-userland/server/parent,
+ -linux/powerpc/ppc64/desktop/deprecated, -linux/powerpc/ppc64/desktop/parent,
+ -linux/powerpc/ppc64/developer/deprecated,
+ -linux/powerpc/ppc64/developer/parent,
+ -linux/powerpc/ppc64/server/deprecated, -linux/powerpc/ppc64/server/parent,
+ -linux/x86/desktop/deprecated, -linux/x86/desktop/parent,
+ -linux/x86/developer/deprecated, -linux/x86/developer/parent,
+ -linux/x86/minimal/deprecated, -linux/x86/minimal/make.defaults,
+ -linux/x86/minimal/parent, -linux/x86/server/deprecated,
+ -linux/x86/server/parent:
+ Remove all deprecated /desktop /developer /server profiles
01 Dec 2013; Mike Gilbert <floppym@gentoo.org> +linux/amd64/use.stable.mask:
Disable stable-mask for python3.3 flags, bug 474128.
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/eapi
diff --git a/profiles/hardened/linux/amd64/desktop/parent b/profiles/hardened/linux/amd64/desktop/parent
deleted file mode 100644
index d13cb7d..0000000
--- a/profiles/hardened/linux/amd64/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../targets/desktop/
diff --git a/profiles/hardened/linux/amd64/developer/deprecated b/profiles/hardened/linux/amd64/developer/deprecated
deleted file mode 100644
index d287b94..0000000
--- a/profiles/hardened/linux/amd64/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/amd64
diff --git a/profiles/hardened/linux/amd64/developer/parent b/profiles/hardened/linux/amd64/developer/parent
deleted file mode 100644
index b558d90..0000000
--- a/profiles/hardened/linux/amd64/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/developer
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/amd64/no-multilib/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/amd64/no-multilib/eapi
diff --git a/profiles/hardened/linux/amd64/no-multilib/make.defaults b/profiles/hardened/linux/amd64/no-multilib/make.defaults
index 49d1166..f8f44b9 100644
--- a/profiles/hardened/linux/amd64/no-multilib/make.defaults
+++ b/profiles/hardened/linux/amd64/no-multilib/make.defaults
@@ -1,6 +1,9 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/make.defaults,v 1.3 2013/05/16 19:29:27 zorry Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/make.defaults,v 1.4 2014/07/17 21:22:55 zorry Exp $
+
+# We don't need to have pic on
+USE="-pic"
ARCH="amd64"
ACCEPT_KEYWORDS="${ARCH}"
diff --git a/profiles/hardened/linux/amd64/no-multilib/package.mask b/profiles/hardened/linux/amd64/no-multilib/package.mask
index e99165f..62e4ab5 100644
--- a/profiles/hardened/linux/amd64/no-multilib/package.mask
+++ b/profiles/hardened/linux/amd64/no-multilib/package.mask
@@ -1,10 +1,11 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/package.mask,v 1.28 2013/11/24 23:02:10 hasufell Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/package.mask,v 1.37 2014/09/16 22:26:50 ulm Exp $
# These are broken as reported by Halcy0n, Aug, 23, 2011
net-misc/teamviewer
dev-lang/rebol-bin
+
games-action/brutal-legend
games-action/hotline-miami
games-action/trine2
@@ -13,6 +14,8 @@ games-action/beathazardultra
games-action/solar2
games-arcade/dynamitejack
games-kids/crayon-physics
+games-misc/katawa-shoujo
+games-misc/papers-please
games-rpg/dungeon-defenders
games-rpg/bastion
@@ -34,7 +37,6 @@ app-emulation/vmware-player
>=app-i18n/atokx3-3.0.0
app-office/ooextras
app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-compat
app-emulation/emul-linux-x86-cpplibs
app-emulation/emul-linux-x86-db
app-emulation/emul-linux-x86-gstplugins
@@ -63,8 +65,6 @@ dev-perl/Archive-Rar
dev-python/skype4py
dev-util/android-sdk-update-manager
dev-util/biew
-dev-util/dialogblocks
-dev-util/helpblocks
games-action/awesomenauts
games-action/cs2d
games-action/descent3
@@ -84,6 +84,7 @@ games-arcade/aquaria
games-arcade/barbarian-bin
games-arcade/jardinains
games-arcade/gish-demo
+games-arcade/thinktanks-demo
games-emulation/caps
games-emulation/nestra
games-emulation/zinc
@@ -104,6 +105,7 @@ games-fps/doom3-roe
games-fps/doom3
games-fps/enemy-territory-etpro
games-fps/enemy-territory-fortress
+games-fps/enemy-territory-omnibot
games-fps/enemy-territory-truecombat
games-fps/enemy-territory
games-fps/etqw-bin
@@ -164,17 +166,12 @@ games-strategy/majesty-demo
games-strategy/savage-bin
games-strategy/smac
games-strategy/spaz
-games-strategy/x2
-games-strategy/x2-demo
media-fonts/acroread-asianfonts
-media-gfx/picasa
media-sound/aucdtect
media-sound/shoutcast-server-bin
media-sound/shoutcast-trans-bin
media-sound/skype-call-recorder
media-sound/ventrilo-server-bin
-media-tv/huludesktop
-media-tv/livestation
media-video/binkplayer
media-video/tsmuxer
net-im/skype
@@ -192,11 +189,10 @@ sci-chemistry/icm-browser
sci-chemistry/mars
sci-chemistry/xdsgui
sci-chemistry/xdsstat-bin
-<sci-geosciences/googleearth-7.1
sci-libs/ipp
sys-apps/memtest86
sys-apps/memtest86+
sys-libs/lib-compat-loki
-<www-plugins/adobe-flash-11.0.1.60_beta201107131
www-plugins/nspluginwrapper
+www-plugins/pipelight
<sys-boot/grub-1.99
diff --git a/profiles/hardened/linux/amd64/no-multilib/package.use b/profiles/hardened/linux/amd64/no-multilib/package.use
new file mode 100644
index 0000000..17a463f
--- /dev/null
+++ b/profiles/hardened/linux/amd64/no-multilib/package.use
@@ -0,0 +1,7 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/package.use,v 1.1 2014/07/17 21:22:55 zorry Exp $
+
+# Magnus Grenberg <zorry@gentoo.org> (17 Mar 2011)
+# Bug 358929 the pic flag need to be on don't know way.
+app-emulation/open-vm-tools pic
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/amd64/no-multilib/selinux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/amd64/no-multilib/selinux/eapi
diff --git a/profiles/hardened/linux/amd64/package.use b/profiles/hardened/linux/amd64/package.use
index 9bd09a8..8bd5188 100644
--- a/profiles/hardened/linux/amd64/package.use
+++ b/profiles/hardened/linux/amd64/package.use
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.use,v 1.3 2011/03/25 16:19:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.use,v 1.5 2014/07/08 22:25:25 zorry Exp $
# Magnus Granberg <zorry@gentoo.org> (06 Mar 2011)
# We will have pic enable on older package but not
@@ -17,3 +17,11 @@
# Bug 348050 comment 5 - fixed mispelling
app-emulation/open-vm-tools pic
+# Magnus Granberg <zorry@gentoo.org> (08 Jul, 2014)
+# We need to have the pic flag on for the 32bit part on multilib build.
+# Bugs 490276, 513464 and 512208
+media-libs/x264 pic
+media-video/ffmpeg pic
+media-video/libav pic
+=media-libs/mesa-9.2.5-r1 pic
+>=media-libs/mesa-10.1.6 pic
diff --git a/profiles/hardened/linux/amd64/package.use.stable.mask b/profiles/hardened/linux/amd64/package.use.stable.mask
index f1f011e..6c25012 100644
--- a/profiles/hardened/linux/amd64/package.use.stable.mask
+++ b/profiles/hardened/linux/amd64/package.use.stable.mask
@@ -1,405 +1,11 @@
-# Michał Górny <mgorny@gentoo.org> (24 Sep 2013)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Mask abi_x86_32 on stable until emul-* packages are made
-# fully redundant and end-user experience in resolving
-# flag changes and blockages is generally smooth.
-# Please keep in sync with default/linux/amd64/13.0.
-app-admin/fam abi_x86_32
-app-admin/gamin abi_x86_32
-app-arch/bzip2 abi_x86_32
-app-arch/xz-utils abi_x86_32
-app-crypt/mit-krb5 abi_x86_32
-app-emulation/emul-linux-x86-baselibs abi_x86_32
-app-emulation/emul-linux-x86-compat abi_x86_32
-app-emulation/emul-linux-x86-cpplibs abi_x86_32
-app-emulation/emul-linux-x86-db abi_x86_32
-app-emulation/emul-linux-x86-glibc-errno-compat abi_x86_32
-app-emulation/emul-linux-x86-gstplugins abi_x86_32
-app-emulation/emul-linux-x86-gtklibs abi_x86_32
-app-emulation/emul-linux-x86-gtkmmlibs abi_x86_32
-app-emulation/emul-linux-x86-java abi_x86_32
-app-emulation/emul-linux-x86-jna abi_x86_32
-app-emulation/emul-linux-x86-medialibs abi_x86_32
-app-emulation/emul-linux-x86-motif abi_x86_32
-app-emulation/emul-linux-x86-opengl abi_x86_32
-app-emulation/emul-linux-x86-qtlibs abi_x86_32
-app-emulation/emul-linux-x86-sdl abi_x86_32
-app-emulation/emul-linux-x86-soundlibs abi_x86_32
-app-emulation/emul-linux-x86-xlibs abi_x86_32
-app-misc/lirc abi_x86_32
-app-text/libpaper abi_x86_32
-dev-cpp/atkmm abi_x86_32
-dev-cpp/cairomm abi_x86_32
-dev-cpp/glibmm abi_x86_32
-dev-cpp/gtest abi_x86_32
-dev-cpp/gtkmm abi_x86_32
-dev-cpp/libglademm abi_x86_32
-dev-cpp/pangomm abi_x86_32
-dev-db/myodbc abi_x86_32
-dev-db/mysql abi_x86_32
-dev-db/sqlite abi_x86_32
-dev-db/unixODBC abi_x86_32
-dev-games/physfs abi_x86_32
-dev-java/jna abi_x86_32
-dev-lang/orc abi_x86_32
-dev-lang/perl abi_x86_32
-dev-lang/python abi_x86_32
-dev-libs/angelscript abi_x86_32
-dev-libs/atk abi_x86_32
-dev-libs/boost abi_x86_32
-dev-libs/dbus-glib abi_x86_32
-dev-libs/ding-libs abi_x86_32
-dev-libs/DirectFB abi_x86_32
-dev-libs/elfutils abi_x86_32
-dev-libs/expat abi_x86_32
-dev-libs/fribidi abi_x86_32
-dev-libs/glib abi_x86_32
-dev-libs/gmp abi_x86_32
-dev-libs/json-c abi_x86_32
-dev-libs/libcdio abi_x86_32
-dev-libs/libconfig abi_x86_32
-dev-libs/libcss abi_x86_32
-dev-libs/libedit abi_x86_32
-dev-libs/libelf abi_x86_32
-dev-libs/libffi abi_x86_32
-dev-libs/libgamin abi_x86_32
-dev-libs/libgcrypt abi_x86_32
-dev-libs/libgpg-error abi_x86_32
-dev-libs/libiconv abi_x86_32
-dev-libs/libIDL abi_x86_32
-dev-libs/libnl abi_x86_32
-dev-libs/libnsfb abi_x86_32
-dev-libs/liboil abi_x86_32
-dev-libs/libparserutils abi_x86_32
-dev-libs/libpcre abi_x86_32
-dev-libs/libpthread-stubs abi_x86_32
-dev-libs/libRocket abi_x86_32
-dev-libs/libsigc++ abi_x86_32
-dev-libs/libtasn1 abi_x86_32
-dev-libs/libusb abi_x86_32
-dev-libs/libusbx abi_x86_32
-dev-libs/libusb-compat abi_x86_32
-dev-libs/libwapcaplet abi_x86_32
-dev-libs/libxml2 abi_x86_32
-dev-libs/libxslt abi_x86_32
-dev-libs/lzo abi_x86_32
-dev-libs/nettle abi_x86_32
-dev-libs/nsgenbind abi_x86_32
-dev-libs/nspr abi_x86_32
-dev-libs/nss abi_x86_32
-dev-libs/openssl abi_x86_32
-dev-libs/re2 abi_x86_32
-dev-libs/udis86 abi_x86_32
-dev-libs/yajl abi_x86_32
-gnome-base/gconf abi_x86_32
-gnome-base/gnome-vfs abi_x86_32
-gnome-base/libglade abi_x86_32
-gnome-base/orbit abi_x86_32
-media-gfx/sane-backends abi_x86_32
-media-libs/a52dec abi_x86_32
-media-libs/allegro abi_x86_32
-media-libs/alsa-lib abi_x86_32
-media-libs/alsa-oss abi_x86_32
-media-libs/audiofile abi_x86_32
-media-libs/celt abi_x86_32
-media-libs/dumb abi_x86_32
-media-libs/faac abi_x86_32
-media-libs/faad2 abi_x86_32
-media-libs/fdk-aac abi_x86_32
-media-libs/flac abi_x86_32
-media-libs/fontconfig abi_x86_32
-media-libs/freealut abi_x86_32
-media-libs/freeglut abi_x86_32
-media-libs/freetype abi_x86_32
-media-libs/game-music-emu abi_x86_32
-media-libs/gavl abi_x86_32
-media-libs/giflib abi_x86_32
-media-libs/glew abi_x86_32
-media-libs/glu abi_x86_32
-media-libs/gst-plugins-bad abi_x86_32
-media-libs/gst-plugins-base abi_x86_32
-media-libs/gst-plugins-good abi_x86_32
-media-libs/gst-plugins-ugly abi_x86_32
-media-libs/gstreamer abi_x86_32
-media-libs/ilmbase abi_x86_32
-media-libs/imlib abi_x86_32
-media-libs/jbigkit abi_x86_32
-media-libs/jpeg abi_x86_32
-media-libs/ladspa-sdk abi_x86_32
-media-libs/lcms abi_x86_32
-media-libs/libaacplus abi_x86_32
-media-libs/libao abi_x86_32
-media-libs/libart_lgpl abi_x86_32
-media-libs/libcddb abi_x86_32
-media-libs/libcuefile abi_x86_32
-media-libs/libdc1394 abi_x86_32
-media-libs/libdca abi_x86_32
-media-libs/libdv abi_x86_32
-media-libs/libdvdnav abi_x86_32
-media-libs/libdvdread abi_x86_32
-media-libs/libexif abi_x86_32
-media-libs/libfame abi_x86_32
-media-libs/libgii abi_x86_32
-media-libs/libgphoto2 abi_x86_32
-media-libs/libid3tag abi_x86_32
-media-libs/libiec61883 abi_x86_32
-media-libs/libjpeg-turbo abi_x86_32
-media-libs/libmad abi_x86_32
-media-libs/libmikmod abi_x86_32
-media-libs/libmimic abi_x86_32
-media-libs/libmms abi_x86_32
-media-libs/libmng abi_x86_32
-media-libs/libmodplug abi_x86_32
-media-libs/libmpeg2 abi_x86_32
-media-libs/libnsbmp abi_x86_32
-media-libs/libnsgif abi_x86_32
-media-libs/libofa abi_x86_32
-media-libs/libogg abi_x86_32
-media-libs/libpng abi_x86_32
-media-libs/libreplaygain abi_x86_32
-media-libs/librosprite abi_x86_32
-media-libs/libsamplerate abi_x86_32
-media-libs/libsdl abi_x86_32
-media-libs/libshout abi_x86_32
-media-libs/libsidplay abi_x86_32
-media-libs/libsndfile abi_x86_32
-media-libs/libsvgtiny abi_x86_32
-media-libs/libtheora abi_x86_32
-media-libs/libv4l abi_x86_32
-media-libs/libvisual abi_x86_32
-media-libs/libvorbis abi_x86_32
-media-libs/libvpx abi_x86_32
-media-libs/libwebp abi_x86_32
-media-libs/libXcm abi_x86_32
-media-libs/mesa abi_x86_32
-media-libs/nas abi_x86_32
-media-libs/openal abi_x86_32
-media-libs/opencore-amr abi_x86_32
-media-libs/openexr abi_x86_32
-media-libs/openjpeg abi_x86_32
-media-libs/opus abi_x86_32
-media-libs/oyranos abi_x86_32
-media-libs/phonon abi_x86_32
-media-libs/portaudio abi_x86_32
-media-libs/schroedinger abi_x86_32
-media-libs/sdl-image abi_x86_32
-media-libs/sdl-mixer abi_x86_32
-media-libs/sdl-net abi_x86_32
-media-libs/sdl-sound abi_x86_32
-media-libs/sdl-ttf abi_x86_32
-media-libs/smpeg abi_x86_32
-media-libs/soxr abi_x86_32
-media-libs/speex abi_x86_32
-media-libs/taglib abi_x86_32
-media-libs/tiff abi_x86_32
-media-libs/vo-aacenc abi_x86_32
-media-libs/vo-amrwbenc abi_x86_32
-media-libs/webrtc-audio-processing abi_x86_32
-media-libs/x264 abi_x86_32
-media-libs/xvid abi_x86_32
-media-plugins/alsaequal abi_x86_32
-media-plugins/alsa-plugins abi_x86_32
-media-plugins/caps-plugins abi_x86_32
-media-plugins/gst-plugins-a52dec abi_x86_32
-media-plugins/gst-plugins-alsa abi_x86_32
-media-plugins/gst-plugins-annodex abi_x86_32
-media-plugins/gst-plugins-cdio abi_x86_32
-media-plugins/gst-plugins-cdparanoia abi_x86_32
-media-plugins/gst-plugins-dts abi_x86_32
-media-plugins/gst-plugins-dv abi_x86_32
-media-plugins/gst-plugins-dvb abi_x86_32
-media-plugins/gst-plugins-dvdread abi_x86_32
-media-plugins/gst-plugins-faac abi_x86_32
-media-plugins/gst-plugins-faad abi_x86_32
-media-plugins/gst-plugins-ffmpeg abi_x86_32
-media-plugins/gst-plugins-flac abi_x86_32
-media-plugins/gst-plugins-gconf abi_x86_32
-media-plugins/gst-plugins-gio abi_x86_32
-media-plugins/gst-plugins-gnomevfs abi_x86_32
-media-plugins/gst-plugins-jpeg abi_x86_32
-media-plugins/gst-plugins-ladspa abi_x86_32
-media-plugins/gst-plugins-lame abi_x86_32
-media-plugins/gst-plugins-libmms abi_x86_32
-media-plugins/gst-plugins-libpng abi_x86_32
-media-plugins/gst-plugins-libvisual abi_x86_32
-media-plugins/gst-plugins-mad abi_x86_32
-media-plugins/gst-plugins-meta abi_x86_32
-media-plugins/gst-plugins-mimic abi_x86_32
-media-plugins/gst-plugins-modplug abi_x86_32
-media-plugins/gst-plugins-mpeg2dec abi_x86_32
-media-plugins/gst-plugins-mplex abi_x86_32
-media-plugins/gst-plugins-musepack abi_x86_32
-media-plugins/gst-plugins-neon abi_x86_32
-media-plugins/gst-plugins-ofa abi_x86_32
-media-plugins/gst-plugins-ogg abi_x86_32
-media-plugins/gst-plugins-oss abi_x86_32
-media-plugins/gst-plugins-pango abi_x86_32
-media-plugins/gst-plugins-pulse abi_x86_32
-media-plugins/gst-plugins-raw1394 abi_x86_32
-media-plugins/gst-plugins-resindvd abi_x86_32
-media-plugins/gst-plugins-shout2 abi_x86_32
-media-plugins/gst-plugins-sidplay abi_x86_32
-media-plugins/gst-plugins-soup abi_x86_32
-media-plugins/gst-plugins-speex abi_x86_32
-media-plugins/gst-plugins-taglib abi_x86_32
-media-plugins/gst-plugins-theora abi_x86_32
-media-plugins/gst-plugins-twolame abi_x86_32
-media-plugins/gst-plugins-v4l2 abi_x86_32
-media-plugins/gst-plugins-vorbis abi_x86_32
-media-plugins/gst-plugins-vp8 abi_x86_32
-media-plugins/gst-plugins-wavpack abi_x86_32
-media-plugins/gst-plugins-x abi_x86_32
-media-plugins/gst-plugins-x264 abi_x86_32
-media-plugins/gst-plugins-ximagesrc abi_x86_32
-media-plugins/gst-plugins-xvid abi_x86_32
-media-plugins/gst-plugins-xvideo abi_x86_32
-media-plugins/swh-plugins abi_x86_32
-media-sound/cdparanoia abi_x86_32
-media-sound/gsm abi_x86_32
-media-sound/jack-audio-connection-kit abi_x86_32
-media-sound/lame abi_x86_32
-media-sound/mpg123 abi_x86_32
-media-sound/musepack-tools abi_x86_32
-media-sound/pulseaudio abi_x86_32
-media-sound/twolame abi_x86_32
-media-sound/wavpack abi_x86_32
-media-video/dirac abi_x86_32
-media-video/ffmpeg abi_x86_32
-media-video/mjpegtools abi_x86_32
-media-video/vcdimager abi_x86_32
-net-dialup/capi4k-utils abi_x86_32
-net-dns/libidn abi_x86_32
-net-libs/gnutls abi_x86_32
-net-libs/libdom abi_x86_32
-net-libs/libgssglue abi_x86_32
-net-libs/libhubbub abi_x86_32
-net-libs/libsoup abi_x86_32
-net-libs/libtirpc abi_x86_32
-net-libs/nacl abi_x86_32
-net-libs/neon abi_x86_32
-net-misc/curl abi_x86_32
-net-nds/openldap abi_x86_32
-net-print/cups abi_x86_32
-net-wireless/bluez abi_x86_32
-sci-libs/djbfft abi_x86_32
-sci-libs/fftw abi_x86_32
-sys-apps/acl abi_x86_32
-sys-apps/attr abi_x86_32
-sys-apps/dbus abi_x86_32
-sys-apps/file abi_x86_32
-sys-apps/keyutils abi_x86_32
-sys-apps/pciutils abi_x86_32
-sys-apps/systemd abi_x86_32
-sys-apps/tcp-wrappers abi_x86_32
-sys-apps/util-linux abi_x86_32
-sys-auth/nss_ldap abi_x86_32
-sys-auth/nss-mdns abi_x86_32
-sys-auth/openpam abi_x86_32
-sys-auth/pam_ldap abi_x86_32
-sys-devel/binutils abi_x86_32
-sys-devel/clang abi_x86_32
-sys-devel/gettext abi_x86_32
-sys-devel/libperl abi_x86_32
-sys-devel/libtool abi_x86_32
-sys-devel/llvm abi_x86_32
-sys-freebsd/freebsd-lib abi_x86_32
-sys-freebsd/freebsd-libexec abi_x86_32
-sys-freebsd/freebsd-ubin abi_x86_32
-sys-fs/e2fsprogs abi_x86_32
-sys-fs/eudev abi_x86_32
-sys-fs/udev abi_x86_32
-sys-libs/cracklib abi_x86_32
-sys-libs/db abi_x86_32
-sys-libs/e2fsprogs-libs abi_x86_32
-sys-libs/gdbm abi_x86_32
-sys-libs/gpm abi_x86_32
-sys-libs/libavc1394 abi_x86_32
-sys-libs/lib-compat abi_x86_32
-sys-libs/libcxx abi_x86_32
-sys-libs/libcxxrt abi_x86_32
-sys-libs/libieee1284 abi_x86_32
-sys-libs/libraw1394 abi_x86_32
-sys-libs/libsepol abi_x86_32
-sys-libs/libstdc++-v3 abi_x86_32
-sys-libs/ncurses abi_x86_32
-sys-libs/pam abi_x86_32
-sys-libs/pwdb abi_x86_32
-sys-libs/readline abi_x86_32
-sys-libs/slang abi_x86_32
-sys-libs/talloc abi_x86_32
-sys-libs/zlib abi_x86_32
-virtual/fam abi_x86_32
-virtual/glu abi_x86_32
-virtual/jpeg abi_x86_32
-virtual/libffi abi_x86_32
-virtual/libiconv abi_x86_32
-virtual/libusb abi_x86_32
-virtual/opengl abi_x86_32
-virtual/udev abi_x86_32
-x11-libs/cairo abi_x86_32
-x11-libs/gdk-pixbuf abi_x86_32
-x11-libs/gtk+ abi_x86_32
-x11-libs/libdrm abi_x86_32
-x11-libs/libICE abi_x86_32
-x11-libs/libnotify abi_x86_32
-x11-libs/libpciaccess abi_x86_32
-x11-libs/libSM abi_x86_32
-x11-libs/libvdpau abi_x86_32
-x11-libs/libX11 abi_x86_32
-x11-libs/libXau abi_x86_32
-x11-libs/libXaw abi_x86_32
-x11-libs/libxcb abi_x86_32
-x11-libs/libXcomposite abi_x86_32
-x11-libs/libXcursor abi_x86_32
-x11-libs/libXdamage abi_x86_32
-x11-libs/libXdmcp abi_x86_32
-x11-libs/libXext abi_x86_32
-x11-libs/libXfixes abi_x86_32
-x11-libs/libXft abi_x86_32
-x11-libs/libXi abi_x86_32
-x11-libs/libXinerama abi_x86_32
-x11-libs/libXmu abi_x86_32
-x11-libs/libXp abi_x86_32
-x11-libs/libXpm abi_x86_32
-x11-libs/libXrandr abi_x86_32
-x11-libs/libXrender abi_x86_32
-x11-libs/libXScrnSaver abi_x86_32
-x11-libs/libXt abi_x86_32
-x11-libs/libXtst abi_x86_32
-x11-libs/libXv abi_x86_32
-x11-libs/libXvMC abi_x86_32
-x11-libs/libXxf86dga abi_x86_32
-x11-libs/libXxf86vm abi_x86_32
-x11-libs/motif abi_x86_32
-x11-libs/pango abi_x86_32
-x11-libs/pixman abi_x86_32
-x11-libs/qt-core abi_x86_32
-x11-libs/qt-dbus abi_x86_32
-x11-libs/qt-gui abi_x86_32
-x11-libs/qt-opengl abi_x86_32
-x11-libs/qt-script abi_x86_32
-x11-libs/qt-sql abi_x86_32
-x11-libs/qt-svg abi_x86_32
-x11-libs/qt-webkit abi_x86_32
-x11-libs/qt-xmlpatterns abi_x86_32
-x11-proto/compositeproto abi_x86_32
-x11-proto/damageproto abi_x86_32
-x11-proto/fixesproto abi_x86_32
-x11-proto/inputproto abi_x86_32
-x11-proto/kbproto abi_x86_32
-x11-proto/printproto abi_x86_32
-x11-proto/randrproto abi_x86_32
-x11-proto/recordproto abi_x86_32
-x11-proto/renderproto abi_x86_32
-x11-proto/scrnsaverproto abi_x86_32
-x11-proto/videoproto abi_x86_32
-x11-proto/xcb-proto abi_x86_32
-x11-proto/xextproto abi_x86_32
-x11-proto/xf86bigfontproto abi_x86_32
-x11-proto/xf86dgaproto abi_x86_32
-x11-proto/xf86vidmodeproto abi_x86_32
-x11-proto/xineramaproto abi_x86_32
-x11-proto/xproto abi_x86_32
-x11-themes/gtk-engines abi_x86_32
-x11-themes/gtk-engines-murrine abi_x86_32
-x11-themes/gtk-engines-xfce abi_x86_32
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.use.stable.mask,v 1.11 2014/03/30 21:44:39 mgorny Exp $
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc gnutls opus vdpau
+
+# Tom Wijsman <TomWij@gentoo.org> (06 Feb 2014)
+# [QA] Masked jit USE flag on www-apps/cgit as dev-lang/luajit is not stable.
+www-apps/cgit jit
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/amd64/selinux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/amd64/selinux/eapi
diff --git a/profiles/hardened/linux/amd64/server/deprecated b/profiles/hardened/linux/amd64/server/deprecated
deleted file mode 100644
index d287b94..0000000
--- a/profiles/hardened/linux/amd64/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/amd64
diff --git a/profiles/hardened/linux/amd64/server/parent b/profiles/hardened/linux/amd64/server/parent
deleted file mode 100644
index 9c7a195..0000000
--- a/profiles/hardened/linux/amd64/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/server
diff --git a/profiles/hardened/linux/amd64/use.stable.mask b/profiles/hardened/linux/amd64/use.stable.mask
deleted file mode 100644
index 999c3b7..0000000
--- a/profiles/hardened/linux/amd64/use.stable.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/use.stable.mask,v 1.1 2013/12/01 01:16:03 floppym Exp $
-
-# Mike Gilbert <floppym@gentoo.org> (01 Dec 2013)
-# Python 3.3 is going to stable, bug #474128
--python_targets_python3_3
--python_single_target_python3_3
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/amd64/x32/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/amd64/x32/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/eapi
diff --git a/profiles/hardened/linux/ia64/desktop/deprecated b/profiles/hardened/linux/ia64/desktop/deprecated
deleted file mode 100644
index 09ee42c..0000000
--- a/profiles/hardened/linux/ia64/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/ia64
diff --git a/profiles/hardened/linux/ia64/desktop/parent b/profiles/hardened/linux/ia64/desktop/parent
deleted file mode 100644
index 8bd8630..0000000
--- a/profiles/hardened/linux/ia64/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/desktop
diff --git a/profiles/hardened/linux/ia64/developer/deprecated b/profiles/hardened/linux/ia64/developer/deprecated
deleted file mode 100644
index 09ee42c..0000000
--- a/profiles/hardened/linux/ia64/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/ia64
diff --git a/profiles/hardened/linux/ia64/developer/parent b/profiles/hardened/linux/ia64/developer/parent
deleted file mode 100644
index b558d90..0000000
--- a/profiles/hardened/linux/ia64/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/developer
diff --git a/profiles/hardened/linux/ia64/server/deprecated b/profiles/hardened/linux/ia64/server/deprecated
deleted file mode 100644
index 09ee42c..0000000
--- a/profiles/hardened/linux/ia64/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/ia64
diff --git a/profiles/hardened/linux/ia64/server/parent b/profiles/hardened/linux/ia64/server/parent
deleted file mode 100644
index 9c7a195..0000000
--- a/profiles/hardened/linux/ia64/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/server
diff --git a/profiles/hardened/linux/make.defaults b/profiles/hardened/linux/make.defaults
index cdedd1a..8386056 100644
--- a/profiles/hardened/linux/make.defaults
+++ b/profiles/hardened/linux/make.defaults
@@ -1,9 +1,16 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/make.defaults,v 1.17 2012/06/26 13:36:21 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/make.defaults,v 1.19 2014/09/03 18:48:15 axs Exp $
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
-BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic -jit -orc"
+BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic xtpax -jit -orc"
-USE="-fortran hardened -jit pax_kernel pic urandom -orc"
+USE="hardened pax_kernel pic urandom xtpax -fortran -jit -orc"
+
+# Ian Stakenvicius, 2014-09-03
+# Set a variable just to indicate that the current profile is a hardened one
+# This variable can be leveraged in ebuilds for pkg_postinst messages that
+# indicate said package is, say, configured in a way that defeats the purpose
+# of running hardened.
+PROFILE_IS_HARDENED=1
diff --git a/profiles/hardened/linux/musl/amd64/make.defaults b/profiles/hardened/linux/musl/amd64/make.defaults
index 7a0714c..fea9442 100644
--- a/profiles/hardened/linux/musl/amd64/make.defaults
+++ b/profiles/hardened/linux/musl/amd64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/make.defaults,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/make.defaults,v 1.6 2014/07/01 12:37:35 blueness Exp $
ARCH="amd64"
ACCEPT_KEYWORDS="${ARCH}"
@@ -10,3 +10,12 @@ CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="amd64"
+DEFAULT_ABI="amd64"
+MULTILIB_ABIS="amd64"
+CHOST_amd64=${CHOST}
+LIBDIR_amd64="lib"
+IUSE_IMPLICIT="abi_x86_64"
diff --git a/profiles/hardened/linux/musl/amd64/package.mask b/profiles/hardened/linux/musl/amd64/package.mask
index 24f3e5d..de7bd62 100644
--- a/profiles/hardened/linux/musl/amd64/package.mask
+++ b/profiles/hardened/linux/musl/amd64/package.mask
@@ -1,16 +1,14 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/package.mask,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/package.mask,v 1.2 2014/09/16 22:26:50 ulm Exp $
#
# Anthony G. Basile <blueness@gentoo.org> (07 Oct 2012)
# profile hardened/linux/uclibc/amd64 is not mutlilib
#
app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-compat
app-emulation/emul-linux-x86-cpplibs
app-emulation/emul-linux-x86-db
-app-emulation/emul-linux-x86-glibc-errno-compat
app-emulation/emul-linux-x86-gstplugins
app-emulation/emul-linux-x86-gtklibs
app-emulation/emul-linux-x86-gtkmmlibs
diff --git a/profiles/hardened/linux/musl/amd64/use.force b/profiles/hardened/linux/musl/amd64/use.force
index 790053d..1002387 100644
--- a/profiles/hardened/linux/musl/amd64/use.force
+++ b/profiles/hardened/linux/musl/amd64/use.force
@@ -1,6 +1,7 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/use.force,v 1.1 2013/06/22 21:32:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/use.force,v 1.3 2014/07/01 12:37:35 blueness Exp $
-# Force the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
amd64
+abi_x86_64
diff --git a/profiles/hardened/linux/musl/amd64/use.mask b/profiles/hardened/linux/musl/amd64/use.mask
index ddfd439..9d397d6 100644
--- a/profiles/hardened/linux/musl/amd64/use.mask
+++ b/profiles/hardened/linux/musl/amd64/use.mask
@@ -1,9 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/use.mask,v 1.1 2013/06/22 21:32:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/amd64/use.mask,v 1.3 2014/07/01 12:37:35 blueness Exp $
-# Unmask the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
-amd64
+-abi_x86_64
# unmask all SIMD assembler flags
-mmx
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/musl/arm/armv7a/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/musl/arm/armv7a/eapi
diff --git a/profiles/hardened/linux/musl/arm/armv7a/make.defaults b/profiles/hardened/linux/musl/arm/armv7a/make.defaults
new file mode 100644
index 0000000..84cbbdc
--- /dev/null
+++ b/profiles/hardened/linux/musl/arm/armv7a/make.defaults
@@ -0,0 +1,9 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/arm/armv7a/make.defaults,v 1.1 2014/02/21 19:44:28 blueness Exp $
+
+CHOST="armv7a-hardfloat-linux-musleabi"
+CFLAGS="-O2 -pipe -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/o32-n64/parent b/profiles/hardened/linux/musl/arm/armv7a/parent
similarity index 100%
rename from profiles/arch/mips/mipsel/mips64el/multilib/o32-n64/parent
rename to profiles/hardened/linux/musl/arm/armv7a/parent
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/musl/arm/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/musl/arm/eapi
diff --git a/profiles/hardened/linux/musl/x86/make.defaults b/profiles/hardened/linux/musl/arm/make.defaults
similarity index 57%
copy from profiles/hardened/linux/musl/x86/make.defaults
copy to profiles/hardened/linux/musl/arm/make.defaults
index b94780e..b5916b3 100644
--- a/profiles/hardened/linux/musl/x86/make.defaults
+++ b/profiles/hardened/linux/musl/arm/make.defaults
@@ -1,12 +1,12 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/make.defaults,v 1.1 2013/08/09 09:47:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/arm/make.defaults,v 1.1 2014/02/21 19:44:28 blueness Exp $
-ARCH="x86"
+ARCH="arm"
ACCEPT_KEYWORDS="${ARCH}"
-CHOST="i686-gentoo-linux-musl"
-CFLAGS="-O2 -pipe"
+CHOST="arm-unknown-linux-musleabi"
+CFLAGS="-O2"
CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/powerpc/ppc32/pegasos/parent b/profiles/hardened/linux/musl/arm/parent
similarity index 100%
rename from profiles/arch/powerpc/ppc32/pegasos/parent
rename to profiles/hardened/linux/musl/arm/parent
diff --git a/profiles/hardened/linux/musl/x86/use.force b/profiles/hardened/linux/musl/arm/use.force
similarity index 64%
copy from profiles/hardened/linux/musl/x86/use.force
copy to profiles/hardened/linux/musl/arm/use.force
index 79f05b2..f6ac8f6 100644
--- a/profiles/hardened/linux/musl/x86/use.force
+++ b/profiles/hardened/linux/musl/arm/use.force
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/use.force,v 1.1 2013/08/09 09:47:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/arm/use.force,v 1.1 2014/02/21 19:44:28 blueness Exp $
# Force the flag which corresponds to ARCH.
-x86
+arm
diff --git a/profiles/hardened/linux/musl/arm/use.mask b/profiles/hardened/linux/musl/arm/use.mask
new file mode 100644
index 0000000..63363fb
--- /dev/null
+++ b/profiles/hardened/linux/musl/arm/use.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/arm/use.mask,v 1.1 2014/02/21 19:44:28 blueness Exp $
+
+# Unmask the flag which corresponds to ARCH.
+-arm
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/musl/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/musl/eapi
diff --git a/profiles/hardened/linux/musl/make.defaults b/profiles/hardened/linux/musl/make.defaults
index 9090a02..aaf4cbb 100644
--- a/profiles/hardened/linux/musl/make.defaults
+++ b/profiles/hardened/linux/musl/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/make.defaults,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/make.defaults,v 1.5 2014/06/09 15:19:08 blueness Exp $
ELIBC="musl"
@@ -10,3 +10,7 @@ USE="hardened nptl pax_kernel pic unicode xattr -berkdb -jit -orc"
BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened nptl pax_kernel pic -berkdb -jit -orc"
SYMLINK_LIB="no"
+
+# TODO: fix so musl doesn't generate this for all packages
+# that use a charset, it causes package collisons.
+INSTALL_MASK="charset.alias"
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/musl/mips/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/musl/mips/eapi
diff --git a/profiles/hardened/linux/musl/mips/make.defaults b/profiles/hardened/linux/musl/mips/make.defaults
new file mode 100644
index 0000000..24ae96f
--- /dev/null
+++ b/profiles/hardened/linux/musl/mips/make.defaults
@@ -0,0 +1,21 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/mips/make.defaults,v 1.2 2014/07/01 12:37:35 blueness Exp $
+
+ARCH="mips"
+ACCEPT_KEYWORDS="${ARCH} ~${ARCH}"
+
+CHOST="mips-gentoo-linux-musl"
+CFLAGS="-O2 -pipe"
+CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="o32"
+DEFAULT_ABI="o32"
+MULTILIB_ABIS="o32"
+CHOST_o32=${CHOST}
+LIBDIR_o32="lib"
+IUSE_IMPLICIT="abi_mips_o32"
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/musl/mips/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/musl/mips/mipsel/eapi
diff --git a/profiles/hardened/linux/musl/mips/mipsel/make.defaults b/profiles/hardened/linux/musl/mips/mipsel/make.defaults
new file mode 100644
index 0000000..6156a42
--- /dev/null
+++ b/profiles/hardened/linux/musl/mips/mipsel/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/mips/mipsel/make.defaults,v 1.3 2014/07/02 10:57:54 mgorny Exp $
+
+CHOST="mipsel-gentoo-linux-musl"
+CHOST_o32=${CHOST}
+
+# Disable sandbox because its currently broken on mipsel-musl
+FEATURES="-sandbox"
+
diff --git a/profiles/hardened/linux/uclibc/arm/parent b/profiles/hardened/linux/musl/mips/mipsel/parent
similarity index 100%
rename from profiles/hardened/linux/uclibc/arm/parent
rename to profiles/hardened/linux/musl/mips/mipsel/parent
diff --git a/profiles/hardened/linux/musl/mips/package.mask b/profiles/hardened/linux/musl/mips/package.mask
new file mode 100644
index 0000000..b932c33
--- /dev/null
+++ b/profiles/hardened/linux/musl/mips/package.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/mips/package.mask,v 1.1 2014/08/21 00:54:03 blueness Exp $
+
+>app-misc/pax-utils-0.7
+dev-util/pkgconfig
+>sys-apps/kbd-1.15.5-r99
diff --git a/profiles/hardened/linux/x86/minimal/parent b/profiles/hardened/linux/musl/mips/parent
similarity index 100%
rename from profiles/hardened/linux/x86/minimal/parent
rename to profiles/hardened/linux/musl/mips/parent
diff --git a/profiles/hardened/linux/musl/mips/use.force b/profiles/hardened/linux/musl/mips/use.force
new file mode 100644
index 0000000..fff890a
--- /dev/null
+++ b/profiles/hardened/linux/musl/mips/use.force
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/mips/use.force,v 1.2 2014/07/01 12:37:35 blueness Exp $
+
+# Force the flag which corresponds to arch/abi, bug #515130
+mips
+abi_mips_o32
diff --git a/profiles/hardened/linux/musl/mips/use.mask b/profiles/hardened/linux/musl/mips/use.mask
new file mode 100644
index 0000000..4988992
--- /dev/null
+++ b/profiles/hardened/linux/musl/mips/use.mask
@@ -0,0 +1,7 @@
+# Copyright 1999-2014 Gentoo Foundation.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/mips/use.mask,v 1.2 2014/07/01 12:37:35 blueness Exp $
+
+# Unmask the flag which corresponds to arch/abi, bug #515130
+-mips
+-abi_mips_o32
diff --git a/profiles/hardened/linux/musl/package.mask b/profiles/hardened/linux/musl/package.mask
index e1f2069..37df707 100644
--- a/profiles/hardened/linux/musl/package.mask
+++ b/profiles/hardened/linux/musl/package.mask
@@ -1,10 +1,13 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/package.mask,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/package.mask,v 1.3 2014/08/13 11:13:39 blueness Exp $
--sys-libs/musl
sys-libs/uclibc
sys-libs/glibc
+
+# We use eudev which is tested on both uclibc and musl
+sys-apps/systemd
+sys-fs/udev
#
dev-libs/elfutils
sys-libs/pam
diff --git a/profiles/hardened/linux/musl/packages b/profiles/hardened/linux/musl/packages
index f155327..ba17c67 100644
--- a/profiles/hardened/linux/musl/packages
+++ b/profiles/hardened/linux/musl/packages
@@ -1,7 +1,7 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/packages,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/packages,v 1.3 2014/06/04 00:08:19 blueness Exp $
*app-misc/pax-utils
-*dev-libs/libiconv
+*sys-apps/sandbox
-*sys-apps/man-pages
diff --git a/profiles/hardened/linux/musl/packages.build b/profiles/hardened/linux/musl/packages.build
index 6aa0a08..d284ac9 100644
--- a/profiles/hardened/linux/musl/packages.build
+++ b/profiles/hardened/linux/musl/packages.build
@@ -1,11 +1,11 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/packages.build,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/packages.build,v 1.4 2014/06/05 14:54:32 blueness Exp $
# This file lists extra packages needed to build for
# a stage 1 based on this profile.
-dev-util/pkgconfig
-dev-libs/libiconv
+dev-util/pkgconf
sys-apps/attr
+sys-apps/sandbox
dev-python/pyxattr
diff --git a/profiles/hardened/linux/musl/use.mask b/profiles/hardened/linux/musl/use.mask
index d1b81a5..a00ad43 100644
--- a/profiles/hardened/linux/musl/use.mask
+++ b/profiles/hardened/linux/musl/use.mask
@@ -1,8 +1,7 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/use.mask,v 1.1 2013/06/22 21:32:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/use.mask,v 1.2 2014/01/27 16:12:43 blueness Exp $
-nls
pam
emul-linux-x86
diff --git a/profiles/hardened/linux/musl/x86/make.defaults b/profiles/hardened/linux/musl/x86/make.defaults
index b94780e..b80e897 100644
--- a/profiles/hardened/linux/musl/x86/make.defaults
+++ b/profiles/hardened/linux/musl/x86/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/make.defaults,v 1.1 2013/08/09 09:47:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/make.defaults,v 1.6 2014/07/01 12:37:36 blueness Exp $
ARCH="x86"
ACCEPT_KEYWORDS="${ARCH}"
@@ -10,3 +10,12 @@ CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
FFLAGS="${CFLAGS}"
FCFLAGS="${CFLAGS}"
+
+# Anthony G. Basile <blueness@gentoo.org> (01 Jul 2014)
+# Multilib-related setup, bug #515130
+ABI="x86"
+DEFAULT_ABI="x86"
+MULTILIB_ABIS="x86"
+CHOST_x86=${CHOST}
+LIBDIR_x86="lib"
+IUSE_IMPLICIT="abi_x86_32"
diff --git a/profiles/hardened/linux/musl/x86/use.force b/profiles/hardened/linux/musl/x86/use.force
index 79f05b2..1764e59 100644
--- a/profiles/hardened/linux/musl/x86/use.force
+++ b/profiles/hardened/linux/musl/x86/use.force
@@ -1,6 +1,7 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/use.force,v 1.1 2013/08/09 09:47:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/use.force,v 1.3 2014/07/01 12:37:36 blueness Exp $
-# Force the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
x86
+abi_x86_32
diff --git a/profiles/hardened/linux/musl/x86/use.mask b/profiles/hardened/linux/musl/x86/use.mask
index 213dbec..3a54e0a 100644
--- a/profiles/hardened/linux/musl/x86/use.mask
+++ b/profiles/hardened/linux/musl/x86/use.mask
@@ -1,9 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/use.mask,v 1.1 2013/08/09 09:47:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/musl/x86/use.mask,v 1.3 2014/07/01 12:37:36 blueness Exp $
-# Unmask the flag which corresponds to ARCH.
+# Force the flag which corresponds to arch/abi, bug #515130
-x86
+-abi_x86_32
# unmask all SIMD assembler flags
-mmx
@@ -16,3 +17,6 @@
-ssse3
-3dnow
-3dnowext
+
+# Masked on all profiles but x86, bug #458354
+-video_cards_geode
diff --git a/profiles/hardened/linux/package.mask b/profiles/hardened/linux/package.mask
index c88a41a..c7bb9eb 100644
--- a/profiles/hardened/linux/package.mask
+++ b/profiles/hardened/linux/package.mask
@@ -1,15 +1,12 @@
-# Copyright 1999-2012 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/package.mask,v 1.39 2012/12/27 11:19:04 pinkbyte Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/package.mask,v 1.43 2014/08/04 03:52:14 robbat2 Exp $
# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
=sys-devel/gcc-4.0*
=sys-devel/gcc-4.1*
=sys-devel/gcc-4.2*
-# Hardened >=sys-devel/gcc-4.4.3-r3 >=gcc-4.4.4-r1 available.
-=sys-devel/gcc-4.4.2*
-
# =sys-devel/gdb-7.0 is not hardened-ready according to xake & Zorry.
# sys-devel/gdb-7.1 works fine
# 2010-03-26 zorry
@@ -27,3 +24,5 @@ dev-python/skype4py
# broken on hardened, use sys-apps/elfix to fix gnustack
sys-devel/prelink
+# depends on prelink
+app-crypt/hmaccalc
diff --git a/profiles/hardened/linux/powerpc/ppc32/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc32/desktop/deprecated
deleted file mode 100644
index f46e716..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc32
diff --git a/profiles/hardened/linux/powerpc/ppc32/desktop/parent b/profiles/hardened/linux/powerpc/ppc32/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc32/developer/deprecated b/profiles/hardened/linux/powerpc/ppc32/developer/deprecated
deleted file mode 100644
index f46e716..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc32
diff --git a/profiles/hardened/linux/powerpc/ppc32/developer/parent b/profiles/hardened/linux/powerpc/ppc32/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/hardened/linux/powerpc/ppc32/server/deprecated b/profiles/hardened/linux/powerpc/ppc32/server/deprecated
deleted file mode 100644
index f46e716..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc32
diff --git a/profiles/hardened/linux/powerpc/ppc32/server/parent b/profiles/hardened/linux/powerpc/ppc32/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/hardened/linux/powerpc/ppc32/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/deprecated
deleted file mode 100644
index 2d27182..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/deprecated
deleted file mode 100644
index 2d27182..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/parent b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/deprecated
deleted file mode 100644
index 2d27182..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/parent b/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/32bit-userland/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/deprecated
deleted file mode 100644
index d41a1d8..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/parent
deleted file mode 100644
index db8ce08..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/deprecated
deleted file mode 100644
index d41a1d8..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/parent b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/parent
deleted file mode 100644
index 5c8258a..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/deprecated
deleted file mode 100644
index d41a1d8..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/parent b/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/parent
deleted file mode 100644
index 2e085a6..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/64bit-userland/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../../targets/server
diff --git a/profiles/hardened/linux/powerpc/ppc64/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/desktop/deprecated
deleted file mode 100644
index 17c05d7..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64
diff --git a/profiles/hardened/linux/powerpc/ppc64/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/desktop/parent
deleted file mode 100644
index ad6c5e1..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/developer/deprecated
deleted file mode 100644
index 17c05d7..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64
diff --git a/profiles/hardened/linux/powerpc/ppc64/developer/parent b/profiles/hardened/linux/powerpc/ppc64/developer/parent
deleted file mode 100644
index 4c89374..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/server/deprecated
deleted file mode 100644
index 17c05d7..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/powerpc/ppc64
diff --git a/profiles/hardened/linux/powerpc/ppc64/server/parent b/profiles/hardened/linux/powerpc/ppc64/server/parent
deleted file mode 100644
index c399016..0000000
--- a/profiles/hardened/linux/powerpc/ppc64/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../../targets/server
diff --git a/profiles/hardened/linux/uclibc/amd64/make.defaults b/profiles/hardened/linux/uclibc/amd64/make.defaults
deleted file mode 100644
index 90e4da7..0000000
--- a/profiles/hardened/linux/uclibc/amd64/make.defaults
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/amd64/make.defaults,v 1.3 2012/10/08 17:57:51 blueness Exp $
-
-ARCH="amd64"
-ACCEPT_KEYWORDS="${ARCH}"
-
-CHOST="x86_64-gentoo-linux-uclibc"
-CFLAGS="-O2 -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
diff --git a/profiles/hardened/linux/uclibc/amd64/parent b/profiles/hardened/linux/uclibc/amd64/parent
index f3229c5..61f6f48 100644
--- a/profiles/hardened/linux/uclibc/amd64/parent
+++ b/profiles/hardened/linux/uclibc/amd64/parent
@@ -1 +1,2 @@
+../../../../default/linux/uclibc/amd64
..
diff --git a/profiles/hardened/linux/uclibc/amd64/use.force b/profiles/hardened/linux/uclibc/amd64/use.force
deleted file mode 100644
index df126ae..0000000
--- a/profiles/hardened/linux/uclibc/amd64/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/amd64/use.force,v 1.1 2012/11/21 18:15:47 blueness Exp $
-
-# Force the flag which corresponds to ARCH.
-amd64
diff --git a/profiles/hardened/linux/uclibc/arm/armv6j/parent b/profiles/hardened/linux/uclibc/arm/armv6j/parent
index f3229c5..4b6ebe5 100644
--- a/profiles/hardened/linux/uclibc/arm/armv6j/parent
+++ b/profiles/hardened/linux/uclibc/arm/armv6j/parent
@@ -1 +1,2 @@
-..
+../../../../../default/linux/uclibc/arm/armv6j
+../..
diff --git a/profiles/hardened/linux/uclibc/arm/armv7a/parent b/profiles/hardened/linux/uclibc/arm/armv7a/parent
index f3229c5..526c40a 100644
--- a/profiles/hardened/linux/uclibc/arm/armv7a/parent
+++ b/profiles/hardened/linux/uclibc/arm/armv7a/parent
@@ -1 +1,2 @@
-..
+../../../../../default/linux/uclibc/arm/armv7a
+../..
diff --git a/profiles/hardened/linux/uclibc/arm/use.force b/profiles/hardened/linux/uclibc/arm/use.force
deleted file mode 100644
index dee102a..0000000
--- a/profiles/hardened/linux/uclibc/arm/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/arm/use.force,v 1.1 2012/11/21 18:15:48 blueness Exp $
-
-# Force the flag which corresponds to ARCH.
-arm
diff --git a/profiles/hardened/linux/uclibc/arm/use.mask b/profiles/hardened/linux/uclibc/arm/use.mask
deleted file mode 100644
index dd8155c..0000000
--- a/profiles/hardened/linux/uclibc/arm/use.mask
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/arm/use.mask,v 1.1 2012/11/20 16:24:59 blueness Exp $
-
-# Unmask the flag which corresponds to ARCH.
--arm
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/uclibc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/uclibc/eapi
diff --git a/profiles/hardened/linux/uclibc/make.defaults b/profiles/hardened/linux/uclibc/make.defaults
index 0daccd2..10b7428 100644
--- a/profiles/hardened/linux/uclibc/make.defaults
+++ b/profiles/hardened/linux/uclibc/make.defaults
@@ -1,13 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/make.defaults,v 1.5 2013/05/28 14:48:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/make.defaults,v 1.6 2014/08/16 21:10:37 blueness Exp $
-PORTAGE_LIBC="uClibc"
-ELIBC=uclibc
-
-FEATURES="sandbox sfperms strict"
-
-USE="hardened nptl pax_kernel pic unicode xattr -berkdb -jit -orc"
-BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened nptl pax_kernel pic -berkdb -jit -orc"
-
-SYMLINK_LIB="no"
+USE="${USE} hardened pax_kernel pic -jit -orc"
+BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic -jit -orc"
diff --git a/profiles/hardened/linux/uclibc/mips/make.defaults b/profiles/hardened/linux/uclibc/mips/make.defaults
deleted file mode 100644
index 9399b1d..0000000
--- a/profiles/hardened/linux/uclibc/mips/make.defaults
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/mips/make.defaults,v 1.4 2013/08/03 21:18:24 blueness Exp $
-
-ARCH="mips"
-ACCEPT_KEYWORDS="${ARCH} ~${ARCH}"
-
-CHOST="mips-gentoo-linux-uclibc"
-CFLAGS="-O2 -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
-
-DEFAULT_ABI="o32"
-ABI="${DEFAULT_ABI}"
-LIBDIR_o32="lib"
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/uclibc/mips/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/uclibc/mips/mipsel/eapi
diff --git a/profiles/hardened/linux/uclibc/mips/mipsel/make.defaults b/profiles/hardened/linux/uclibc/mips/mipsel/make.defaults
deleted file mode 100644
index 7df601f..0000000
--- a/profiles/hardened/linux/uclibc/mips/mipsel/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/mips/mipsel/make.defaults,v 1.3 2012/10/08 17:57:51 blueness Exp $
-
-CHOST="mipsel-gentoo-linux-uclibc"
diff --git a/profiles/hardened/linux/uclibc/mips/mipsel/parent b/profiles/hardened/linux/uclibc/mips/mipsel/parent
index f3229c5..27f3883 100644
--- a/profiles/hardened/linux/uclibc/mips/mipsel/parent
+++ b/profiles/hardened/linux/uclibc/mips/mipsel/parent
@@ -1 +1,2 @@
-..
+../../../../../default/linux/uclibc/mips/mipsel/
+../..
diff --git a/profiles/hardened/linux/uclibc/mips/package.mask b/profiles/hardened/linux/uclibc/mips/package.mask
deleted file mode 100644
index 96dab21..0000000
--- a/profiles/hardened/linux/uclibc/mips/package.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/mips/package.mask,v 1.11 2013/10/26 01:34:31 blueness Exp $
-
-#
-# Broken packages
-#
-app-cdr/cdrtools
diff --git a/profiles/hardened/linux/uclibc/mips/parent b/profiles/hardened/linux/uclibc/mips/parent
index f3229c5..323f100 100644
--- a/profiles/hardened/linux/uclibc/mips/parent
+++ b/profiles/hardened/linux/uclibc/mips/parent
@@ -1 +1,2 @@
+../../../../default/linux/uclibc/mips
..
diff --git a/profiles/hardened/linux/uclibc/mips/use.force b/profiles/hardened/linux/uclibc/mips/use.force
deleted file mode 100644
index 7662780..0000000
--- a/profiles/hardened/linux/uclibc/mips/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/mips/use.force,v 1.1 2012/11/21 18:15:48 blueness Exp $
-
-# Force the flag which corresponds to ARCH.
-mips
diff --git a/profiles/hardened/linux/uclibc/mips/use.mask b/profiles/hardened/linux/uclibc/mips/use.mask
deleted file mode 100644
index 110c1bc..0000000
--- a/profiles/hardened/linux/uclibc/mips/use.mask
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/mips/use.mask,v 1.1 2012/11/20 16:24:59 blueness Exp $
-
-# Unmask the flag which corresponds to ARCH.
--mips
diff --git a/profiles/hardened/linux/uclibc/package.mask b/profiles/hardened/linux/uclibc/package.mask
deleted file mode 100644
index 3d853c7..0000000
--- a/profiles/hardened/linux/uclibc/package.mask
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/package.mask,v 1.3 2013/10/31 22:42:34 blueness Exp $
-
--sys-libs/uclibc
-sys-libs/glibc
-#
-sys-libs/pam
-#
-# Working on it, bug #470884
-dev-libs/elfutils
-#
-# Working on it, bug #490008
->sys-kernel/linux-headers-3.9
diff --git a/profiles/hardened/linux/uclibc/packages b/profiles/hardened/linux/uclibc/packages
deleted file mode 100644
index 9978e1e..0000000
--- a/profiles/hardened/linux/uclibc/packages
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/packages,v 1.2 2012/10/07 11:42:37 blueness Exp $
-
-*app-misc/pax-utils
-*dev-libs/libiconv
--*sys-apps/man-pages
diff --git a/profiles/hardened/linux/uclibc/parent b/profiles/hardened/linux/uclibc/parent
deleted file mode 100644
index be0b656..0000000
--- a/profiles/hardened/linux/uclibc/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-../../../base
-../../../default/linux
diff --git a/profiles/hardened/linux/uclibc/ppc/make.defaults b/profiles/hardened/linux/uclibc/ppc/make.defaults
deleted file mode 100644
index 282e43d..0000000
--- a/profiles/hardened/linux/uclibc/ppc/make.defaults
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/ppc/make.defaults,v 1.3 2012/10/08 17:57:52 blueness Exp $
-
-ARCH="ppc"
-ACCEPT_KEYWORDS="${ARCH}"
-
-CHOST="powerpc-gentoo-linux-uclibc"
-CFLAGS="-O2 -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
diff --git a/profiles/hardened/linux/uclibc/ppc/package.use.mask b/profiles/hardened/linux/uclibc/ppc/package.use.mask
deleted file mode 100644
index 786961b..0000000
--- a/profiles/hardened/linux/uclibc/ppc/package.use.mask
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/ppc/package.use.mask,v 1.2 2012/10/07 11:42:38 blueness Exp $
-
-dev-libs/libpcre cxx
-sys-libs/ncurses cxx
diff --git a/profiles/hardened/linux/uclibc/ppc/parent b/profiles/hardened/linux/uclibc/ppc/parent
index f3229c5..3ad5564 100644
--- a/profiles/hardened/linux/uclibc/ppc/parent
+++ b/profiles/hardened/linux/uclibc/ppc/parent
@@ -1 +1,2 @@
+../../../../default/linux/uclibc/ppc
..
diff --git a/profiles/hardened/linux/uclibc/ppc/use.force b/profiles/hardened/linux/uclibc/ppc/use.force
deleted file mode 100644
index 8d7a826..0000000
--- a/profiles/hardened/linux/uclibc/ppc/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/ppc/use.force,v 1.1 2012/11/21 18:15:48 blueness Exp $
-
-# Force the flag which corresponds to ARCH.
-ppc
diff --git a/profiles/hardened/linux/uclibc/use.force b/profiles/hardened/linux/uclibc/use.force
deleted file mode 100644
index 87a29fe..0000000
--- a/profiles/hardened/linux/uclibc/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/use.force,v 1.3 2012/10/07 15:57:43 blueness Exp $
-
-elibc_uclibc
-uclibc
diff --git a/profiles/hardened/linux/uclibc/use.mask b/profiles/hardened/linux/uclibc/use.mask
index d51b1c3..5d934fb 100644
--- a/profiles/hardened/linux/uclibc/use.mask
+++ b/profiles/hardened/linux/uclibc/use.mask
@@ -1,14 +1,5 @@
-# Copyright 1999-2013 Gentoo Foundation.
+# Copyright 1999-2014 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/use.mask,v 1.4 2013/05/28 14:48:04 blueness Exp $
-
-nls
-pam
-
-emul-linux-x86
--uclibc
-
--elibc_uclibc
-elibc_glibc
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/use.mask,v 1.5 2014/08/16 21:10:37 blueness Exp $
-hardened
diff --git a/profiles/hardened/linux/uclibc/x86/make.defaults b/profiles/hardened/linux/uclibc/x86/make.defaults
deleted file mode 100644
index a047b68..0000000
--- a/profiles/hardened/linux/uclibc/x86/make.defaults
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/x86/make.defaults,v 1.3 2012/10/08 17:57:52 blueness Exp $
-
-ARCH="x86"
-ACCEPT_KEYWORDS="${ARCH}"
-
-CHOST="i686-gentoo-linux-uclibc"
-CFLAGS="-O2 -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
diff --git a/profiles/hardened/linux/uclibc/x86/parent b/profiles/hardened/linux/uclibc/x86/parent
index f3229c5..54abcad 100644
--- a/profiles/hardened/linux/uclibc/x86/parent
+++ b/profiles/hardened/linux/uclibc/x86/parent
@@ -1 +1,2 @@
+../../../../default/linux/uclibc/x86
..
diff --git a/profiles/hardened/linux/uclibc/x86/use.force b/profiles/hardened/linux/uclibc/x86/use.force
deleted file mode 100644
index b886e6b..0000000
--- a/profiles/hardened/linux/uclibc/x86/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/uclibc/x86/use.force,v 1.1 2012/11/21 18:15:48 blueness Exp $
-
-# Force the flag which corresponds to ARCH.
-x86
diff --git a/profiles/hardened/linux/x86/desktop/deprecated b/profiles/hardened/linux/x86/desktop/deprecated
deleted file mode 100644
index 3638124..0000000
--- a/profiles/hardened/linux/x86/desktop/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/x86
diff --git a/profiles/hardened/linux/x86/desktop/parent b/profiles/hardened/linux/x86/desktop/parent
deleted file mode 100644
index 8bd8630..0000000
--- a/profiles/hardened/linux/x86/desktop/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/desktop
diff --git a/profiles/hardened/linux/x86/developer/deprecated b/profiles/hardened/linux/x86/developer/deprecated
deleted file mode 100644
index 3638124..0000000
--- a/profiles/hardened/linux/x86/developer/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/x86
diff --git a/profiles/hardened/linux/x86/developer/parent b/profiles/hardened/linux/x86/developer/parent
deleted file mode 100644
index b558d90..0000000
--- a/profiles/hardened/linux/x86/developer/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/developer
diff --git a/profiles/hardened/linux/x86/minimal/deprecated b/profiles/hardened/linux/x86/minimal/deprecated
deleted file mode 100644
index 3638124..0000000
--- a/profiles/hardened/linux/x86/minimal/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/x86
diff --git a/profiles/hardened/linux/x86/minimal/make.defaults b/profiles/hardened/linux/x86/minimal/make.defaults
deleted file mode 100644
index 141c258..0000000
--- a/profiles/hardened/linux/x86/minimal/make.defaults
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/minimal/make.defaults,v 1.4 2012/06/16 11:44:13 jlec Exp $
-
-# - TESTING PROFILE - TESTING PROFILE -
-# ------ USE AT YOUR OWN RISK ------
-
-USE="-* crypt hardened minimal multicall ncurses pic readline zlib"
-
-CFLAGS="-march=i686 -Os -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
-FEATURES="nodoc noinfo noman"
-
diff --git a/profiles/hardened/linux/x86/package.use.stable.mask b/profiles/hardened/linux/x86/package.use.stable.mask
new file mode 100644
index 0000000..c6cd326
--- /dev/null
+++ b/profiles/hardened/linux/x86/package.use.stable.mask
@@ -0,0 +1,11 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/package.use.stable.mask,v 1.2 2014/03/16 22:47:09 tomwij Exp $
+
+# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
+# Mask unstable USE flags on media-video/vlc, see security bug #499806.
+media-video/vlc gnutls opus vdpau
+
+# Tom Wijsman <TomWij@gentoo.org> (06 Feb 2014)
+# [QA] Masked jit USE flag on www-apps/cgit as dev-lang/luajit is not stable.
+www-apps/cgit jit
\ No newline at end of file
diff --git a/profiles/eapi-5-files/eapi b/profiles/hardened/linux/x86/selinux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/hardened/linux/x86/selinux/eapi
diff --git a/profiles/hardened/linux/x86/server/deprecated b/profiles/hardened/linux/x86/server/deprecated
deleted file mode 100644
index 3638124..0000000
--- a/profiles/hardened/linux/x86/server/deprecated
+++ /dev/null
@@ -1 +0,0 @@
-hardened/linux/x86
diff --git a/profiles/hardened/linux/x86/server/parent b/profiles/hardened/linux/x86/server/parent
deleted file mode 100644
index 9c7a195..0000000
--- a/profiles/hardened/linux/x86/server/parent
+++ /dev/null
@@ -1,2 +0,0 @@
-..
-../../../../targets/server
diff --git a/profiles/hardened/linux/x86/use.stable.mask b/profiles/hardened/linux/x86/use.stable.mask
deleted file mode 100644
index 8a8273c..0000000
--- a/profiles/hardened/linux/x86/use.stable.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/use.stable.mask,v 1.1 2013/12/08 09:30:16 pacho Exp $
-
-# Pacho Ramos <pacho@gentoo.org> (08 Dec 2013)
-# Python 3.3 is going to stable, bug #474128
--python_targets_python3_3
--python_single_target_python3_3
diff --git a/profiles/hardened/targets/desktop/make.defaults b/profiles/hardened/targets/desktop/make.defaults
deleted file mode 100644
index 5c13f82..0000000
--- a/profiles/hardened/targets/desktop/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/make.defaults,v 1.26 2013/01/20 13:43:03 dilfridge Exp $
-
-USE="a52 aac acpi alsa bluetooth branding cairo cdda cdr consolekit cups dbus dri dts dvd dvdr emboss encode exif fam firefox flac gif gpm gtk jpeg lcms ldap libnotify mad mng mp3 mp4 mpeg ogg opengl pango pdf png policykit ppds qt3support qt4 sdl spell startup-notification svg tiff truetype vorbis udev udisks unicode upower usb wxwidgets X xcb x264 xml xv xvid"
diff --git a/profiles/hardened/targets/desktop/package.use b/profiles/hardened/targets/desktop/package.use
deleted file mode 100644
index 135b01d..0000000
--- a/profiles/hardened/targets/desktop/package.use
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use,v 1.31 2013/12/03 07:20:49 ssuominen Exp $
-
-# Samuli Suominen <ssuominen@gentoo.org> (15 May 2012)
-# Replaced by USE="udisks" in make.defaults for -r1 and higher
-<gnome-base/gvfs-1.14 gdu -udisks
-
-# Jeremy Olexa <darkside@gentoo.org> (07 Oct 2011)
-# Required by mesa, ultimately by xorg-server (every desktop) bug 385843
-dev-libs/libxml2 python
-
-# Samuli Suominen <ssuominen@gentoo.org> (27 Sep 2011)
-# Required by mozilla browsers wrt #372419
-media-libs/libpng apng
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Dec 2010)
-# gudev, required by freedesktop.org udev helpers like udisks and upower
-# introspection, exception, enabled from here instead of ebuild to skip extra deps for a system package
-sys-apps/systemd gudev introspection
-sys-fs/eudev gudev introspection
-sys-fs/udev gudev introspection
-virtual/udev gudev introspection
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Dec 2010)
-# Support for desktop file icons
-xfce-base/xfdesktop thunar
-
-# Chris Gianelloni <wolf31o2@gentoo.org> (26 Mar 2008)
-# While we may need LDAP client support, who needs the server on a desktop?
-# Did I mention that this also fixes the horrible perl dependency hell, too?
-net-nds/openldap minimal
diff --git a/profiles/license_groups b/profiles/license_groups
index 278a8c0..db79426 100644
--- a/profiles/license_groups
+++ b/profiles/license_groups
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/license_groups,v 1.225 2013/11/20 17:46:22 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/license_groups,v 1.241 2014/08/30 16:20:10 ulm Exp $
# Please report bugs or other requests at bugs.gentoo.org and assign to
# licenses@gentoo.org
@@ -13,7 +13,7 @@
# http://www.gnu.org/licenses/license-list.html
# GPL or LGPL with various exceptions are also included here, because
# they are more permissive than the licenses they are based on.
-GPL-COMPATIBLE AGPL-3 Apache-2.0 Artistic-2 Boost-1.0 BSD BSD-2 CC0-1.0 CeCILL-2 Clarified-Artistic Clear-BSD ECL-2.0 FTL gcc-runtime-library-exception-3.1 GPL-1 GPL-1+ GPL-2 GPL-2+ GPL-2-with-exceptions GPL-2-with-font-exception GPL-2-with-linking-exception GPL-2-with-MySQL-FLOSS-exception GPL-3 GPL-3+ GPL-3-with-font-exception ISC LGPL-2 LGPL-2+ LGPL-2-with-linking-exception LGPL-2.1 LGPL-2.1+ LGPL-2.1-with-linking-exception LGPL-3 LGPL-3+ LGPL-3-with-linking-exception libgcc libstdc++ metapackage MIT MPL-2.0 Nokia-Qt-LGPL-Exception OPENLDAP PSF-2 PSF-2.2 PSF-2.3 PSF-2.4 public-domain PYTHON qwt Ruby Ruby-BSD SGI-B-2.0 Sleepycat tanuki-community unicode Unlicense UoI-NCSA vim W3C WTFPL-2 ZLIB ZPL
+GPL-COMPATIBLE AGPL-3 Apache-2.0 Artistic-2 Boost-1.0 BSD BSD-2 CC0-1.0 CeCILL-2 Clarified-Artistic Clear-BSD ECL-2.0 FTL gcc-runtime-library-exception-3.1 GPL-1 GPL-1+ GPL-2 GPL-2+ GPL-2-with-exceptions GPL-2-with-font-exception GPL-2-with-linking-exception GPL-2-with-MySQL-FLOSS-exception GPL-3 GPL-3+ GPL-3-with-font-exception ISC LGPL-2 LGPL-2+ LGPL-2-with-linking-exception LGPL-2.1 LGPL-2.1+ LGPL-2.1-with-linking-exception LGPL-3 LGPL-3+ LGPL-3-with-linking-exception libgcc libstdc++ metapackage MIT MPL-2.0 Nokia-Qt-LGPL-Exception OPENLDAP PSF-2 PSF-2.2 PSF-2.3 PSF-2.4 public-domain PYTHON qwt Ruby Ruby-BSD SGI-B-2.0 Sleepycat tanuki-community Transmission-OpenSSL-exception unicode Unlicense UoI-NCSA vim W3C WTFPL-2 ZLIB ZPL
FSF-APPROVED @GPL-COMPATIBLE AFL-2.1 AFL-3.0 Apache-1.1 APSL-2 BitTorrent BSD-4 CDDL CNRI CPL-1.0 EPL-1.0 EUPL-1.1 IBM LPPL-1.2 MPL-1.0 MPL-1.1 Ms-PL NPL-1.1 openssl OSL-1.1 OSL-2.0 OSL-2.1 PHP-3.01 QPL QPL-1.0
@@ -30,7 +30,7 @@ OSI-APPROVED AFL-3.0 AGPL-3 Apache-1.1 Apache-2.0 APL-1.0 APSL-2 Artistic Artist
# TODO: maybe add a category for BSD-alike MISC-FREE licenses for easy
# separation?
# BSD-4 alikes: dom4j FastCGI icu JDOM
-MISC-FREE ACE Allegro alternate ANTLR bea.ri.jsr173 BEER-WARE boehm-gc BSD-1 BSD-with-attribution buddy bufexplorer.vim BZIP2 canfep CDDL-Schily CeCILL-C CFS CMake CPL-0.5 CRACKLIB cryptopp czyborra DES docbook dom4j eGenixPublic-1.1 ElementTree Emacs ErlPL-1.1 FastCGI feh Flashpix FLEX flexmock FLTK freemarker FVWM GBuffy gd gnuplot gsm HTML-Tidy htmlc iASL IBPP-1.1 icu IDPL IJG imagemagick Info-ZIP inner-net ipadic ipx-utils Ispell JasPer2.0 JDOM JNIC JOVE keynote LambdaMOO LIBGLOSS libmng libodialog libpng libtiff LLGPL-2.1 LPPL-1.3 LPPL-1.3b lsof Mail-Sendmail mapm-4.9.5 matplotlib minpack MIT-with-advertising mm mpich2 nap NCSA-HDF netcat NEWLIB ngrep noweb Old-MIT openafs-krb5-a Openwall otter PCRE perforce photopc PHP-2.02 PIZZA-WARE pngcrush pngnq Princeton psutils qmail-nelson rc regexp-UofT RSA rwpng scanlogd Sendmail shrimp skype-4.0.0.7-third-party_attributions.txt SMAIL Snd SNIA SSLeay Subversion SVFL tablelist tcltk tcp_wrappers_license TermReadKey TeX TeX-other-free T
ime-modules tm-align totd URT w3m wxWinLL-3 x2x xbatt xboing XC Xdebug xtrs xvt YaTeX zpaq ZSH
+MISC-FREE ACE Allegro alternate bea.ri.jsr173 BEER-WARE boehm-gc BSD-1 BSD-with-attribution buddy bufexplorer.vim BZIP2 canfep CDDL-Schily CeCILL-C CFS CMake CPL-0.5 CRACKLIB Crypt-IDEA cryptopp czyborra DES docbook dom4j eGenixPublic-1.1 ElementTree Emacs ErlPL-1.1 FastCGI feh Flashpix FLEX flexmock FLTK freemarker FVWM gd gnuplot gsm HTML-Tidy htmlc iASL IBPP-1.1 icu IDPL IJG imagemagick Info-ZIP inner-net ipadic ipx-utils Ispell JasPer2.0 JDOM JNIC JOVE keynote LambdaMOO LIBGLOSS libmng libodialog libpng libtiff LLGPL-2.1 LPPL-1.3 LPPL-1.3b lsof Mail-Sendmail mapm-4.9.5 matplotlib Mini-XML minpack MIT-with-advertising mm mpich2 nap NCSA-HDF netcat NEWLIB ngrep noweb Old-MIT openafs-krb5-a Openwall otter PCRE perforce photopc PHP-2.02 PIZZA-WARE pngcrush pngnq Princeton psutils qmail-nelson rc regexp-UofT RSA rwpng scanlogd Sendmail Sendmail-Open-Source shrimp skype-4.0.0.7-third-party_attributions.txt SMAIL Snd SNIA SSLeay Subversion SVFL tablelist tcltk tcp_wrappers_license Term
ReadKey TeX TeX-other-free Time-modules tm-align totd URT w3m wxWinLL-3 x2x xbatt xboing XC Xdebug xtrs xvt YaTeX zpaq ZSH
# The following are NOT valid in @MISC-FREE:
# arj - usage restrictions
# freedist - Doesn't grant the right to do modifications.
@@ -48,7 +48,7 @@ FSF-APPROVED-OTHER Arphic CC-BY-2.0 CC-BY-SA-2.0 DSL FDL-1.1 FDL-1.1+ FDL-1.2 FD
# Misc licenses for free documents and other works (including fonts)
# that follow the definition at http://freedomdefined.org/ but are NOT
# listed in @FSF-APPROVED-OTHER
-MISC-FREE-DOCS BitstreamVera CC-PD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-2.5 CC-BY-SA-3.0 CC-SA-1.0 LDP-1 LDP-1a man-pages man-pages-posix MaxMind2 mplus-fonts myspell-en_CA-KevinAtkinson quake1-textures Texinfo-manual UbuntuFontLicense-1.0 Unicode_Fonts_for_Ancient_Scripts vlgothic wxWinFDL-3
+MISC-FREE-DOCS BitstreamVera CC-PD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-2.5 CC-BY-SA-3.0 CC-BY-SA-4.0 CC-SA-1.0 LDP-1 LDP-1a man-pages man-pages-posix man-pages-posix-2013 MaxMind2 mplus-fonts myspell-en_CA-KevinAtkinson quake1-textures Texinfo-manual UbuntuFontLicense-1.0 Unicode_Fonts_for_Ancient_Scripts vlgothic wxWinFDL-3
# Metaset for all free documents
FREE-DOCUMENTS @FSF-APPROVED-OTHER @MISC-FREE-DOCS
@@ -59,7 +59,7 @@ FREE-DOCUMENTS @FSF-APPROVED-OTHER @MISC-FREE-DOCS
# and share modifications
FREE @FREE-SOFTWARE @FREE-DOCUMENTS
-EULA Adaptec-EULA AdobeFlash-10.3 AdobeFlash-11.x ArxFatalis-EULA-GOG ArxFatalis-EULA-JoWooD baudline BCS Broadcom CAPYBARA-EULA cadsoft CYANA DOOM3 ETQW FAH-EULA-2009 FraunhoferFDK GameFront Gameplay-Group-EULA GIMPS google-chrome googleearth Google-TOS IBM-J1.5 IBM-J1.6 Intel-SDP Introversion Livestation-EULA LOKI-EULA LRCTF MakeMKV-EULA MARBLEBLAST Mendeley-EULA MSjdbcEULA40 MTA-0.5 NVIDIA-CUDA Nero-AAC-EULA Nero-EULA-US Oracle-BCLA-JavaSE POMPOM postal2 Primate-Plunge PUEL Q3AEULA Q3AEULA-20000111 QUAKE4 Rain-Slick RTCW RTCW-ETEULA SCM-MICRO SJ-Labs skype-eula skype-4.0.0.7-copyright spin-commercial spin-educational sun-bcla-java-vm TeamViewer THINKTANKS UPEK-SDK-EULA ut2003 ut2003-demo
+EULA Adaptec-EULA AdobeFlash-11.x ArxFatalis-EULA-GOG ArxFatalis-EULA-JoWooD baudline BCS bf1942-lnxded CAPYBARA-EULA cadsoft CYANA DOOM3 ETQW FAH-EULA-2009 FAH-EULA-2014 FraunhoferFDK GameFront Gameplay-Group-EULA GIMPS google-chrome googleearth Google-TOS IBM-J1.6 Intel-SDP Introversion LOKI-EULA LRCTF MakeMKV-EULA MARBLEBLAST Mendeley-EULA MSjdbcEULA40 MTA-0.5 NVIDIA-CUDA Nero-AAC-EULA Nero-EULA-US Oracle-BCLA-JavaSE PAPERS-PLEASE POMPOM postal2 Primate-Plunge PUEL Q3AEULA Q3AEULA-20000111 QUAKE4 Rain-Slick RTCW RTCW-ETEULA SCM-MICRO SJ-Labs skype-4.0.0.7-copyright spin-commercial spin-educational sun-bcla-java-vm TeamViewer THINKTANKS UPEK-SDK-EULA ut2003 ut2003-demo
# As proposed: http://archives.gentoo.org/gentoo-dev/msg_6c950b46c50fe72ebc5e650bbf70f77c.xml
# Excerpt of the rules for this license group:
@@ -71,11 +71,10 @@ EULA Adaptec-EULA AdobeFlash-10.3 AdobeFlash-11.x ArxFatalis-EULA-GOG ArxFatalis
# - IF (and only if) there is an explicit inclusion requirement,
# USE=bindist MUST cause a copy of the license to be installed
# in a file location compliant with the license
-BINARY-REDISTRIBUTABLE @FREE atheros-hal Dina hashcat intel-psb intel-ucode ipw2100-fw ipw2200-fw ipw3945 NVIDIA-r1 qlogic-fibre-channel-firmware radeon-ucode shmux SmartLabs sun-concurrent-util sun-jlfgr
+BINARY-REDISTRIBUTABLE @FREE atheros-hal Broadcom Dina hashcat intel-psb intel-ucode ipw2100-fw ipw2200-fw ipw3945 no-source-code NVIDIA-r1 qlogic-fibre-channel-firmware radeon-ucode shmux SmartLabs sun-concurrent-util sun-jlfgr
# Deprecated license labels, used by repoman
-# as-is: see note in licenses/as-is and bug 436214
-DEPRECATED as-is
+#DEPRECATED as-is
# Local Variables:
# mode: conf-space
diff --git a/profiles/package.mask b/profiles/package.mask
index 34e5e82..46811b3 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -1,6 +1,5 @@
####################################################################
-
-# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.15251 2013/12/09 20:40:56 sochotnicky Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.16047 2014/09/19 18:14:04 dilfridge Exp $
#
# When you add an entry to the top of this file, add your name, the date, and
# an explanation of why something is getting masked. Please be extremely
@@ -23,7 +22,7 @@
#
## Example:
##
-## # Dev E. Loper <developer@gentoo.org> (25 Jan 2013)
+## # Dev E. Loper <developer@gentoo.org> (25 Jul 2014)
## # Masked for removal in 30 days. Doesn't work
## # with new libfoo. Upstream dead, gtk-1, smells
## # funny. (bug #987654)
@@ -31,113 +30,603 @@
#--- END OF EXAMPLES ---
-# Ben de Groot <yngwin@gentoo.org> (08 Dec 2013)
-# New header location breaks compilation of reverse dependencies,
-# see tracker bug #493570
->=media-libs/freetype-2.5.1
-
-# Doug Goldstein <cardoe@gentoo.org> (30 Nov 2013)
-# Masked for removal in 30 days. please upgrade to >=0.26
-<media-tv/mythtv-0.26
-<media-plugins/mythplugins-0.26
-<www-apps/mythweb-0.26
-
-# Hans de Graaff <graaff@gentoo.org> (30 Nov 2013)
-# Masked for removal in a month due to ruby18 deprecation.
-# Only available for ruby18 which is deprecated, bug 483600
-app-i18n/rskkserv
-# Only available for ruby18, maintainer needed
-app-office/rabbit
-# Only available for ruby18, no dependencies left
-dev-ruby/postgres
-
-# Tom Wijsman <TomWij@gentoo.org> (30 Nov 2013)
-# Mask gentoo-sources-3.12.{0,1} as it causes sandbox violations, please note
-# that 3.12.2 is out now. aufs-sources masked by Justin Lecher <jlec@gentoo.org>
-sys-kernel/gentoo-sources:3.12.0
-sys-kernel/gentoo-sources:3.12.1
-sys-kernel/aufs-sources:3.12.0
-sys-kernel/aufs-sources:3.12.1
-
-# Hans de Graaff <graaff@gentoo.org> (24 Nov 2013)
-# dev-ruby/id3lib-ruby only works with deprecated ruby 1.8.
-# media-sound/omptagger is its dependency and no longer maintained
-# upstream, bug 488676.
-dev-ruby/id3lib-ruby
-media-sound/omptagger
-
-# Johannes Huber <johu@gentoo.org> (24 Nov 2013)
-# Masked for removal in 30 days. Broken functionality.
-# See bug #438790
-kde-misc/polkit-kde-kcmodules
-
-# Matti Bickel <mabi@gentoo.org> (20 Nov 2013)
-# Outdated, beta and abondoned upstream, removal on 20131220
-dev-php/PEAR-File_PDF
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Nov 2013)
-# Causes build failures, bug #492800
-=media-libs/mesa-10.0*
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (19 Nov 2013)
-# Something is wrong with the distfiles, maybe caused by mirrormaster
-# overload. Please deinstall app-office/libreoffice-bin-debug for now;
-# I'm considering abandoning the debug info because of its file size.
->=app-office/libreoffice-bin-debug-4.1.3.2
-
-# Sergey Popov <pinkbyte@gentoo.org> (14 Nov 2013)
-# Masked for testing
-~dev-util/boost-build-1.55.0
-~dev-libs/boost-1.55.0
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (13 Nov 2013)
-# Masked for removal in 30 days. Depends on masked dev-lang/v8, no commits
-# since 2011. See bug #429276, bug #443586, bug #443688, bug #490214.
-dev-lang/v8cgi
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (13 Nov 2013)
-# Masked for removal in 30 days. Does not have stable API resulting in compile
-# breakages in reverse dependencies. Combined with short release cycle (6 weeks)
-# this makes it pretty much unusable as a shared library. See bug #417879,
-# bug #420995, bug #471582, bug #477300, bug #484786, bug #490214.
-# Also, the following discussions:
-# - http://thread.gmane.org/gmane.linux.gentoo.devel/88222
-# - http://thread.gmane.org/gmane.linux.gentoo.devel/88811
-dev-lang/v8
-
-# Matti Bickel <mabi@gentoo.org> (13 Nov 2013)
-# Now included in dev-php/phpunit, removal on 20131213
-dev-php/DBUnit
-
-# Michael Sterrett <mr_bones_@gentoo.org> (13 Nov 2010)
-# gtk+:1 and glib:1 using apps masked for removal on 20131213
-app-text/gsview
-mail-client/gbuffy
-net-print/pup
-dev-libs/libsmtp
-net-analyzer/traffic-vis
-
-# Mike Gilbert <floppym@gentoo.org> (12 Nov 2013)
+# Michael Orlitzky <mjo@gentoo.org> (16 Sep 2014)
+# Superseded by app-text/dos2unix, use that instead.
+# Masked for removal in 30 days (bug #522804).
+app-text/unix2dos
+
+# Michał Górny <mgorny@gentoo.org> (15 Sep 2014)
+# Causes undefined references few layers down (in mediastreamer),
+# someone needs to investigate.
+>=net-libs/libzrtpcpp-4
+
+# Dion Moult <moult@gentoo.org> (15 Sep 2014)
+# Ancient and unmaintained (bug #515028)
+# Masked for removal in 30 days
+net-misc/netcomics-cvs
+
+# Dion Moult <moult@gentoo.org> (15 Sep 2014)
+# It has no support for new API since 2012. A good replacement of this package,
+# app-text/pastebinit, is already stabilized (bug #434366)
+# Masked for removal in 30 days
+app-text/pastebin
+
+# Maxim Koltsov <maksbotan@gentoo.org> (12 Sep 2014)
+# Requires masked libav-10
+# If you use media-video/ffmpeg, it's absolutely safe to unmask this package.
+# Sorry for the inconvenience!
+#
+# Developers: Please DO NOT REMOVE this mask, which was discussed and
+# agreed on #gentoo-dev by mgorny, patrick and others
+=media-video/mpv-0.4*
+=media-video/mpv-0.5*
+
+# Patrick Lauer <patrick@gentoo.org> (11 Sep 2014)
+# Unsatisfiable dependencies after firebird removal
+# Should be treecleaned #522344 #522348 #522346
+dev-python/kinterbasdb
+dev-libs/ibpp
+dev-php/PEAR-MDB2_Driver_ibase
+
+# Davide Pesavento <pesa@gentoo.org> (11 Sep 2014)
+# Mask Qt 5.3.x for wider testing to ensure that it does
+# not break or conflict with other packages (bug #454132)
+=dev-qt/assistant-5.3.2*
+=dev-qt/designer-5.3.2*
+=dev-qt/linguist-5.3.2*
+=dev-qt/linguist-tools-5.3.2*
+=dev-qt/pixeltool-5.3.2*
+=dev-qt/qdbus-5.3.2*
+=dev-qt/qdbusviewer-5.3.2*
+=dev-qt/qdoc-5.3.2*
+=dev-qt/qtconcurrent-5.3.2*
+=dev-qt/qtcore-5.3.2*
+=dev-qt/qtdbus-5.3.2*
+=dev-qt/qtdeclarative-5.3.2*
+=dev-qt/qtdiag-5.3.2*
+=dev-qt/qtgraphicaleffects-5.3.2*
+=dev-qt/qtgui-5.3.2*
+=dev-qt/qthelp-5.3.2*
+=dev-qt/qtimageformats-5.3.2*
+=dev-qt/qtmultimedia-5.3.2*
+=dev-qt/qtnetwork-5.3.2*
+=dev-qt/qtopengl-5.3.2*
+=dev-qt/qtpaths-5.3.2*
+=dev-qt/qtprintsupport-5.3.2*
+=dev-qt/qtquick1-5.3.2*
+=dev-qt/qtquickcontrols-5.3.2*
+=dev-qt/qtscript-5.3.2*
+=dev-qt/qtserialport-5.3.2*
+=dev-qt/qtsql-5.3.2*
+=dev-qt/qtsvg-5.3.2*
+=dev-qt/qttest-5.3.2*
+=dev-qt/qttranslations-5.3.2*
+=dev-qt/qtwebkit-5.3.2*
+=dev-qt/qtwebsockets-5.3.2*
+=dev-qt/qtwidgets-5.3.2*
+=dev-qt/qtx11extras-5.3.2*
+=dev-qt/qtxml-5.3.2*
+=dev-qt/qtxmlpatterns-5.3.2*
+www-client/otter
+
+# Ulrich Müller <ulm@gentoo.org> (10 Sep 2014)
+# Multiple security vulnerabilities, bug #510960.
+# Masked for removal in 30 days, bug #517932.
+app-emulation/emul-linux-x86-compat
+
+# Michael Orlitzky <mjo@gentoo.org> (05 Sep 2014)
+# No reverse dependencies, and the equivalent is now installed
+# as part of the only version of net-dns/djbdns left in the tree.
+# Masked for removal in 30 days (bug #522232).
+app-doc/djbdns-man
+
+# Bernard Cafarelli <voyageur@gentoo.org> (05 Sep 2014)
+# Does not connect anymore, does not work with current pidgin versions
+# Dead upstream
+# Masked for removal in 30 days, bug #355797
+x11-plugins/pidgin-facebookchat
+
+# Sergey Popov <pinkbyte@gentoo.org> (04 Sep 2014)
+# Security mask, wrt bugs #488212, #498164, #500260,
+# #507802 and #518718
+<virtual/mysql-5.5
+<dev-db/mysql-5.5.39
+<dev-db/mariadb-5.5.39
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (03 Sep 2014)
+# Temporary mask until it is verified to work
+=media-libs/raspberrypi-userland-0_pre20140830
+
+# Markos Chandras <hwoarang@gentoo.org> (02 Sep 2014)
+# MSN service terminated.
+# You can still use your MSN account in net-im/skype
+# or switch to an open protocol instead
+# Masked for removal in 30 days
+# Added msn-pecan to the list (voyageur)
+net-im/kmess
+net-im/amsn
+x11-themes/amsn-skins
+x11-plugins/msn-pecan
+
+# Christian Faulhammer <fauli@gentoo.org> (02 Sep 2014)
+# website not working anymore and will stay like this,
+# tool is useless. See bug 504734
+app-admin/hwreport
+
+# Hans de Graaff <graaff@gentoo.org> (1 Sep 2014)
+# Mask jruby 1.6.x for removal in 30 days. This version is still based
+# on ruby 1.8. Many packages are no longer compatible with its
+# syntax, and security support for ruby 1.8 has stopped. This
+# incompatibility now has reached central packages like rubygems so we
+# have decided to remove jruby 1.6 now. jruby upstream has released
+# the 1.7.x series some time ago, but unfortunately we only have a
+# masked version that has too many issues to unmask. Please let us
+# know if you know java and ruby and want to help out here:
+# http://moving-innovations.com/blog/2014/04/23/the-precarious-state-of-jruby-in-gentoo
+=dev-java/jruby-1.6*
+virtual/rubygems:jruby
+virtual/ruby-rdoc:jruby
+virtual/ruby-ssl:jruby
+virtual/ruby-threads:jruby
+
+# Pawel Hajdan jr <phajdan.jr@gentoo.org> (29 Aug 2014)
# Dev channel releases are only for people who are developers or want more
# experimental features and accept a more unstable release.
->=www-client/chromium-33
+>=www-client/chromium-39
+
+# Brian Dolbec <dolsen@gentoo.org> (1 sept 2014)
+# Mask NON-MAINTAINER commit, due lack of testing portage team, releng
+# Mask for review
+=sys-apps/portage-2.2.12-r1
+
+# Sergey Popov <pinkbyte@gentoo.org> (28 Aug 2014)
+# Security mask, wrt bug #519650
+# If your application is broken due to this mask,
+# please file a separate bug report
+<net-dialup/ppp-2.4.7
+
+# Michał Górny <mgorny@gentoo.org> (27 Aug 2014)
+# Work-in-progress. Mask for some more testing and documentation,
+# a news item and till at least some of the blockers are fixed.
+# Bug #521146 for a tracker.
+#
+# Mask relevant gentoo-bashcomp too, since pretty much all it does is
+# splitting the completions. Upgrading before switching to -r90 would
+# mean that users have to re-enable all the completions.
+>=app-shells/bash-completion-2.1-r90
+>=app-shells/gentoo-bashcomp-20140911
+
+# Sergey Popov <pinkbyte@gentoo.org> (27 Aug 2014)
+# Does not work since late 2013, due to update servers shutdown
+# See bug #520858, removal in a month
+games-server/halflife-steam
+
+# Kristian Fiskerstrand <k_f@gentoo.org> (26 Aug 2014)
+# Open security bug #386221 (CVE-2010-3353)
+# Does not seem actively maintained
+# Masked for removal in 30 days
+media-sound/cowbell
+
+# Samuli Suominen <ssuominen@gentoo.org> (23 Aug 2014)
+# Some compile problems with media-libs/openexr >= 2.2.0
+# See http://bugs.gentoo.org/520240 for more information
+>=media-libs/ilmbase-2.2.0
+>=media-libs/openexr-2.2.0
+>=media-gfx/openexr_viewers-2.2.0
+
+# Brian Evans <grknight@gentoo.org> (21 Aug 2014)
+# Old versions of dev-db/mariadb masked for removal in 30 days
+# Please upgrade to the 5.5 series
+=virtual/mysql-5.2
+=virtual/mysql-5.3
+=dev-db/mariadb-5.2.14
+=dev-db/mariadb-5.3.12
+
+# Sergey Popov <pinkbyte@gentoo.org> (14 Aug 2014)
+# Mask new version of Boost - it's known to cause breakages,
+# according to it's ChangeLog
+~dev-util/boost-build-1.56.0
+~dev-libs/boost-1.56.0
+
+# Samuli Suominen <ssuominen@gentoo.org> (09 Aug 2014)
+# usleep command is part of the app-admin/killproc package,
+# and adding this separate usleep package was a mistake
+# emerge -C sys-apps/usleep
+# emerge app-admin/killproc
+# removal in about 30 days wrt bug #467212
+sys-apps/usleep
+
+# Sergey Popov <pinkbyte@gentoo.org> (05 Aug 2014)
+# Lacks patch in FILESDIR => fails to build
+# Masked by QA until maintainer will sort things out
+=app-emulation/fuse-1.1.1
+
+# Robin H. Johnson <robbat2@gentoo.org> (04 Aug 2014)
+# Masked for testing, presently fails upstream testsuite:
+# FAIL:07:02:35 (00:00:00) db_dump/db_load(./TESTDIR.3/recd001.db:child killed: kill signal): expected 0, got 1
+# FAIL:07:02:35 (00:00:00) Dump/load of ./TESTDIR.3/recd001.db failed.
+# FAIL:07:02:35 (00:00:00) db_verify_preop: expected 0, got 1
+=sys-libs/db-6.1*
+
+# Alexis Ballier <aballier@gentoo.org> (4 Aug 2014)
+# <vlc-2.2 will not work with this ffmpeg version; others to be investigated.
+>=media-video/ffmpeg-2.3
+
+# Mikle Kolyada <zlogene@gentoo.org>
+# Masked due to upstream QA issues.
+=dev-perl/Alien-SDL-1.444.0
+
+# Patrick Lauer <patrick@gentoo.org> (25 Jul 2014)
+# Upstream has declared it EOL, please migrate to
+# newer versions
+=dev-db/postgresql-base-8.4*
+=dev-db/postgresql-server-8.4*
+=dev-db/postgresql-docs-8.4*
+
+# Pacho Ramos <pacho@gentoo.org> (24 Jul 2014)
+# It's a development version that was included without
+# notifying gnome team.
+=dev-python/pygobject-3.13.3
+
+# Yixun Lan <dlan@gentoo.org> (17 Jul 2014)
+# Masked for proper testing. (Major updates in the code).
+=net-misc/tinc-1.1_pre*
+
+# Ulrich Müller <ulm@gentoo.org> (15 Jul 2014)
+# Permanently mask sys-libs/lib-compat and its reverse dependencies,
+# pending multiple security vulnerabilities and QA issues.
+# See bugs #515926 and #510960.
+sys-libs/lib-compat
+sys-libs/lib-compat-loki
+games-action/mutantstorm-demo
+games-action/phobiaii
+games-emulation/handy
+games-fps/rtcw
+games-fps/unreal
+games-strategy/heroes3
+games-strategy/heroes3-demo
+games-strategy/smac
+sys-block/afacli
+
+# Mikle Kolyada <zlogene@gentoo.org> (27 Jun 2014)
+# Masked for proper testing. (Major updates in the code).
+=dev-perl/PortageXS-0.02.12
+
+# Jeroen Roovers <jer@gentoo.org> (26 Jun 2014)
+# Development has halted (see <http://www.perihel.at/sec/mz/index.html>)
+# See net-analyzer/netsniff-ng for a replacement (bug #515210)
+net-analyzer/mausezahn
+
+# Alexandre Rostovtsev <tetromino@gentoo.org> (22 Jun 2014)
+# Breaks gitg-0.3.2 (most recent released version), bug #514468
+>=dev-libs/libgit2-glib-0.0.14
+
+# Robin H. Johnson <robbat2@gentoo.org> (21 Jun 2014)
+# Needs work, but infra needs it for new VM boxes
+app-emulation/openstack-guest-agents-unix
+app-emulation/xe-guest-utilities
+
+# Mike Gilbert <floppym@gentoo.org> (13 Jun 2014)
+# Masked due to security bug 499870.
+# Please migrate to net-misc/libreswan.
+# If you are a Gentoo developer, feel free to pick up maintenence of openswan
+# and remove this mask after resolving the security issue.
+net-misc/openswan
+
+# Mike Gilbert <floppym@gentoo.org> (10 Jun 2014)
+# Masked due to pending dev-python/imaging removal, bug 471488.
+media-sound/decibel-audio-player
+=net-im/pymsn-t-0.11.3-r3
+sci-physics/camfr
+
+# Tom Wijsman <TomWij@gentoo.org> (8 Jun 2014)
+# Mask VLC ebuilds that are affected with security bug CVE-2013-6934:
+#
+# A vulnerability has been discovered in VLC Media Player, which can be
+# exploited by malicious people to compromise a user's system.
+#
+# Some ebuilds also have other buffer and integer overflow security bugs like
+# CVE-2013-1954, CVE-2013-3245, CVE-2013-4388 and CVE-2013-6283.
+#
+# Users should consider to upgrade VLC Media Player to at least version 2.1.2.
+<media-video/vlc-2.1.2
+
+# Tom Wijsman <TomWij@gentoo.org> (6 Jun 2014)
+# Mask gentoo-sources ebuilds that are affected with security bug CVE-2014-3153.
+#
+# Pinkie Pie discovered an issue in the futex subsystem that allows a
+# local user to gain ring 0 control via the futex syscall. An
+# unprivileged user could use this flaw to crash the kernel (resulting
+# in denial of service) or for privilege escalation.
+#
+# https://bugs.gentoo.org/show_bug.cgi?id=CVE-2014-3153
+=sys-kernel/gentoo-sources-3.2.58-r2
+~sys-kernel/gentoo-sources-3.4.90
+=sys-kernel/gentoo-sources-3.4.91
+~sys-kernel/gentoo-sources-3.10.40
+=sys-kernel/gentoo-sources-3.10.41
+~sys-kernel/gentoo-sources-3.12.20
+=sys-kernel/gentoo-sources-3.12.21
+~sys-kernel/gentoo-sources-3.14.4
+=sys-kernel/gentoo-sources-3.14.5
+
+# Hans de Graaff <graaff@gentoo.org> (1 Jun 2014)
+# Mask new rubinius version for testing. Current versions have some
+# issues that should be solved in the forthcoming rubinius 2.3
+# release.
+=dev-lang/rubinius-2*
+
+# Markos Chandras <hwoarang@gentoo.org> (30 May 2014)
+# Mask beta release
+=app-i18n/transifex-client-0.11_beta
+
+# Tom Wijsman <TomWij@gentoo.org> (30 May 2014)
+# CVE-2012-1721 - Remote Code Execution Vulnerability
+#
+# Vulnerable: IBM Java SE 5.0 SR12-FP5
+# URL: http://www.securityfocus.com/bid/53959/
+dev-java/ibm-jdk-bin:1.5
+
+# Vladimir Smirnov <civil@gentoo.org> (27 May 2014)
+# Masked for testing, will defenitely cause major breakage
+# Single modules with 5.20 versions added here too -dilfridge
+=dev-lang/perl-5.20*
+=virtual/perl-Archive-Tar-1.960.0
+=virtual/perl-Attribute-Handlers-0.960.0
+=virtual/perl-AutoLoader-5.740.0
+=virtual/perl-B-Debug-1.190.0
+=virtual/perl-CGI-3.650.0
+=virtual/perl-CPAN-2.0.5
+=virtual/perl-CPAN-Meta-2.140.640
+=virtual/perl-CPAN-Meta-YAML-0.12.0
+=virtual/perl-Carp-1.330.100
+=virtual/perl-Compress-Raw-Bzip2-2.64.0
+=virtual/perl-Compress-Raw-Zlib-2.65.0
+=virtual/perl-DB_File-1.831.0
+=virtual/perl-Data-Dumper-2.151.0
+=virtual/perl-Devel-PPPort-3.210.0
+=virtual/perl-Digest-SHA-5.880.0
+=virtual/perl-Encode-2.600.0
+=virtual/perl-Exporter-5.700.0
+=virtual/perl-Exporter-5.710.0
+=virtual/perl-ExtUtils-CBuilder-0.280.216
+=virtual/perl-ExtUtils-CBuilder-0.280.217
+=virtual/perl-ExtUtils-Install-1.670.0
+=virtual/perl-ExtUtils-MakeMaker-6.980.0
+=virtual/perl-ExtUtils-ParseXS-3.240.0
+=virtual/perl-File-Spec-3.470.0
+=virtual/perl-File-Spec-3.480.0
+=virtual/perl-Filter-Simple-0.910.0
+=virtual/perl-HTTP-Tiny-0.43.0
+=virtual/perl-IO-1.310.0
+=virtual/perl-IO-Compress-2.64.0
+=virtual/perl-IPC-Cmd-0.920.0
+=virtual/perl-JSON-PP-2.272.30
+=virtual/perl-Math-BigInt-FastCalc-0.310.0
+=virtual/perl-Math-BigRat-0.260.600
+=virtual/perl-Module-Build-0.420.500
+=virtual/perl-Module-CoreList-3.100.0
+=virtual/perl-Module-CoreList-5.20.1
+=virtual/perl-Module-Load-0.320.0
+=virtual/perl-Module-Load-Conditional-0.620.0
+=virtual/perl-Module-Metadata-1.0.19
+=virtual/perl-Package-Constants-0.40.0
+=virtual/perl-Parse-CPAN-Meta-1.441.400
+=virtual/perl-Perl-OSType-1.7.0
+=virtual/perl-Pod-Escapes-1.60.0
+=virtual/perl-Pod-Parser-1.620.0
+=virtual/perl-Safe-2.370.0
+=virtual/perl-Scalar-List-Utils-1.380.0
+=virtual/perl-Socket-2.13.0
+=virtual/perl-Storable-2.490.0
+=virtual/perl-Test-Harness-3.330.0
+=virtual/perl-Test-Simple-1.1.2
+=virtual/perl-Thread-Queue-3.50.0
+=virtual/perl-Time-Piece-1.270.0
+=virtual/perl-XSLoader-0.170.0
+=virtual/perl-autodie-2.230.0
+=virtual/perl-bignum-0.370.0
+=virtual/perl-i18n-langtags-0.400.0
+=virtual/perl-I18N-LangTags-0.400.0
+=virtual/perl-if-0.60.300
+=virtual/perl-locale-maketext-1.250.0
+=virtual/perl-Locale-Maketext-1.250.0
+=virtual/perl-net-ping-2.430.0
+=virtual/perl-Net-Ping-2.430.0
+=virtual/perl-threads-1.930.0
+=virtual/perl-threads-shared-1.460.0
+=virtual/perl-version-0.990.900
+
+# Ryan Hill <rhill@gentoo.org> (22 May 2014)
+# Big API break. Masked until something needs it.
+>=dev-libs/isl-0.13
+
+# Ian Delaney <idella4@gentoo.org> (22 May 2014)
+# The bumped version has been given added py3.4 support.
+# Given testsuite failures, a period of masking allows for possible
+# patching from upstream to be added to this version.
+# Masked until py3.4 support is added to media-gfx/cairosvg
+=dev-python/weasyprint-0.22
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (14 May 2014)
+# Depends on libevdev which still needs keywording, bug #487944
+>=x11-drivers/xf86-input-evdev-2.8.99
+>=x11-drivers/xf86-input-synaptics-1.7.99
+
+# Justin Lecher <jlec@gentoo.org> (07 May 2014)
+# Still doesn't work as expected
+=sci-chemistry/ccpn-2.4.0_p140425-r1
+
+# Tom Wijsman <TomWij@gentoo.org> (03 May 2014)
+# Needs to be further tested and revised by both Java and Ruby herds.
+>=dev-java/jruby-1.7.12
+dev-ruby/bitescript
+dev-ruby/duby
+dev-ruby/jruby-openssl
+dev-ruby/weakling
+
+# Tom Wijsman <TomWij@gentoo.org> (02 May 2014)
+# Bluetooth support in MATE has incompatibilities with recent BlueZ versions.
+# If you want to try to get this working, unmask net-wireless/mate-bluetooth as
+# well as the bluetooth USE flag on mate-extra/mate-user-share; I can't support
+# this until the relevant upstreams have moved forward with their compatibility.
+#
+# https://bugs.gentoo.org/show_bug.cgi?id=508086
+# https://github.com/mate-desktop/mate-bluetooth/issues/22
+# http://mate-desktop.org/blog/2014-03-11-mate-desktop-singing-the-bluez
+net-wireless/mate-bluetooth
+
+# Matti Bickel <mabi@gentoo.org> (22 Apr 2014)
+# Masked slotted lua for testing
+app-admin/eselect-lua
+=dev-lang/lua-5.1.5-r2
+=dev-lang/lua-5.1.5-r100
+=dev-lang/lua-5.2.3
+=dev-lang/lua-5.2.3-r1
+
+# Patrick Lauer <patrick@gentoo.org> (09 Apr 2014)
+# Dead upstream, has known dataloss bugs.
+# Please use something more sane: rsnapshot, backuppc, obnam, ...
+app-backup/rdiff-backup
+app-backup/pybackpack
+sys-fs/rdiff-backup-fs
+
+# Markos Chandras <hwoarang@gentoo.org> (08 Apr 2014)
+# Masked for futher testing with various pam setups
+=x11-misc/lightdm-1.11*
+
+# Gilles Dartiguelongue <eva@gentoo.org> (06 Apr 2014)
+# Old release, never stable, not working anymore
+# See bug #327837, #382667, #492474
+<media-video/pitivi-0.90
+
+# Julian Ospald <hasufell@gentoo.org> (05 Apr 2014)
+# not compilable without workarounds, see bug #499740
+# and #497124
+# hopefully 1.8 will improve the situation
+>=dev-libs/DirectFB-1.7.1
+
+# Alexander Vershilov <qnikst@gentoo.org> (02 Apr 2014)
+# Multiple vulnerabilities, see #504724, #505860
+<sys-kernel/openvz-sources-2.6.32.85.17
+
+# Tom Wijsman <TomWij@gentoo.org> (31 Mar 2014)
+# Prevent users from switching JDK / JRE implementation.
+#
+# Unmask this if you want to upgrade or switch to Oracle JDK / JRE 1.8.
+>=virtual/jdk-1.8
+>=virtual/jre-1.8
+
+# Luca Barbato <lu_zero@gentoo.org> (30 Mar 2014)
+# Current stable for upstream, pending a tinderbox run.
+# Note: mask restored because of #509294, #519258.
+=media-video/libav-10*
+=media-video/libav-11*
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (26 Mar 2014)
+# Affected by multiple vulnerabilities, #445916, #471098 and #472280
+<media-libs/mesa-9.1.4
+
+# Sergey Popov <pinkbyte@gentoo.org> (20 Mar 2014)
+# Security mask of vulnerable versions, wrt bug #424167
+<net-nds/openldap-2.4.35
+
+# Lars Wendler <polynomial-c@gentoo.org> (14 Mar 2014)
+# Masked for security reasons.
+# Do NOT remove this mask or the affected packages without speaking to
+# bonsaikitten first! You have been warned!
+<net-fs/samba-3.6
+
+# Mike Gilbert <floppym@gentoo.org> (04 Mar 2014)
+# Dev channel releases are only for people who are developers or want more
+# experimental features and accept a more unstable release.
+www-plugins/chrome-binary-plugins:unstable
+
+# Samuli Suominen <ssuominen@gentoo.org> (03 Mar 2014)
+# gnome-extra/polkit-gnome is the "GTK+ polkit agent" and has no extra
+# dependencies that installing lxde-base/lxpolkit would solve, thus
+# the only motivation for creation of lxpolkit was to drop the word
+# 'gnome' from the package's name. The packages are near identical
+# by the outlook, determined by the used GTK+ theme.
+#
+# Raise yourself above the word 'gnome' and install the de facto GTK+ agent:
+# emerge -C lxpolkit
+# emerge -1 polkit-gnome
+#
+# Removal will happen at later date, but since there is no hurry, give it
+# until rest of the year.
+lxde-base/lxpolkit
+
+# Tim Harder <radhermit@gentoo.org> (04 Feb 2014)
+# Mask development releases
+=media-sound/lilypond-2.19*
+
+# Christian Ruppert <idl0r@gentoo.org> (19 Jan 2014)
+# Experimental, for now
+=dev-vcs/gitolite-gentoo-3*
+
+# Mike Gilbert <floppym@gentoo.org> (19 Jan 2014)
+# To prevent accidental switching of release channels (bug 498306),
+# google-chrome has been split into 3 packages:
+#
+# www-client/google-chrome
+# www-client/google-chrome-beta
+# www-client/google-chrome-unstable
+#
+# The stable channel remains as www-client/google-chrome, but has been
+# switched to SLOT="0".
+#
+# Please unmerge your currently installed version and remerge one of the new
+# packages.
+www-client/google-chrome:beta
+www-client/google-chrome:stable
+www-client/google-chrome:unstable
+
+# Eray Aslan <eras@gentoo.org> (18 Jan 2014)
+# Mask experimental software
+=mail-mta/postfix-2.12*
+
+# Alexis Ballier <aballier@gentoo.org> (18 Jan 2014)
+# Rev. deps fail to build
+>=media-libs/aubio-0.4
+
+# Tony Vroon <chainsaw@gentoo.org> (13 Jan 2014)
+# Asterisk 12 is a short term "standard" release
+# containing significant architectural changes.
+# This is not for your production kit quite yet.
+=net-misc/asterisk-12*
+
+# Tom Wijsman <TomWij@gentoo.org> (09 Jan 2014)
+# Monolithic dev-dotnet/{gnome,gtk}-sharp introduction mask, see bug #382491.
+>=dev-dotnet/gnome-sharp-2.24.2-r1
+>=dev-dotnet/gtk-sharp-2.12.21
+
+# Julian Ospald <hasufell@gentoo.org> (30 Dec 2013)
+# breaks every consumer
+=dev-games/ogre-1.9.0
+
+# Michał Górny <mgorny@gentoo.org> (15 Dec 2013)
+# Masked for testing due to almost complete redesign. It is now
+# completely split and no longer has an integrated GUI. Currently,
+# the only working GUI is the PyQt4 GUI and it has license issues
+# (bug #494524).
+>=games-emulation/mupen64plus-2
+games-emulation/mupen64plus-core
+games-emulation/mupen64plus-audio-sdl
+games-emulation/mupen64plus-input-sdl
+games-emulation/mupen64plus-rsp-hle
+games-emulation/mupen64plus-ui-console
+games-emulation/mupen64plus-video-glide64mk2
+games-emulation/mupen64plus-video-rice
+games-emulation/m64py
# Ben de Groot <yngwin@gentoo.org> (11 Nov 2013)
# Mask older roboto versions to give users a regular upgrade path
# now that we've switched to upstream versioning
>media-fonts/roboto-9999
-# Robin H. Johnson <robbat2@gentoo.org> (03 Nov 2013)
-# Masked for removal in 30 days. Doesn't build. Dead upstream.
-# qemu syntax has changed too much since 2004.
-app-emulation/qenv
-
-# Luca Barbato <lu_zero@gentoo.org> (03 Nov 2013)
-# Multilib ready ebuild, some deps missing.
-=media-video/libav-0.8.9-r1
-
# Lars Wendler <polynomial-c@gentoo.org> (28 Oct 2013)
-# Masked alpha releases for testing.
+# Masked alpha/beta releases for testing.
=app-arch/xz-utils-5.1*
# Tiziano Müller <dev-zero@gentoo.org> (24 Oct 2013)
@@ -148,20 +637,6 @@ app-emulation/qenv
# Some features require Qt 5.2, which is not in tree yet.
=dev-qt/qt-creator-3*
-# Tim Harder <radhermit@gentoo.org (18 Oct 2013)
-# Masked for testing
-=media-libs/libraw-0.16*
-
-# Stanislav Ochotnicky <sochotnicky@gentoo.org (14 Oct 2013)
-# Mask live ebuild of sys-fs/simple-mtpfs (#488038)
-=sys-fs/simple-mtpfs-9999
-
-# Stanislav Ochotnicky <sochotnicky@gentoo.org (14 Oct 2013)
-# Masked for removal in 30 days. Doesn't work due to changes in
-# apple.com/trailers changes. No other depenencies
-dev-python/pytrailer
-media-video/pyqtrailer
-
# Justin Lecher <jlec@gentoo.org> (14 Oct 2013)
# Seems to break all deps - API change?
>=sci-libs/metis-5
@@ -171,10 +646,6 @@ media-video/pyqtrailer
# See #471512 for more details.
www-apache/mod_spdy
-# Markos Chandras <hwoarang@gentoo.org> (10 Oct 2013)
-# Masked for futher testing with various pam setups
-=x11-misc/lightdm-1.9*
-
# Agostino Sarubbo <ago@gentoo.org> (23 Sep 2013)
# Masked because of vulnerable versions
# DO NOT REMOVE OLDER VERSIONS
@@ -196,128 +667,14 @@ www-apache/mod_spdy
# - requires at least gcc 4.7(and possibly even 4.8 for some features)
>=dev-libs/botan-1.11.0
-# Michał Górny <mgorny@gentoo.org> (13 Sep 2013)
-# Segfaults for me in pam_unix.so. As this makes it impossible to
-# log in, 'su' or anything like that without either downgrading PAM
-# (assuming you have a root shell at hand) or using some kind
-# of recovery tools, I have taken the freedom of masking it while
-# investigating the issue. Bug #484732.
-=sys-libs/pam-1.1.7
-
-# Ian Stakenvicius <axs@gentoo.org> (08 Sep 2013)
-# Collides with emul-linux-x86-sdl, will unmask after
-# fixed.
-# bug #484060
-=media-libs/openal-1.15.1-r1
-
-# Mikle Kolyada <zlogene@gentoo.org> (08 Sep 2013)
-# Untested / unconfirmed major bump of perl #479064
-# Needs proper testing before being unleashed
-=dev-lang/perl-5.18.1
-=virtual/perl-Attribute-Handlers-0.940.0
-=virtual/perl-CPAN-2.0.0
-=virtual/perl-Devel-PPPort-3.200.0-r2
-=virtual/perl-Dumpvalue-1.170.0-r1
-=virtual/perl-ExtUtils-Constant-0.230.0-r3
-=virtual/perl-File-Temp-0.230.0
-=virtual/perl-Filter-Simple-0.890.0
-=virtual/perl-IO-Zlib-1.100.0-r3
-=virtual/perl-Locale-Maketext-Simple-0.210.0-r3
-=virtual/perl-MIME-Base64-3.130.0-r3
-=virtual/perl-Math-BigInt-FastCalc-0.300.0-r2
-=virtual/perl-Math-Complex-1.590.0-r2
-=virtual/perl-Module-Loaded-0.80.0-r2
-=virtual/perl-Package-Constants-0.20.0-r3
-=virtual/perl-Perl-OSType-1.3.0
-=virtual/perl-Pod-Escapes-1.40.0-r3
-=virtual/perl-Test-Simple-0.980.0-r3
-=virtual/perl-Text-Balanced-2.20.0-r3
-=virtual/perl-Text-ParseWords-3.280.0-r1
-=virtual/perl-Tie-RefHash-1.390.0-r1
-=virtual/perl-Time-HiRes-1.972.500-r2
-=virtual/perl-digest-base-1.170.0-r2
-=virtual/perl-if-0.60.200
-=virtual/perl-libnet-1.220.0-r2
-=virtual/perl-parent-0.225.0-r4
-=virtual/perl-threads-1.860.0-r2
-=virtual/perl-ExtUtils-CBuilder-0.280.210
-=virtual/perl-IO-1.280.0
-=virtual/perl-Module-CoreList-2.900.0
-virtual/perl-Carp
-virtual/perl-B-Debug
-=virtual/perl-File-Temp-0.230.100
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (02 Sep 2013)
-# Silent API/ABI change; mask until seahorse is patched; bug #483414
->=app-crypt/libsecret-0.16
-
-# Agostino Sarubbo <ago@gentoo.org> (29 Aug 2013)
-# Mask 5.1 series because the backport of the CVE-2012-5627
-# has not be done. bug #446240 comment 2
-=dev-db/mariadb-5.1.67
-
-# Tom Wijsman <TomWij@gentoo.org> (28 Aug 2013)
-# on behalf of Luca Barbato <lu_zero@gentoo.org>
-# Masked new bash-completion, because it breaks
-# starting bash for some users, has broken
-# bash completions (eg. git) and some people
-# manually need to source bash completions after
-# a lot of confusion what is really going on.
-#
-# These packages need one or more of: a news
-# article explaining what is going on and what
-# the new way of using bash completions is, bug
-# fixes such that a large share just works and
-# consider to bring back lost the lost eselect.
-#
-# References:
-#
-# - Bug #395091 Comment #17: Is there any plan?
-# - Bug #476992 Comment #5: This doesn't imply that I like ...
-# - Bug #477920: 'git-prompt' is not really a bash-completion file.
-# - Bug #477380: Tracker for changed install paths.
-# - Bug #482732: After upgrade, 'bash' hangs on startup.
-# - Bugs: https://bugs.gentoo.org/buglist.cgi?quicksearch=bash-completion
-# - Bugs: https://bugs.gentoo.org/buglist.cgi?quicksearch="bash%20completion"
-# - Forum: http://forums.gentoo.org/viewtopic-t-964768.html
-#
-# Masked for QA problems and regressions.
-=app-shells/bash-completion-2.1-r1
-=app-shells/gentoo-bashcomp-20130804
-
-# Sergey Popov <pinkbyte@gentoo.org> (27 Aug 2013)
-# Masked for testing
-~dev-util/boost-build-1.54.0
-~dev-libs/boost-1.54.0
-
-# Patrick Lauer <patrick@gentoo.org> (19 Aug 2013)
-# Masking live ebuilds
-=www-apps/trac-mercurial-1.0.0.3_pre20130206
-
# Tom Wijsman <TomWij@gentoo.org> (15 Aug 2013)
# Dependencies are unable to satisfy current version,
# broken; needs a version bump from bug #475552.
dev-java/itext:5
-# Alexandre Rostovtsev <tetromino@gentoo.org> (04 Aug 2013)
-# API break, reverse dependencies need patching; bug #479458.
->=sci-geosciences/geocode-glib-0.99.1
-
-# Ian Delaney <idella4@gentoo.org> (01 Aug 2013)
-# Mask while awaiting bump to dep Djblets-0.7.16
-=dev-util/reviewboard-1.7.12
-
# Jeroen Roovers <jer@gentoo.org> (31 Jul 2013)
# Needs >=dev-lang/lua-5.2
-~net-analyzer/nmap-6.40
-
-# Tim Harder <radhermit@gentoo.org> (26 Jul 2013)
-# Masked for testing
-=sys-devel/bison-3*
-
-# Michael Weber <xmw@gentoo.org> (22 Jul 2013)
-# Missing _emergency image
-=sys-kernel/raspberrypi-image-3.10.1_pre-r20130719
+>net-analyzer/nmap-6.40
# Julian Ospald <hasufell@gentoo.org> (21 Jul 2013)
# Mask all unfetchable versions and those with tons of random
@@ -325,11 +682,6 @@ dev-java/itext:5
# there is a working release.
sci-geosciences/googleearth
-# Alexis Ballier <aballier@gentoo.org> (20 Jul 2013)
-# New major release and lots of packages fail to build.
-# Tracker bug is: https://bugs.gentoo.org/show_bug.cgi?id=476490
->=media-video/ffmpeg-2.0
-
# Chris Reffett <creffett@gentoo.org> (20 Jul 2013)
# Uses vulnerable versions of bzip2, but these versions are
# necessary to reconstruct older archives. Use at your own risk.
@@ -341,16 +693,6 @@ sci-geosciences/googleearth
>=sys-kernel/raspberrypi-sources-3.7_pre
>=sys-boot/raspberrypi-firmware-1_pre
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (11 Jul 2013)
-# pwlib/openh323 masked for removal, bugs #290062 and #290063
-dev-libs/pwlib
-net-libs/openh323
-<=net-libs/opal-2.2.11
-<=net-voip/ekiga-2.0.12
-<=net-voip/gnugk-2.2.8
-<=net-voip/openmcu-2.2.1
-<=net-voip/yate-2.0.0
-
# Sergey Popov <pinkbyte@gentoo.org> (12 Jul 2013)
# Probably new versions will work with hexchat too.
# Do not lastrite this, just leave mask by Lars Wendler's request.
@@ -360,20 +702,16 @@ net-irc/xchat-otr
# Masked for security bug 450746, CVE-2012-6095
<net-ftp/proftpd-1.3.4c
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (25 Jun 2013)
-# Prerelease ebuild, mostly untested and held together by duct tape.
-=sys-boot/syslinux-6.02_pre*
-
# Tom Wijsman <TomWij@gentoo.org> (30 Jun 2013)
# Sun JDK and JRE contain critical vulnerabilities and receive no further
# updates; masking to make users aware of this, users that still need this
# package and have no alternative can unmask at their own risk. See bug #473830.
#
-# This is continued by Oracle Corproation, which has acquired Sun Microsystems
+# This is continued by Oracle Corporation, which has acquired Sun Microsystems
# in early 2010; as per http://en.wikipedia.org/wiki/Sun_acquisition_by_Oracle
#
# Users are suggested to upgrade to one of the newer Oracle packages like
-# dev-java/oracle-jdk-bin or dev-java/oracle/jre-bin or choose another
+# dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another
# alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
#
# Most of these packages provide a jce USE flag for those whom need the
@@ -383,20 +721,6 @@ dev-java/sun-jdk
dev-java/sun-jre-bin
dev-java/sun-jce-bin
-# Joerg Bornkessel <hd_brummy@gentoo.org> (30 Jun 2013)
-# temp masked for testing, wrt bug 474888
-=media-plugins/vdr-music-0.9.9
-
-# Alexis Ballier <aballier@gentoo.org> (26 Jun 2013)
-# New major release. Rev. deps need to be checked first.
->=media-libs/flac-1.3.0
-
-# Alexis Ballier <aballier@gentoo.org> (26 Jun 2013)
-# These break build of the other drivers (x11-libs/libva-vdpau-driver and
-# x11-libs/xvba-video)
->=x11-libs/libva-1.2.0
->=x11-libs/libva-intel-driver-1.2.0
-
# Julian Ospald <hasufell@gentoo.org> (26 Jun 2013)
# Depends on masked dev-lang/lua-5.2
>=games-emulation/sdlmame-0.149
@@ -404,42 +728,20 @@ dev-java/sun-jce-bin
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (25 Jun 2013)
# Mask new ptlib/opal for breakage, tracked in bug #474742
-=net-libs/ptlib-2.12.4
-=net-libs/opal-3.12.4
-
-# Sebastien Fabbro <bicatali@gentoo.org> (18 Jun 2013)
-# Masked for some API incompatibility with previous versions
-# until depedencies are fixed.
->=sci-mathematics/glpk-4.49
+# Lars Wendler <polynomial-c@gentoo.org> (29 Apr 2014)
+# Adjusted mask so newer versions get covered as well.
+>=net-libs/ptlib-2.12.0
+>=net-libs/opal-3.12.0
# Pacho Ramos <pacho@gentoo.org> (15 Jun 2013)
# Upstream stalled, improper rendering (#470818),
# use app-editors/efte instead.
=app-editors/fte-20110708
-# Mike Gilbert <floppym@gentoo.org (27 May 2013)
-# Masked until reverse dependencies are tested bug 401009.
-=dev-python/imaging-2.0.0
-
-# Tim Harder <radhermit@gentoo.org> (22 May 2013)
-# masked for testing
-=media-libs/quvi-0.9*
-=media-libs/libquvi-0.9*
-=media-libs/libquvi-scripts-0.9*
-
# Patrick Lauer <patrick@gentoo.org> (21 May 2013)
# broken dependencies -> uninstallable #470712
app-portage/g-ctan
-# Alexis Ballier <aballier@gentoo.org> (08 May 2013)
-# Breaks it sole rev. dep: vlc
-# Keep it masked until fixed.
->=media-libs/libdvbpsi-1.1.0
-
-# Markos Chandras <hwoarang@gentoo.org> (28 Apr 2013)
-# Early release of pcmanfm Qt4 port
-x11-misc/pcmanfm-qt
-
# Michael Weber <xmw@gentoo.org> (18 Apr 2013)
# Masked due test failures
=app-arch/advancecomp-1.17
@@ -448,35 +750,12 @@ x11-misc/pcmanfm-qt
# Masked to get 0.10 tested
=net-libs/nodejs-0.11*
-# Ian Stakenvicius <axs@gentoo.org> (05 Apr 2013)
-# <eudev@gentoo.org>
-# masking initial tree commit of eudev-1_beta3
-# until further testing can occur to guarantee
-# there is no large end-user failures once package
-# is unmasked; should be unmasked next week
-=sys-fs/eudev-1_beta3
-
-# Mike Gilbert <floppym@gentoo.org> (04 Apr 2013)
-# Dev channel releases are only for people who are developers or want more
-# experimental features and accept a more unstable release.
-www-client/google-chrome:unstable
-www-plugins/chrome-binary-plugins:unstable
-
# Sergey Popov <pinkbyte@gentoo.org> (02 Apr 2013)
# Masking =media-libs/ffmpegsource-2.17.4_pre753
# by maintainer's request.
# This version does not work properly, see bug #464078
=media-libs/ffmpegsource-2.17.4_pre753
-# Markos Chandras <hwoarang@gentoo.org> (23 Mar 2013)
-# MSN service terminated.
-# You can still use your MSN account in net-im/skype
-# or switch to an open protocol instead
-# These clients may work until Oct 2013 (or even longer in China)
-net-im/kmess
-net-im/amsn
-x11-themes/amsn-skins
-
# Richard Freeman <rich0@gentoo.org> (24 Mar 2013)
# Contains known buffer overflows. Package generally works
# but should not be fed untrusted input (eg from strangers).
@@ -488,62 +767,10 @@ app-text/cuneiform
# bundled ffmpeg, see bugs #446468 and #444262.
<media-video/avidemux-2.6.2
-# Julian Ospald <hasufell@gentoo.org> (10 Mar 2013)
-# Unsupported and full of bundled libs. Only left
-# for people who don't have python-3.3 yet.
-# Will be removed once python-3.3 and >=blender-2.66 enter ~arch.
-=media-gfx/blender-2.64a
-media-gfx/yablex
-
-# Tim Harder <radhermit@gentoo.org> (07 Mar 2013)
-# Masked for testing
-=dev-java/jython-2.7*
-
-# Robin H. Johnson <robbat2@gentoo.org> (04 Mar 2013)
-# MySQL 5.6 is not yet GA.
->=dev-db/mariadb-5.6
->=dev-db/mysql-5.6
->=virtual/mysql-5.6
-
-# Davide Pesavento <pesa@gentoo.org> (02 Mar 2013)
-# Depends on blender, which is masked.
-media-gfx/yafaray
-
-# Eray Aslan <eras@gentoo.org> (13 Feb 2013)
-# Mask experimental software
-=mail-mta/postfix-2.11*
-
-# Ian Delaney <idella4@gentoo.org> (12 Feb 2013)
-# This is a work in progress targeting an old bug
-# but followed by very keen users. It will be either
-# abandonned or implemented down the track pending further support
-=app-emulation/xen-tools-4.2.1-r2
-
-# Ryan Hill <dirtyepic@gentoo.org> (07 Feb 2013)
-# Breaks everything (bug #456108)
-=dev-libs/openssl-1.0.1d
-
# Doug Goldstein <cardoe@gentoo.org> (22 Jan 2013)
# Masked for development
=sys-block/open-iscsi-2.0.873
-# Jeroen Roovers <jer@gentoo.org> (09 Jan 2013)
-# Testing branch, unstable upstream
->net-nntp/tin-2.1
-
-# Alexander Vershilov <qnikst@gentoo.org> (06 Jan 2013)
-# Requires >=net-fs/samba-4 (bug #450226)
-=sys-auth/sssd-1.9.4
-
-# Sergei Trofimovich <slyfox@gentoo.org> (05 Jan 2013)
-# Masked for testing. Is not compatible with cvsps-2 (bug #450424).
-# But can be used on it's own! Try 'cvsps --fast-export'.
->=dev-vcs/cvsps-3
-
-# Christian Ruppert <idl0r@gentoo.org> (22 Dec 2012)
-# Experimental
-=net-proxy/haproxy-1.5*
-
# Sven Wegener <swegener@gentoo.org> (21 Dec 2012)
# temporary mask for socket location change
=app-misc/screen-4.0.3-r8
@@ -555,40 +782,17 @@ media-gfx/yafaray
#net-wireless/madwifi-ng-tools
net-wireless/madwifi-ng
-# Tim Harder <radhermit@gentoo.org> (27 Nov 2012)
-# Masked for testing
-=media-libs/libsfml-2*
-
-# Pacho Ramos <pacho@gentoo.org> (24 Nov 2012)
-# Doesn't build with current kernels (#351225), some work is done
-# by Ubuntu users but a lot of mantainance work is still needed
-# and nobody will take care of it now (#351225#c7).
-# Looks like a proxy maintainer is working on this...
-net-dialup/hsfmodem
-
-# Robin H. Johnson <robbat2@gentoo.org> (18 Nov 2012)
-# Dead upstream, replaced by gitolite
-dev-vcs/gitosis
-dev-vcs/gitosis-gentoo
-
-# Joerg Bornkessel <hd_brummy@gentoo.org> (04 Nov 2012)
-# masked for testing, bug #422605
-=media-plugins/vdr-softdevice-0.5.0.20110417
-
# Markos Chandras <hwoarang@gentoo.org> (03 Nov 2012)
-# Masked for testing
-app-benchmarks/ltp
+# Kernel module support is disabled due to sandbox violations.
+# As a result of which, the package is not fully working at the moment
+# but it can still be used to track userland regressions.
+=app-benchmarks/ltp-ltp-2014082
# Alexis Ballier <aballier@gentoo.org> (1 Nov 2012)
# Still requires ocaml-3, mask it until it is ported. If this does not happen in
# the near future, we should consider removing it.
dev-ml/ocamlduce
-# Diego Elio Pettenò <flameeyes@gentoo.org> (1 Nov 2012)
-# See tracker bug #440342. Will probably require GNOME 3.6 to be
-# unmasked first.
-=dev-libs/libtasn1-3*
-
# Pacho Ramos <pacho@gentoo.org> (25 Oct 2012)
# obexd changed its API without any warning, it's recommended to ship
# 0.46 until https://bugzilla.gnome.org/682106 is fixed to prevent
@@ -606,23 +810,6 @@ dev-ml/ocamlduce
>=net-libs/libotr-4.0.0
>=x11-plugins/pidgin-otr-4.0.0
-# Robin H. Johnson <robbat2@gentoo.org> (08 Oct 2012)
-# Masked for testing
-=sys-libs/db-6.0*
-=sys-libs/db-5.3*
-=sys-libs/db-5.2*
-=sys-libs/db-5.1*
-=sys-libs/db-5.0*
-
-# Richard Yao <ryao@gentoo.org> (06 Oct 2012)
-# sys-apps/grep-2.13 falsely reports some files as binary, causing build
-# failures. Bug #425668
-=sys-apps/grep-2.13
-
-# Tim Harder <radhermit@gentoo.org> (01 Sep 2012)
-# Mask development releases
-=media-sound/lilypond-2.17*
-
# Ralph Sennhauser <sera@gentoo.org> (18 Jul 2012)
# Unmaintained, multiple vulnarabilities. #351626
# A more recent source build maintained by the community is available in the
@@ -633,11 +820,6 @@ dev-ml/ocamlduce
# Masked for testing only beta (bug 424866)
=sci-electronics/eagle-6.2.1_beta
-# Michael Weber <xmw@gentoo.org> (29 Jun 2012)
-# Masking for security reasons (bug 424025, CVE-2012-3366)
-# Users of trigger plugin, update asap.
-<app-admin/bcfg2-1.2.2-r1
-
# Ian Stakenvicius <axs@gentoo.org> (19 Jun 2012)
# Mask new spidermonkeys until rdeps can accept it
# 1.8.7 will be masked indefinitely and will be removed
@@ -648,16 +830,6 @@ dev-ml/ocamlduce
# Mask beta versions for testing
>sci-electronics/magic-8
-# Markos Chandras <hwoarang@gentoo.org> (27 May 2012)
-# Mask alpha release
-=sci-electronics/qelectrotech-0.30_alpha*
-
-# Benda Xu <heroxbd@gentoo.org> (20 May 2012)
-# geant-4.9.5_p01 has a major class declaration change that renders
-# geant-python (g4py upstream) unable to compile
-# upstream bug http://bugzilla-geant4.kek.jp/show_bug.cgi?id=1317
-=sci-physics/geant-python-4.9.5_p01
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (20 May 2012)
# Requires dev-scheme/guile-2.0.5 which is in lisp overlay and masked;
# bug #416683
@@ -676,14 +848,6 @@ dev-ml/ocamlduce
# Needs to be slotted better
=dev-libs/yaz-4*
-# Maxim Koltsov <maksbotan@gentoo.org> (19 Apr 2012)
-# Broken, masking by maintainer's request
-app-leechcraft/lc-lcftp
-
-# Jeroen Roovers <jer@gentoo.org> (04 Apr 2012)
-# Alpha versions of dev-libs/libevent are considered unstable
->dev-libs/libevent-2.1
-
# Andreas K. Huettel <dilfridge@gentoo.org> (22 Mar 2012)
# Even its author admits that it's an ugly hack. Crashes e.g.
# firefox with kde-4.8. Unmask at your own risk.
@@ -694,28 +858,6 @@ kde-misc/kgtk
# every reverse dependency wrt bug 407091
>=dev-lang/lua-5.2.0
-# Michał Górny <mgorny@gentoo.org> (21 Jan 2012)
-# Blocks sysvinit yet doesn't provide all tools provided by it.
-# Masking until we get the necessary tools out of sysvinit.
-sys-apps/systemd-sysv-utils
-
-# Jeroen Roovers <jer@gentoo.org> (27 Mar 2012)
-# Opera Next and Opera snapshots are unsupported and eternally unstable.
-# <http://my.opera.com/desktopteam/blog>
-www-client/opera-next
-
-# Ulrich Mueller <ulm@gentoo.org> (13 Dec 2011)
-# SLOTs 21 and 22 of app-editors/emacs, corresponding to
-# GNU Emacs versions 21.4 and 22.3. These versions were
-# released in February 2005 and September 2008, respectively.
-# Please upgrade to >=app-editors/emacs-23 and update your
-# Emacs Lisp packages with emacs-updater.
-# Keeping these versions in the tree masked indefinitely,
-# by popular request. Bug 394589.
-=app-editors/emacs-21*
-=app-editors/emacs-22*
-<virtual/emacs-23
-
# Diego E. Pettenò <flameeyes@gentoo.org> (30 Oct 2011)
# Working on more reliable versioning, consider experimental for now.
#
@@ -742,7 +884,6 @@ games-strategy/savage-bin
# Masking the torque 2.3 series due to bug #372959. This allows
# sites that are ok with the vulnerability but prefer the stability
# of 2.3.x to continue to get updates (if any).
-<sys-cluster/torque-2.4
dev-perl/perl-PBS
# Alexis Ballier <aballier@gentoo.org> (20 Aug 2011)
@@ -757,20 +898,11 @@ dev-tex/pdftex
=dev-libs/guiloader-c++-2.99.0
=dev-util/crow-designer-2.99.0
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (15 July 2011)
-# Masking mariadb-5.1.55 until we have feedback about the unit tests
-# as they build for me but fail for Robin
-~dev-db/mariadb-5.1.55
-
# Justin Lecher <jlec@gentoo.org> (27 Jun 2011)
# Only avalable version isn't in the tree.
# Mask until it is bumped
sci-chemistry/webmo
-# Torsten Veller <tove@gentoo.org> (18 Jun 2011)
-# Mask perl-5.14. See tracker bug #356171
-=dev-lang/perl-5.14*
-
# Marijn Schouten <hkBst@gentoo.org> (07 April 2011)
# Masked for number of issues, but can be used to
# test against if people are impatient ;P
@@ -780,10 +912,6 @@ sci-chemistry/webmo
# - no SLOTting yet!
=dev-scheme/guile-2.0.0
-# Christian Faulhammer <fauli@gentoo.org> (12 Mar 2011)
-# Mask for testing
->=www-apps/joomla-1.6.0
-
# Ryan Hill <dirtyepic@gentoo.org> (30 Mar 2011)
# Masked indefinitely (until 0.40 is released).
# http://bugs.gentoo.org/354423
@@ -799,7 +927,6 @@ app-pda/osynctool
# Ryan Hill <dirtyepic@gentoo.org> (30 Mar 2011)
# Work in progress
# http://bugs.gentoo.org/show_bug.cgi?id=354423
-app-pda/libopensync-plugin-evolution2
app-pda/libopensync-plugin-gnokii
app-pda/libopensync-plugin-gpe
app-pda/multisync-gui
@@ -808,28 +935,10 @@ app-pda/multisync-gui
# testing mask for upcoming exult release
>=games-engines/exult-1.3
-# Torsten Veller <tove@gentoo.org> (06 Jan 2011)
-# Next step to remove old perl and libperl versions.
-# Versions prior 5.12 are masked and will be removed when 5.14 is available.
-# If you are a sparc-fbsd user and your only keyworded perl version was masked,
-# test perl-5.12.2 and reply to bug 288028
-# For other complaints go to bug 350785
-<dev-lang/perl-5.12.2
-<sys-devel/libperl-5.10.1
-
-# Gilles Dartiguelongue <eva@gentoo.org> (07 Dec 2010)
-# Part of GNOME 2.32 release set by breaks my machine as hell
-# Needs more testing before unleashing
->=gnome-base/libbonobo-2.32
-
# Markos Chandras <hwoarang@gentoo.org> (01 Nov 2010)
# Masking alpha releases
net-analyzer/ncrack
-# Peter Volkov <pva@gentoo.org> (29 Oct 2010)
-# mask beta release
-=net-analyzer/tcpreplay-3.5*
-
# Luca Barbato <lu_zero@gentoo.org> (21 Jul 2010)
# Not ready for public consumption, clashes with current mesa-git
media-libs/shivavg
@@ -843,11 +952,6 @@ net-misc/asterisk-spandsp_codec_g726
# No actual Gentoo support yet. If you're interested, please see bug #295993
net-misc/netcf
-# Robin H. Johnson <robbat2@gentoo.org> (09 Jun 2010)
-# Fails to self-verify/sign in FIPS mode, pending upstream response before
-# usage for GSoC project.
-app-crypt/hmaccalc
-
# Patrick Lauer <patrick@gentoo.org> (07 Apr 2010)
# Lars Wendler <polynomial-c@gentoo.org> (14 Oct 2013)
# Keeping samba-4.0 masked until bug #447022 is fixed. 4.1 masked for testing.
@@ -882,17 +986,11 @@ sys-auth/pam_keystore
# live ebuilds, nor the availability of the server hosting them. As
# per QA team policy, all these need to be kept masked by default, if
# available in the tree.
-~app-doc/devmanual-9999
-~app-editors/emacs-vcs-24.3.9999
-=app-forensics/openscap-9999
~app-i18n/skk-jisyo-9999
-=app-misc/mc-9999
-~app-misc/screenfetch-9999
=app-misc/sleepyhead-9999
=app-pda/libsyncml-9999
=app-pda/libopensync-9999
=app-pda/osynctool-9999
-=app-pda/libopensync-plugin-evolution2-9999
=app-pda/libopensync-plugin-file-9999
=app-pda/libopensync-plugin-gnokii-9999
=app-pda/libopensync-plugin-gpe-9999
@@ -902,49 +1000,12 @@ sys-auth/pam_keystore
=app-pda/libopensync-plugin-syncml-9999
=app-pda/libopensync-plugin-vformat-9999
app-portage/layman-dbtools
-=dev-embedded/openocd-9999
-~dev-lang/jimtcl-9999
-~dev-libs/libg15-9999
-=net-print/cups-9999
-~dev-util/buildbot-9999
-~dev-util/buildbot-slave-9999
-=net-im/kmess-9999
-net-misc/netcomics-cvs
-=media-plugins/vdr-xineliboutput-9999
-=media-plugins/vdr-xvdr-9999
-# rdep for sci-astronomy/casacore
-sci-astronomy/casa-data
-sci-astronomy/casacore
-=sci-electronics/qelectrotech-9999
-=sys-fs/redirfs-9999
-sys-kernel/zen-sources
=www-plugins/google-talkplugin-9999
-~x11-wm/openbox-9999
-
-# Marijn Schouten <hkBst@gentoo.org> (29 Jul 2009)
-# Masked for increasingly many problems. Upstream is flaky and hasn't released since 2005.
-# Maxima is the only consumer and can be built with sbcl or clisp.
-# Hopefully upstream will do a release that we can add to revive this package.
-dev-lisp/gcl
-
-# Jeremy Olexa <darkside@gentoo.org> (28 Jul 2009)
-# On behalf of Robin H. Johnson <robbat2@gentoo.org>.
-# These versions are vulnerable to GLSA's and should not be used. They will stay
-# in the tree because they are useful to tracking down bugs. You have been
-# warned. bug 271686
-<dev-db/mysql-5.1.56
-<virtual/mysql-5.1
# Tiziano Müller <dev-zero@gentoo.org> (08 Apr 2009)
# pre-releases
>=app-editors/gobby-0.4.91
-# Paul Varner <fuzzyray@gentoo.org> (06 Apr 2009)
-# Dead upstream and has issues with newer portages.
-# Due to popular demand and no suitable replacement, it will stay in the tree
-# in a masked status until it completely breaks or is replaced.
-app-portage/udept
-
# Diego E. Pettenò <flameeyes@gentoo.org> (03 Jan 2009)
# These packages are not supposed to be merged directly, instead
# please use sys-devel/crossdev to install them.
@@ -960,10 +1021,6 @@ dev-embedded/msp430-libc
dev-embedded/msp430mcu
dev-embedded/avr-libc
-# Peter Volkov <pva@gentoo.org> (16 Nov 2008)
-# The development branch, to be unmasked when out of beta by upstream.
-=net-misc/socat-2.0.0*
-
# Markus Ullmann <jokey@gentoo.org> (07 Jul 2008)
# mask for security bug #190667 (CVE-2007-{4584,5839})
# and for various other build problems (bug #425634)
diff --git a/profiles/prefix/ChangeLog b/profiles/prefix/ChangeLog
index adc0add..3685650 100644
--- a/profiles/prefix/ChangeLog
+++ b/profiles/prefix/ChangeLog
@@ -1,6 +1,163 @@
# ChangeLog for profiles/prefix
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/ChangeLog,v 1.401 2013/12/08 18:40:38 grobian Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/ChangeLog,v 1.429 2014/08/24 07:14:11 grobian Exp $
+
+ 24 Aug 2014; Fabian Groffen <grobian@gentoo.org> package.mask:
+ Mask bison-3.0.2 for it is not ready for general use yet
+
+ 12 Aug 2014; Fabian Groffen <grobian@gentoo.org> darwin/package.mask:
+ Masked libffi-3.1 for it needs some work, bug #513428
+
+ 12 Aug 2014; Fabian Groffen <grobian@gentoo.org> darwin/package.mask:
+ Mask tar-1.28 on Darwin for bug #518444
+
+ 28 Jul 2014; Michael Haubenwallner <haubi@gentoo.org> linux/profile.bashrc:
+ (<glibc-2.6) -fgnu89-inline is for C only; allow user to override.
+
+ 09 Jul 2014; Michael Haubenwallner <haubi@gentoo.org> linux/profile.bashrc:
+ Enable -fgnu89-inline compiler flag for glibc-2.5 and older, bug#473524.
+
+ 06 Jul 2014; Fabian Groffen <grobian@gentoo.org> mint/make.defaults:
+ Drop openmp from USE-default, bug #515616
+
+ 06 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.mask:
+ QA cleanup
+
+ 05 Jul 2014; Fabian Groffen <grobian@gentoo.org> aix/make.defaults,
+ bsd/freebsd/arch/x64/make.defaults, bsd/freebsd/arch/x86/make.defaults,
+ darwin/macos/arch/ppc/make.defaults, darwin/macos/arch/x64/make.defaults,
+ darwin/macos/arch/x86/make.defaults, linux/amd64/make.defaults,
+ linux/x86/make.defaults, sunos/solaris/arch/x64/make.defaults,
+ sunos/solaris/arch/x86/make.defaults:
+ Add libdirs for ABIs to make get_libdir work again
+
+ 03 Jul 2014; Fabian Groffen <grobian@gentoo.org> aix/make.defaults,
+ +bsd/freebsd/arch/x64/make.defaults, +bsd/freebsd/arch/x86/make.defaults,
+ +darwin/macos/arch/ppc/make.defaults, +darwin/macos/arch/x64/make.defaults,
+ +darwin/macos/arch/x86/make.defaults, linux/amd64/make.defaults,
+ linux/x86/make.defaults, +sunos/solaris/arch/x64/make.defaults,
+ +sunos/solaris/arch/x86/make.defaults:
+ Add some multilib vars necessary for multilib.eclass
+
+ 12 Jun 2014; Fabian Groffen <grobian@gentoo.org> package.mask:
+ Mask nano-2.3.3 as it fails to build with USE=-unicode, bug #512064
+
+ 05 Jun 2014; Fabian Groffen <grobian@gentoo.org> package.mask:
+ autogen: extend mask to 5.18.2
+
+ 07 May 2014; redlizard <redlizard@gentoo.org> -bsd/freebsd/9.1/package.mask,
+ -bsd/freebsd/package.mask:
+ Removed obsolete freebsd toolchain masks.
+
+ 30 Apr 2014; redlizard <redlizard@gentoo.org> +windows/cygwin/use.force,
+ windows/interix/use.force, windows/interix/use.mask, +windows/use.force,
+ +windows/use.mask, +windows/winnt/use.force, windows/winnt/use.mask:
+ Fixed windows kernel_ and elibc_ USE flags.
+
+ 14 Apr 2014; Michael Haubenwallner <haubi@gentoo.org> aix/package.mask:
+ GNU make-4.0 on AIX endless loops with gcc-4.2.4, p.masked for now.
+
+ 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +aix/5.2.0.0/eapi,
+ +aix/5.2.0.0/ppc/eapi, +aix/5.3.0.0/eapi, +aix/5.3.0.0/ppc/eapi,
+ +aix/6.1.0.0/eapi, +aix/6.1.0.0/ppc/eapi, +aix/7.1.0.0/eapi,
+ +aix/7.1.0.0/ppc/eapi, +aix/eapi, +bsd/eapi, +bsd/freebsd/7.1/eapi,
+ +bsd/freebsd/7.1/x64/eapi, +bsd/freebsd/7.1/x86/eapi, +bsd/freebsd/7.2/eapi,
+ +bsd/freebsd/7.2/x64/eapi, +bsd/freebsd/7.2/x86/eapi, +bsd/freebsd/8.0/eapi,
+ +bsd/freebsd/8.0/x64/eapi, +bsd/freebsd/8.0/x86/eapi, +bsd/freebsd/8.1/eapi,
+ +bsd/freebsd/8.1/sparc64/eapi, +bsd/freebsd/8.1/x64/eapi,
+ +bsd/freebsd/8.1/x86/eapi, +bsd/freebsd/8.2/eapi, +bsd/freebsd/8.2/x64/eapi,
+ +bsd/freebsd/8.2/x86/eapi, +bsd/freebsd/9.0/eapi, +bsd/freebsd/9.0/x64/eapi,
+ +bsd/freebsd/9.0/x86/eapi, +bsd/freebsd/9.1/eapi, +bsd/freebsd/9.1/x64/eapi,
+ +bsd/freebsd/9.1/x86/eapi, +bsd/freebsd/arch/eapi,
+ +bsd/freebsd/arch/sparc64/eapi, +bsd/freebsd/arch/x64/eapi,
+ +bsd/freebsd/arch/x86/eapi, +bsd/freebsd/eapi, +bsd/netbsd/4.0/eapi,
+ +bsd/netbsd/4.0/x86/eapi, +bsd/netbsd/eapi, +bsd/openbsd/4.2/eapi,
+ +bsd/openbsd/4.2/ppc/eapi, +bsd/openbsd/4.2/x64/eapi,
+ +bsd/openbsd/4.2/x86/eapi, +bsd/openbsd/eapi, +darwin/eapi,
+ darwin/macos/10.4/eapi, +darwin/macos/10.4/ppc/eapi,
+ +darwin/macos/10.4/ppc64/eapi, +darwin/macos/10.4/x86/eapi,
+ darwin/macos/10.5/eapi, +darwin/macos/10.5/ppc/eapi,
+ +darwin/macos/10.5/ppc64/eapi, +darwin/macos/10.5/x64/eapi,
+ +darwin/macos/10.5/x86/eapi, darwin/macos/10.6/eapi,
+ +darwin/macos/10.6/x64/eapi, +darwin/macos/10.6/x86/eapi,
+ darwin/macos/10.7/eapi, +darwin/macos/10.7/x64/eapi,
+ +darwin/macos/10.7/x86/eapi, darwin/macos/10.8/eapi,
+ +darwin/macos/10.8/x64/eapi, +darwin/macos/10.8/x86/eapi,
+ darwin/macos/10.9/eapi, +darwin/macos/10.9/x64/eapi,
+ +darwin/macos/10.9/x86/eapi, +darwin/macos/arch/eapi,
+ +darwin/macos/arch/ppc/eapi, +darwin/macos/arch/ppc64/eapi,
+ +darwin/macos/arch/x64/eapi, +darwin/macos/arch/x86/eapi, +darwin/macos/eapi,
+ +eapi, +hpux/B.11.11/eapi, +hpux/B.11.11/hppa2.0/eapi, +hpux/B.11.23/eapi,
+ +hpux/B.11.23/ia64/eapi, +hpux/B.11.31/eapi, +hpux/B.11.31/hppa2.0/eapi,
+ +hpux/B.11.31/ia64/eapi, +hpux/eapi, +linux/eapi, +mint/eapi,
+ +mint/m68k/eapi, +sunos/eapi, +sunos/solaris/5.9/eapi,
+ +sunos/solaris/5.9/sparc/eapi, +sunos/solaris/5.9/sparc64/eapi,
+ +sunos/solaris/5.10/eapi, +sunos/solaris/5.10/sparc/eapi,
+ +sunos/solaris/5.10/sparc64/eapi, +sunos/solaris/5.10/x64/eapi,
+ sunos/solaris/5.10/x86/eapi, +sunos/solaris/5.11/eapi,
+ +sunos/solaris/5.11/sparc/eapi, +sunos/solaris/5.11/sparc64/eapi,
+ +sunos/solaris/5.11/x64/eapi, +sunos/solaris/5.11/x86/eapi,
+ +sunos/solaris/arch/eapi, +sunos/solaris/arch/sparc/eapi,
+ +sunos/solaris/arch/sparc64/eapi, +sunos/solaris/arch/x64/eapi,
+ +sunos/solaris/arch/x86/eapi, +sunos/solaris/eapi, +windows/cygwin/1.7/eapi,
+ +windows/cygwin/1.7/x86/eapi, +windows/cygwin/eapi, +windows/eapi,
+ +windows/interix/3.5/eapi, +windows/interix/3.5/x86/eapi,
+ +windows/interix/5.2/eapi, +windows/interix/5.2/x86/eapi,
+ +windows/interix/6.0/eapi, +windows/interix/6.0/x86/eapi,
+ +windows/interix/6.1/eapi, +windows/interix/6.1/x86/eapi,
+ +windows/interix/eapi, +windows/winnt/3.5/eapi, +windows/winnt/3.5/x86/eapi,
+ +windows/winnt/5.2/eapi, +windows/winnt/5.2/x86/eapi,
+ +windows/winnt/6.0/eapi, +windows/winnt/6.0/x86/eapi,
+ +windows/winnt/6.1/eapi, +windows/winnt/6.1/x86/eapi, +windows/winnt/eapi:
+ Increase EAPI to 5
+
+ 11 Mar 2014; Fabian Groffen <grobian@gentoo.org> mint/package.use.mask:
+ Mask USE=threads for tcl on FreeMiNT, bug #503764
+
+ 11 Feb 2014; Fabian Groffen <grobian@gentoo.org> package.mask:
+ Mask autogen-5.18.1, bug #493464
+
+ 07 Feb 2014; Fabian Groffen <grobian@gentoo.org> +linux/package.use:
+ Mask crypt and nis for python on Linux due to recurring issues, bug #500116
+
+ 21 Jan 2014; Ryan Hill <dirtyepic@gentoo.org> linux/make.defaults,
+ mint/make.defaults:
+ Drop mudflap from default USE.
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
+ Drop explicit python 3.3 target updates now that the base profile does this
+ for us #474128.
+
+ 18 Jan 2014; Ruud Koolen <redlizard@gentoo.org> eapi, make.defaults,
+ package.mask, packages, package.use.mask, parent, use.force, use.mask,
+ use.mask.stable:
+ Moved base prefix profile content to ../features/prefix, to be shared with
+ prefix-standalone profiles.
+
+ 16 Jan 2014; Jeroen Roovers <jer@gentoo.org> bsd/package.use.mask,
+ linux/package.use.mask:
+ Spelling.
+
+ 16 Jan 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
+ Spelling.
+
+ 15 Jan 2014; Fabian Groffen <grobian@gentoo.org> package.use.mask:
+ Drop pointless dante[upnp] mask again
+
+ 15 Jan 2014; Fabian Groffen <grobian@gentoo.org> package.use.mask:
+ Mask net-proxy/dante[upnp], bug #497186
+
+ 14 Jan 2014; Fabian Groffen <grobian@gentoo.org> darwin/package.mask,
+ sunos/solaris/package.mask:
+ Mask util-linux on platforms where it breaks more than it solves
+
+ 25 Dec 2013; Fabian Groffen <grobian@gentoo.org>
+ darwin/macos/10.4/package.mask, darwin/macos/10.5/package.mask:
+ Mask dev-java/oracle-jdk-bin on Tiger and Leopard
+
+ 17 Dec 2013; Fabian Groffen <grobian@gentoo.org> eapi, make.defaults,
+ +use.stable.mask:
+ Bump eapi to 5 to unmask python-3.3, bug #493836 and bug #474128
08 Dec 2013; Fabian Groffen <grobian@gentoo.org> use.mask:
Remove obsolete python3_3 unmasks
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/5.2.0.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/5.2.0.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/5.2.0.0/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/5.2.0.0/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/5.3.0.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/5.3.0.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/5.3.0.0/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/5.3.0.0/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/6.1.0.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/6.1.0.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/6.1.0.0/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/6.1.0.0/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/7.1.0.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/7.1.0.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/7.1.0.0/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/7.1.0.0/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/aix/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/aix/eapi
diff --git a/profiles/prefix/aix/make.defaults b/profiles/prefix/aix/make.defaults
index b8cb99e..ab6de00 100644
--- a/profiles/prefix/aix/make.defaults
+++ b/profiles/prefix/aix/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/make.defaults,v 1.2 2009/06/30 16:34:58 darkside Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/make.defaults,v 1.5 2014/07/05 13:08:33 grobian Exp $
# System-wide defaults for all AIX profiles
# This file should rarely need to be changed
@@ -11,3 +11,10 @@ KERNEL="AIX"
# no scanelf
FEATURES="nostrip"
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="ppc"
+DEFAULT_ABI="ppc"
+ABI="ppc"
+IUSE_IMPLICIT="abi_ppc_32"
+LIBDIR_ppc="lib"
diff --git a/profiles/prefix/aix/package.mask b/profiles/prefix/aix/package.mask
index c11860b..d62a607 100644
--- a/profiles/prefix/aix/package.mask
+++ b/profiles/prefix/aix/package.mask
@@ -1,6 +1,10 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/package.mask,v 1.9 2011/03/04 04:18:57 abcd Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/package.mask,v 1.10 2014/04/14 08:50:39 haubi Exp $
+
+# Michael Haubenwallner <haubi@gentoo.org> (14 Apr 2014)
+# Endless loop while compiling gcc-4.2.4 for yet unknown reason.
+~sys-devel/make-4.0
# Michael Haubenwallner <haubi@gentoo.org> (23 Dec 2010)
# Still breaks on AIX (openssh, ...) for yet unknown reason.
diff --git a/profiles/prefix/aix/parent b/profiles/prefix/aix/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/aix/parent
+++ b/profiles/prefix/aix/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/prefix/aix/use.force b/profiles/prefix/aix/use.force
index 5cc013f..c3d5e04 100644
--- a/profiles/prefix/aix/use.force
+++ b/profiles/prefix/aix/use.force
@@ -1,7 +1,10 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/use.force,v 1.1 2009/06/06 03:54:34 solar Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/aix/use.force,v 1.2 2014/07/03 19:06:16 grobian Exp $
# Re-add AIX OS
kernel_AIX
elibc_AIX
+
+# Force the flag corresponding to the default ABI
+abi_ppc_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.1/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.1/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.1/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.1/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.2/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.2/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/7.2/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/7.2/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.0/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.0/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.0/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.0/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.1/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.1/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.1/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.1/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.1/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.1/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.2/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.2/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/8.2/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/8.2/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.0/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.0/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.0/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.0/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.1/eapi
diff --git a/profiles/prefix/bsd/freebsd/9.1/package.mask b/profiles/prefix/bsd/freebsd/9.1/package.mask
deleted file mode 100644
index d07b037..0000000
--- a/profiles/prefix/bsd/freebsd/9.1/package.mask
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/9.1/package.mask,v 1.2 2012/08/05 13:55:58 ryao Exp $
-
-# Fabian Groffen <grobian@gentoo.org>
-# Fails to compile coreutils, masked for no, bug #429992
->=sys-devel/gcc-4.6
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.1/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.1/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/9.1/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/9.1/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/arch/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/arch/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/arch/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/arch/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/arch/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/arch/x64/eapi
diff --git a/profiles/prefix/bsd/freebsd/arch/x64/make.defaults b/profiles/prefix/bsd/freebsd/arch/x64/make.defaults
new file mode 100644
index 0000000..e189e0d
--- /dev/null
+++ b/profiles/prefix/bsd/freebsd/arch/x64/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/arch/x64/make.defaults,v 1.3 2014/07/05 13:08:34 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="amd64"
+DEFAULT_ABI="amd64"
+ABI="amd64"
+IUSE_IMPLICIT="abi_x86_64"
+LIBDIR_amd64="lib"
diff --git a/profiles/prefix/bsd/freebsd/arch/x64/use.force b/profiles/prefix/bsd/freebsd/arch/x64/use.force
new file mode 100644
index 0000000..5e75852
--- /dev/null
+++ b/profiles/prefix/bsd/freebsd/arch/x64/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/arch/x64/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_64
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/arch/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/arch/x86/eapi
diff --git a/profiles/prefix/bsd/freebsd/arch/x86/make.defaults b/profiles/prefix/bsd/freebsd/arch/x86/make.defaults
new file mode 100644
index 0000000..f270dab
--- /dev/null
+++ b/profiles/prefix/bsd/freebsd/arch/x86/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/arch/x86/make.defaults,v 1.3 2014/07/05 13:08:34 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="x86"
+DEFAULT_ABI="x86"
+ABI="x86"
+IUSE_IMPLICIT="abi_x86_32"
+LIBDIR_x86="lib"
diff --git a/profiles/prefix/bsd/freebsd/arch/x86/use.force b/profiles/prefix/bsd/freebsd/arch/x86/use.force
new file mode 100644
index 0000000..288e5c7
--- /dev/null
+++ b/profiles/prefix/bsd/freebsd/arch/x86/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/arch/x86/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/freebsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/freebsd/eapi
diff --git a/profiles/prefix/bsd/freebsd/package.mask b/profiles/prefix/bsd/freebsd/package.mask
deleted file mode 100644
index 713cc00..0000000
--- a/profiles/prefix/bsd/freebsd/package.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/freebsd/package.mask,v 1.4 2011/09/26 18:53:37 grobian Exp $
-
-# Fabian Groffen <grobian@gentoo.org> (01 May 2011)
-# Fails to compile due to -ldl, after fixing makes compiler ICE, perhaps
-# not a recent Prefix gcc, but native FreeBSD gcc does, bug #347931
->=sys-devel/binutils-2.21.1
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/netbsd/4.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/netbsd/4.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/netbsd/4.0/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/netbsd/4.0/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/netbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/netbsd/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/openbsd/4.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/openbsd/4.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/openbsd/4.2/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/openbsd/4.2/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/openbsd/4.2/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/openbsd/4.2/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/openbsd/4.2/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/openbsd/4.2/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/bsd/openbsd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/bsd/openbsd/eapi
diff --git a/profiles/prefix/bsd/package.use.mask b/profiles/prefix/bsd/package.use.mask
index fdb9082..f3a492c 100644
--- a/profiles/prefix/bsd/package.use.mask
+++ b/profiles/prefix/bsd/package.use.mask
@@ -1,7 +1,7 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/package.use.mask,v 1.1 2009/09/30 10:19:53 haubi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/bsd/package.use.mask,v 1.2 2014/01/16 17:45:58 jer Exp $
# Michael Haubenwallner <haubi@gentoo.org> (30 Sep 2009)
-# *bsd do have an uuid implementation in libc (#230981).
+# *bsd do have a uuid implementation in libc (#230981).
x11-libs/libSM -uuid
diff --git a/profiles/prefix/bsd/parent b/profiles/prefix/bsd/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/bsd/parent
+++ b/profiles/prefix/bsd/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/eapi
diff --git a/profiles/prefix/darwin/macos/10.4/eapi b/profiles/prefix/darwin/macos/10.4/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.4/eapi
+++ b/profiles/prefix/darwin/macos/10.4/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/prefix/darwin/macos/10.4/package.mask b/profiles/prefix/darwin/macos/10.4/package.mask
index e9e0984..3cef7e5 100644
--- a/profiles/prefix/darwin/macos/10.4/package.mask
+++ b/profiles/prefix/darwin/macos/10.4/package.mask
@@ -1,6 +1,10 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/10.4/package.mask,v 1.5 2012/05/03 20:07:49 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/10.4/package.mask,v 1.6 2013/12/25 13:41:39 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (25 Dec 2013)
+# Needs 64-bits Intel
+dev-java/oracle-jdk-bin
# Fabian Groffen <grobian@gentoo.org> (03 May 2012)
# Needs 10.6 or up
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.4/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.4/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.4/ppc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.4/ppc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.4/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.4/x86/eapi
diff --git a/profiles/prefix/darwin/macos/10.5/eapi b/profiles/prefix/darwin/macos/10.5/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.5/eapi
+++ b/profiles/prefix/darwin/macos/10.5/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/prefix/darwin/macos/10.5/package.mask b/profiles/prefix/darwin/macos/10.5/package.mask
index a62ec9d..0fc0fbb 100644
--- a/profiles/prefix/darwin/macos/10.5/package.mask
+++ b/profiles/prefix/darwin/macos/10.5/package.mask
@@ -1,6 +1,10 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/10.5/package.mask,v 1.4 2012/05/03 20:07:49 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/10.5/package.mask,v 1.5 2013/12/25 13:41:39 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (25 Dec 2013)
+# Needs 64-bits Intel, only tested on 10.6, might work on 10.5
+dev-java/oracle-jdk-bin
# Fabian Groffen <grobian@gentoo.org> (03 May 2012)
# Needs 10.6 or up
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.5/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.5/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.5/ppc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.5/ppc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.5/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.5/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.5/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.5/x86/eapi
diff --git a/profiles/prefix/darwin/macos/10.6/eapi b/profiles/prefix/darwin/macos/10.6/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.6/eapi
+++ b/profiles/prefix/darwin/macos/10.6/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.6/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.6/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.6/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.6/x86/eapi
diff --git a/profiles/prefix/darwin/macos/10.7/eapi b/profiles/prefix/darwin/macos/10.7/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.7/eapi
+++ b/profiles/prefix/darwin/macos/10.7/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.7/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.7/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.7/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.7/x86/eapi
diff --git a/profiles/prefix/darwin/macos/10.8/eapi b/profiles/prefix/darwin/macos/10.8/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.8/eapi
+++ b/profiles/prefix/darwin/macos/10.8/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.8/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.8/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.8/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.8/x86/eapi
diff --git a/profiles/prefix/darwin/macos/10.9/eapi b/profiles/prefix/darwin/macos/10.9/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/darwin/macos/10.9/eapi
+++ b/profiles/prefix/darwin/macos/10.9/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.9/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.9/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/10.9/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/10.9/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/arch/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/arch/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/arch/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/arch/ppc/eapi
diff --git a/profiles/prefix/darwin/macos/arch/ppc/make.defaults b/profiles/prefix/darwin/macos/arch/ppc/make.defaults
new file mode 100644
index 0000000..424d3c5
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/ppc/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/make.defaults,v 1.3 2014/07/05 13:08:34 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="ppc"
+DEFAULT_ABI="ppc"
+ABI="ppc"
+IUSE_IMPLICIT="abi_ppc_32"
+LIBDIR_ppc="lib"
diff --git a/profiles/prefix/darwin/macos/arch/ppc/package.mask b/profiles/prefix/darwin/macos/arch/ppc/package.mask
index 871c595..3076fcc 100644
--- a/profiles/prefix/darwin/macos/arch/ppc/package.mask
+++ b/profiles/prefix/darwin/macos/arch/ppc/package.mask
@@ -1,15 +1,11 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/package.mask,v 1.3 2012/05/13 19:14:51 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/package.mask,v 1.4 2013/12/22 15:59:49 phajdan.jr Exp $
# The 32-bits profile is inherited by the 64-bits one!
# All the Mac OS X profiles inherit from their matching arch profile here.
-# Fabian Groffen <grobian@gentoo.org> (13 May 2012)
-# Does not support PowerPC
-dev-lang/v8
-
# Fabian Groffen <grobian@gentoo.org> (5 Mar 2012)
# Apple removed entire PowerPC support from ld in ld64-128.2
>=sys-devel/binutils-apple-4.3
diff --git a/profiles/prefix/darwin/macos/arch/ppc/use.force b/profiles/prefix/darwin/macos/arch/ppc/use.force
new file mode 100644
index 0000000..6c62c27
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/ppc/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_ppc_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/arch/ppc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/arch/ppc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/arch/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/arch/x64/eapi
diff --git a/profiles/prefix/darwin/macos/arch/x64/make.defaults b/profiles/prefix/darwin/macos/arch/x64/make.defaults
new file mode 100644
index 0000000..ee19241
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/x64/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/x64/make.defaults,v 1.3 2014/07/05 13:08:34 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="amd64"
+DEFAULT_ABI="amd64"
+ABI="amd64"
+IUSE_IMPLICIT="abi_x86_64"
+LIBDIR_amd64="lib"
diff --git a/profiles/prefix/darwin/macos/arch/x64/use.force b/profiles/prefix/darwin/macos/arch/x64/use.force
new file mode 100644
index 0000000..fd2a80b
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/x64/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/x64/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_64
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/arch/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/arch/x86/eapi
diff --git a/profiles/prefix/darwin/macos/arch/x86/make.defaults b/profiles/prefix/darwin/macos/arch/x86/make.defaults
new file mode 100644
index 0000000..ff0502c
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/x86/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/x86/make.defaults,v 1.3 2014/07/05 13:08:34 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="x86"
+DEFAULT_ABI="x86"
+ABI="x86"
+IUSE_IMPLICIT="abi_x86_32"
+LIBDIR_x86="lib"
diff --git a/profiles/prefix/darwin/macos/arch/x86/use.force b/profiles/prefix/darwin/macos/arch/x86/use.force
new file mode 100644
index 0000000..0e524a7
--- /dev/null
+++ b/profiles/prefix/darwin/macos/arch/x86/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/x86/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/darwin/macos/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/darwin/macos/eapi
diff --git a/profiles/prefix/darwin/macos/package.mask b/profiles/prefix/darwin/macos/package.mask
index 63ca534..cbb1857 100644
--- a/profiles/prefix/darwin/macos/package.mask
+++ b/profiles/prefix/darwin/macos/package.mask
@@ -1,12 +1,7 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/package.mask,v 1.7 2012/09/29 11:15:45 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/package.mask,v 1.8 2014/01/02 22:49:09 williamh Exp $
# Fabian Groffen <grobian@gentoo.org> (29 Sep 2012)
# Use Apple's provided Java6 instead!
dev-java/soylatte-jdk-bin
-
-# Fabian Groffen <grobian@gentoo.org> (15 Feb 2007)
-# Doesn't compile, previous release (1.0.6) does.
-# error: stropts.h: No such file or directory
-=app-misc/ttyrec-1.0.8
diff --git a/profiles/prefix/darwin/macos/use.mask b/profiles/prefix/darwin/macos/use.mask
deleted file mode 100644
index 8b13789..0000000
--- a/profiles/prefix/darwin/macos/use.mask
+++ /dev/null
@@ -1 +0,0 @@
-
diff --git a/profiles/prefix/darwin/package.mask b/profiles/prefix/darwin/package.mask
index e69123a..4c28b09 100644
--- a/profiles/prefix/darwin/package.mask
+++ b/profiles/prefix/darwin/package.mask
@@ -1,8 +1,20 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/package.mask,v 1.39 2013/06/19 05:04:21 ottxor Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/package.mask,v 1.43 2014/08/12 08:08:55 grobian Exp $
+# Fabian Groffen <grobian@gentoo.org> (12 Aug 2014)
+# Needs some patching, bug #513428
+~dev-libs/libffi-3.1
+
+# Fabian Groffen <grobian@gentoo.org> (12 Aug 2014)
+# Fails to compile on xattr stuff, next release should solve that, #518444
+=app-arch/tar-1.28
+
+# Fabian Groffen <grobian@gentoo.org> (14 Jan 2014)
+# util-linux has no business on Darwin systems
+sys-apps/util-linux
+
# Fabian Groffen <grobian@gentoo.org> (19 Feb 2012)
# Using FSF GCC on Mac OS X is not supported by Gentoo Prefix. While
# the FSF GCC compiler is certainly useful, some - if not many -
@@ -33,15 +45,6 @@ media-libs/mesa
~sys-devel/gcc-4.4.3
~sys-devel/gcc-4.4.4
-# Fabian Groffen <grobian@gentoo.org> (30 Jun 2009)
-# platform.h:81: error: conflicting types for ‘setmode’
-# /usr/include/unistd.h:570: error: previous declaration of ‘setmode’ was here
-=app-crypt/ccrypt-1.8
-
-# Elias Pipping <pipping@gentoo.org> (22 Dec 2007)
-# bug #211712: archive has no table of contents
-sci-libs/blas-atlas
-
# Elias Pipping <pipping@gentoo.org> (09 Oct 2007)
# darwin-miscutils are only available on darwin
-sys-apps/darwin-miscutils
diff --git a/profiles/prefix/darwin/package.use.mask b/profiles/prefix/darwin/package.use.mask
index 081097f..6b11c3c 100644
--- a/profiles/prefix/darwin/package.use.mask
+++ b/profiles/prefix/darwin/package.use.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/package.use.mask,v 1.12 2013/06/13 18:24:25 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/package.use.mask,v 1.13 2014/01/03 03:26:12 creffett Exp $
# Christoph Junghans <ottxor@gentoo.org> (26 Aug 2012)
@@ -17,7 +17,7 @@ sys-devel/gdb server
# Fabian Groffen <grobian@gentoo.org> (16 Feb 2011)
# De-mask of OSX-specific USE-flags that are useful for VLC
-media-video/vlc -audioqueue -ios-vout -macosx macosx-audio -macosx-dialog-provider -macosx-eyetv -macosx-quartztext -macosx-qtcapture -macosx-vout
+media-video/vlc -audioqueue -ios-vout -macosx macosx-audio -macosx-dialog-provider -macosx-eyetv -macosx-quartztext -macosx-vout
# Fabian Groffen <grobian@gentoo.org> (08 Jan 2011)
# Darwin has libuuid from util-linux
diff --git a/profiles/prefix/darwin/parent b/profiles/prefix/darwin/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/darwin/parent
+++ b/profiles/prefix/darwin/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/prefix/eapi b/profiles/prefix/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/eapi
+++ b/profiles/prefix/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.11/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.11/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.11/hppa2.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.11/hppa2.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.23/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.23/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.23/ia64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.23/ia64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.31/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.31/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.31/hppa2.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.31/hppa2.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/B.11.31/ia64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/B.11.31/ia64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/hpux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/hpux/eapi
diff --git a/profiles/prefix/hpux/parent b/profiles/prefix/hpux/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/hpux/parent
+++ b/profiles/prefix/hpux/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/prefix/linux/amd64/make.defaults b/profiles/prefix/linux/amd64/make.defaults
index 8f56a17..92c2ffb 100644
--- a/profiles/prefix/linux/amd64/make.defaults
+++ b/profiles/prefix/linux/amd64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/amd64/make.defaults,v 1.3 2013/06/06 01:53:18 ottxor Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/amd64/make.defaults,v 1.6 2014/07/05 13:08:34 grobian Exp $
#Note: this is Gentoo Prefix specific! (13 Jul 2008, darkside)
@@ -12,3 +12,10 @@ ACCEPT_KEYWORDS="-amd64 ~amd64-linux"
# We don't have lib64 in prefix so, remove it here.
SYMLINK_LIB=""
LIBDIR_amd64="lib"
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="amd64"
+DEFAULT_ABI="amd64"
+ABI="amd64"
+IUSE_IMPLICIT="abi_x86_64"
+LIBDIR_amd64="lib"
diff --git a/profiles/prefix/linux/amd64/use.force b/profiles/prefix/linux/amd64/use.force
new file mode 100644
index 0000000..0d99c88
--- /dev/null
+++ b/profiles/prefix/linux/amd64/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/amd64/use.force,v 1.1 2014/07/03 19:06:17 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_64
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/linux/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/linux/eapi
diff --git a/profiles/prefix/linux/make.defaults b/profiles/prefix/linux/make.defaults
index 363e22e..b2bf673 100644
--- a/profiles/prefix/linux/make.defaults
+++ b/profiles/prefix/linux/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/make.defaults,v 1.6 2011/02/13 16:53:40 arfrever Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/make.defaults,v 1.7 2014/01/21 04:30:29 dirtyepic Exp $
# 'Sane' defaults
ELIBC="glibc"
@@ -10,8 +10,8 @@ KERNEL="linux"
# on glibc system you cannot turn it off
USE="iconv"
-# build gcc with mudflap (pointer checking) and parallelization support
-USE="${USE} mudflap openmp"
+# build gcc with parallelization support
+USE="${USE} openmp"
# Turn off acl to help with bootstrapping - it isn't as helpful for prefix as it
# can be for a non-prefix install
diff --git a/profiles/prefix/linux/package.mask b/profiles/prefix/linux/package.mask
index 029a6ca..118ca84 100644
--- a/profiles/prefix/linux/package.mask
+++ b/profiles/prefix/linux/package.mask
@@ -1,12 +1,3 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/package.mask,v 1.9 2011/02/07 20:51:37 darkside Exp $
-
-# Jeremy Olexa <darkside@gentoo.org> (07 Feb 2011)
-# Fails while bootstrapping (compiler issue), bug 353630
-=sys-process/procps-3.2.8-r2
-
-# Fabian Groffen <grobian@gentoo.org> (24 Jan 2011)
-# unmask, on Linux this should mostly work
--=sys-fs/e2fsprogs-1.41.14
-
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/package.mask,v 1.11 2014/07/06 08:48:53 zlogene Exp $
diff --git a/profiles/prefix/linux/package.use b/profiles/prefix/linux/package.use
new file mode 100644
index 0000000..f80c1c5
--- /dev/null
+++ b/profiles/prefix/linux/package.use
@@ -0,0 +1,9 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/package.use,v 1.1 2014/02/07 20:34:30 grobian Exp $
+
+# Fabian Groffen <grobian@gentoo.org> (07 Feb 2014)
+# Python 3 often fails to compile with crypt and nis support due to
+# GNU/libc being able to be many different versions on a Linux system
+# See for example bug #500116
+dev-lang/python -crypt -nis
diff --git a/profiles/prefix/linux/package.use.mask b/profiles/prefix/linux/package.use.mask
index 7413044..3b442e2 100644
--- a/profiles/prefix/linux/package.use.mask
+++ b/profiles/prefix/linux/package.use.mask
@@ -1,11 +1,11 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/package.use.mask,v 1.4 2011/12/01 22:50:18 darkside Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/package.use.mask,v 1.5 2014/01/16 17:45:58 jer Exp $
# Fabian Groffen <grobian@gentoo.org> (23 Oct 2010)
# IPC on Linux is well tested, since it's developed on that platform.
sys-apps/portage -ipc
# Michael Haubenwallner <haubi@gentoo.org> (30 Sep 2009)
-# linux can have an uuid implementation (#230981).
+# linux can have a uuid implementation (#230981).
x11-libs/libSM -uuid
diff --git a/profiles/prefix/linux/parent b/profiles/prefix/linux/parent
index f3229c5..9c65475 100644
--- a/profiles/prefix/linux/parent
+++ b/profiles/prefix/linux/parent
@@ -1 +1 @@
-..
+../../features/prefix/rpath
diff --git a/profiles/prefix/linux/profile.bashrc b/profiles/prefix/linux/profile.bashrc
index 79aa797..5b6dd65 100644
--- a/profiles/prefix/linux/profile.bashrc
+++ b/profiles/prefix/linux/profile.bashrc
@@ -14,4 +14,12 @@ if [[ ${CATEGORY}/${PN} == sys-devel/gcc && ${EBUILD_PHASE} == unpack ]]; then
fi
fi
+if [[ ${EBUILD_PHASE} == setup ]]; then
+ VERS=$(/usr/bin/ldd --version | head -n1 | grep -o ") [0-9]\.[0-9]\+" | cut -d. -f2 )
+ if [[ $VERS -lt 6 && "${CFLAGS} " != *'gnu89-inline '* ]]; then # compare host glibc 2.x to 2.6
+ elog "Your host glibc is too old; enabling -fgnu89-inline compiler flag. bug 473524"
+ CFLAGS="${CFLAGS} -fgnu89-inline" # for C only
+ fi
+fi
+
# vim: set syn=sh expandtab ts=4:
diff --git a/profiles/prefix/linux/x86/make.defaults b/profiles/prefix/linux/x86/make.defaults
index 8b8de84..6d057da 100644
--- a/profiles/prefix/linux/x86/make.defaults
+++ b/profiles/prefix/linux/x86/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/x86/make.defaults,v 1.3 2009/11/04 13:25:03 haubi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/x86/make.defaults,v 1.6 2014/07/05 13:08:35 grobian Exp $
ARCH="x86"
CHOST="i686-pc-linux-gnu"
@@ -10,3 +10,10 @@ ACCEPT_KEYWORDS="-x86 ~x86-linux"
# in case we are bootstrapping with the host compiler on an amd64 linux host:
CFLAGS="${CFLAGS} -m32"
CXXFLAGS="${CXXFLAGS} -m32"
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="x86"
+DEFAULT_ABI="x86"
+ABI="x86"
+IUSE_IMPLICIT="abi_x86_32"
+LIBDIR_x86="lib"
diff --git a/profiles/prefix/linux/x86/use.force b/profiles/prefix/linux/x86/use.force
new file mode 100644
index 0000000..d0ef52c
--- /dev/null
+++ b/profiles/prefix/linux/x86/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/linux/x86/use.force,v 1.1 2014/07/03 19:06:18 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_32
diff --git a/profiles/prefix/make.defaults b/profiles/prefix/make.defaults
index 1825795..bfe773b 100644
--- a/profiles/prefix/make.defaults
+++ b/profiles/prefix/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/make.defaults,v 1.5 2013/04/20 14:46:13 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/make.defaults,v 1.8 2014/01/18 08:15:44 vapier Exp $
# Some USE-flags that only die-hards don't want:
# readline: to have some sane command line editing, e.g. in python
@@ -10,20 +10,3 @@
USE="readline zlib ncurses ssl"
FEATURES="collision-protect"
-
-# Jeremy Olexa <darkside@gentoo.org> (30 Jun 2009)
-# As of now, there does not exist a reliable working sandbox implementation on
-# any Gentoo Prefix platform. Lately, sandbox has caused *many* issues that
-# the Gentoo Prefix team has no time to fix and/or troubleshoot. see: bug 271424
-# see:
-# http://archives.gentoo.org/gentoo-alt/msg_3c355ca5e70e7975eae293823f1751f2.xml
-# see: bug 274239
-# and other issues, etc etc.
-#
-# If in the future, there does exist a working sandbox implementation then it
-# should be enabled on a per-profile basis only.
-FEATURES="${FEATURES} -sandbox"
-
-# this probably already is like this, but we assure that in prefix we
-# have a GNU userland
-USERLAND="GNU"
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/mint/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/mint/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/mint/m68k/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/mint/m68k/eapi
diff --git a/profiles/prefix/mint/make.defaults b/profiles/prefix/mint/make.defaults
index 6791a62..8fd6af2 100644
--- a/profiles/prefix/mint/make.defaults
+++ b/profiles/prefix/mint/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/mint/make.defaults,v 1.5 2012/10/04 06:50:24 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/mint/make.defaults,v 1.7 2014/07/06 16:54:16 grobian Exp $
# System-wide defaults for all MiNT profiles
# This file should rarely need to be changed
@@ -9,4 +9,5 @@
ELIBC="mintlib"
KERNEL="freemint"
-USE="fortran mudflap static-libs"
+# openmp: bug #515616
+USE="fortran static-libs -openmp"
diff --git a/profiles/prefix/mint/package.use.mask b/profiles/prefix/mint/package.use.mask
index 65edc53..d822029 100644
--- a/profiles/prefix/mint/package.use.mask
+++ b/profiles/prefix/mint/package.use.mask
@@ -1,7 +1,10 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/mint/package.use.mask,v 1.5 2013/10/31 15:03:06 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/mint/package.use.mask,v 1.6 2014/03/11 12:50:01 grobian Exp $
+# Alan Hourihane <alanh@fairlite.co.uk> (11 Mar 2014)
+# plays havoc with GNU pth bug #503764
+dev-lang/tcl threads
# Alan Hourihane <alanh@fairlite.co.uk> (30 Dec 2011)
# xz-utils plays havoc with GNU pth
diff --git a/profiles/prefix/mint/parent b/profiles/prefix/mint/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/mint/parent
+++ b/profiles/prefix/mint/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/prefix/package.mask b/profiles/prefix/package.mask
index e4329c3..8807996 100644
--- a/profiles/prefix/package.mask
+++ b/profiles/prefix/package.mask
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.mask,v 1.118 2013/09/05 18:09:57 mgorny Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.mask,v 1.126 2014/08/24 07:16:26 grobian Exp $
#
# When you add an entry to the top of this file, add your name, the date, and
# an explanation of why something is getting masked. This file is for
@@ -10,120 +10,24 @@
#
-# Fabian Groffen <grobian@gentoo.org> (09 Nov 2012)
-# fails to properly run config.status (and thus create libtool) on
-# non-Linux platforms, fails with hard error when not using bash, caused
-# by EAPI 4's --disable-dependency-tracking (#383863 c12)
-=dev-libs/libgpg-error-1.10-r1
+# Fabian Groffen <grobain@gentoo.org> (24 Aug 2014)
+# Not ready yet for general use, see tracker and bug #519884
+=sys-devel/bison-3.0.2
-# Fabian Groffen <grobian@gentoo.org> (27 Oct 2012)
-# fails to compile with parallel make (help2man issues)
-# fails to link wrt libiconv
-=sys-apps/coreutils-8.20
-
-# Benda Xu <heroxbd@gentoo.org> (07 Aug 2012)
-# mask revision for testing out openrc. bug #415895.
-=sys-apps/baselayout-prefix-1.12.14-r1
-
-# Fabian Groffen <grobian@gentoo.org> (01 Aug 2012)
-# Causes spurious errors due to considering some small files being
-# binary, bug #425668, comment #21.
-=sys-apps/grep-2.13
+# Fabian Groffen <grobian@gentoo.org> (11 Feb 2014)
+# Fails to compile, bug #493464
+=sys-devel/autogen-5.18.1
+=sys-devel/autogen-5.18.2
# Fabian Groffen <grobian@gentoo.org> (29 Apr 2012)
# AT_FDCWD, openat, faccessat, etc. issues on probably all but Linux
# platforms, masking for now.
>=app-misc/pax-utils-0.3
-# Jeremy Olexa <darkside@gentoo.org> (28 Oct 2011)
-# Masking selective games-*, www-apps/*, net-proxy/* packages because:
-# 1) It is unclear if there are any users
-# 2) We would like to NOT migrate packages (to gentoo-x86) if we don't have to.
-#
-# If this is a package that you would like to see in the tree, please open a bug
-# report for inclusion (search first).
-# This mask will be lifted in 60 days and the packages will not be supporting
-# Gentoo Prefix at that time.
-games-arcade/rocksndiamonds
-games-board/xscrabble
-games-misc/cowsay
-games-misc/fortune-mod-gentoo-dev
-games-misc/rfksay
-games-sports/bygfoot
-net-proxy/tinyproxy
-www-apps/trac
-
-# Fabian Groffen <grobian@gentoo.org> (21 Apr 2011)
-# Fails to link anything, since it crt1.o cannot be found. They haven't
-# got linking right yet, numerous people on the web report the same
-# problem. Let's just wait for the moment.
-~sys-devel/llvm-2.9
-~sys-devel/clang-2.9
-~sys-devel/llvm-gcc-2.9
-
-# Fabian Groffen <grobian@gentoo.org> (03 Feb 2011)
-# Diego's experimental flex for fixing from autoconf problem, breaks
-# bootstrapping, bug #353609
-=sys-devel/flex-2.5.35_p10
-
-# Fabian Groffen <grobian@gentoo.org> (24 Jan 2011)
-# This release breaks in multiple ways (posix_memalign, O_DIRECT), wait
-# for upstream to sanitise their code (or someone else to do it, since
-# many people are affected: uClibc, BSD, ...)
-=sys-fs/e2fsprogs-1.41.14
-
-# Jeremy Olexa <darkside@gentoo.org> (30 Jun 2009)
-# The PAM auth system just will not work in Gentoo Prefix, instead the host auth
-# system should be used.
-sys-libs/pam
-sys-auth/pambase
-
-# Jeremy Olexa <darkside@gentoo.org> (02 Jun 2009)
-# If you have MacFuse or some other implementation of fuse installed, you can
-# probably use this by placing sys-fs/fuse in package.provided, bug 272210
-net-fs/curlftpfs
-
-# Jeremy Olexa <darkside@gentoo.org> (21 Apr 2009)
-# User reported that it works fine but will not install for me due to unknown
-# kernel location, etc. See bug 265276 for an example.
-net-wireless/iw
-dev-libs/libnl
-net-wireless/aircrack-ng
-
-# Fabian Groffen <grobian@gentoo.org> (22 Jan 2009)
-# b0rkened on Darwin, Solaris and IRIX, bug #256022, bug #255742
-=sys-apps/groff-1.20.1-r1
-
-# Jeremy Olexa <darkside@gentoo.org> (02 Dec 2008)
-# Reported to work. However, you will need to package.provide some deps.
-# See bug 248809 for more details.
-net-fs/openafs
-
-# Markus Duft <mduft@gentoo.org> (17 Apr 2008)
-# Breaks things like gettext and fastjar because it introduces some
-# circular dependencies while running aclocal (bug #218122)
-~sys-devel/autoconf-2.62
-
-# Fabian Groffen <grobian@gentoo.org> (11 Jan 2008)
-# Screws up things, see bug #204998
-<sys-devel/gcc-3.4.0
-
-# Fabian Groffen <grobian@gentoo.org> (05 Jan 2008)
-# missing rule in the build.xml file
-=dev-java/sun-javamail-1.4.1
-
-# Fabian Groffen <grobian@gentoo.org> (02 Jan 2008)
-# rlogin seems not to work, consider using ssh anyway
-net-misc/netkit-rsh
-
# Elias Pipping <pipping@gentoo.org> (09 Oct 2007)
# darwin-miscutils are only available on darwin
sys-apps/darwin-miscutils
-# Elias Pipping <pipping@gentoo.org>
-# work in progress (in prefix)
-app-emacs/jde
-
# Fabian Groffen <grobian@gentoo.org> (04 Apr 2007)
# Don't use this, it is only provided for experimentation and as tool to
# recover from broken linker situations.
diff --git a/profiles/prefix/package.use.mask b/profiles/prefix/package.use.mask
index 59f5c18..f6e7fab 100644
--- a/profiles/prefix/package.use.mask
+++ b/profiles/prefix/package.use.mask
@@ -1,66 +1,11 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.use.mask,v 1.18 2012/01/14 11:03:44 xarthisius Exp $
-
-# Kacper Kowalik <xarthisius@gentoo.org> (14 Jan 2012)
-# sci-libs/mkl don't have prefix keywords
-dev-python/numexpr mkl
-
-# Fabian Groffen <grobian@gentoo.org> (08 Dec 2011)
-# USE=vanilla produces a broken compiler for Prefix. Only use this flag
-# when you're absolutely sure what you're doing. Do NOT report bugs
-# about failing packages when using a vanilla compiler!
-sys-devel/gcc vanilla
-
-# Fabian Groffen <grobian@gentoo.org> (23 Oct 2010)
-# IPC relies on pipes, selects, polls, and more stuff that Python is
-# very bad with, that really causes way more issues than it is worth to
-# have some boundary bugs solved and more robust subshell die support
-sys-apps/portage ipc
-
-# Rafael Goncalves Martins <rafaelmartins@gentoo.org> (29 Sep 2010)
-# dev-libs/judy without prefix keywords
-# (amd64-linux and x86-linux)
-sci-electronics/gtkwave judy
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/package.use.mask,v 1.22 2014/01/18 02:01:21 redlizard Exp $
# Michael Haubenwallner <haubi@gentoo.org> (17 Sep 2010)
# sys-apps/keyutils is a linux only package
app-crypt/mit-krb5 keyutils
-# Jonathan Callen <abcd@gentoo.org> (22 Feb 2010)
-# ppp is not available in Prefix
-kde-base/kdenetwork-meta ppp
-
-# Christian Faulhammer <fauli@gentoo.org> (09 Jan 2010)
-# hesiod and m17n-lib are not available in Prefix
-app-editors/emacs-vcs hesiod m17n-lib
-app-editors/emacs hesiod m17n-lib
-
# Michael Haubenwallner <haubi@gentoo.org> (30 Sep 2009)
-# Most prefix platforms do/can not have an uuid implementation (#230981).
+# Most prefix platforms do/can not have a uuid implementation (#230981).
x11-libs/libSM uuid
-
-# Jeremy Olexa <darkside@gentoo.org> (30 Sep 2009)
-# berkdb has hardcoded paths all over, breaks on linux at least. Use flag
-# disappearing in next bump: prefix can be early and force it to be not used to
-# save headaches.
-# NOTE to prefix devs: if it needs to not be a global mask, talk to me because
-# it currently causes failures on linux. It can be made a "less global" mask.
-dev-lang/python berkdb
-
-# Jeremy Olexa <darkside@gentoo.org> (02 Sep 2009)
-# these don't work, because they rely on the host having sufficient xorg-server
-# version.
-xfce-base/xfce4-meta session
-
-# Jeremy Olexa <darkside@gentoo.org> (13 Feb 2009)
-# Can't make USE=ssl to work, bad build system. bug #256699
-dev-lang/pike ssl
-
-# Elias Pipping <pipping@gentoo.org> (18 Nov 2007)
-# feynmf fails to build documentation
-dev-tex/feynmf doc
-
-# Elias Pipping <pipping@gentoo.org> (15 Nov 2007)
-# pkg_postinst tries to create/delete a user, fails
-dev-libs/cyrus-sasl berkdb gdbm
diff --git a/profiles/prefix/parent b/profiles/prefix/parent
new file mode 100644
index 0000000..a88ecf6
--- /dev/null
+++ b/profiles/prefix/parent
@@ -0,0 +1,2 @@
+../base
+../features/prefix/rpath
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/eapi
diff --git a/profiles/prefix/sunos/parent b/profiles/prefix/sunos/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/sunos/parent
+++ b/profiles/prefix/sunos/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.10/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.10/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.10/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.10/sparc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.10/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.10/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.10/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.10/x64/eapi
diff --git a/profiles/prefix/sunos/solaris/5.10/x86/eapi b/profiles/prefix/sunos/solaris/5.10/x86/eapi
index d00491f..7ed6ff8 100644
--- a/profiles/prefix/sunos/solaris/5.10/x86/eapi
+++ b/profiles/prefix/sunos/solaris/5.10/x86/eapi
@@ -1 +1 @@
-1
+5
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.11/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.11/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.11/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.11/sparc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.11/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.11/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.11/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.11/x64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.11/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.11/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.9/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.9/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.9/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.9/sparc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/5.9/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/5.9/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/arch/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/arch/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/arch/sparc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/arch/sparc/eapi
diff --git a/profiles/prefix/sunos/solaris/arch/sparc/package.mask b/profiles/prefix/sunos/solaris/arch/sparc/package.mask
index 15abf32..5447dce 100644
--- a/profiles/prefix/sunos/solaris/arch/sparc/package.mask
+++ b/profiles/prefix/sunos/solaris/arch/sparc/package.mask
@@ -1,15 +1,11 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/sparc/package.mask,v 1.2 2012/05/13 19:14:51 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/sparc/package.mask,v 1.3 2013/12/22 15:59:49 phajdan.jr Exp $
# The 32-bits profile is inherited by the 64-bits one!
# All the Solaris profiles inherit from their matching arch profile here.
-# Fabian Groffen <grobian@gentoo.org> (13 May 2012)
-# Does not support Sparc
-dev-lang/v8
-
# Fabian Groffen <grobian@gentoo.org> (30 Dec 2011)
# Does not support Solaris/SPARC, http://mj.ucw.cz/pciutils.html
sys-apps/pciutils
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/arch/sparc64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/arch/sparc64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/arch/x64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/arch/x64/eapi
diff --git a/profiles/prefix/sunos/solaris/arch/x64/make.defaults b/profiles/prefix/sunos/solaris/arch/x64/make.defaults
new file mode 100644
index 0000000..c784348
--- /dev/null
+++ b/profiles/prefix/sunos/solaris/arch/x64/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/x64/make.defaults,v 1.3 2014/07/05 13:08:35 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="amd64"
+DEFAULT_ABI="amd64"
+ABI="amd64"
+IUSE_IMPLICIT="abi_x86_64"
+LIBDIR_amd64="lib"
diff --git a/profiles/prefix/sunos/solaris/arch/x64/use.force b/profiles/prefix/sunos/solaris/arch/x64/use.force
new file mode 100644
index 0000000..0105b0c
--- /dev/null
+++ b/profiles/prefix/sunos/solaris/arch/x64/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/x64/use.force,v 1.1 2014/07/03 19:06:18 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_64
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/arch/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/arch/x86/eapi
diff --git a/profiles/prefix/sunos/solaris/arch/x86/make.defaults b/profiles/prefix/sunos/solaris/arch/x86/make.defaults
new file mode 100644
index 0000000..8c151c6
--- /dev/null
+++ b/profiles/prefix/sunos/solaris/arch/x86/make.defaults
@@ -0,0 +1,10 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/x86/make.defaults,v 1.3 2014/07/05 13:08:35 grobian Exp $
+
+# multilib build stuff, single ABI (no multilib)
+MULTILIB_ABIS="x86"
+DEFAULT_ABI="x86"
+ABI="x86"
+IUSE_IMPLICIT="abi_x86_32"
+LIBDIR_x86="lib"
diff --git a/profiles/prefix/sunos/solaris/arch/x86/use.force b/profiles/prefix/sunos/solaris/arch/x86/use.force
new file mode 100644
index 0000000..5f907cd
--- /dev/null
+++ b/profiles/prefix/sunos/solaris/arch/x86/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/arch/x86/use.force,v 1.1 2014/07/03 19:06:18 grobian Exp $
+
+# Force the flag corresponding to the default ABI
+abi_x86_32
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/sunos/solaris/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/sunos/solaris/eapi
diff --git a/profiles/prefix/sunos/solaris/package.mask b/profiles/prefix/sunos/solaris/package.mask
index 03e04d6..894d606 100644
--- a/profiles/prefix/sunos/solaris/package.mask
+++ b/profiles/prefix/sunos/solaris/package.mask
@@ -1,8 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/package.mask,v 1.37 2013/05/07 06:55:33 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/sunos/solaris/package.mask,v 1.39 2014/01/14 20:03:52 grobian Exp $
+# Fabian Groffen <grobian@gentoo.org> (14 Jan 2014)
+# util-linux has no business on Solaris systems
+sys-apps/util-linux
+
# Fabian Groffen <grobian@gentoo.org> (07 May 2013)
# gnulib module has a missing dependency (statat), causing linking
# failure, next version should have it fixed
@@ -20,15 +24,6 @@ dev-libs/libelf
=sys-devel/gcc-4.3.5*
=sys-devel/gcc-4.3.6*
-# Fabian Groffen <grobian@gentoo.org> (07 Jul 2011)
-# cannot unpack :(
-# tar: Archive value 4294967295 is out of gid_t range
-# -2147483648..2147483647
-~dev-util/boost-build-1.46.1
-~dev-libs/boost-1.46.1
-~dev-util/boost-build-1.45.0
-~dev-libs/boost-1.45.0
-
# Fabian Groffen <grobian@gentoo.org> (14 Feb 2010)
# fails to compile, offical 7.2 works like a charm
=sys-devel/gdb-7.2.50.20101117.4.15
@@ -37,10 +32,6 @@ dev-libs/libelf
# segfaults during compilation, bug #294479
=virtual/emacs-23
-# Fabian Groffen <grobian@gentoo.org> (02 Oct 2008)
-# Doesn't compile on Solaris.
-=app-shells/ksh-93.20081104
-
# Fabian Groffen <grobian@gentoo.org> (21 Jan 2007)
# doesn't understand arguments on Solaris
=dev-vcs/cvs-1.12.12*
diff --git a/profiles/prefix/use.force b/profiles/prefix/use.force
index 1077439..fcb452d 100644
--- a/profiles/prefix/use.force
+++ b/profiles/prefix/use.force
@@ -1,10 +1,8 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/use.force,v 1.2 2014/01/18 02:01:21 redlizard Exp $
+
# unforce the GNU/Linux ELIBC, KERNEL, and USERLAND
# flags that come from the base profile
-elibc_glibc
-kernel_linux
-
-# force prefix flag to be set
-prefix
-
-# force GNU userland (even though base profile sets this too)
-userland_GNU
diff --git a/profiles/prefix/use.mask b/profiles/prefix/use.mask
index 9f372b4..24642e2 100644
--- a/profiles/prefix/use.mask
+++ b/profiles/prefix/use.mask
@@ -1,40 +1,12 @@
# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/use.mask,v 1.8 2013/12/08 18:40:38 grobian Exp $
-
-# multilib is never going to work as expected in Prefix
-multilib
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/use.mask,v 1.9 2014/01/18 02:01:21 redlizard Exp $
# Mask all glibc/linux combination, unmasked in the appropriate profiles
elibc_glibc
kernel_linux
-# re-add userland GNU
--userland_GNU
-
-# USE flags inherited by the base/use.defaults file that shouldn't be in Prefix
-cups
-gpm
-
-# prefix USE flag should always be unmasked in prefix profiles
--prefix
-
# USE=acl will probably never work because of how it is related to the kernel
# and Gentoo Prefix does not have access to that. Also, definately problems with
# coreutils on darwin.
acl
-
-# USE=pam just does not make sense in Gentoo Prefix. Should be using the host
-# auth system.
-pam
-
-# USE=udev just does not make sense in Gentoo Prefix. bug 293480
-udev
-
-# The JRuby stack adds *alot* of non-tested ebuilds. If someone has time and
-# motivation, please look into porting this to Gentoo Prefix. bug 302563
-ruby_targets_jruby
-
-# suid requires root privilege, which is not support by prefix in general
-# one example: bug 447340.
-suid
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/cygwin/1.7/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/cygwin/1.7/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/cygwin/1.7/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/cygwin/1.7/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/cygwin/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/cygwin/eapi
diff --git a/profiles/prefix/windows/cygwin/use.force b/profiles/prefix/windows/cygwin/use.force
new file mode 100644
index 0000000..5099174
--- /dev/null
+++ b/profiles/prefix/windows/cygwin/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/cygwin/use.force,v 1.1 2014/04/30 22:30:21 redlizard Exp $
+
+# Re-add Cygwin's libc
+elibc_Cygwin
diff --git a/profiles/prefix/windows/cygwin/use.mask b/profiles/prefix/windows/cygwin/use.mask
new file mode 100644
index 0000000..af4aea2
--- /dev/null
+++ b/profiles/prefix/windows/cygwin/use.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/cygwin/use.mask,v 1.1 2014/04/30 22:07:29 blueness Exp $
+
+# Re-add Cygwin's libc
+-elibc_Cygwin
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/3.5/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/3.5/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/3.5/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/3.5/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/5.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/5.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/5.2/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/5.2/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/6.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/6.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/6.0/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/6.0/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/6.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/6.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/6.1/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/6.1/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/interix/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/interix/eapi
diff --git a/profiles/prefix/windows/interix/package.mask b/profiles/prefix/windows/interix/package.mask
index c17ec57..cf35fe4 100644
--- a/profiles/prefix/windows/interix/package.mask
+++ b/profiles/prefix/windows/interix/package.mask
@@ -1,13 +1,8 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/package.mask,v 1.13 2011/04/27 08:15:31 mduft Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/package.mask,v 1.14 2013/12/31 03:35:53 creffett Exp $
-# $Id: package.mask,v 1.13 2011/04/27 08:15:31 mduft Exp $
-
-# Markus Duft <mduft@gentoo.org> (29 Oct 2008)
-# this version doesn't work on interix, since unconditional
-# usage of "mbsinit" and "mbrtowc" which don't exist.
-=sys-apps/texinfo-4.13
+# $Id: package.mask,v 1.14 2013/12/31 03:35:53 creffett Exp $
# Markus Duft <mduft@gentoo.org> (05 May 2008)
# Does not build with the slang interface, and
diff --git a/profiles/prefix/windows/interix/package.use.mask b/profiles/prefix/windows/interix/package.use.mask
index cb99456..e6478a6 100644
--- a/profiles/prefix/windows/interix/package.use.mask
+++ b/profiles/prefix/windows/interix/package.use.mask
@@ -1,11 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/package.use.mask,v 1.3 2011/08/09 12:36:57 mduft Exp $
-
-# Markus Duft <mduft@gentoo.org> (9 Aug 2011)
-# mask uuid flag on apr, which would tear in util-linux, which is
-# far from building on interix.
-dev-libs/apr uuid
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/package.use.mask,v 1.4 2014/01/03 03:24:23 creffett Exp $
# Markus Duft <mduft@gentoo.org> (9 Aug 2011)
# mask git flag from gettext, as gettext's build tries to munge
diff --git a/profiles/prefix/windows/interix/use.force b/profiles/prefix/windows/interix/use.force
index 19428a0..81651ad 100644
--- a/profiles/prefix/windows/interix/use.force
+++ b/profiles/prefix/windows/interix/use.force
@@ -1,7 +1,6 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/use.force,v 1.1 2009/06/06 03:55:07 solar Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/use.force,v 1.2 2014/04/30 22:30:21 redlizard Exp $
-# Re-add Interix on Windows OS
-kernel_Interix
+# Re-add Interix libc
elibc_Interix
diff --git a/profiles/prefix/windows/interix/use.mask b/profiles/prefix/windows/interix/use.mask
index 7b2ef4e..cf99ea1 100644
--- a/profiles/prefix/windows/interix/use.mask
+++ b/profiles/prefix/windows/interix/use.mask
@@ -1,10 +1,9 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/use.mask,v 1.11 2011/11/01 00:56:22 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/interix/use.mask,v 1.12 2014/04/30 22:30:21 redlizard Exp $
# Re-add Interix libc
-elibc_Interix
--kernel_Interix
# these will more than likely never work on Interix
3dfx
diff --git a/profiles/prefix/windows/parent b/profiles/prefix/windows/parent
index cd11492..f3229c5 100644
--- a/profiles/prefix/windows/parent
+++ b/profiles/prefix/windows/parent
@@ -1,2 +1 @@
-../../base
..
diff --git a/profiles/prefix/windows/use.force b/profiles/prefix/windows/use.force
new file mode 100644
index 0000000..30f02fc
--- /dev/null
+++ b/profiles/prefix/windows/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/use.force,v 1.1 2014/04/30 22:30:20 redlizard Exp $
+
+# Re-add Windows kernel
+kernel_Interix
diff --git a/profiles/prefix/windows/use.mask b/profiles/prefix/windows/use.mask
new file mode 100644
index 0000000..81cd3ed
--- /dev/null
+++ b/profiles/prefix/windows/use.mask
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/use.mask,v 1.1 2014/04/30 22:30:20 redlizard Exp $
+
+# Re-add Windows kernel
+-kernel_Interix
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/3.5/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/3.5/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/3.5/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/3.5/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/5.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/5.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/5.2/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/5.2/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/6.0/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/6.0/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/6.0/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/6.0/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/6.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/6.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/6.1/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/6.1/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/prefix/windows/winnt/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/prefix/windows/winnt/eapi
diff --git a/profiles/prefix/windows/winnt/use.force b/profiles/prefix/windows/winnt/use.force
new file mode 100644
index 0000000..3bd6b28
--- /dev/null
+++ b/profiles/prefix/windows/winnt/use.force
@@ -0,0 +1,6 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/winnt/use.force,v 1.1 2014/04/30 22:30:21 redlizard Exp $
+
+# Re-add Winnt libc
+elibc_Winnt
diff --git a/profiles/prefix/windows/winnt/use.mask b/profiles/prefix/windows/winnt/use.mask
index e8ec66d..043b276 100644
--- a/profiles/prefix/windows/winnt/use.mask
+++ b/profiles/prefix/windows/winnt/use.mask
@@ -1,10 +1,12 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/winnt/use.mask,v 1.8 2011/11/01 00:56:22 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/windows/winnt/use.mask,v 1.10 2014/06/16 15:08:32 blueness Exp $
-# Re-add Interix libc
+# Re-add Winnt libc
-elibc_Winnt
--kernel_Winnt
+
+# CURL_SSL=winssl is allowd on Winnt libc
+-curl_ssl_winssl
# these need a review, since they are just copied from interix
# these will more than likely never work on Windows
diff --git a/profiles/profiles.desc b/profiles/profiles.desc
index e2792f0..06c71c2 100644
--- a/profiles/profiles.desc
+++ b/profiles/profiles.desc
@@ -10,9 +10,9 @@
alpha default/linux/alpha/13.0 stable
alpha default/linux/alpha/13.0/desktop stable
alpha default/linux/alpha/13.0/desktop/gnome stable
-alpha default/linux/alpha/13.0/desktop/gnome/systemd stable
+alpha default/linux/alpha/13.0/desktop/gnome/systemd stable
alpha default/linux/alpha/13.0/desktop/kde stable
-alpha default/linux/alpha/13.0/desktop/kde/systemd stable
+alpha default/linux/alpha/13.0/desktop/kde/systemd stable
alpha default/linux/alpha/13.0/developer stable
# AMD64 Profiles
@@ -20,9 +20,9 @@ amd64 default/linux/amd64/13.0 stable
amd64 default/linux/amd64/13.0/selinux dev
amd64 default/linux/amd64/13.0/desktop stable
amd64 default/linux/amd64/13.0/desktop/gnome stable
-amd64 default/linux/amd64/13.0/desktop/gnome/systemd stable
+amd64 default/linux/amd64/13.0/desktop/gnome/systemd stable
amd64 default/linux/amd64/13.0/desktop/kde stable
-amd64 default/linux/amd64/13.0/desktop/kde/systemd stable
+amd64 default/linux/amd64/13.0/desktop/kde/systemd stable
amd64 default/linux/amd64/13.0/developer stable
amd64 default/linux/amd64/13.0/no-multilib dev
amd64 default/linux/amd64/13.0/x32 dev
@@ -31,9 +31,9 @@ amd64 default/linux/amd64/13.0/x32 dev
arm default/linux/arm/13.0 stable
arm default/linux/arm/13.0/desktop dev
arm default/linux/arm/13.0/desktop/gnome dev
-arm default/linux/arm/13.0/desktop/gnome/systemd dev
+arm default/linux/arm/13.0/desktop/gnome/systemd dev
arm default/linux/arm/13.0/desktop/kde dev
-arm default/linux/arm/13.0/desktop/kde/systemd dev
+arm default/linux/arm/13.0/desktop/kde/systemd dev
arm default/linux/arm/13.0/developer dev
arm default/linux/arm/13.0/armv4 dev
arm default/linux/arm/13.0/armv4/desktop dev
@@ -61,6 +61,11 @@ arm default/linux/arm/13.0/armv7a/desktop/gnome dev
arm default/linux/arm/13.0/armv7a/desktop/kde dev
arm default/linux/arm/13.0/armv7a/developer dev
+# ARM64 Profiles
+arm64 default/linux/arm64/13.0 exp
+arm64 default/linux/arm64/13.0/desktop exp
+arm64 default/linux/arm64/13.0/developer exp
+
# HPPA Profiles
hppa default/linux/hppa/13.0 stable
hppa default/linux/hppa/13.0/desktop dev
@@ -70,15 +75,17 @@ hppa default/linux/hppa/13.0/developer dev
ia64 default/linux/ia64/13.0 stable
ia64 default/linux/ia64/13.0/desktop stable
ia64 default/linux/ia64/13.0/desktop/gnome stable
+ia64 default/linux/ia64/13.0/desktop/gnome/systemd stable
ia64 default/linux/ia64/13.0/desktop/kde stable
+ia64 default/linux/ia64/13.0/desktop/kde/systemd stable
ia64 default/linux/ia64/13.0/developer stable
# M68K Profiles
-m68k default/linux/m68k/13.0 dev
-m68k default/linux/m68k/13.0/desktop dev
-m68k default/linux/m68k/13.0/desktop/gnome dev
-m68k default/linux/m68k/13.0/desktop/kde dev
-m68k default/linux/m68k/13.0/developer dev
+m68k default/linux/m68k/13.0 exp
+m68k default/linux/m68k/13.0/desktop exp
+m68k default/linux/m68k/13.0/desktop/gnome exp
+m68k default/linux/m68k/13.0/desktop/kde exp
+m68k default/linux/m68k/13.0/developer exp
# MIPS Profiles
mips default/linux/mips/13.0 dev
@@ -95,46 +102,48 @@ mips default/linux/mips/13.0/mipsel/multilib/n32 dev
mips default/linux/mips/13.0/mipsel/multilib/n64 exp
# PPC32 Profiles
-ppc default/linux/powerpc/ppc32/13.0 stable
-ppc default/linux/powerpc/ppc32/13.0/desktop stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/gnome stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/kde stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/kde/systemd stable
-ppc default/linux/powerpc/ppc32/13.0/developer stable
+ppc default/linux/powerpc/ppc32/13.0 stable
+ppc default/linux/powerpc/ppc32/13.0/desktop stable
+ppc default/linux/powerpc/ppc32/13.0/desktop/gnome stable
+ppc default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd stable
+ppc default/linux/powerpc/ppc32/13.0/desktop/kde stable
+ppc default/linux/powerpc/ppc32/13.0/desktop/kde/systemd stable
+ppc default/linux/powerpc/ppc32/13.0/developer stable
# PPC64 Profiles
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/developer stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/developer stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd stable
+ppc default/linux/powerpc/ppc64/13.0/32bit-userland/developer stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd stable
+ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/developer stable
# S390 Profiles
-s390 default/linux/s390/13.0 dev
-s390 default/linux/s390/13.0/s390x dev
+s390 default/linux/s390/13.0 exp
+s390 default/linux/s390/13.0/s390x exp
# SH Profiles
-sh default/linux/sh/13.0 dev
-sh default/linux/sh/13.0/desktop dev
-sh default/linux/sh/13.0/desktop/gnome dev
-sh default/linux/sh/13.0/desktop/kde dev
-sh default/linux/sh/13.0/developer dev
+sh default/linux/sh/13.0 exp
+sh default/linux/sh/13.0/desktop exp
+sh default/linux/sh/13.0/desktop/gnome exp
+sh default/linux/sh/13.0/desktop/kde exp
+sh default/linux/sh/13.0/developer exp
# SPARC Profiles
sparc default/linux/sparc/13.0 stable
sparc default/linux/sparc/13.0/desktop stable
sparc default/linux/sparc/13.0/desktop/gnome stable
+sparc default/linux/sparc/13.0/desktop/gnome/systemd stable
sparc default/linux/sparc/13.0/desktop/kde stable
+sparc default/linux/sparc/13.0/desktop/kde/systemd stable
sparc default/linux/sparc/13.0/developer stable
# x86 Profiles
@@ -142,9 +151,9 @@ x86 default/linux/x86/13.0 stable
x86 default/linux/x86/13.0/selinux dev
x86 default/linux/x86/13.0/desktop stable
x86 default/linux/x86/13.0/desktop/gnome stable
-x86 default/linux/x86/13.0/desktop/gnome/systemd stable
+x86 default/linux/x86/13.0/desktop/gnome/systemd stable
x86 default/linux/x86/13.0/desktop/kde stable
-x86 default/linux/x86/13.0/desktop/kde/systemd stable
+x86 default/linux/x86/13.0/desktop/kde/systemd stable
x86 default/linux/x86/13.0/developer stable
# Gentoo/FreeBSD Profiles
@@ -158,23 +167,36 @@ x86-fbsd default/bsd/fbsd/x86/9.2 dev
# Hardened Profiles
amd64 hardened/linux/amd64 stable
-amd64 hardened/linux/amd64/desktop dev
amd64 hardened/linux/amd64/selinux stable
amd64 hardened/linux/amd64/no-multilib stable
amd64 hardened/linux/amd64/no-multilib/selinux stable
amd64 hardened/linux/amd64/x32 dev
-amd64 hardened/linux/uclibc/amd64 dev
+amd64 hardened/linux/musl/amd64 exp
arm hardened/linux/arm/armv7a dev
arm hardened/linux/arm/armv6j dev
-arm hardened/linux/uclibc/arm/armv7a dev
+arm hardened/linux/musl/arm/armv7a exp
ia64 hardened/linux/ia64 dev
-mips hardened/linux/uclibc/mips exp
-mips hardened/linux/uclibc/mips/mipsel exp
+mips hardened/linux/musl/mips exp
+mips hardened/linux/musl/mips/mipsel exp
ppc hardened/linux/powerpc/ppc32 dev
ppc hardened/linux/powerpc/ppc64/32bit-userland dev
ppc64 hardened/linux/powerpc/ppc64/64bit-userland dev
x86 hardened/linux/x86 stable
x86 hardened/linux/x86/selinux stable
+x86 hardened/linux/musl/x86 exp
+
+# Non-embedded uclibc profiles
+amd64 default/linux/uclibc/amd64 dev
+amd64 hardened/linux/uclibc/amd64 dev
+arm default/linux/uclibc/arm/armv7a dev
+arm hardened/linux/uclibc/arm/armv7a dev
+mips default/linux/uclibc/mips dev
+mips hardened/linux/uclibc/mips dev
+mips default/linux/uclibc/mips/mipsel dev
+mips hardened/linux/uclibc/mips/mipsel dev
+ppc default/linux/uclibc/ppc dev
+ppc hardened/linux/uclibc/ppc dev
+x86 default/linux/uclibc/x86 dev
x86 hardened/linux/uclibc/x86 dev
# uclibc/embedded multiarch profiles
diff --git a/profiles/releases/10.0/eapi b/profiles/releases/10.0/eapi
deleted file mode 100644
index 0cfbf08..0000000
--- a/profiles/releases/10.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-2
diff --git a/profiles/releases/10.0/make.defaults b/profiles/releases/10.0/make.defaults
deleted file mode 100644
index 57d6166..0000000
--- a/profiles/releases/10.0/make.defaults
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/releases/10.0/make.defaults,v 1.2 2011/02/13 16:53:40 arfrever Exp $
-
-# Adding this one, since it makes sense.
-USE="bzip2"
diff --git a/profiles/releases/10.0/package.mask b/profiles/releases/10.0/package.mask
deleted file mode 100644
index c72b81b..0000000
--- a/profiles/releases/10.0/package.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/releases/10.0/package.mask,v 1.3 2012/12/27 11:12:38 pinkbyte Exp $
-
-# Zac Medico <zmedico@gentoo.org> (09 Aug 2011)
-# Bug #377907 - Use package.mask for compatibility with PMS section 5.2.7, and
-# future versions of sys-apps/portage.
-<sys-apps/portage-2.1.6.8
diff --git a/profiles/releases/10.0/parent b/profiles/releases/10.0/parent
deleted file mode 100644
index f3229c5..0000000
--- a/profiles/releases/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/releases/13.0/eapi b/profiles/releases/13.0/eapi
index 0cfbf08..7ed6ff8 100644
--- a/profiles/releases/13.0/eapi
+++ b/profiles/releases/13.0/eapi
@@ -1 +1 @@
-2
+5
diff --git a/profiles/releases/13.0/parent b/profiles/releases/13.0/parent
index 4e3b1cc..f3229c5 100644
--- a/profiles/releases/13.0/parent
+++ b/profiles/releases/13.0/parent
@@ -1,2 +1 @@
..
-../../eapi-5-files
diff --git a/profiles/eapi-5-files/eapi b/profiles/releases/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/releases/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/releases/freebsd-8.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/releases/freebsd-8.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/releases/freebsd-9.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/releases/freebsd-9.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/releases/freebsd-9.2/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/releases/freebsd-9.2/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/targets/desktop/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/targets/desktop/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/targets/desktop/gnome/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/targets/desktop/gnome/eapi
diff --git a/profiles/targets/desktop/gnome/package.use b/profiles/targets/desktop/gnome/package.use
index 2566368..fb3f696 100644
--- a/profiles/targets/desktop/gnome/package.use
+++ b/profiles/targets/desktop/gnome/package.use
@@ -1,6 +1,18 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/package.use,v 1.19 2013/06/06 05:34:50 tetromino Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/package.use,v 1.28 2014/06/29 00:41:07 tetromino Exp $
+
+# For eautoreconf in =app-crypt/seahorse-3.10.2-r1
+app-crypt/gcr vala
+
+# Do not enable gstreamer in wine by default; it's mostly broken in <1.7.20,
+# and the patch that fixes it causes problems in some games in >=1.7.20
+# See http://bugs.winehq.org/show_bug.cgi?id=30557 and
+# http://bugs.winehq.org/show_bug.cgi?id=36772
+app-emulation/wine -gstreamer
+
+# Required by folks, needed by empathy
+>=gnome-extra/evolution-data-server-3.8 vala
# Required for cheese in gnome3
>=media-libs/gst-plugins-base-1.0 theora
@@ -20,12 +32,23 @@ app-accessibility/speech-dispatcher python
app-i18n/ibus dconf gtk3
app-i18n/uim gtk3
+# Require gnome-panel-2, preventing upgrade to gnome-3, bug #496722
+app-i18n/im-ja -gnome
+app-dicts/verbiste -gnome
+dev-ml/lablgtk -gnome
+
# incompatible with >=evolution-data-server-3.6, bug #449138
-dev-vcs/giggle -eds
+<dev-vcs/giggle-0.7-r1 -eds
+
+# Pulled in by grilo-plugins which is needed for gnome-music
+media-libs/grilo playlist
# Required for webkit-gtk-2
media-libs/harfbuzz icu
+# Pulled in by tracker and grilo-plugins, has REQUIRED_USE="?? ( gtk qt4 qt5 )"
+media-libs/libmediaart gtk -qt4 -qt5
+
# Pulled in by net-im/telepathy-connection-managers[msn] (via dev-python/papyon
# and net-voip/telepathy-butterfly)
net-libs/farsight2 python
@@ -50,5 +73,8 @@ net-misc/spice-gtk gtk3
net-misc/curl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl -gnutls nss
dev-python/pycurl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl
+# for gnome-extra/gnome-user-share
+www-servers/apache apache2_modules_dav apache2_modules_dav_fs apache2_modules_authn_file apache2_modules_auth_digest apache2_modules_authz_groupfile
+
# Required by app-admin/sabayon
x11-base/xorg-server kdrive
diff --git a/profiles/eapi-5-files/eapi b/profiles/targets/desktop/kde/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/targets/desktop/kde/eapi
diff --git a/profiles/targets/desktop/kde/package.mask b/profiles/targets/desktop/kde/package.mask
deleted file mode 100644
index 9db71e4..0000000
--- a/profiles/targets/desktop/kde/package.mask
+++ /dev/null
@@ -1,12 +0,0 @@
-
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/kde/package.mask,v 1.1 2013/12/01 21:40:28 dilfridge Exp $
-#
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. Please be extremely
-# careful not to commit atoms that are not valid, as it can cause large-scale
-# breakage, especially if it ends up in the daily snapshot.
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (1 Dec 2013)
-# Mask recent nvidia drivers because of sigprocmask corruption, bug 487558
-# (this hits akonadi and makes significant parts of KDE hang)
->x11-drivers/nvidia-drivers-325.15
diff --git a/profiles/targets/desktop/kde/package.use b/profiles/targets/desktop/kde/package.use
index 08125c4..e868676 100644
--- a/profiles/targets/desktop/kde/package.use
+++ b/profiles/targets/desktop/kde/package.use
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/kde/package.use,v 1.6 2013/09/21 17:00:56 kensington Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/kde/package.use,v 1.7 2014/04/22 15:48:15 kensington Exp $
# Required by kde-base/pykde4
dev-python/PyQt4 script sql webkit
@@ -19,3 +19,6 @@ app-arch/unzip natspec
# Required by kde-base/libkexiv2
media-gfx/exiv2 xmp
+
+# Required by kde-base/artikulate
+dev-qt/qt-mobility multimedia
diff --git a/profiles/targets/desktop/make.defaults b/profiles/targets/desktop/make.defaults
index 5c13f82..a2cc1b3 100644
--- a/profiles/targets/desktop/make.defaults
+++ b/profiles/targets/desktop/make.defaults
@@ -1,5 +1,5 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/make.defaults,v 1.26 2013/01/20 13:43:03 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/make.defaults,v 1.27 2014/09/16 17:25:37 chithanh Exp $
-USE="a52 aac acpi alsa bluetooth branding cairo cdda cdr consolekit cups dbus dri dts dvd dvdr emboss encode exif fam firefox flac gif gpm gtk jpeg lcms ldap libnotify mad mng mp3 mp4 mpeg ogg opengl pango pdf png policykit ppds qt3support qt4 sdl spell startup-notification svg tiff truetype vorbis udev udisks unicode upower usb wxwidgets X xcb x264 xml xv xvid"
+USE="a52 aac acpi alsa bluetooth branding cairo cdda cdr consolekit cups dbus dri dts dvd dvdr emboss encode exif fam firefox flac gif glamor gpm gtk jpeg lcms ldap libnotify mad mng mp3 mp4 mpeg ogg opengl pango pdf png policykit ppds qt3support qt4 sdl spell startup-notification svg tiff truetype vorbis udev udisks unicode upower usb wxwidgets X xcb x264 xml xv xvid"
diff --git a/profiles/targets/desktop/package.use b/profiles/targets/desktop/package.use
index 135b01d..4b22649 100644
--- a/profiles/targets/desktop/package.use
+++ b/profiles/targets/desktop/package.use
@@ -1,6 +1,42 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use,v 1.31 2013/12/03 07:20:49 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use,v 1.41 2014/09/17 22:21:23 chithanh Exp $
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (17 Sep 2014)
+# Disable glamor for xf86-video-intel since it also needs uxa, which is
+# disabled by default
+x11-drivers/xf86-video-intel -glamor
+
+# Samuli Suominen <ssuominen@gentoo.org> (24 Jul 2014)
+# Because targets/desktop/make.defaults has USE="bluetooth" but net-libs/libpcap doesn't
+# support BlueZ 5.x, disable USE="bluetooth" by default to avoid conflicting packages:
+net-libs/libpcap -bluetooth
+
+# Rick Farina <zerochaos@gentoo.org> (31 May 2014)
+# wireshark 1.10.x has a mostly non-functional qt4 interface so keep
+# gtk3 the default until 1.11.x or higher is stabilized
+<net-analyzer/wireshark-1.11.0 -qt4
+
+# Michał Górny <mgorny@gentoo.org> (27 May 2014)
+# Disable mng support by default since it is seldom used, and it
+# requires old libmng-1.
+app-emulation/emul-linux-x86-qtlibs -mng
+
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (08 May 2014)
+# Enable x11-libs/libxcb[xkb] as it is needed by x11-libs/libxkbcommon[X]
+# and the X flag is enabled by default in the desktop profile
+x11-libs/libxcb xkb
+
+# Alexandre Rostovtsev <tetromino@gentoo.org> (04 May 2014)
+# Enable cairo LTO by default only for desktop profiles, where cairo's
+# performance really matters, bug #509552
+x11-libs/cairo lto
+
+# Julian Ospald <hasufell@gentoo.org> (19 Apr 2014)
+# Overwrite default +sdl from desktop profile, since
+# this codepath is untested and should not be exposed
+# to regular desktop users wrt #506982
+media-video/mpv -sdl
# Samuli Suominen <ssuominen@gentoo.org> (15 May 2012)
# Replaced by USE="udisks" in make.defaults for -r1 and higher
@@ -20,7 +56,7 @@ media-libs/libpng apng
sys-apps/systemd gudev introspection
sys-fs/eudev gudev introspection
sys-fs/udev gudev introspection
-virtual/udev gudev introspection
+virtual/libgudev introspection
# Samuli Suominen <ssuominen@gentoo.org> (19 Dec 2010)
# Support for desktop file icons
diff --git a/profiles/targets/desktop/package.use.force b/profiles/targets/desktop/package.use.force
new file mode 100644
index 0000000..9ed18db
--- /dev/null
+++ b/profiles/targets/desktop/package.use.force
@@ -0,0 +1,8 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use.force,v 1.1 2014/06/03 04:20:46 tetromino Exp $
+
+# Alexandre Rostovtsev <tetromino@gentoo.org> (03 Jun 2014)
+# Ensure shared-mime-info is pulled in by glib, otherwise GNOME, XFCE, and
+# numerous gtk-based applications will break, see bug #511894
+dev-libs/glib mime
diff --git a/profiles/eapi-5-files/eapi b/profiles/targets/developer/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/targets/developer/eapi
diff --git a/profiles/targets/developer/make.defaults b/profiles/targets/developer/make.defaults
index 271cf5e..3de6c7b 100644
--- a/profiles/targets/developer/make.defaults
+++ b/profiles/targets/developer/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/developer/make.defaults,v 1.12 2012/08/12 08:35:59 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/developer/make.defaults,v 1.13 2014/03/16 20:08:20 dilfridge Exp $
# Remove "multilib-strict" for now wrt #424423
FEATURES="collision-protect sign splitdebug test test-fail-continue userpriv usersandbox"
@@ -13,3 +13,10 @@ I_KNOW_WHAT_I_AM_DOING="yes"
# Log eqawarn messages
PORTAGE_ELOG_CLASSES="${PORTAGE_ELOG_CLASSES} qa"
+
+# Settings that previously were in targets/server, we dont inherit that anymore as
+# it is going away.
+# USE="-perl -python snmp truetype xml"
+# perl and python are now disabled by default anyway, truetype and xml are enabled
+# by the also inherited desktop profile
+USE="snmp"
diff --git a/profiles/targets/developer/parent b/profiles/targets/developer/parent
index 70b69b1..5b26f1c 100644
--- a/profiles/targets/developer/parent
+++ b/profiles/targets/developer/parent
@@ -1,2 +1 @@
-../server
../desktop
diff --git a/profiles/targets/server/make.defaults b/profiles/targets/server/make.defaults
deleted file mode 100644
index 2ab279f..0000000
--- a/profiles/targets/server/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/server/make.defaults,v 1.3 2010/11/14 11:03:00 hwoarang Exp $
-
-USE="-perl -python snmp truetype xml"
diff --git a/profiles/eapi-5-files/eapi b/profiles/targets/systemd/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/targets/systemd/eapi
diff --git a/profiles/targets/systemd/make.defaults b/profiles/targets/systemd/make.defaults
index d729c26..00fd593 100644
--- a/profiles/targets/systemd/make.defaults
+++ b/profiles/targets/systemd/make.defaults
@@ -1,5 +1,5 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/make.defaults,v 1.1 2013/10/09 18:07:18 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/make.defaults,v 1.2 2014/03/30 10:20:27 pacho Exp $
-USE="systemd"
+USE="systemd udev"
diff --git a/profiles/targets/systemd/package.mask b/profiles/targets/systemd/package.mask
index addbaf9..439a70f 100644
--- a/profiles/targets/systemd/package.mask
+++ b/profiles/targets/systemd/package.mask
@@ -1,7 +1,11 @@
# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.mask,v 1.1 2013/10/09 18:07:18 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.mask,v 1.2 2014/06/06 16:24:22 zerochaos Exp $
# sys-kernel/genkernel is not compatible with Systemd, you need
# to use sys-kernel/genkernel-next instead
sys-kernel/genkernel
+
+# Rick Farina <zerochaos@gentoo.org> (6 Jun 2014)
+# remove mask from base
+-<sys-power/upower-0.99.0
diff --git a/profiles/targets/systemd/package.use.mask b/profiles/targets/systemd/package.use.mask
index e1a96b1..a205cc5 100644
--- a/profiles/targets/systemd/package.use.mask
+++ b/profiles/targets/systemd/package.use.mask
@@ -1,8 +1,17 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.use.mask,v 1.1 2013/10/09 18:07:18 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.use.mask,v 1.5 2014/07/25 20:05:24 ssuominen Exp $
+
+# Pacho Ramos <pacho@gentoo.org> (29 May 2014)
+# upower support is not needed on setups running systemd, also
+# relies on old upower (#508920)
+# Add telepathy-mission-control because of the same logic.
+>=mate-base/mate-session-manager-1.8.1-r1 upower
+>=net-im/telepathy-mission-control-5.16.2 upower
# 'static-libs' support on sys-apps/systemd is not provided
-virtual/udev static-libs
+virtual/libgudev static-libs
+virtual/libudev static-libs
sys-fs/cryptsetup static static-libs
sys-fs/lvm2 static static-libs
+sys-fs/dmraid static
diff --git a/profiles/thirdpartymirrors b/profiles/thirdpartymirrors
index 65c4501..a80b6ef 100644
--- a/profiles/thirdpartymirrors
+++ b/profiles/thirdpartymirrors
@@ -1,63 +1,53 @@
3dgamers ftp://ftp.planetmirror.com/pub/3dgamers/games/
-alsaproject ftp://ftp.alsa-project.org/pub ftp://ftp.task.gda.pl/pub/linux/misc/alsa/ ftp://gd.tuwien.ac.at/opsys/linux/alsa/ ftp://ftp.iasi.roedu.net/pub/mirrors/ftp.alsa-project.org/ http://dl.ambiweb.de/mirrors/ftp.alsa-project.org/ http://alsa.cybermirror.org/ http://alsa.mirror.fr/ http://gd.tuwien.ac.at/opsys/linux/alsa/ http://www.jumper.nu/alsa/
-apache http://www.eu.apache.org/dist/ http://www.us.apache.org/dist/ http://mirrors.dcarsat.com.ar/apache/ http://apache.xfree.com.ar/ http://apache.dattatec.com/ http://mirror.overthewire.com.au/pub/apache/ http://apache.mirror.uber.com.au/ http://mirror.mel.bkb.net.au/pub/apache/ http://mirror.ventraip.net.au/apache/ ftp://gd.tuwien.ac.at/pub/infosys/servers/http/apache/dist/ http://tweedo.com/mirror/apache/ http://mirrors.ispros.com.bd/apache/ http://ftp.byfly.by/pub/apache.org/ ftp://apache.belnet.be/mirrors/ftp.apache.org/ http://apache.belnet.be/ http://apache.cu.be/ http://ftp.unicamp.br/pub/apache/ http://apache.online.bg/ http://apache.igor.onlinedirect.bg/ http://apache.cbox.biz/ ftp://apache.mirror.iweb.ca/ http://apache.mirror.iweb.ca/ http://apache.marz.ca/ ftp://apache.mirror.rafal.ca/pub/apache/ http://apache.mirror.rafal.ca/ ftp://apache.sunsite.ualberta.ca/pub/apache/ http://apache.sunsite.ualberta.ca/ ftp://mirror.csclub.uwaterloo.ca/apache/ http://mirror.csclub.u
waterloo.ca/apache/ http://apache.parentingamerica.com/ http://apache.mirror.vexxhost.com/ http://apache.mirror.nexicom.net/ http://mirrors.cnnic.cn/apache/ http://apache.dataguru.cn/ http://mirror.bit.edu.cn/apache/ http://mirror.bjtu.edu.cn/apache/ http://mirrors.tuna.tsinghua.edu.cn/apache/ http://mirror.esocc.com/apache/ http://apache.etoak.com/ http://apache.fayea.com/apache-mirror/ http://labs.mop.com/apache-mirror/ http://mirrors.abdicar.com/Apache-HTTP-Server/ ftp://mirrors.ucr.ac.cr/apache/ http://mirrors.ucr.ac.cr/apache/ http://ftp.carnet.hr/misc/apache/ ftp://mirror.hosting90.cz/apache/ http://mirror.hosting90.cz/apache/ http://apache.miloslavbrada.cz/ http://mirrors.rackhosting.com/apache/ http://ftp.download-by.net/apache/ http://mirrors.dotsrc.org/apache/ http://servingzone.com/mirrors/apache/ ftp://ftp.funet.fi/pub/mirrors/apache.org/ http://www.nic.funet.fi/pub/mirrors/apache.org/ http://apache.opensourcemirror.com/ http://apache.mirrors.multidist.eu/ http://wwwftp.
ciril.fr/pub/apache/ http://apache.crihan.fr/dist/ ftp://mirrors.ircam.fr/pub/apache/ http://mirrors.ircam.fr/pub/apache/ http://mirrors.linsrv.net/apache/ ftp://mir1.ovh.net/ftp.apache.org/dist/ http://mir2.ovh.net/ftp.apache.org/dist/ http://apache.websitebeheerjd.nl/ http://apache.lauf-forum.at/ http://apache.mirror.clusters.cc/ http://mirror3.layerjet.com/apache/ http://mirror.softaculous.com/apache/ http://apache.mirror.digionline.de/ ftp://ftp.fu-berlin.de/unix/www/apache/ ftp://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ http://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ ftp://mirror.netcologne.de/apache.org/ http://mirror.netcologne.de/apache.org/ http://apache.openmirror.de/ ftp://ftp.halifax.rwth-aachen.de/apache/ http://ftp.halifax.rwth-aachen.de/apache/ http://mirror.serversupportforum.de/apache/ http://mirror.synyx.de/apache/ ftp://ftp.uni-erlangen.de/pub/mirrors/apache/ http://apache.imsam.info/ ftp://ftp.heikorichter.name/pub/apache/ http:/
/ftp.heikorichter.name/pub/apache/ http://mirror.arcor-online.net/www.apache.org/ http://mirror.derwebwolf.net/apache/ http://apache.mirror.iphh.net/ http://artfiles.org/apache.org/ http://apache.lehtivihrea.org/ http://mirror.lwnetwork.org.uk/APACHE/ http://apache.forthnet.gr/ ftp://ftp.forthnet.gr/pub/www/apache/ http://apache.otenet.gr/dist/ http://apache.tsl.gr/ http://apache.cc.uoc.gr/ ftp://ftp.cc.uoc.gr/mirrors/apache/ http://apache.01link.hk/ http://ftp.cuhk.edu.hk/pub/packages/apache.org/ http://apache.communilink.net/ http://mirrors.devlib.org/apache/ ftp://crysys.hit.bme.hu/pub/apache/ ftp://xenia.sote.hu/pub/mirrors/www.apache.org/ http://xenia.sote.hu/ftp/mirrors/www.apache.org/ http://apache.techartifact.com/mirror/ http://ftp.heanet.ie/mirrors/www.apache.org/dist/ http://mirror.host4site.co.il/apache/ http://apache.spd.co.il/ http://apache.mivzakim.net/ http://it.apache.contactlab.it/ ftp://mirror.nohup.it/apache/ http://mirror.nohup.it/apache/ http://apache.panu.it/
ftp://ftp.panu.it/pub/mirrors/apache/ ftp://cis.uniroma2.it/unix/packages/APACHE/ http://apache.fis.uniroma2.it/ http://apache.fastbull.org/ http://ftp.jaist.ac.jp/pub/apache/ ftp://ftp.meisei-u.ac.jp/mirror/apache/dist/ http://ftp.meisei-u.ac.jp/mirror/apache/dist/ http://ftp.yz.yamagata-u.ac.jp/pub/network/apache/ http://ftp.tsukuba.wide.ad.jp/software/apache/ ftp://ftp.kddilabs.jp/infosystems/apache/ http://ftp.kddilabs.jp/infosystems/apache/ ftp://ftp.riken.jp/net/apache/ http://ftp.riken.jp/net/apache/ http://apache.mirror.cdnetworks.com/ http://apache.tt.co.kr/ http://mirror.apache-kr.org/ http://mirrors.webhostinggeeks.com/apache/ http://apache.mirror.telecom.li/ http://apache.mirror.serveriai.lt/ ftp://apache.mirror.vu.lt/apache/ http://apache.mirror.vu.lt/apache/ http://apache.webxcreen.org/ http://apache.mirror.1000mbps.com/ http://mirrors.sendthisfile.com/apache/ ftp://mirror1.spango.com/apache/ http://apache.mirror1.spango.com/ http://mirrors.supportex.net/apache/ http:/
/apache.hippo.nl/ http://ftp.nluug.nl/internet/apache/ ftp://apache.proserve.nl/apache/ http://apache.proserve.nl/ http://apache.cs.uu.nl/dist/ ftp://ftp.cs.uu.nl/mirror/apache.org/dist/ http://apache.mirror.versatel.nl/ ftp://ftp.mirror.versatel.nl/apache/ http://apache.xl-mirror.nl/ http://apache.insync.za.net/ ftp://apache.uib.no/pub/apache/ http://apache.uib.no/ http://apache.vianett.no/ http://apache.komsys.org/ ftp://mirror-cybernet.lums.edu.pk/pub/apache/ http://mirror-cybernet.lums.edu.pk/pub/apache/ ftp://stingray.cyber.net.pk/apache/ http://stingray.cyber.net.pk/pub/apache/ ftp://ftp.task.gda.pl/pub/www/apache/dist/ http://ftp.ps.pl/pub/apache/ ftp://mirrors.fe.up.pt/pub/apache/ http://mirrors.fe.up.pt/pub/apache/ ftp://ftp.hostingromania.ro/mirrors/apache.org/ http://mirrors.hostingromania.ro/apache.org/ http://apache-mirror.rbc.ru/pub/apache/ http://apache.softded.ru/ http://www.sai.msu.su/apache/ http://mirrors.isu.net.sa/pub/apache/ ftp://mirror.sbb.rs/apache/ http://m
irror.sbb.rs/apache/ http://mirror.nus.edu.sg/apache/ http://sk.freebsd.org/pub/apache/dist/ http://tux.rainside.sk/apache/ http://www.apache.si/ http://apache.saix.net/ http://apache.is.co.za/ http://apache.rediris.es/ http://ftp.udc.es/apache/ ftp://mirror3.ip-only.net/pub/apache/ http://apache.mirror3.ip-only.net/ http://apache.mirrors.spacedump.net/ ftp://ftp.sunet.se/pub/www/servers/apache/dist/ ftp://mirror.switch.ch/mirror/apache/dist/ http://mirror.switch.ch/mirror/apache/dist/ ftp://ftp.twaren.net/Unix/Web/apache/ http://ftp.twaren.net/Unix/Web/apache/ ftp://apache.cdpa.nsysu.edu.tw/Unix/Web/apache/ http://apache.cdpa.nsysu.edu.tw/ http://apache.stu.edu.tw/ ftp://ftp.stu.edu.tw/Unix/Web/apache/ http://ftp.tc.edu.tw/pub/Apache/ http://ftp.mirror.tw/pub/apache/ http://mirrors.issp.co.th/apache/ ftp://ftp.itu.edu.tr/Mirror/Apache/ http://ftp.itu.edu.tr/Mirror/Apache/ http://mirror.ucu.ac.ug/apache/ http://mirrors.besplatnyeprogrammy.ru/apache/ http://apache.cp.if.ua/ http://ap
ache-mirror.telesys.org.ua/ http://apache.ip-connect.vn.ua/ http://mirror.catn.com/pub/apache/ http://mirror.lividpenguin.com/pub/apache/ http://mirror.rmg.io/apache/ http://apache.mirror.anlx.net/ http://apache.mirrors.timporter.net/ ftp://ftp.mirrorservice.org/sites/ftp.apache.org/ http://www.mirrorservice.org/sites/ftp.apache.org/ http://mirror.ox.ac.uk/sites/rsync.apache.org/ http://mirrors.enquira.co.uk/apache/ http://mirrors.ukfast.co.uk/sites/ftp.apache.org/ http://apache.mesi.com.ar/ http://www.bizdirusa.com/mirrors/apache/ http://www.carfab.com/apachesoftware/ http://mirror.cogentco.com/pub/apache/ http://www.fightrice.com/mirrors/apache/ http://mirrors.gigenet.com/apache/ http://www.globalish.com/am/ http://apache.mirrors.hoobly.com/ ftp://linux-files.com/apache/ http://www.linuxtourist.com/apache/ http://www.motorlogy.com/apache/ http://download.nextag.com/apache/ ftp://apache.mirrors.pair.com/ http://apache.mirrors.pair.com/ http://www.poolsaboveground.com/apache/ http:/
/mirror.sdunix.com/apache/ http://apache.spinellicreations.com/ http://mirror.symnds.com/software/Apache/ http://apache.tradebit.com/pub/ http://www.trieuvan.com/apache/ http://mirror.cc.columbia.edu/pub/software/apache/ http://www.gtlib.gatech.edu/pub/apache/ http://www.eng.lsu.edu/mirrors/apache/ http://psg.mtu.edu/pub/apache/ ftp://apache.cs.utah.edu/apache.org/ http://apache.cs.utah.edu/ http://apache.mirrors.lucidnetworks.net/ http://mirror.metrocast.net/apache/ http://mirror.nexcess.net/apache/ http://mirror.olnevhost.net/pub/apache/ ftp://mirror.reverse.net/pub/apache/ http://mirror.reverse.net/pub/apache/ http://mirrors.sonic.net/apache/ http://mirror.tcpdiag.net/apache/ ftp://apache.mirrors.tds.net/pub/apache.org/ http://apache.mirrors.tds.net/ http://apache.claz.org/ http://mirrors.ibiblio.org/apache/ http://apache.osuosl.org/ ftp://ftp.osuosl.org/pub/apache/ http://apache.petsads.us/ http://mirrors.digipower.vn/apache/
+alsaproject ftp://ftp.alsa-project.org/pub ftp://mirrors.go-parts.com/alsa/ ftp://ftp.task.gda.pl/pub/linux/misc/alsa/ ftp://gd.tuwien.ac.at/opsys/linux/alsa/ http://mirrors.zerg.biz/alsa/ http://dl.ambiweb.de/mirrors/ftp.alsa-project.org/ http://alsa.cybermirror.org/ http://alsa.mirror.fr/ http://gd.tuwien.ac.at/opsys/linux/alsa/
+apache http://www.eu.apache.org/dist/ http://www.us.apache.org/dist/ http://mirrors.dcarsat.com.ar/apache/ http://apache.xfree.com.ar/ http://apache.dattatec.com/ http://mirror.overthewire.com.au/pub/apache/ http://apache.mirror.uber.com.au/ http://mirror.mel.bkb.net.au/pub/apache/ http://mirror.ventraip.net.au/apache/ ftp://gd.tuwien.ac.at/pub/infosys/servers/http/apache/dist/ http://tweedo.com/mirror/apache/ http://mirrors.ispros.com.bd/apache/ http://ftp.byfly.by/pub/apache.org/ ftp://apache.belnet.be/mirrors/ftp.apache.org/ http://apache.belnet.be/ http://apache.cu.be/ http://ftp.unicamp.br/pub/apache/ http://apache.igor.onlinedirect.bg/ http://apache.cbox.biz/ ftp://apache.mirror.iweb.ca/ http://apache.mirror.iweb.ca/ ftp://apache.mirror.rafal.ca/pub/apache/ http://apache.mirror.rafal.ca/ ftp://apache.sunsite.ualberta.ca/pub/apache/ http://apache.sunsite.ualberta.ca/ ftp://mirror.csclub.uwaterloo.ca/apache/ http://mirror.csclub.uwaterloo.ca/apache/ http://apache.parentingameri
ca.com/ http://apache.mirror.vexxhost.com/ http://apache.mirror.nexicom.net/ http://mirrors.cnnic.cn/apache/ http://apache.dataguru.cn/ http://mirror.bit.edu.cn/apache/ http://mirror.bjtu.edu.cn/apache/ http://mirrors.tuna.tsinghua.edu.cn/apache/ http://mirror.esocc.com/apache/ http://apache.etoak.com/ http://apache.fayea.com/apache-mirror/ ftp://mirrors.ucr.ac.cr/apache/ http://mirrors.ucr.ac.cr/apache/ http://ftp.carnet.hr/misc/apache/ ftp://mirror.hosting90.cz/apache/ http://mirror.hosting90.cz/apache/ http://apache.miloslavbrada.cz/ http://mirrors.rackhosting.com/apache/ http://ftp.download-by.net/apache/ http://mirrors.dotsrc.org/apache/ http://servingzone.com/mirrors/apache/ ftp://ftp.funet.fi/pub/mirrors/apache.org/ http://www.nic.funet.fi/pub/mirrors/apache.org/ http://apache.opensourcemirror.com/ http://apache.mirrors.multidist.eu/ http://wwwftp.ciril.fr/pub/apache/ http://apache.crihan.fr/dist/ ftp://mirrors.ircam.fr/pub/apache/ http://mirrors.ircam.fr/pub/apache/ http://m
irrors.linsrv.net/apache/ ftp://mir1.ovh.net/ftp.apache.org/dist/ http://mir2.ovh.net/ftp.apache.org/dist/ http://apache.websitebeheerjd.nl/ http://apache.lauf-forum.at/ http://apache.mirror.clusters.cc/ http://mirror3.layerjet.com/apache/ http://mirror.softaculous.com/apache/ http://apache.mirror.digionline.de/ ftp://ftp.fu-berlin.de/unix/www/apache/ ftp://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ http://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ ftp://mirror.netcologne.de/apache.org/ http://mirror.netcologne.de/apache.org/ http://apache.openmirror.de/ ftp://ftp.halifax.rwth-aachen.de/apache/ http://ftp.halifax.rwth-aachen.de/apache/ http://mirror.serversupportforum.de/apache/ http://mirror.synyx.de/apache/ ftp://ftp.uni-erlangen.de/pub/mirrors/apache/ http://apache.imsam.info/ ftp://ftp.heikorichter.name/pub/apache/ http://ftp.heikorichter.name/pub/apache/ http://mirror.arcor-online.net/www.apache.org/ http://mirror.derwebwolf.net/apache/ http://apac
he.mirror.iphh.net/ http://artfiles.org/apache.org/ http://apache.lehtivihrea.org/ http://mirror.lwnetwork.org.uk/APACHE/ http://apache.forthnet.gr/ ftp://ftp.forthnet.gr/pub/www/apache/ http://apache.otenet.gr/dist/ http://apache.tsl.gr/ http://apache.cc.uoc.gr/ ftp://ftp.cc.uoc.gr/mirrors/apache/ http://apache.01link.hk/ http://ftp.cuhk.edu.hk/pub/packages/apache.org/ http://apache.communilink.net/ http://mirrors.devlib.org/apache/ ftp://crysys.hit.bme.hu/pub/apache/ ftp://xenia.sote.hu/pub/mirrors/www.apache.org/ http://xenia.sote.hu/ftp/mirrors/www.apache.org/ http://ftp.heanet.ie/mirrors/www.apache.org/dist/ http://apache.spd.co.il/ http://apache.mivzakim.net/ http://it.apache.contactlab.it/ ftp://mirror.nohup.it/apache/ http://mirror.nohup.it/apache/ http://apache.panu.it/ ftp://ftp.panu.it/pub/mirrors/apache/ ftp://cis.uniroma2.it/unix/packages/APACHE/ http://apache.fis.uniroma2.it/ http://apache.fastbull.org/ http://ftp.jaist.ac.jp/pub/apache/ ftp://ftp.meisei-u.ac.jp/mirror
/apache/dist/ http://ftp.meisei-u.ac.jp/mirror/apache/dist/ http://ftp.yz.yamagata-u.ac.jp/pub/network/apache/ http://ftp.tsukuba.wide.ad.jp/software/apache/ ftp://ftp.kddilabs.jp/infosystems/apache/ http://ftp.kddilabs.jp/infosystems/apache/ ftp://ftp.riken.jp/net/apache/ http://ftp.riken.jp/net/apache/ http://apache.mirror.cdnetworks.com/ http://mirror.apache-kr.org/ http://mirrors.webhostinggeeks.com/apache/ http://apache.mirror.telecom.li/ http://apache.mirror.serveriai.lt/ ftp://apache.mirror.vu.lt/apache/ http://apache.mirror.vu.lt/apache/ http://apache.webxcreen.org/ http://apache.mirror.1000mbps.com/ http://mirrors.sendthisfile.com/apache/ http://apache.mirror1.spango.com/ http://mirrors.supportex.net/apache/ http://apache.hippo.nl/ http://ftp.nluug.nl/internet/apache/ ftp://apache.proserve.nl/apache/ http://apache.proserve.nl/ http://apache.cs.uu.nl/dist/ ftp://ftp.cs.uu.nl/mirror/apache.org/dist/ http://apache.xl-mirror.nl/ http://apache.insync.za.net/ ftp://apache.uib.no/
pub/apache/ http://apache.uib.no/ http://apache.vianett.no/ http://apache.komsys.org/ ftp://stingray.cyber.net.pk/apache/ http://stingray.cyber.net.pk/pub/apache/ ftp://ftp.task.gda.pl/pub/www/apache/dist/ http://ftp.ps.pl/pub/apache/ ftp://mirrors.fe.up.pt/pub/apache/ http://mirrors.fe.up.pt/pub/apache/ ftp://ftp.hostingromania.ro/mirrors/apache.org/ http://mirrors.hostingromania.ro/apache.org/ http://apache-mirror.rbc.ru/pub/apache/ http://www.sai.msu.su/apache/ http://mirrors.isu.net.sa/pub/apache/ ftp://mirror.sbb.rs/apache/ http://mirror.sbb.rs/apache/ http://mirror.nus.edu.sg/apache/ http://tux.rainside.sk/apache/ http://www.apache.si/ http://apache.saix.net/ http://apache.is.co.za/ http://apache.rediris.es/ http://ftp.udc.es/apache/ http://apache.mirrors.spacedump.net/ ftp://ftp.sunet.se/pub/www/servers/apache/dist/ ftp://mirror.switch.ch/mirror/apache/dist/ http://mirror.switch.ch/mirror/apache/dist/ ftp://ftp.twaren.net/Unix/Web/apache/ http://ftp.twaren.net/Unix/Web/apache
/ ftp://apache.cdpa.nsysu.edu.tw/Unix/Web/apache/ http://apache.cdpa.nsysu.edu.tw/ http://apache.stu.edu.tw/ ftp://ftp.stu.edu.tw/Unix/Web/apache/ http://ftp.tc.edu.tw/pub/Apache/ http://ftp.mirror.tw/pub/apache/ http://mirrors.issp.co.th/apache/ ftp://ftp.itu.edu.tr/Mirror/Apache/ http://ftp.itu.edu.tr/Mirror/Apache/ http://mirror.ucu.ac.ug/apache/ http://apache.cp.if.ua/ http://apache-mirror.telesys.org.ua/ http://apache.ip-connect.vn.ua/ http://mirror.catn.com/pub/apache/ http://apache.mirror.anlx.net/ http://apache.mirrors.timporter.net/ ftp://ftp.mirrorservice.org/sites/ftp.apache.org/ http://www.mirrorservice.org/sites/ftp.apache.org/ http://mirror.ox.ac.uk/sites/rsync.apache.org/ http://mirrors.ukfast.co.uk/sites/ftp.apache.org/ http://apache.mesi.com.ar/ http://www.bizdirusa.com/mirrors/apache/ http://www.carfab.com/apachesoftware/ http://mirror.cogentco.com/pub/apache/ http://mirrors.gigenet.com/apache/ http://apache.mirrors.hoobly.com/ ftp://linux-files.com/apache/ http://
www.linuxtourist.com/apache/ http://www.motorlogy.com/apache/ http://download.nextag.com/apache/ ftp://apache.mirrors.pair.com/ http://apache.mirrors.pair.com/ http://www.poolsaboveground.com/apache/ http://mirror.sdunix.com/apache/ http://apache.spinellicreations.com/ http://mirror.symnds.com/software/Apache/ http://apache.tradebit.com/pub/ http://www.trieuvan.com/apache/ http://mirror.cc.columbia.edu/pub/software/apache/ http://www.gtlib.gatech.edu/pub/apache/ http://www.eng.lsu.edu/mirrors/apache/ http://psg.mtu.edu/pub/apache/ ftp://apache.cs.utah.edu/apache.org/ http://apache.cs.utah.edu/ http://apache.mirrors.lucidnetworks.net/ http://mirror.metrocast.net/apache/ http://mirror.nexcess.net/apache/ http://mirror.olnevhost.net/pub/apache/ ftp://mirror.reverse.net/pub/apache/ http://mirror.reverse.net/pub/apache/ http://mirrors.sonic.net/apache/ http://mirror.tcpdiag.net/apache/ ftp://apache.mirrors.tds.net/pub/apache.org/ http://apache.mirrors.tds.net/ http://apache.claz.org/ htt
p://mirrors.ibiblio.org/apache/ http://apache.osuosl.org/ ftp://ftp.osuosl.org/pub/apache/ http://apache.petsads.us/ http://mirrors.digipower.vn/apache/
berlios http://download2.berlios.de http://download.berlios.de
-beyondunreal ftp://beyondunreal.gameservers.net
-bitbucket http://cdn.bitbucket.org
-blackdown.org ftp://mirror.aarnet.edu.au/pub/java-linux ftp://gd.tuwien.ac.at/opsys/linux/java ftp://ftp.easynet.be/blackdown ftp://ftp.skynet.be/pub/ftp.blackdown.org ftp://ftp.funet.fi/pub/Linux/java/jdk ftp://ftp.oleane.net/pub/java-linux ftp://ftp.gwdg.de/pub/languages/java/linux ftp://ftp.informatik.hu-berlin.de/pub/Java/Linux ftp://xenia.sote.hu/pub/mirrors/java.blackdown.org http://mirrors.publicshout.org/java-linux ftp://metalab.unc.edu/pub/linux/devel/lang/java/blackdown.org ftp://ftp.cica.es/pub/java-linux ftp://sunsite.cnlab-switch.ch/mirror/java-linux ftp://ftp.uk.linux.org/pub/linux/java
-cpan http://search.cpan.org/CPAN http://www.cpan.org
+cpan http://cpan.metacpan.org http://search.cpan.org/CPAN http://www.cpan.org
cran http://cran.au.r-project.org http://cran.r-project.org http://cran.us.r-project.org
debian http://ftp.au.debian.org/debian http://ftp.at.debian.org/debian http://ftp.be.debian.org/debian http://ftp.ba.debian.org/debian http://ftp.br.debian.org/debian http://ftp.bg.debian.org/debian http://ftp.ca.debian.org/debian http://ftp.cl.debian.org/debian http://ftp.hr.debian.org/debian http://ftp.cz.debian.org/debian http://ftp.dk.debian.org/debian http://ftp.ee.debian.org/debian http://ftp.fi.debian.org/debian http://ftp.fr.debian.org/debian http://ftp2.fr.debian.org/debian http://ftp.de.debian.org/debian http://ftp2.de.debian.org/debian http://ftp.uk.debian.org/debian http://ftp.gr.debian.org/debian http://ftp.hk.debian.org/debian http://ftp.hu.debian.org/debian http://ftp.is.debian.org/debian http://ftp.ie.debian.org/debian http://ftp.it.debian.org/debian http://ftp.jp.debian.org/debian http://ftp2.jp.debian.org/debian http://ftp.kr.debian.org/debian http://ftp.mx.debian.org/debian http://ftp.nl.debian.org/debian http://ftp.nc.debian.org/debian http://ftp.nz.debian.org/d
ebian http://ftp.no.debian.org/debian http://ftp.pl.debian.org/debian http://ftp.pt.debian.org/debian http://ftp.ro.debian.org/debian http://ftp.ru.debian.org/debian http://ftp.sk.debian.org/debian http://ftp.si.debian.org/debian http://ftp.es.debian.org/debian http://ftp.se.debian.org/debian http://ftp.ch.debian.org/debian http://ftp.tw.debian.org/debian http://ftp.th.debian.org/debian http://ftp.tr.debian.org/debian http://ftp.ua.debian.org/debian http://ftp.us.debian.org/debian
-easysw http://ftp.easysw.com/pub http://ftp2.easysw.com/pub http://ftp.funet.fi/pub/mirrors/ftp.easysw.com/pub http://ftp.rz.tu-bs.de/pub/mirror/ftp.easysw.com/ftp/pub
fedora-dev http://mirror.aarnet.edu.au/pub/fedora/linux http://mirror.internode.on.net/pub/fedora/linux http://mirror.pacific.net.au/linux/fedora/linux http://ftp.belnet.be/linux/fedora/linux http://gulus.usherbrooke.ca/pub/distro/fedora/linux http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux http://ftp.fi.muni.cz/pub/linux/fedora/linux http://mirror.karneval.cz/pub/linux/fedora/linux http://ftp-stud.hs-esslingen.de/pub/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora/linux http://ftp.uni-bayreuth.de/linux/fedora/linux ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux http://www.jur-linux.org/download/fedora http://ftp.crc.dk/fedora/linux ftp://ftp.crc.dk/pub/mirrors/fedora/linux http://ftp.cica.es/fedora/linux http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux http://mirrors.ircam.fr/pub/fedora/linux ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux http://ftp.lip6.fr/ftp/pub/linux/
distributions/fedora http://fr2.rpmfind.net/linux/fedora ftp://ftp.ciril.fr/pub/linux/fedora/linux http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.otenet.gr/pub/linux/fedora/linux http://ftp.rhnet.is/pub/fedora/linux http://ftp.iij.ad.jp/pub/linux/fedora http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux ftp://ftp.tudelft.nl/pub/Linux/download.fedora.redhat.com/linux ftp://alviss.et.tudelft.nl/pub/fedora/linux ftp://ftp.pbone.net/pub/fedora/linux http://ftp.ps.pl/pub/Linux/fedora-linux http://sunsite.icm.edu.pl/pub/Linux/fedora/linux http://mirror.yandex.ru/fedora/linux http://ftp.chg.ru/pub/Linux/fedora/linux http://ftp.upjs.sk/pub/fedora/linux ftp://ftp.linux.org.tr/pub/fedora/linux http://fedora.mirror.iweb.ca http://limestone.uoregon.edu/ftp/fedora/linux ftp://limestone.uoregon.edu/fedora/linux ftp://mirro
r.cs.princeton.edu/pub/mirrors/fedora/linux http://mirror.cc.vt.edu/pub/fedora/linux http://mirrors.kernel.org/fedora ftp://ftp.applios.net/pub/fedora/linux http://mirror.linux.duke.edu/pub/fedora/linux http://mirror.hiwaay.net/pub/fedora/linux http://linux.nssl.noaa.gov/fedora/linux http://www.gtlib.gatech.edu/pub/fedora.redhat/linux ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux http://ftp.linux.ncsu.edu/pub/fedora/linux http://kdeforge.unl.edu/mirrors/fedora/linux http://mirrors.cat.pdx.edu/fedora/linux http://mirrors.usc.edu/pub/linux/distributions/fedora/linux ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux ftp://fedora.bu.edu http://fedora.mirrors.tds.net/pub/fedora
-fedora ftp://ftp.uni-klu.ac.at/linux/fedora/linux/core http://fedora.inode.at ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/extras http://ftp.univie.ac.at/systems/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora/extras http://ftp.univie.ac.at/systems/linux/fedora http://ftp.netcraft.com.au/pub/fedora/linux/core http://ftp.netcraft.com.au/pub/fedora/linux http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/fedora/linux/core http://mirror.pacific.net.au/linux/fedora/linux/extras http://mirror.pacific.net.au/linux/fedora/linux http://mirror.pacific.net.au/linux/fedora/epel http://mirror.aarnet.edu.au/pub/fedora/linux/core http://mirror.aarnet.edu.au/pub/fedora/linux/extras http://mirror.aarnet.edu.au/pub/fedora/linux http://public.www.planetmirror.com/pub/fedora/linux/core http://public.planetmirror.com/pub/fedora/linux/extras http://public.www.planetmirror.com/pub/fedora/linu
x http://mirror.optus.net/fedora/linux/core http://mirror.optus.net/fedora/linux/extras http://mirror.optus.net/fedora/linux http://mirror.internode.on.net/pub/fedora/linux/core http://mirror.internode.on.net/pub/fedora/linux/extras http://mirror.internode.on.net/pub/fedora/linux http://ftp.belnet.be/linux/fedora/linux/core http://ftp.belnet.be/linux/fedora/linux/extras http://ftp.belnet.be/linux/fedora/linux http://mirrors.evrocom.net/fedora/linux/core ftp://mirrors.evrocom.net/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.muug.mb.ca/pub/fedora/linux/extras ftp://ftp.muug.mb.ca/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux ftp://ftp.muug.mb.ca/pub/fedora/linux http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/c
ore http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/extras ftp://ftp.telus.net/pub/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/extras ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/extras http://gulus.usherbrooke.ca/pub/distro/fedora/linux http://fedora.arcticnetwork.ca/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/extras ftp://mirror.switch.ch/mirror/fedora/linux/extras http://mirror.switch.ch/ftp/mirror/fedora/linux ftp://mirror.switch.ch/mirror/fedora/linux ftp://ftp.solnet.ch/mirror/fedora/linux/core ftp://ftp.solnet.ch/mirror/fedora/linux ftp://ftp.telmexchile.cl/Unix/fedora/linux/core ftp://ftp.telmexchile.cl/Unix/fedora/linux/extras http://fedora.candishosting.com.cn/pub/fedora/linux http://mirrors.cytanet.com.cy/linux/fedora/linu
x http://ftp.sh.cvut.cz/MIRRORS/fedora http://ftp.sh.cvut.cz/MIRRORS/fedora-extras http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/core http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/extras http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux http://ftp.linux.cz/pub/linux/fedora-core http://ftp.linux.cz/pub/linux/fedora/linux/extras http://ftp.fi.muni.cz/pub/linux/fedora/linux http://ftp1.skynet.cz/pub/linux/fedora/core http://ftp1.skynet.cz/pub/linux/fedora/extras http://ftp1.skynet.cz/pub/linux/fedora http://mirror.karneval.cz/pub/linux/fedora/linux/core http://mirror.karneval.cz/pub/linux/fedora/linux/extras http://mirror.karneval.cz/pub/linux/fedora/linux http://mirror.karneval.cz/pub/linux/fedora/epel http://sunsite.informatik.rwth-aachen.de/cgi-bin/ftp.new/ftpshow/pub/Linux/fedora/linux http://ftp-stud.hs-esslingen.de/pub/fedora/linux/extras http://ftp-stud.hs-esslingen.de/pub/fedora/linux/core http://ftp-stud.hs-esslingen.de/pub/fedora/linux http:
//ftp.stw-bonn.de/pub/fedora/linux/core http://ftp.stw-bonn.de/pub/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-core http://fedora.tu-chemnitz.de/pub/linux/fedora-core-extras http://fedora.tu-chemnitz.de/pub/linux/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-epel http://mirror.atrpms.net/fedora/linux/core http://mirror.atrpms.net/fedora/linux/extras http://mirror.atrpms.net/fedora/linux http://ftp.informatik.uni-frankfurt.de/fedora/core ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/core http://ftp.informatik.uni-frankfurt.de/fedora/extras ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/extras http://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux/core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core http://ftp.uni-bayreuth.de
/linux/fedora/linux/extras ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux ftp://ftp.fu-berlin.de/linux/fedora/core ftp://ftp.fu-berlin.de/linux/fedora/extras http://ftp.uni-koeln.de/mirrors/fedora/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/extras http://www.jur-linux.org/download/fedora/core http://www.jur-linux.org/download/fedora http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/core http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/extras http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux http://mirror.fraunhofer.de/download.fedora.redhat.com/epel ftp://klid.dk/fedora/linux/core http://ftp.crc.dk/fedora/linux/core ftp://ftp.crc.dk/pub/mirrors/fedora/linux/core http://ftp.crc.dk/fedora/linux/extras ftp://ftp.crc.dk/pub/mirrors/fedora/linux/extras http://ftp.crc.dk/fedora/linux ftp://ftp.crc.dk/pub/mirrors/fedora/l
inux http://ftp.crc.dk/fedora-epel ftp://ftp.crc.dk/pub/mirrors/fedora-epel http://redhat.linux.ee/pub/fedora/linux/core http://ftp.linux.ee/pub/fedora/linux http://ftp.udl.es/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/extras http://ftp.udl.es/pub/fedora/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/core http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/extras http://ftp.gui.uva.es/sites/fedora.redhat.com/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/epel http://distribuciones.telecable.es/fedora http://ftp.caliu.info/pub/distribucions/fedora http://ftp.cica.es/fedora/linux/core http://ftp.cica.es/fedora/linux/extras http://ftp.cica.es/fedora/linux http://sunsite.rediris.es/mirror/fedora-redhat/core ftp://ftp.rediris.es/mirror/fedora-redhat/core http://sunsite.rediris.es/mirror/fedora-extras ftp://ftp.rediris.es/mirror/fedora-extras http://sunsite.rediris.es/mirror/fedora-redhat ftp://ftp.rediris.es/mirror/fedora-redhat http://ftp.funet.fi/pub/mirro
rs/fedora.redhat.com/pub/fedora/linux/core http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux/extras http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/linux/core http://mirrors.ircam.fr/pub/fedora/linux/extras http://mirrors.ircam.fr/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/epel http://fr.rpmfind.net/linux/fedora/core http://fr.rpmfind.net/linux/fedora/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux ftp://ftp.redhat.ikoula.com/fedora http://fr2.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/extras http://fr2.rpmfind.net/linux/fedora ftp://ftp.ciril.fr/pub/linux/fedora/linux/core ftp://ftp.ciril.fr/pub/linux/fedora/linux ftp://ftp.cru.fr/pub/linux/fedora/core ftp://ftp.cru.fr/pub/linux/fedora/extras ftp://ftp.cru.fr/pub/linux/fedora http://ftp.crih
an.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.univ-pau.fr/pub/mirrors/fedora ftp://ftp.uvsq.fr/pub/fedora ftp://ftp.lip6.fr/pub/linux/distributions/fedora http://ftp.lip6.fr/ftp/pub/linux/distributions/fedora ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux http://www.mirrorservic
e.org/sites/download.fedora.redhat.com/pub/epel ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/epel http://ftp.ntua.gr/pub/linux/fedora/linux/core http://ftp.ntua.gr/pub/linux/fedora/linux/extras http://ftp.ntua.gr/pub/linux/fedora/linux ftp://ftp.otenet.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux ftp://ftp.ceid.upatras.gr/pub/fedora/linux http://ftp.hostrino.com/pub/fedora/linux/core http://ftp.hostrino.com/pub/fedora/linux http://download.stmc.edu.hk/fedora/linux/core ftp://ftp2.surplux.net/pub/fedora ftp://ftp.tvnet.hu/pub/fedora/linux/core ftp://ftp.tvnet.hu/pub/fedora/linux http://ftp.esat.net/pub/linux/fedora http://ftp.esat.net/mirrors/download.fedora.redhat.com/pub/fedora/linux/core http://ftp.esat.net/mirrors/download.fedora.redhat.com/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/core http://ftp.heanet.ie/pub/fedora/linux/extras http://ftp.heanet.ie/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/epel http://f
tp.rhnet.is/pub/fedora/linux/core http://ftp.rhnet.is/pub/fedora/linux/extras http://ftp.rhnet.is/pub/fedora/linux http://ftp.unina.it/pub/linux/distributions/fedora http://fedora.fastbull.org http://fedora.mirror.garr.it/mirrors/fedora/linux/core http://fedora.mirror.garr.it/mirrors/fedora/linux/extras http://fedora.mirror.garr.it/mirrors/fedora/linux http://ftp.riken.jp/Linux/fedora/core http://ftp.riken.jp/Linux/fedora/extras http://ftp.riken.jp/Linux/fedora/epel http://ftp.riken.jp/Linux/fedora http://ftp.nara.wide.ad.jp/pub/Linux/fedora/core http://ftp.nara.wide.ad.jp/pub/Linux/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora/core http://ftp.kddilabs.jp/Linux/packages/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora http://ftp.kddilabs.jp/Linux/packages/fedora/epel http://ftp.iij.ad.jp/pub/linux/fedora/core http://ftp.iij.ad.jp/pub/linux/fedora/extras http://ftp.iij.ad.jp/pub/linux/fedora http://ftp.iij.ad.jp/pub/linux/fedora/epel http://ftp.yz.yamagata-u.ac
.jp/pub/linux/fedora/linux/core http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux/extras http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/epel ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mirror.hostway.co.kr/pub/fedora http://ftp.kaist.ac.kr/pub/fedora/linux/core ftp://ftp.kaist.ac.kr/fedora/linux/core http://ftp.kaist.ac.kr/pub/fedora/linux/extras ftp://ftp.kaist.ac.kr/fedora/linux/extras http://ftp.kaist.ac.kr/pub/fedora/linux ftp://ftp.kaist.ac.kr/fedora/linux http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/core http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/extras ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/extras http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux http://fedora.ifc.unam.mx/core ftp://mirror.ifc.unam.mx/fedora/core htt
p://fedora.ifc.unam.mx ftp://mirror.ifc.unam.mx/fedora ftp://fedora.namibia.na/pub/fedora ftp://fedora.namibia.na/fedora/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux ftp://ftp.easynet.nl/mirror/fedora ftp://ftp.easynet.nl/mirror/fedora/extras ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com/extras http://mirror.hosting-concepts.com/pub/os/linux/fedora ftp://ftp.tudelft.nl/pub/Linux/download.fedora.redhat.com/linux ftp://alviss.et.tudelft.nl/pub/fedora/linux/core ftp://alviss.et.tudelft.nl/pub/fedora/linux/extras ftp://alviss.et.tudelft.nl/pub/fedora/linux ftp://ftp.uib.no/pub/fedora/linux/core ftp://ftp.uib.no/pub/fe
dora/linux/extras ftp://ftp.wicks.co.nz/pub/linux/dist/fedora ftp://ftp.pbone.net/pub/fedora/linux/core ftp://ftp.pbone.net/pub/fedora/linux/extras ftp://ftp.pbone.net/pub/fedora/linux ftp://ftp.tpnet.pl/d17/fedora http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/core http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/core http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/extras http://ftp.pwr.wroc.pl/pub/linux/fedora/linux http://ftp.ps.pl:/pub/linux/fedora-core http://ftp.ps.pl:/pub/linux/fedora-extras http://ftp.ps.pl/pub/Linux/fedora-epel http://ftp.ps.pl/pub/Linux/fedora-linux ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com/extras ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/
core http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux/core http://ftp.astral.ro/mirrors/fedora/pub/epel http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux/extras http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com http://ftp.idilis.ro/mirrors/fedora/core http://ftp.gts.lug.ro/fedora/linux/core http://ftp.gts.lug.ro/fedora/linux/extras http://ftp.gts.lug.ro/fedora/linux http://mirror.etf.bg.ac.yu/fedora ftp://ftp.anders.ru/pub/Linux/fedora/linux/core http://mirror.yandex.ru/fedora/linux/core http://mirror.yandex.ru/fedora/linux/extras http://mirror.yandex.ru/fedora/linux http://ftp.chg.ru/pub/Linux/fedora/linux/core http://ftp.chg.ru/pub/Linux/fedora/linux/extras http://ftp.chg.ru/pub/Linux/fedora/linux http://ftp.rhd.ru/pub/fedora/linux/core http://ftp.rhd.ru/pub/fedora/linux/extras ftp://ftp.rhd.ru/pub/fedora/linux http://ftp.sunet.se/pub/Linux/distributions/fedora http://ftp.port80.se/fedora/core ftp://ftp.chl.chalmers.se/
pub/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/extras ftp://falkor.skane.se/pub/mirrors/fedora/core ftp://falkor.skane.se/pub/mirrors/fedora/linux ftp://ftp.oss.eznetsols.org/linux/fedora ftp://ftp.bevc.net/mirrors/fedora http://mirrors.bevc.net/fedora http://ftp.upjs.sk/pub/fedora/linux/core http://ftp.upjs.sk/pub/fedora/linux/extras http://ftp.upjs.sk/pub/fedora/linux ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/core ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/extras ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux http://ftp.mirror.tw/pub/fedora/linux/core ftp://fedora.org.ua/pub/linux/fedora http://ftp.tlk-l.net/pub/mirrors/fedora/core http://ftp.tlk-l.net/pub/mirrors/fedora/extras http://ftp.tlk-l.net/pub/mirrors/fedora http://ftp.usf.edu/pub/fedora/linux/core http://ftp.usf.edu/pub/fedora/linux http://fedora.mirror.iweb.ca/core http://fedora.mirror.
iweb.ca/extras http://fedora.mirror.iweb.ca http://limestone.uoregon.edu/ftp/fedora ftp://limestone.uoregon.edu/fedora http://limestone.uoregon.edu/ftp/fedora/extras ftp://limestone.uoregon.edu/fedora/extras http://limestone.uoregon.edu/ftp/fedora/linux ftp://limestone.uoregon.edu/fedora/linux http://fedora.secsup.org/linux/core ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux/core http://fedora.secsup.org/linux ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux http://distro.ibiblio.org/pub/linux/distributions/fedora/linux http://mirrors.tiatera.com/fedora/core http://mirrors.tiatera.com/fedora/extras http://mirrors.tiatera.com/fedora/linux http://ftp.linux.ncsu.edu/pub/fedora/linux/core http://ftp.linux.ncsu.edu/pub/fedora/linux/extras http://ftp.linux.ncsu.edu/pub/fedora/linux ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/extras ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux http://mirrors.usc.ed
u/pub/linux/distributions/fedora/linux/core http://mirrors.usc.edu/pub/linux/distributions/fedora/linux/extras http://mirrors.usc.edu/pub/linux/distributions/fedora/linux ftp://mirror.nyi.net/fedora/linux/core ftp://mirror.nyi.net/fedora/linux ftp://fedora.bu.edu/core ftp://fedora.bu.edu/extras ftp://fedora.bu.edu http://mirror.anl.gov/pub/fedora/linux/core http://mirror.anl.gov/pub/fedora/linux ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/extras ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux http://mirror.stanford.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora http://mirror.stanford.edu/fedora/linux ftp://mirror.stanford.edu/pub/mirrors/fedora/linux http://coblitz.planet-lab.org/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/extras http://mirror.cc.vt.edu/pub/fedora/linux http://mirrors.cat.pdx.edu/fedora/linux/core http://mirrors.cat.pdx.edu/fedora/lin
ux/extras http://mirrors.cat.pdx.edu/fedora/linux http://mirrors.cat.pdx.edu/fedora/epel http://fedora.omnispring.com/core http://fedora.omnispring.com/extras http://ftp.ale.org/pub/fedora/linux/core ftp://ftp.ale.org/mirrors/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux ftp://ftp.webtrek.com/pub/mirrors/fedora http://ftp.ndlug.nd.edu/pub/fedora/linux/core http://mirrors.kernel.org/fedora/core http://mirrors.kernel.org/fedora/extras http://mirrors.kernel.org/fedora http://mirror.steadfast.net/fedora/core http://mirror.steadfast.net/fedora/extras http://mirror.steadfast.net/fedora http://mirrors.ptd.net/fedora ftp://mirrors.ptd.net/fedora/core http://mirror.linux.duke.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/extras http://mirror.linux.duke.edu/pub/fedora/linux http://mirror.clarkson.edu/pub/distributions/fedora ftp://mirror.colorado.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux
/core http://mirror.engr.sjsu.edu/pub/fedora/linux/core http://mirror.phy.olemiss.edu/mirror/fedora/core ftp://mirror.phy.olemiss.edu/fedora/core http://mirror.phy.olemiss.edu/mirror/fedora/extras ftp://mirror.phy.olemiss.edu/fedora/extras http://mirrors.xmission.com/fedora/core http://mirror.usu.edu/mirrors/fedora/linux/core http://mirror.usu.edu/mirrors/fedora/linux/extras http://mirror.usu.edu/mirrors/fedora/linux ftp://redhat.taygeta.com/pub/RedHat/fedora/core http://srl.cs.jhu.edu/YUM/fedora/core http://srl.cs.jhu.edu/YUM/fedora/extras http://srl.cs.jhu.edu/YUM/fedora ftp://thales.memphis.edu/fedora/linux/core ftp://wuarchive.wustl.edu/pub/linux/distributions/fedora http://download.fedora.redhat.com/pub/fedora/linux/core http://download.fedora.redhat.com/pub/fedora/linux/extras http://download.fedora.redhat.com/pub/epel http://download.fedora.redhat.com/pub/fedora/linux http://fedora.mirrors.tds.net/pub/fedora-core http://fedora.mirrors.tds.net/pub/fedora-core-extras http://fed
ora.mirrors.tds.net/pub/fedora http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux/core http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux/extras http://mirrors.tummy.com/pub/fedora.redhat.com/epel http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux http://mirror.hiwaay.net/pub/fedora/linux/core http://mirror.hiwaay.net/pub/fedora/linux/extras http://mirror.hiwaay.net/pub/fedora/linux ftp://ftp.software.umn.edu/linux/fedora/core ftp://ftp.software.umn.edu/linux/fedora http://linux.nssl.noaa.gov/fedora/linux/core http://linux.nssl.noaa.gov/fedora/linux/extras http://linux.nssl.noaa.gov/fedora/linux ftp://ftp.uci.edu/mirrors/fedora/linux/core ftp://ftp.uci.edu/mirrors/fedora/linux/extras ftp://ftp.uci.edu/mirrors/fedora/linux http://mirror.nuvio.com/pub/fedora/linux/core http://mirror.nuvio.com/pub/fedora/linux/extras http://mirror.nuvio.com/pub/fedora/linux http://mirror.newnanutilities.org/pub/fedora/linux/core http://mirror.newnanutilities.org/pub/fedora/li
nux/extras http://mirror.newnanutilities.org/pub/fedora/linux http://mirror.web-ster.com/fedora/core http://mirror.web-ster.com/fedora/extras http://mirror.web-ster.com/fedora http://kdeforge.unl.edu/mirrors/fedora/linux/core http://kdeforge.unl.edu/mirrors/fedora/linux/extras http://kdeforge.unl.edu/mirrors/fedora/linux http://kdeforge.unl.edu/mirrors/fedora/epel http://mirror.cogentco.com/pub/linux/fedora/linux/core http://mirror.cogentco.com/pub/linux/fedora/linux/extras http://mirror.cogentco.com/pub/linux/fedora/linux http://www.gtlib.gatech.edu/pub/fedora-epel ftp://ftp.gtlib.gatech.edu/pub/fedora-epel http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/core ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/extras ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/extras http://www.gtlib.gatech.edu/pub/fedora.redhat/linux ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux http://fedora.is.co.za/linux/distributions/fedor
a/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core http://fedora.is.co.za/linux/distributions/fedora/linux/extras ftp://ftp.is.co.za/linux/distributions/fedora/linux/extras http://fedora.is.co.za/linux/distributions/fedora/linux ftp://ftp.is.co.za/linux/distributions/fedora/linux ftp://ftp.linux.ncsu.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux/core ftp://mirror.eas.muohio.edu/pub/fedora/linux/core http://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://ftp.net.usf.edu/pub/fedora/linux/core http://redhat.secsup.org/fedora/core ftp://redhat.secsup.org/pub/linux/redhat/fedora/core http://rpmfind.net/linux/fedora/core
ftp://rpmfind.net/linux/fedora/core ftp://ftp.dc.aleron.net/pub/linux/fedora/linux/core ftp://mirror.newnanutilities.org/pub/fedora/linux/core ftp://ftp.software.umn.edu/pub/linux/fedora/core ftp://ftp.webtrek.com/pub/mirrors/fedora ftp://ftp.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core ftp://mirror.clarkson.edu/pub/distributions/fedora http://mirror.clarkson.edu/pub/distributions/fedora ftp://fedora.mirrors.tds.net/pub/fedora-core http://linux.nssl.noaa.gov/fedora/core ftp://linux.nssl.noaa.gov/fedora/core http://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://limestone.uoregon.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora/linux/core http://mirrors.kernel.org/fedora/core ftp://mirrors.kernel.org/fedora/core ftp://mirror.web-ster.com/fedora ftp://less.cogeco.net/pub/fedora/lin
ux/core ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core ftp://redhat.eyetap.org/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core ftp://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core http://ftp.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.tecnoera.com/pub/fedora/linux ftp://mirror.netglobalis.net/pub/fedora ftp://gd.tuwien.ac.at/opsys/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core http://sunsite.mff.cuni.cz/pub/fedora ftp://sunsite.mff.cuni.cz/pub/fedora ftp://ultra.linux.cz/pub/fedora ftp://ftp.fi.muni.cz/pub/linu
x/fedora/linux/core ftp://ftp6.linux.cz/pub/linux/fedora/linux/core ftp://ftp1.skynet.cz/pub/linux/fedora ftp://klid.dk/pub/fedora/linux/core http://redhat.linux.ee/pub/fedora/linux/core ftp://redhat.linux.ee/pub/fedora/linux/core ftp://ftp.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.ipv6.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core http://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://fr.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/core ftp://fr2.rpmfind.net/linux/fedora/core http://wftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core ftp://ftp.stw-bonn.de/pub/mirror/fedora/linux/core ftp://ftp.join.uni-muenster.de/pub/linux/distributions/fedora/linux/core ftp://ftp.informatik.uni-frankfurt.de/pub/linux/Mirror/ftp.redhat.com/fedora/core ftp://sunsite.inform
atik.rwth-aachen.de/pub/Linux/fedora-core ftp://ftp.rhein-zeitung.de/mirrors/fedora.redhat.com ftp://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/fedora.redhat.com/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/core ftp://ftp.uni-koeln.de/mirrors/fedora/linux/core http://download.atrpms.net/mirrors/fedoracore http://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux/core http://ftp.rhnet.is/pub/fedora ftp://ftp.rhnet.is/pub/fedora http://ftp.heanet.ie/pub/fedora/linux/core ftp://ftp.heanet.ie/pub/fedora/linux/core http://ftp.esat.net/pub/linux/fedora ftp://ftp.esat.net/pub/linux/fedora ftp://ftp.edisontel.com/pub/Fedora_Mirror ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://alviss.et.tudelft.nl/pub/fedora/core http://ftp.surfnet.nl/ftp/pub/os/Linux/distr/fedora ftp://ftp.surfnet.nl/pub/os/Linux/distr/fedora http://ftp.nluug.nl/ftp/pu
b/os/Linux/distr/fedora ftp://ftp.nluug.nl/pub/os/Linux/distr/fedora ftp://ftp.easynet.nl/mirror/fedora ftp://ftp.eu.uu.net/pub/linux/fedora ftp://ftp.uninett.no/pub/linux/Fedora/core ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/core ftp://ftp.wsisiz.edu.pl/mirror/download.fedora.redhat.com ftp://ftp.pbone.net/pub/fedora/pub/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core ftp://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com/core http://ftp.iasi.roedu.net/pub/mirrors/fedora.redhat.com/core http://ftp.idilis.ro/mirrors/fedora/core ftp://ftp.idilis.ro/mirrors/fedora/core http://ftp.lug.ro/fedora/linux/core ftp://ftp.lug.ro/fedora/linux/core ftp://ftp.rdsor.ro/pub/Linux/Distributions/Fedora http://ftp.chg.ru/pub/Linux/fedora/linux/core ftp://ftp.chg.ru/pub/Linux/fedora/linux/core http://ftp.rhd.ru/pub/fedora/linux/core ftp://ftp.rhd.ru/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/core ftp://ftp
.udl.es/pub/fedora/linux/core http://ftp.rediris.es/mirror/fedora.redhat ftp://ftp.rediris.es/mirror/fedora.redhat ftp://ftp.cica.es/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core ftp://ftp.netcraft.com.au/pub/fedora/linux/core http://planetmirror.com/pub/fedora/linux/core http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/redhat/fedora http://download.stmc.edu.hk/fedora/linux/core ftp://download.stmc.edu.hk/fedora/linux/core ftp://ftp.sfc.wide.ad.jp/pub/Linux/Fedora http://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.riken.go.jp/pub/Linux/fedora/core ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mi
rror.hostway.co.kr/pub/fedora http://mymirror.asiaosc.org/redhat/fedora/core ftp://ftp.wicks.co.nz/pub/linux/dist/fedora ftp://ftp.oss.eznetsols.org/linux/fedora http://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core ftp://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core
+fedora ftp://ftp.uni-klu.ac.at/linux/fedora/linux/core http://fedora.inode.at ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/extras http://ftp.univie.ac.at/systems/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora/extras http://ftp.univie.ac.at/systems/linux/fedora http://ftp.netcraft.com.au/pub/fedora/linux/core http://ftp.netcraft.com.au/pub/fedora/linux http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/fedora/linux/core http://mirror.pacific.net.au/linux/fedora/linux/extras http://mirror.pacific.net.au/linux/fedora/linux http://mirror.pacific.net.au/linux/fedora/epel http://mirror.aarnet.edu.au/pub/fedora/linux/core http://mirror.aarnet.edu.au/pub/fedora/linux/extras http://mirror.aarnet.edu.au/pub/fedora/linux http://public.www.planetmirror.com/pub/fedora/linux/core http://public.planetmirror.com/pub/fedora/linux/extras http://public.www.planetmirror.com/pub/fedora/linu
x http://mirror.optus.net/fedora/linux/core http://mirror.optus.net/fedora/linux/extras http://mirror.optus.net/fedora/linux http://mirror.internode.on.net/pub/fedora/linux/core http://mirror.internode.on.net/pub/fedora/linux/extras http://mirror.internode.on.net/pub/fedora/linux http://ftp.belnet.be/linux/fedora/linux/core http://ftp.belnet.be/linux/fedora/linux/extras http://ftp.belnet.be/linux/fedora/linux http://mirrors.evrocom.net/fedora/linux/core ftp://mirrors.evrocom.net/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.muug.mb.ca/pub/fedora/linux/extras ftp://ftp.muug.mb.ca/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux ftp://ftp.muug.mb.ca/pub/fedora/linux http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/c
ore http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/extras ftp://ftp.telus.net/pub/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/extras ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/extras http://gulus.usherbrooke.ca/pub/distro/fedora/linux http://fedora.arcticnetwork.ca/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/extras ftp://mirror.switch.ch/mirror/fedora/linux/extras http://mirror.switch.ch/ftp/mirror/fedora/linux ftp://mirror.switch.ch/mirror/fedora/linux ftp://ftp.solnet.ch/mirror/fedora/linux/core ftp://ftp.solnet.ch/mirror/fedora/linux ftp://ftp.telmexchile.cl/Unix/fedora/linux/core ftp://ftp.telmexchile.cl/Unix/fedora/linux/extras http://fedora.candishosting.com.cn/pub/fedora/linux http://mirrors.cytanet.com.cy/linux/fedora/linu
x http://ftp.sh.cvut.cz/MIRRORS/fedora http://ftp.sh.cvut.cz/MIRRORS/fedora-extras http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/core http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/extras http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux http://ftp.linux.cz/pub/linux/fedora-core http://ftp.linux.cz/pub/linux/fedora/linux/extras http://ftp.fi.muni.cz/pub/linux/fedora/linux http://ftp1.skynet.cz/pub/linux/fedora/core http://ftp1.skynet.cz/pub/linux/fedora/extras http://ftp1.skynet.cz/pub/linux/fedora http://mirror.karneval.cz/pub/linux/fedora/linux/core http://mirror.karneval.cz/pub/linux/fedora/linux/extras http://mirror.karneval.cz/pub/linux/fedora/linux http://mirror.karneval.cz/pub/linux/fedora/epel http://sunsite.informatik.rwth-aachen.de/cgi-bin/ftp.new/ftpshow/pub/Linux/fedora/linux http://ftp-stud.hs-esslingen.de/pub/fedora/linux/extras http://ftp-stud.hs-esslingen.de/pub/fedora/linux/core http://ftp-stud.hs-esslingen.de/pub/fedora/linux http:
//ftp.stw-bonn.de/pub/fedora/linux/core http://ftp.stw-bonn.de/pub/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-core http://fedora.tu-chemnitz.de/pub/linux/fedora-core-extras http://fedora.tu-chemnitz.de/pub/linux/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-epel http://mirror.atrpms.net/fedora/linux/core http://mirror.atrpms.net/fedora/linux/extras http://mirror.atrpms.net/fedora/linux http://ftp.informatik.uni-frankfurt.de/fedora/core ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/core http://ftp.informatik.uni-frankfurt.de/fedora/extras ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/extras http://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux/core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core http://ftp.uni-bayreuth.de
/linux/fedora/linux/extras ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux ftp://ftp.fu-berlin.de/linux/fedora/core ftp://ftp.fu-berlin.de/linux/fedora/extras http://ftp.uni-koeln.de/mirrors/fedora/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/extras http://www.jur-linux.org/download/fedora/core http://www.jur-linux.org/download/fedora http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/core http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/extras http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux http://mirror.fraunhofer.de/download.fedora.redhat.com/epel ftp://klid.dk/fedora/linux/core http://ftp.crc.dk/fedora/linux/core ftp://ftp.crc.dk/pub/mirrors/fedora/linux/core http://ftp.crc.dk/fedora/linux/extras ftp://ftp.crc.dk/pub/mirrors/fedora/linux/extras http://ftp.crc.dk/fedora/linux ftp://ftp.crc.dk/pub/mirrors/fedora/l
inux http://ftp.crc.dk/fedora-epel ftp://ftp.crc.dk/pub/mirrors/fedora-epel http://redhat.linux.ee/pub/fedora/linux/core http://ftp.linux.ee/pub/fedora/linux http://ftp.udl.es/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/extras http://ftp.udl.es/pub/fedora/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/core http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/extras http://ftp.gui.uva.es/sites/fedora.redhat.com/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/epel http://distribuciones.telecable.es/fedora http://ftp.caliu.info/pub/distribucions/fedora http://ftp.cica.es/fedora/linux/core http://ftp.cica.es/fedora/linux/extras http://ftp.cica.es/fedora/linux http://sunsite.rediris.es/mirror/fedora-redhat/core ftp://ftp.rediris.es/mirror/fedora-redhat/core http://sunsite.rediris.es/mirror/fedora-extras ftp://ftp.rediris.es/mirror/fedora-extras http://sunsite.rediris.es/mirror/fedora-redhat ftp://ftp.rediris.es/mirror/fedora-redhat http://ftp.funet.fi/pub/mirro
rs/fedora.redhat.com/pub/fedora/linux/core http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux/extras http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/linux/core http://mirrors.ircam.fr/pub/fedora/linux/extras http://mirrors.ircam.fr/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/epel http://fr.rpmfind.net/linux/fedora/core http://fr.rpmfind.net/linux/fedora/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux ftp://ftp.redhat.ikoula.com/fedora http://fr2.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/extras http://fr2.rpmfind.net/linux/fedora ftp://ftp.ciril.fr/pub/linux/fedora/linux/core ftp://ftp.ciril.fr/pub/linux/fedora/linux ftp://ftp.cru.fr/pub/linux/fedora/core ftp://ftp.cru.fr/pub/linux/fedora/extras ftp://ftp.cru.fr/pub/linux/fedora http://ftp.crih
an.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.univ-pau.fr/pub/mirrors/fedora ftp://ftp.uvsq.fr/pub/fedora ftp://ftp.lip6.fr/pub/linux/distributions/fedora http://ftp.lip6.fr/ftp/pub/linux/distributions/fedora ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux http://www.mirrorservic
e.org/sites/download.fedora.redhat.com/pub/epel ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/epel http://ftp.ntua.gr/pub/linux/fedora/linux/core http://ftp.ntua.gr/pub/linux/fedora/linux/extras http://ftp.ntua.gr/pub/linux/fedora/linux ftp://ftp.otenet.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux ftp://ftp.ceid.upatras.gr/pub/fedora/linux http://ftp.hostrino.com/pub/fedora/linux/core http://ftp.hostrino.com/pub/fedora/linux http://download.stmc.edu.hk/fedora/linux/core ftp://ftp2.surplux.net/pub/fedora ftp://ftp.tvnet.hu/pub/fedora/linux/core ftp://ftp.tvnet.hu/pub/fedora/linux http://ftp.esat.net/pub/linux/fedora http://ftp.esat.net/mirrors/download.fedora.redhat.com/pub/fedora/linux/core http://ftp.esat.net/mirrors/download.fedora.redhat.com/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/core http://ftp.heanet.ie/pub/fedora/linux/extras http://ftp.heanet.ie/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/epel http://f
tp.rhnet.is/pub/fedora/linux/core http://ftp.rhnet.is/pub/fedora/linux/extras http://ftp.rhnet.is/pub/fedora/linux http://ftp.unina.it/pub/linux/distributions/fedora http://fedora.fastbull.org http://fedora.mirror.garr.it/mirrors/fedora/linux/core http://fedora.mirror.garr.it/mirrors/fedora/linux/extras http://fedora.mirror.garr.it/mirrors/fedora/linux http://ftp.riken.jp/Linux/fedora/core http://ftp.riken.jp/Linux/fedora/extras http://ftp.riken.jp/Linux/fedora/epel http://ftp.riken.jp/Linux/fedora http://ftp.nara.wide.ad.jp/pub/Linux/fedora/core http://ftp.nara.wide.ad.jp/pub/Linux/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora/core http://ftp.kddilabs.jp/Linux/packages/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora http://ftp.kddilabs.jp/Linux/packages/fedora/epel http://ftp.iij.ad.jp/pub/linux/fedora/core http://ftp.iij.ad.jp/pub/linux/fedora/extras http://ftp.iij.ad.jp/pub/linux/fedora http://ftp.iij.ad.jp/pub/linux/fedora/epel http://ftp.yz.yamagata-u.ac
.jp/pub/linux/fedora/linux/core http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux/extras http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/epel ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mirror.hostway.co.kr/pub/fedora http://ftp.kaist.ac.kr/pub/fedora/linux/core ftp://ftp.kaist.ac.kr/fedora/linux/core http://ftp.kaist.ac.kr/pub/fedora/linux/extras ftp://ftp.kaist.ac.kr/fedora/linux/extras http://ftp.kaist.ac.kr/pub/fedora/linux ftp://ftp.kaist.ac.kr/fedora/linux http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/core http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/extras ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/extras http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux http://fedora.ifc.unam.mx/core ftp://mirror.ifc.unam.mx/fedora/core htt
p://fedora.ifc.unam.mx ftp://mirror.ifc.unam.mx/fedora ftp://fedora.namibia.na/pub/fedora ftp://fedora.namibia.na/fedora/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com/extras http://mirror.hosting-concepts.com/pub/os/linux/fedora ftp://ftp.tudelft.nl/pub/Linux/download.fedora.redhat.com/linux ftp://alviss.et.tudelft.nl/pub/fedora/linux/core ftp://alviss.et.tudelft.nl/pub/fedora/linux/extras ftp://alviss.et.tudelft.nl/pub/fedora/linux ftp://ftp.uib.no/pub/fedora/linux/core ftp://ftp.uib.no/pub/fedora/linux/extras ftp://ftp.wicks.co.nz/pub/linux/dist/fedora ftp://ftp.pbone
.net/pub/fedora/linux/core ftp://ftp.pbone.net/pub/fedora/linux/extras ftp://ftp.pbone.net/pub/fedora/linux ftp://ftp.tpnet.pl/d17/fedora http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/core http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/core http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/extras http://ftp.pwr.wroc.pl/pub/linux/fedora/linux http://ftp.ps.pl:/pub/linux/fedora-core http://ftp.ps.pl:/pub/linux/fedora-extras http://ftp.ps.pl/pub/Linux/fedora-epel http://ftp.ps.pl/pub/Linux/fedora-linux ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com/extras ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/core http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux http://ftp.astral.r
o/mirrors/fedora/pub/fedora/linux/core http://ftp.astral.ro/mirrors/fedora/pub/epel http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux/extras http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com http://ftp.idilis.ro/mirrors/fedora/core http://ftp.gts.lug.ro/fedora/linux/core http://ftp.gts.lug.ro/fedora/linux/extras http://ftp.gts.lug.ro/fedora/linux http://mirror.etf.bg.ac.yu/fedora ftp://ftp.anders.ru/pub/Linux/fedora/linux/core http://mirror.yandex.ru/fedora/linux/core http://mirror.yandex.ru/fedora/linux/extras http://mirror.yandex.ru/fedora/linux http://ftp.chg.ru/pub/Linux/fedora/linux/core http://ftp.chg.ru/pub/Linux/fedora/linux/extras http://ftp.chg.ru/pub/Linux/fedora/linux http://ftp.rhd.ru/pub/fedora/linux/core http://ftp.rhd.ru/pub/fedora/linux/extras ftp://ftp.rhd.ru/pub/fedora/linux http://ftp.sunet.se/pub/Linux/distributions/fedora http://ftp.port80.se/fedora/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/extras ftp:/
/falkor.skane.se/pub/mirrors/fedora/core ftp://falkor.skane.se/pub/mirrors/fedora/linux ftp://ftp.oss.eznetsols.org/linux/fedora ftp://ftp.bevc.net/mirrors/fedora http://mirrors.bevc.net/fedora http://ftp.upjs.sk/pub/fedora/linux/core http://ftp.upjs.sk/pub/fedora/linux/extras http://ftp.upjs.sk/pub/fedora/linux ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/core ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/extras ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux http://ftp.mirror.tw/pub/fedora/linux/core ftp://fedora.org.ua/pub/linux/fedora http://ftp.tlk-l.net/pub/mirrors/fedora/core http://ftp.tlk-l.net/pub/mirrors/fedora/extras http://ftp.tlk-l.net/pub/mirrors/fedora http://ftp.usf.edu/pub/fedora/linux/core http://ftp.usf.edu/pub/fedora/linux http://fedora.mirror.iweb.ca/core http://fedora.mirror.iweb.ca/extras http://fedora.mirror.iweb.ca http://limestone.uoregon.edu/ftp/
fedora ftp://limestone.uoregon.edu/fedora http://limestone.uoregon.edu/ftp/fedora/extras ftp://limestone.uoregon.edu/fedora/extras http://limestone.uoregon.edu/ftp/fedora/linux ftp://limestone.uoregon.edu/fedora/linux http://fedora.secsup.org/linux/core ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux/core http://fedora.secsup.org/linux ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux http://distro.ibiblio.org/pub/linux/distributions/fedora/linux http://mirrors.tiatera.com/fedora/core http://mirrors.tiatera.com/fedora/extras http://mirrors.tiatera.com/fedora/linux http://ftp.linux.ncsu.edu/pub/fedora/linux/core http://ftp.linux.ncsu.edu/pub/fedora/linux/extras http://ftp.linux.ncsu.edu/pub/fedora/linux ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/extras ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux http://mirrors.usc.edu/pub/linux/distributions/fedora/linux/core http://mirrors.usc.edu/pub/linux/
distributions/fedora/linux/extras http://mirrors.usc.edu/pub/linux/distributions/fedora/linux ftp://mirror.nyi.net/fedora/linux/core ftp://mirror.nyi.net/fedora/linux ftp://fedora.bu.edu/core ftp://fedora.bu.edu/extras ftp://fedora.bu.edu http://mirror.anl.gov/pub/fedora/linux/core http://mirror.anl.gov/pub/fedora/linux ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/extras ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux http://mirror.stanford.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora http://mirror.stanford.edu/fedora/linux ftp://mirror.stanford.edu/pub/mirrors/fedora/linux http://coblitz.planet-lab.org/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/extras http://mirror.cc.vt.edu/pub/fedora/linux http://mirrors.cat.pdx.edu/fedora/linux/core http://mirrors.cat.pdx.edu/fedora/linux/extras http://mirrors.cat.pdx.edu/fedora/linux http://mirrors.cat.pdx.edu/
fedora/epel http://fedora.omnispring.com/core http://fedora.omnispring.com/extras http://ftp.ale.org/pub/fedora/linux/core ftp://ftp.ale.org/mirrors/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux ftp://ftp.webtrek.com/pub/mirrors/fedora http://ftp.ndlug.nd.edu/pub/fedora/linux/core http://mirrors.kernel.org/fedora/core http://mirrors.kernel.org/fedora/extras http://mirrors.kernel.org/fedora http://mirror.steadfast.net/fedora/core http://mirror.steadfast.net/fedora/extras http://mirror.steadfast.net/fedora http://mirrors.ptd.net/fedora ftp://mirrors.ptd.net/fedora/core http://mirror.linux.duke.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/extras http://mirror.linux.duke.edu/pub/fedora/linux http://mirror.clarkson.edu/pub/distributions/fedora ftp://mirror.colorado.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux/core http://mirror.engr.sjsu.edu/pub/fedora/linux/core http://mirror.phy.ole
miss.edu/mirror/fedora/core ftp://mirror.phy.olemiss.edu/fedora/core http://mirror.phy.olemiss.edu/mirror/fedora/extras ftp://mirror.phy.olemiss.edu/fedora/extras http://mirrors.xmission.com/fedora/core http://mirror.usu.edu/mirrors/fedora/linux/core http://mirror.usu.edu/mirrors/fedora/linux/extras http://mirror.usu.edu/mirrors/fedora/linux ftp://redhat.taygeta.com/pub/RedHat/fedora/core http://srl.cs.jhu.edu/YUM/fedora/core http://srl.cs.jhu.edu/YUM/fedora/extras http://srl.cs.jhu.edu/YUM/fedora ftp://thales.memphis.edu/fedora/linux/core ftp://wuarchive.wustl.edu/pub/linux/distributions/fedora http://download.fedora.redhat.com/pub/fedora/linux/core http://download.fedora.redhat.com/pub/fedora/linux/extras http://download.fedora.redhat.com/pub/epel http://download.fedora.redhat.com/pub/fedora/linux http://fedora.mirrors.tds.net/pub/fedora-core http://fedora.mirrors.tds.net/pub/fedora-core-extras http://fedora.mirrors.tds.net/pub/fedora http://mirrors.tummy.com/pub/fedora.redhat.com
/fedora/linux/core http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux/extras http://mirrors.tummy.com/pub/fedora.redhat.com/epel http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux http://mirror.hiwaay.net/pub/fedora/linux/core http://mirror.hiwaay.net/pub/fedora/linux/extras http://mirror.hiwaay.net/pub/fedora/linux ftp://ftp.software.umn.edu/linux/fedora/core ftp://ftp.software.umn.edu/linux/fedora http://linux.nssl.noaa.gov/fedora/linux/core http://linux.nssl.noaa.gov/fedora/linux/extras http://linux.nssl.noaa.gov/fedora/linux ftp://ftp.uci.edu/mirrors/fedora/linux/core ftp://ftp.uci.edu/mirrors/fedora/linux/extras ftp://ftp.uci.edu/mirrors/fedora/linux http://mirror.nuvio.com/pub/fedora/linux/core http://mirror.nuvio.com/pub/fedora/linux/extras http://mirror.nuvio.com/pub/fedora/linux http://mirror.newnanutilities.org/pub/fedora/linux/core http://mirror.newnanutilities.org/pub/fedora/linux/extras http://mirror.newnanutilities.org/pub/fedora/linux http://mirror.w
eb-ster.com/fedora/core http://mirror.web-ster.com/fedora/extras http://mirror.web-ster.com/fedora http://kdeforge.unl.edu/mirrors/fedora/linux/core http://kdeforge.unl.edu/mirrors/fedora/linux/extras http://kdeforge.unl.edu/mirrors/fedora/linux http://kdeforge.unl.edu/mirrors/fedora/epel http://mirror.cogentco.com/pub/linux/fedora/linux/core http://mirror.cogentco.com/pub/linux/fedora/linux/extras http://mirror.cogentco.com/pub/linux/fedora/linux http://www.gtlib.gatech.edu/pub/fedora-epel ftp://ftp.gtlib.gatech.edu/pub/fedora-epel http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/core ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/extras ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/extras http://www.gtlib.gatech.edu/pub/fedora.redhat/linux ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux http://fedora.is.co.za/linux/distributions/fedora/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core http://
fedora.is.co.za/linux/distributions/fedora/linux/extras ftp://ftp.is.co.za/linux/distributions/fedora/linux/extras http://fedora.is.co.za/linux/distributions/fedora/linux ftp://ftp.is.co.za/linux/distributions/fedora/linux ftp://ftp.linux.ncsu.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux/core ftp://mirror.eas.muohio.edu/pub/fedora/linux/core http://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://ftp.net.usf.edu/pub/fedora/linux/core http://redhat.secsup.org/fedora/core ftp://redhat.secsup.org/pub/linux/redhat/fedora/core http://rpmfind.net/linux/fedora/core ftp://rpmfind.net/linux/fedora/core ftp://ftp.dc.aleron.net/pub/linux/fedora/
linux/core ftp://mirror.newnanutilities.org/pub/fedora/linux/core ftp://ftp.software.umn.edu/pub/linux/fedora/core ftp://ftp.webtrek.com/pub/mirrors/fedora ftp://ftp.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core ftp://mirror.clarkson.edu/pub/distributions/fedora http://mirror.clarkson.edu/pub/distributions/fedora ftp://fedora.mirrors.tds.net/pub/fedora-core http://linux.nssl.noaa.gov/fedora/core ftp://linux.nssl.noaa.gov/fedora/core http://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://limestone.uoregon.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora/linux/core http://mirrors.kernel.org/fedora/core ftp://mirrors.kernel.org/fedora/core ftp://mirror.web-ster.com/fedora ftp://less.cogeco.net/pub/fedora/linux/core ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core ftp://red
hat.eyetap.org/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core ftp://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core http://ftp.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.tecnoera.com/pub/fedora/linux ftp://mirror.netglobalis.net/pub/fedora ftp://gd.tuwien.ac.at/opsys/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core http://sunsite.mff.cuni.cz/pub/fedora ftp://sunsite.mff.cuni.cz/pub/fedora ftp://ultra.linux.cz/pub/fedora ftp://ftp.fi.muni.cz/pub/linux/fedora/linux/core ftp://ftp6.linux.cz/pub/linux/fedora/linux/core ftp://ftp
1.skynet.cz/pub/linux/fedora ftp://klid.dk/pub/fedora/linux/core http://redhat.linux.ee/pub/fedora/linux/core ftp://redhat.linux.ee/pub/fedora/linux/core ftp://ftp.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.ipv6.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core http://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://fr.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/core ftp://fr2.rpmfind.net/linux/fedora/core http://wftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core ftp://ftp.stw-bonn.de/pub/mirror/fedora/linux/core ftp://ftp.join.uni-muenster.de/pub/linux/distributions/fedora/linux/core ftp://ftp.informatik.uni-frankfurt.de/pub/linux/Mirror/ftp.redhat.com/fedora/core ftp://sunsite.informatik.rwth-aachen.de/pub/Linux/fedora-core ftp://ftp.rhein-zeitung.de/mirrors/
fedora.redhat.com ftp://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/fedora.redhat.com/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/core ftp://ftp.uni-koeln.de/mirrors/fedora/linux/core http://download.atrpms.net/mirrors/fedoracore http://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux/core http://ftp.rhnet.is/pub/fedora ftp://ftp.rhnet.is/pub/fedora http://ftp.heanet.ie/pub/fedora/linux/core ftp://ftp.heanet.ie/pub/fedora/linux/core http://ftp.esat.net/pub/linux/fedora ftp://ftp.esat.net/pub/linux/fedora ftp://ftp.edisontel.com/pub/Fedora_Mirror ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://alviss.et.tudelft.nl/pub/fedora/core http://ftp.surfnet.nl/ftp/pub/os/Linux/distr/fedora ftp://ftp.surfnet.nl/pub/os/Linux/distr/fedora http://ftp.nluug.nl/ftp/pub/os/Linux/distr/fedora ftp://ftp.nluug.nl/pub/os/Linux/distr/fedora ftp://ft
p.eu.uu.net/pub/linux/fedora ftp://ftp.uninett.no/pub/linux/Fedora/core ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/core ftp://ftp.wsisiz.edu.pl/mirror/download.fedora.redhat.com ftp://ftp.pbone.net/pub/fedora/pub/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core ftp://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com/core http://ftp.iasi.roedu.net/pub/mirrors/fedora.redhat.com/core http://ftp.idilis.ro/mirrors/fedora/core ftp://ftp.idilis.ro/mirrors/fedora/core http://ftp.lug.ro/fedora/linux/core ftp://ftp.lug.ro/fedora/linux/core ftp://ftp.rdsor.ro/pub/Linux/Distributions/Fedora http://ftp.chg.ru/pub/Linux/fedora/linux/core ftp://ftp.chg.ru/pub/Linux/fedora/linux/core http://ftp.rhd.ru/pub/fedora/linux/core ftp://ftp.rhd.ru/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/core ftp://ftp.udl.es/pub/fedora/linux/core http://ftp.rediris.es/mirror/fedora.redhat ftp://ftp.rediris.es/mirror/fedora.redh
at ftp://ftp.cica.es/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core ftp://ftp.netcraft.com.au/pub/fedora/linux/core http://planetmirror.com/pub/fedora/linux/core http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/redhat/fedora http://download.stmc.edu.hk/fedora/linux/core ftp://download.stmc.edu.hk/fedora/linux/core ftp://ftp.sfc.wide.ad.jp/pub/Linux/Fedora http://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.riken.go.jp/pub/Linux/fedora/core ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mirror.hostway.co.kr/pub/fedora http://mymirror.asiaosc.org/redhat/fedora/core ftp://ftp.wicks.co.nz/pub/linux/dis
t/fedora ftp://ftp.oss.eznetsols.org/linux/fedora http://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core ftp://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core
filefront http://ftp.games.skynet.be/pub/www.filesnetwork.com ftp://ftp.games.skynet.be/pub/www.filesnetwork.com
flightgear ftp://ftp.de.flightgear.org/pub/fgfs http://mirrors.ibiblio.org/pub/mirrors/flightgear/ftp ftp://mirrors.ibiblio.org/pub/mirrors/flightgear/ftp ftp://ftp.kingmont.com/flightsims/flightgear ftp://ftp.ihg.uni-duisburg.de/Mirrors/ftp.flightgear.org
freebsd ftp://ftp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ar.FreeBSD.org/pub/FreeBSD/ ftp://ftp.au.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.au.FreeBSD.org/pub/FreeBSD/ ftp://ftp.at.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.at.FreeBSD.org/pub/FreeBSD/ ftp://ftp.br.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.br.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ca.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.ca.FreeBSD.org/ ftp://ftp.cn.FreeBSD.org/pub/FreeBSD/ ftp://ftp.cz.FreeBSD.org/pub/FreeBSD/ ftp://ftp.dk.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.dk.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ee.FreeBSD.org/pub/FreeBSD/ ftp://ftp.fr.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.fr.FreeBSD.org/pub/FreeBSD/ ftp://ftp.de.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.de.FreeBSD.org/pub/FreeBSD/ ftp://ftp.gr.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.gr.FreeBSD.org/pub/FreeBSD/ ftp://ftp.hk.FreeBSD.org/pub/FreeBSD/ ftp://ftp.is.FreeBSD.org/pub/FreeBSD/ ftp://ftp.id.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ie.FreeBSD.org/pub/FreeBSD/ ftp://ftp
2.ie.FreeBSD.org/pub/FreeBSD/ ftp://ftp.it.FreeBSD.org/pub/FreeBSD/ ftp://ftp.jp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.jp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.kr.FreeBSD.org/pub/FreeBSD/ ftp://ftp1.us.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.us.FreeBSD.org/pub/FreeBSD/
gentoo http://gentoo.osuosl.org/distfiles http://ftp.halifax.rwth-aachen.de/gentoo/distfiles http://gentoo-distfiles.mirrors.tds.net/distfiles http://gentoo.ussg.indiana.edu/distfiles
ggz http://ftp.belnet.be/packages/ggzgamingzone/ggz http://mirrors.dotsrc.org/ggzgamingzone/ggz http://mirrors.ibiblio.org/pub/mirrors/ggzgamingzone/ggz ftp://ftp.belnet.be/packages/ggzgamingzone/ggz ftp://mirrors.dotsrc.org/mirrors/ggzgamingzone/ggz
-gimp ftp://ftp.gimp.org/pub/gimp http://ftp.gwdg.de/pub/misc/grafik/gimp/gimp ftp://ftp.cs.umn.edu/pub/gimp
+gimp http://de-mirror.gimper.net/pub/gimp/ http://gimp.afri.cc/pub/gimp/ http://gimper.net/downloads/pub/gimp/ http://ftp.gwdg.de/pub/misc/grafik/gimp/gimp http://download.gimp.org/pub/gimp
github https://github.com/downloads
gmt ftp://mirror.geosci.usyd.edu.au/pub/gmt/ ftp://ftp.soest.hawaii.edu/gmt/ ftp://ftp.soest.hawaii.edu/gmt/ ftp://ibis.grdl.noaa.gov/pub/gmt/ ftp://ftp.iris.washington.edu/pub/gmt/ ftp://ftp.iag.usp.br/pub/gmt/ ftp://ftp.geologi.uio.no/pub/gmt/
gnome http://ftp.gnome.org/pub/gnome
-gnu ftp://ftp.gnu.org/pub/gnu/ ftp://aeneas.mit.edu/pub/gnu/ ftp://download.polytechnic.edu.na/pub/ftp.gnu.org/gnu/ ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.gnu.org/ ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.gnu.org/ ftp://ftp.cc.uoc.gr/mirrors/gnu/ ftp://ftp.chg.ru/pub/gnu/ ftp://ftp.club.cc.cmu.edu/gnu/ ftp://ftp.cs.tu-berlin.de/pub/gnu/ ftp://ftp.cw.net/pub/gnu/ ftp://ftp.cw.net/pub/gnu/ ftp://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ ftp://ftp.duth.gr/pub/gnu/ ftp://ftp.easynet.be/gnu/ ftp://ftp.esat.net/pub/gnu/ ftp://ftp.funet.fi/pub/gnu/prep/ ftp://ftp.gnu.org.ua/gnu/ ftp://ftp.gul.es/gnu/pub/gnu/ ftp://ftp.heanet.ie/mirrors/ftp.gnu.org/gnu/ ftp://ftp.informatik.rwth-aachen.de/pub/gnu/ ftp://ftp.ironie.org/ftp.gnu.org/pub/gnu/ ftp://ftp.is.co.za/mirror/ftp.gnu.org/gnu ftp://ftp.isy.liu.se/pub/gnu/ ftp://ftp.mirror.nl/pub/mirror/gnu/ ftp://ftp.nluug.nl/pub/gnu/ ftp://ftp.ntu.edu.tw/pub/gnu/gnu/ ftp://ftp.ntua.gr/pub/gnu/ ftp://ftp.ring.gr.jp/pub/GNU/ ftp://ftp.sh.cv
ut.cz/MIRRORS/gnu/pub/gnu/ ftp://ftp.sunet.se/pub/gnu/ ftp://ftp.task.gda.pl/pub/gnu/ ftp://ftp.tpnet.pl/d12/gnu/ ftp://ftp.twaren.net/Unix/GNU/gnu/ ftp://ftp.ulak.net.tr/gnu/gnu/ ftp://ftp.unicamp.br/pub/gnu/ ftp://ftp.uninett.no/pub/gnu/ ftp://gd.tuwien.ac.at/gnu/gnusrc/ ftp://gnu.mirror.iweb.com/gnu/ ftp://mirror-fpt-telecom.fpt.net/gnu/ ftp://mirror.anl.gov/pub/gnu/ ftp://mirror.cict.fr/gnu/ ftp://mirror.its.uidaho.edu/gnu/ ftp://mirrors.dotsrc.org/gnu/ ftp://mirrors.fe.up.pt/pub/gnu/ ftp://mirrors.igsobe.com/gnuftp/ ftp://mirrors.kernel.org/gnu/ ftp://mirrors.nfsi.pt/pub/gnu/ ftp://mirrors.ucr.ac.cr/GNU/gnu ftp://mirrors.usc.edu/pub/gnu/ ftp://sunsite.cnlab-switch.ch/mirror/gnu/ ftp://sunsite.icm.edu.pl/pub/gnu/ ftp://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://ftp.gnu.org/gnu/ http://artfiles.org/gnu.org/ftp/ http://astromirror.uchicago.edu/gnu/ http://core.ring.gr.jp/pub/GNU/ http://download.polytechnic.edu.na/pub/ftp.gnu.org/gnu/ http://ftp.club.cc.cmu.edu/pub/gnu/ h
ttp://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ http://ftp.download-by.net/gnu/gnu http://ftp.easynet.be/ftp/gnu/ http://ftp.gnu.mirrors.hoobly.com/gnu/ http://ftp.gul.es/gnu/pub/gnu/ http://ftp.heanet.ie/mirrors/ftp.gnu.org/gnu/ http://ftp.hosteurope.de/mirror/ftp.gnu.org/gnu/ http://ftp.sh.cvut.cz/MIRRORS/gnu/pub/gnu/ http://ftp.thaios.net/gnu/ http://ftp.tpnet.pl/vol/d12/gnu/ http://ftp.twaren.net/Unix/GNU/gnu/ http://ftp.wayne.edu/pub/gnu/ http://gnu.07vn.com/gnu/ http://gnu.billfett.com/gnu/ http://gnu.c3sl.ufpr.br/ftp/ http://gnu.mirror.ironie.org/pub/gnu/ http://gnu.mirror.iweb.com/gnu/ http://gnu.parentinginformed.com/ http://gnu.promotionalpro.com/ http://gnu.raffsoftware.com/ http://gnu.sixsigmaonline.org/gnu/ http://gnu.skazkaforyou.com/ http://gnu.tropicalnorthqueensland.com.au/gnu/ http://mirror-fpt-telecom.fpt.net/gnu/ http://mirror.anl.gov/pub/gnu/ http://mirror.clarkson.edu/gnu/ http://mirror.ibcp.fr/pub/gnu/ http://mirror.its.uidaho.edu/pub/gnu/ http://mirror.lihnidos.
org/GNU/ftp/gnu/ http://mirror.vocabbuilder.net/gnu/ http://mirrors.aixtools.net/gnu/ http://mirrors.dotsrc.org/gnu/ http://mirrors.fe.up.pt/pub/gnu/ http://mirrors.ibiblio.org/pub/mirrors/gnu/ftp/gnu/ http://mirrors.igsobe.com/gnuftp/ http://mirrors.kernel.org/gnu/ http://mirrors.nfsi.pt/gnu/ http://mirrors.privatejetscharter.net/gnu/gnu/ http://mirrors.ucr.ac.cr/GNU/gnu http://mirrors.usc.edu/pub/gnu/ http://mirrors.zerg.biz/gnu/ http://www.alliedquotes.com/mirrors/gnu/gnu/ http://www.de-mirrors.de/gnuftp/ http://www.fyxm.net/gnu/ http://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://www.netgull.com/gnu/ http://www.nic.funet.fi/pub/gnu/alpha/gnu/ http://www.nic.funet.fi/pub/gnu/ftp.gnu.org/pub/gnu/ http://www.softliste.de/gnu/ http://www.very-clever.com/download/gnu/
+gnu ftp://ftp.gnu.org/pub/gnu/ ftp://aeneas.mit.edu/pub/gnu/ ftp://download.polytechnic.edu.na/pub/ftp.gnu.org/gnu/ ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.gnu.org/ ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.gnu.org/ ftp://ftp.cc.uoc.gr/mirrors/gnu/ ftp://ftp.chg.ru/pub/gnu/ ftp://ftp.club.cc.cmu.edu/gnu/ ftp://ftp.cs.tu-berlin.de/pub/gnu/ ftp://ftp.cw.net/pub/gnu/ ftp://ftp.cw.net/pub/gnu/ ftp://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ ftp://ftp.duth.gr/pub/gnu/ ftp://ftp.esat.net/pub/gnu/ ftp://ftp.funet.fi/pub/gnu/prep/ ftp://ftp.gnu.org.ua/gnu/ ftp://ftp.gul.es/gnu/ftp.gnu.org/gnu/ ftp://ftp.heanet.ie/mirrors/ftp.gnu.org/gnu/ ftp://ftp.informatik.rwth-aachen.de/pub/gnu/ ftp://ftp.ironie.org/ftp.gnu.org/pub/gnu/ ftp://ftp.is.co.za/mirror/ftp.gnu.org/gnu ftp://ftp.isy.liu.se/pub/gnu/ ftp://ftp.mirror.nl/pub/mirror/gnu/ ftp://ftp.nluug.nl/pub/gnu/ ftp://ftp.ntu.edu.tw/pub/gnu/gnu/ ftp://ftp.ntua.gr/pub/gnu/ ftp://ftp.ring.gr.jp/pub/GNU/ ftp://ftp.sh.cvut.cz/MIRRORS/gnu/
pub/gnu/ ftp://ftp.sunet.se/pub/gnu/ ftp://ftp.task.gda.pl/pub/gnu/ ftp://ftp.twaren.net/Unix/GNU/gnu/ ftp://ftp.ulak.net.tr/gnu/gnu/ ftp://ftp.unicamp.br/pub/gnu/ ftp://ftp.uninett.no/pub/gnu/ ftp://gd.tuwien.ac.at/gnu/gnusrc/ ftp://gnu.mirror.iweb.com/gnu/ ftp://mirror-fpt-telecom.fpt.net/gnu/ ftp://mirror.anl.gov/pub/gnu/ ftp://mirror.cict.fr/gnu/ ftp://mirror.its.uidaho.edu/gnu/ ftp://mirrors.dotsrc.org/gnu/ ftp://mirrors.fe.up.pt/pub/gnu/ ftp://mirrors.igsobe.com/gnuftp/ ftp://mirrors.kernel.org/gnu/ ftp://mirrors.nfsi.pt/pub/gnu/ ftp://mirrors.ucr.ac.cr/GNU/gnu ftp://mirrors.usc.edu/pub/gnu/ ftp://sunsite.cnlab-switch.ch/mirror/gnu/ ftp://sunsite.icm.edu.pl/pub/gnu/ ftp://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://ftp.gnu.org/gnu/ http://artfiles.org/gnu.org/ftp/ http://core.ring.gr.jp/pub/GNU/ http://download.polytechnic.edu.na/pub/ftp.gnu.org/gnu/ http://ftp.club.cc.cmu.edu/pub/gnu/ http://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ http://ftp.download-by.net/gnu/gnu htt
p://ftp.gnu.mirrors.hoobly.com/gnu/ http://ftp.gul.es/gnu/ftp.gnu.org/gnu/ http://ftp.heanet.ie/mirrors/ftp.gnu.org/gnu/ http://ftp.hosteurope.de/mirror/ftp.gnu.org/gnu/ http://ftp.sh.cvut.cz/MIRRORS/gnu/pub/gnu/ http://ftp.thaios.net/gnu/ http://ftp.twaren.net/Unix/GNU/gnu/ http://ftp.wayne.edu/pub/gnu/ http://gnu.07vn.com/gnu/ http://gnu.billfett.com/gnu/ http://gnu.c3sl.ufpr.br/ftp/ http://gnu.mirror.ironie.org/pub/gnu/ http://gnu.mirror.iweb.com/gnu/ http://gnu.parentinginformed.com/ http://gnu.promotionalpro.com/ http://gnu.raffsoftware.com/ http://gnu.sixsigmaonline.org/gnu/ http://gnu.skazkaforyou.com/ http://gnu.tropicalnorthqueensland.com.au/gnu/ http://mirror-fpt-telecom.fpt.net/gnu/ http://mirror.anl.gov/pub/gnu/ http://mirror.clarkson.edu/gnu/ http://mirror.ibcp.fr/pub/gnu/ http://mirror.its.uidaho.edu/pub/gnu/ http://mirror.lihnidos.org/GNU/ftp/gnu/ http://mirror.vocabbuilder.net/gnu/ http://mirrors.aixtools.net/gnu/ http://mirrors.dotsrc.org/gnu/ http://mirrors.fe.up.p
t/pub/gnu/ http://mirrors.ibiblio.org/pub/mirrors/gnu/ftp/gnu/ http://mirrors.igsobe.com/gnuftp/ http://mirrors.kernel.org/gnu/ http://mirrors.nfsi.pt/gnu/ http://mirrors.privatejetscharter.net/gnu/gnu/ http://mirrors.ucr.ac.cr/GNU/gnu http://mirrors.usc.edu/pub/gnu/ http://mirrors.zerg.biz/gnu/ http://www.alliedquotes.com/mirrors/gnu/gnu/ http://www.de-mirrors.de/gnuftp/ http://www.fyxm.net/gnu/ http://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://www.nic.funet.fi/pub/gnu/alpha/gnu/ http://www.nic.funet.fi/pub/gnu/ftp.gnu.org/pub/gnu/ http://www.softliste.de/gnu/ http://www.very-clever.com/download/gnu/
gnu-alpha ftp://alpha.gnu.org/gnu/ http://alpha.gnu.org/gnu/ ftp://ftp.funet.fi/pub/gnu/alpha/gnu/ http://www.nic.funet.fi/pub/gnu/alpha/gnu/ ftp://gnualpha.uib.no/pub/gnualpha/ http://gnualpha.uib.no/ ftp://mirrors.fe.up.pt/pub/gnu-alpha/ http://mirrors.fe.up.pt/pub/gnu-alpha/ http://mirror.lihnidos.org/GNU/alpha/gnu/ http://mirrors.ibiblio.org/gnu/alpha/gnu/ http://gnualpha.spinellicreations.com/gnu/ http://gnu.c3sl.ufpr.br/alpha/gnu/
-gnupg http://gnupg.unixmexico.org/ftp/ http://gulus.usherbrooke.ca/pub/appl/GnuPG/ ftp://ftp.linux.it/pub/mirrors/gnupg/ http://ftp.linux.it/pub/mirrors/gnupg/ ftp://ftp.bit.nl/mirror/ ftp://ftp.demon.nl/pub/mirrors/gnupg/ ftp://ftp.surfnet.nl/pub/security/gnupg/ ftp://sunsite.icm.edu.pl/pub/security/gnupg/ ftp://ftp.iasi.roedu.net/pub/mirrors/ftp.gnupg.org/ http://ftp.gnupg.tsuren.net/ http://www.mirror386.com/gnupg/ ftp://ftp.rediris.es/mirror/gnupg/ http://sunsite.rediris.es/mirror/gnupg/ ftp://ftp.hi.is/pub/mirrors/gnupg/ http://ftp.uoi.gr/mirror/gcrypt/ ftp://ftp.uoi.gr/mirror/gcrypt/ ftp://igloo.linux.gr/pub/crypto/gnupg/ ftp://ftp.franken.de/pub/crypt/mirror/ftp.gnupg.org/gcrypt/ ftp://ftp.cert.dfn.de/pub/tools/crypt/gcrypt/ http://ftp.gnupg.zone-h.org/ http://gnupg.wildyou.net/ ftp://gd.tuwien.ac.at/privacy/gnupg/ http://www.ring.gr.jp/pub/net/gnupg/ ftp://ftp.ring.gr.jp/pub/net/gnupg/ ftp://pgp.iijlab.net/pub/pgp/ http://public.planetmirror.com/pub/
+gnupg ftp://ftp.gnupg.org/gcrypt/ http://gnupg.unixmexico.org/ftp/ http://ftp.linux.it/pub/mirrors/gnupg/ ftp://ftp.surfnet.nl/pub/security/gnupg/ ftp://sunsite.icm.edu.pl/pub/security/gnupg/ ftp://ftp.iasi.roedu.net/pub/mirrors/ftp.gnupg.org/ ftp://ftp.hi.is/pub/mirrors/gnupg/ ftp://gd.tuwien.ac.at/privacy/gnupg/ http://www.ring.gr.jp/pub/net/gnupg/ ftp://ftp.ring.gr.jp/pub/net/gnupg/ http://public.planetmirror.com/pub/
hackage http://hackage.haskell.org/ http://dev.gentoo.org/~qnikst/hdiff.luite.com/
idsoftware ftp://ftp.idsoftware.com/idstuff ftp://dl.xs4all.nl/pub/mirror/idsoftware/idstuff ftp://ftp.fu-berlin.de/pc/games/idgames/idstuff ftp://ftp.mancubus.net/pub/idgames/idstuff ftp://ftp.demon.co.uk/pub/mirrors/idsoftware ftp://ftp.mirror.nl/pub/mirror/idsoftware/idstuff ftp://ii3dg.iinet.net.au/games/idstuff ftp://ftp.gamers.org/pub/idgames/idstuff ftp://ftp.nsu.ru/mirrors/ftp.idsoftware.com/idstuff
-imagemagick http://ftp.surfnet.nl/pub/ImageMagick/ http://imagemagick.linux-mirror.org/download http://image_magick.veidrodis.com/image_magick/ ftp://ftp.carnet.hr/misc/imagemagick ftp://ftp.fifi.org/pub/ImageMagick/ ftp://imagemagick.net/pub/ImageMagick ftp://ftp.imagemagick.org/pub/ImageMagick ftp://ftp.kddlabs.co.jp/graphics/ImageMagick/ ftp://ftp.nluug.nl/pub/ImageMagick ftp://ftp.sunet.se/pub/multimedia/graphics/ImageMagick ftp://gd.tuwien.ac.at/pub/graphics/ImageMagick/ ftp://mirror.aarnet.edu.au/pub/ImageMagick/ ftp://sunsite.icm.edu.pl/packages/ImageMagick/ ftp://ftp.u-aizu.ac.jp/pub/graphics/image/ImageMagick/imagemagick.org http://ftp.surfnet.nl/pub/ImageMagick ftp://ftp.tpnet.pl/pub/graphics/ImageMagick ftp://ftp.chg.ru/packages/ImageMagick ftp://ftp.is.co.za/pub/imagemagick
+imagemagick http://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirror.aarnet.edu.au/pub/imagemagick/ ftp://gd.tuwien.ac.at/pub/graphics/ImageMagick/ http://servingzone.com/mirrors/ImageMagick/ http://mirrors.linsrv.net/ImageMagick ftp://mirrors.linsrv.net/pub/ImageMagick http://mirror.checkdomain.de/imagemagick/ ftp://mirror.checkdomain.de/imagemagick/ http://imagemagick.spd.co.il/ ftp://ftp.kddlabs.co.jp/graphics/ImageMagick/ ftp://ftp.u-aizu.ac.jp/pub/graphics/image/ImageMagick/imagemagick.org http://www.champground.com/imagemagick/ ftp://ftp.nluug.nl/pub/ImageMagick http://ftp.surfnet.nl/pub/ImageMagick/ http://mirror.searchdaimon.com/ImageMagick/ ftp://sunsite.icm.edu.pl/packages/ImageMagick/ ftp://ftp.tpnet.pl/pub/graphics/ImageMagick/ http://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://ftp.sunet.se/pub/multimedia/graphics/ImageMagick http://mirror.is.co.za/pub/ima
gemagick/ ftp://ftp.is.co.za/pub/imagemagick http://mirrors-uk.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://mirrors-usa.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://www.imagemagick.org/download ftp://ftp.fifi.org/pub/ImageMagick/
jpackage ftp://mirrors.dotsrc.org/jpackage ftp://jpackage.hmdc.harvard.edu/JPackage http://sunsite.informatik.rwth-aachen.de/ftp/pub/Linux/jpackage ftp://ftp.pbone.net/pub/jpackage http://sunsite.rediris.es/mirror/jpackage ftp://gsa10.eps.cdf.udc.es/jpackage http://www.mirrorservice.org/sites/jpackage.org
-kde ftp://ftp.kde.org/pub/kde ftp://ftp.gtlib.cc.gatech.edu/pub/kde http://mirror.csclub.uwaterloo.ca/kde http://mirrors.isc.org/pub/kde ftp://mirrors.dotsrc.org/kde ftp://kde.mirror.anlx.net ftp://ftp.rediris.es/mirror/kde/ftp.kde.org/pub/kde ftp://ftp.solnet.ch/mirror/KDE
+kde http://download.kde.org ftp://ftp.kde.org/pub/kde http://mirror.csclub.uwaterloo.ca/kde ftp://mirrors.dotsrc.org/kde ftp://kde.mirror.anlx.net
kernel http://www.kernel.org/pub
liflg http://liflg.death-row.org/files/final http://home.coc-ag.de/dressler-ro/liflg/files/final
-lokigames http://mirrors.dotsrc.org/lokigames/updates http://lokifiles.tuxgames.com/updates
-macromedia http://ruslug.rutgers.edu/macromedia http://macromedia.mplug.org http://macromedia.rediris.es
+lokigames http://lokifiles.tuxgames.com/updates
mplayer http://www1.mplayerhq.hu/MPlayer http://www2.mplayerhq.hu/MPlayer http://www3.mplayerhq.hu/MPlayer http://www4.mplayerhq.hu/MPlayer http://www5.mplayerhq.hu/MPlayer http://www7.mplayerhq.hu/MPlayer http://www8.mplayerhq.hu/MPlayer ftp://ftp.fu-berlin.de/unix/X11/multimedia/MPlayer
-mysql ftp://ftp.fu-berlin.de/unix/databases/mysql/ ftp://ftp.solnet.ch/mirror/mysql/ http://ftp.arnes.si/mysql/ http://ftp.astral.ro/mirrors/mysql.com/ http://ftp.gwdg.de/pub/misc/mysql/ http://ftp.heanet.ie/mirrors/www.mysql.com/ http://ftp.iij.ad.jp/pub/db/mysql/ http://ftp.itu.edu.tr/Mirror/Mysql/ http://ftp.jaist.ac.jp/pub/mysql/ http://ftp.ntua.gr/pub/databases/mysql/ http://ftp.sunet.se/pub/unix/databases/relational/mysql/ http://ftp.tpnet.pl/vol/d3/ftp.mysql.com/ http://mir2.ovh.net/ftp.mysql.com/ http://mirror.csclub.uwaterloo.ca/mysql/ http://mirror-fpt-telecom.fpt.net/mysql/ http://mirror.hostfuss.com/mysql/ http://mirror.khlug.org/mysql/ http://mirror.leaseweb.com/mysql/ http://mirror.mirimar.net/mysql/ http://mirrors.bevc.net/mysql/ http://mirrors.dedipower.com/www.mysql.com/ http://mirrors.dotsrc.org/mysql/ http://mirrors.ircam.fr/pub/mysql/ http://mirrors.paknet.org/mysql/ http://mirrors.ucr.ac.cr/MySQL/ http://mirrors.ukfast.co.uk/sites/ftp.mysql.com/ http://mirror.s
witch.ch/ftp/mirror/mysql/ http://mirrors.xservers.ro/mysql/ http://mysql.blic.net/ http://mysql.borsen.dk/ http://mysql.bst.lt/ http://mysql.byungsoo.net/ http://mysql.cdpa.nsysu.edu.tw/ http://mysql.cs.pu.edu.tw/ http://mysql.easynet.be/ http://mysql.eukhost.com/ http://mysql.he.net/ http://mysql.infocom.ua/ http://mysql.inspire.net.nz/ http://mysql.isu.edu.tw/ http://mysql.linux.cz/ http://mysql.llarian.net/ http://mysql.mirror.ac.za/ http://mysql.mirror.easycolocate.nl/ http://mysql.mirror.kangaroot.net/ http://mysqlmirror.netandhost.in/ http://mysql.mirror.rafal.ca/ http://mysql.mirrors.adc.am/ http://mysql.mirrors.arminco.com/ http://mysql.mirrors.crysys.hit.bme.hu/ http://mysql.mirrors.enexis.hu/ http://mysql.mirrors.ilisys.com.au/ http://mysql.mirrors.webazilla.nl/ http://mysql.mirror.tw/ http://mysql.nfsi.pt/ http://mysql.online.bg/ http://mysql.oss.eznetsols.org/ http://mysql.phphosts.org/ http://mysql.proserve.nl/ http://mysql.rediris.es/ http://mysql.rhnet.is/ http://mys
ql.sh.cvut.cz http://mysql.skynet.be/ http://mysql.spd.co.il/ http://mysql.speedbone.de/ http://mysql.stu.edu.tw/ http://mysql.thaiweb.net/ http://na.mirror.garr.it/mirrors/MySQL/ http://opensource.become.com/mysql/ http://sunsite.icm.edu.pl/mysql/ http://sunsite.informatik.rwth-aachen.de/mysql/ http://www.mirrorservice.org/sites/ftp.mysql.com/
-nedit http://www.nedit.org/ftp http://nl.nedit.org/ftp/ ftp://nl.nedit.org/pub/NEdit/ ftp://anonymous:email%40notset%2Ecom@ftp.fu-berlin.de/unix/editors/nedit/ ftp://cri.univ-tlse1.fr/pub/unix/nedit/NEdit/ ftp://ftp.chg.ru/pub/unix/editors/nedit/ ftp://ftp.kreonet.re.kr/pub/tools/doc-tools/nedit/
+mysql http://gd.tuwien.ac.at/db/mysql/ ftp://gd.tuwien.ac.at/db/mysql/ http://mysql.mirror.kangaroot.net/ ftp://mysql.mirror.kangaroot.net/pub/mysql/ http://mysql.blic.net/ http://mysql.online.bg/ ftp://mysql.online.bg/ http://mysql.linux.cz/ ftp://ftp.fi.muni.cz/pub/mysql/ http://mirrors.dotsrc.org/mysql/ ftp://mirrors.dotsrc.org/mysql/ http://mirrors.ircam.fr/pub/mysql/ ftp://mirrors.ircam.fr/pub/mysql/ http://artfiles.org/mysql/ http://sunsite.informatik.rwth-aachen.de/mysql/ ftp://sunsite.informatik.rwth-aachen.de/pub/mirror/www.mysql.com/ http://ftp.gwdg.de/pub/misc/mysql/ ftp://ftp.gwdg.de/pub/misc/mysql/ ftp://ftp.fu-berlin.de/unix/databases/mysql/ http://mysql.mirrors.ovh.net/ftp.mysql.com/ ftp://mysql.mirrors.ovh.net/ftp.mysql.com/ http://ftp.ntua.gr/pub/databases/mysql/ ftp://ftp.ntua.gr/pub/databases/mysql/ http://mysql.mirrors.crysys.hit.bme.hu/ ftp://ftp.crysys.hu/pub/mysql/ http://ftp.heanet.ie/mirrors/www.mysql.com/ ftp://ftp.heanet.ie/mirrors/www.mysql.com/ http://n
a.mirror.garr.it/mirrors/MySQL/ ftp://na.mirror.garr.it/mirrors/MySQL/ http://mirror.leaseweb.com/mysql/ ftp://mirror.leaseweb.com/mysql/ http://sunsite.icm.edu.pl/mysql/ ftp://sunsite.icm.edu.pl/pub/unix/mysql/ http://mysql.nfsi.pt/ ftp://ftp.nfsi.pt/pub/mysql/ http://mirrors.xservers.ro/mysql/ http://ftp.arnes.si/mysql/ ftp://ftp.arnes.si/packages/mysql/ http://ftp.sunet.se/pub/unix/databases/relational/mysql/ ftp://ftp.sunet.se/pub/unix/databases/relational/mysql/ http://mirror.switch.ch/ftp/mirror/mysql/ ftp://mirror.switch.ch/mirror/mysql/ http://ftp.itu.edu.tr/Mirror/Mysql/ ftp://ftp.itu.edu.tr/Mirror/Mysql/ http://www.mirrorservice.org/sites/ftp.mysql.com/ ftp://ftp.mirrorservice.org/sites/ftp.mysql.com/ http://mirrors.dedipower.com/www.mysql.com/ http://mirrors.ukfast.co.uk/sites/ftp.mysql.com/ ftp://mirrors.ukfast.co.uk/ftp.mysql.com/ http://mirror.csclub.uwaterloo.ca/mysql/ ftp://mirror.csclub.uwaterloo.ca/mysql/ http://mysql.mirror.rafal.ca/ ftp://mysql.mirror.rafal.ca/pu
b/mysql/ http://opensource.become.com/mysql/ http://mysql.mirrors.hoobly.com/ http://mysql.he.net/ http://mirror.trouble-free.net/mysql_mirror/ http://mysql.llarian.net/ ftp://mysql.llarian.net/pub/mysql ftp://mirror.anl.gov/pub/mysql/ http://mysql.mirrors.pair.com/ ftp://ftp.linorg.usp.br/mysql/ http://linorg.usp.br/mysql ftp://linorg.usp.br/mysql http://mysql.mirrors.arminco.com/ http://mysql.spd.co.il/ http://ftp.iij.ad.jp/pub/db/mysql/ ftp://ftp.iij.ad.jp/pub/db/mysql/ http://ftp.jaist.ac.jp/pub/mysql/ ftp://ftp.jaist.ac.jp/pub/mysql/ http://mysql.cdpa.nsysu.edu.tw/ ftp://mysql.cdpa.nsysu.edu.tw/Unix/Database/MySQL/ http://mysql.mirrors.ilisys.com.au/ http://mysql.inspire.net.nz/ ftp://mysql.inspire.net.nz/mysql/
nero http://ftp5.usw.nero.com/software/NeroLINUX http://ftp6.usw.nero.com/software/NeroLINUX ftp://ftp3.usw.nero.com/software/NeroLINUX ftp://ftp4.usw.nero.com/software/NeroLINUX ftp://ftp5.usw.nero.com/software/NeroLINUX ftp://ftp6.usw.nero.com/software/NeroLINUX
netbsd ftp://ftp.NetBSD.org/pub/NetBSD ftp://ftp.au.NetBSD.org/pub/NetBSD ftp://ftp2.au.NetBSD.org/pub/NetBSD ftp://ftp.at.NetBSD.org/pub/NetBSD ftp://ftp.be.NetBSD.org ftp://ftp.cn.NetBSD.org/pub/NetBSD ftp://ftp.cz.NetBSD.org/pub/NetBSD ftp://ftp.dk.NetBSD.org/pub/NetBSD ftp://ftp.ee.NetBSD.org/pub/NetBSD ftp://ftp.fi.NetBSD.org/pub/NetBSD ftp://ftp2.fr.NetBSD.org/pub/NetBSD ftp://ftp4.fr.NetBSD.org/mirrors/ftp.netbsd.org ftp://ftp2.de.NetBSD.org/pub/NetBSD ftp://ftp3.de.NetBSD.org/pub/NetBSD ftp://ftp5.de.NetBSD.org/pub/NetBSD ftp://ftp6.de.NetBSD.org/pub/NetBSD ftp://ftp.gr.NetBSD.org/pub/NetBSD ftp://ftp.hu.NetBSD.org/pub/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.jp.NetBSD.org/pub/NetBSD ftp://ftp2.jp.NetBSD.org/pub/NetBSD ftp://ftp7.jp.NetBSD.org/pub/NetBSD ftp://ftp4.jp.NetBSD.org/pub/NetBSD ftp://ftp5.jp.NetBSD.org/pub/NetBSD ftp://ftp6.jp.NetBSD.org/pub/NetBSD ftp://ftp.nl.NetBSD.org/pub/NetBSD ftp://ftp2.no.NetBSD.org/pub/NetBS
D ftp://ftp.ro.NetBSD.org/pub/NetBSD ftp://ftp.ru.NetBSD.org/pub/NetBSD ftp://ftp.sk.NetBSD.org/pub/NetBSD ftp://ftp.es.NetBSD.org/pub/NetBSD ftp://ftp.se.NetBSD.org/pub/NetBSD ftp://ftp2.se.NetBSD.org/pub/NetBSD ftp://ftp.tw.NetBSD.org/pub/NetBSD ftp://ftp2.tw.NetBSD.org/pub/NetBSD ftp://ftp.uk.NetBSD.org/pub/NetBSD ftp://ftp2.us.NetBSD.org/pub/NetBSD ftp://ftp3.us.NetBSD.org/pub/NetBSD ftp://ftp4.us.NetBSD.org/pub/NetBSD ftp://ftp5.us.NetBSD.org/pub/NetBSD ftp://ftp6.us.NetBSD.org/NetBSD ftp://ftp7.us.NetBSD.org/pub/NetBSD ftp://ftp8.us.NetBSD.org/pub/NetBSD ftp://ftp.cz.NetBSD.org/pub/NetBSD ftp://ftp.dk.NetBSD.org/pub/NetBSD ftp://ftp.ee.NetBSD.org/pub/NetBSD ftp://ftp.fi.NetBSD.org/pub/NetBSD ftp://ftp2.fr.NetBSD.org/pub/NetBSD ftp://ftp4.fr.NetBSD.org/mirrors/ftp.netbsd.org ftp://ftp2.de.NetBSD.org/pub/NetBSD ftp://ftp3.de.NetBSD.org/pub/NetBSD ftp://ftp5.de.NetBSD.org/pub/NetBSD ftp://ftp6.de.NetBSD.org/pub/NetBSD ftp://ftp.gr.NetBSD.org/pub/NetBSD ftp://ftp.hu.NetBSD.org/pub
/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.jp.NetBSD.org/pub/NetBSD ftp://ftp2.jp.NetBSD.org/pub/NetBSD ftp://ftp3.jp.NetBSD.org/pub/NetBSD ftp://ftp7.jp.NetBSD.org/pub/NetBSD ftp://ftp4.jp.NetBSD.org/pub/NetBSD ftp://ftp5.jp.NetBSD.org/pub/NetBSD ftp://ftp6.jp.NetBSD.org/pub/NetBSD ftp://ftp.nl.NetBSD.org/pub/NetBSD ftp://ftp2.no.NetBSD.org/pub/NetBSD ftp://ftp.ro.NetBSD.org/pub/NetBSD ftp://ftp.ru.NetBSD.org/pub/NetBSD ftp://ftp.sk.NetBSD.org/pub/NetBSD ftp://ftp.es.NetBSD.org/pub/NetBSD ftp://ftp.se.NetBSD.org/pub/NetBSD ftp://ftp2.se.NetBSD.org/pub/NetBSD ftp://ftp.tw.NetBSD.org/pub/NetBSD ftp://ftp2.tw.NetBSD.org/pub/NetBSD ftp://ftp3.tw.NetBSD.org/pub/NetBSD ftp://ftp.uk.NetBSD.org/pub/NetBSD ftp://ftp2.us.NetBSD.org/pub/NetBSD ftp://ftp3.us.NetBSD.org/pub/NetBSD ftp://ftp4.us.NetBSD.org/pub/NetBSD ftp://ftp5.us.NetBSD.org/pub/NetBSD ftp://ftp6.us.NetBSD.org/NetBS
D ftp://ftp7.us.NetBSD.org/pub/NetBSD ftp://ftp8.us.NetBSD.org/pub/NetBSD
nongnu http://download.savannah.nongnu.org/releases-noredirect/ http://ftp.cc.uoc.gr/mirrors/nongnu.org/ http://ftp.twaren.net/Unix/NonGNU/ http://mirror.cinquix.com/pub/savannah/ ftp://mirror.cinquix.com/pub/savannah/ http://mirror.csclub.uwaterloo.ca/nongnu/ ftp://mirror.csclub.uwaterloo.ca/nongnu/ http://mirrors.fe.up.pt/pub/nongnu/ ftp://mirrors.fe.up.pt/pub/nongnu/ http://mirrors.igsobe.com/nongnu/ ftp://mirrors.igsobe.com/nongnu/ http://mirror.its.uidaho.edu/pub/savannah/ ftp://mirror.its.uidaho.edu/savannah/ http://mirrors.openfountain.cl/savannah/ http://mirrors.zerg.biz/nongnu/ http://nongnu.askapache.com/ http://nongnu.mirror.ironie.org/releases/ ftp://ftp.ironie.org/savannah.nongnu.org/releases/ http://nongnu.uib.no/ ftp://nongnu.uib.no/pub/nongnu/ http://savannah.c3sl.ufpr.br/ ftp://savannah.c3sl.ufpr.br/savannah-nongnu/ http://www.very-clever.com/download/nongnu/ ftp://ftp.twaren.net/Unix/NonGNU/ http://mirrors.aixtools.net/sv/
openbsd ftp://ftp.openbsd.org/pub/OpenBSD ftp://ftp.it.net.au/mirrors/OpenBSD ftp://openbsd.wiretapped.net/pub/OpenBSD ftp://gd.tuwien.ac.at/opsys/OpenBSD ftp://playboy.wu-wien.ac.at/pub/OpenBSD ftp://ftp.ca.openbsd.org/pub/OpenBSD ftp://ftp.shellhung.org/pub/OpenBSD ftp://ftp.jaquet.dk/pub/openSSH/portable ftp://ftp.fi.debian.org/pub/OpenBSD ftp://ftp.ac-creteil.fr/OpenBSD ftp://ftp.fr.openbsd.org/pub/OpenBSD ftp://ftp.club-internet.fr/pub/OpenBSD ftp://ftp.de.openbsd.org/pub/OpenBSD ftp://ftp.tu-clausthal.de/pub/OpenBSD ftp://ftp.freenet.de/pub/ftp.openbsd.org/pub/OpenBSD ftp://ftp-stud.fht-esslingen.de/pub/OpenBSD ftp://pandemonium.tiscali.de/pub/OpenBSD ftp://ftp.taubenschlag.uni-frankfurt.de/pub/mirror/ftp.openssh.com/portable ftp://openbsd.bay13.net/pub/OpenBSD ftp://ftp.uni-stuttgart.de/pub/OpenBSD ftp://ftp.fh-wolfenbuettel.de/pub/os/openbsd ftp://filoktitis.noc.uoa.gr/pub/OpenBSD ftp://ftp.physics.auth.gr/pub/mirrors/OpenBSD/OpenBSD ftp://ftp.duth.gr/pub/OpenBSD ftp://ftp.
fsn.hu/pub/OpenBSD ftp://ftp.esat.net/pub/OpenBSD ftp://ftp.netlab.is.tsukuba.ac.jp/pub/os/OpenBSD ftp://ftp.iij.ad.jp/pub/OpenBSD ftp://ftp.jp.openbsd.org/pub/OpenBSD ftp://ftp.kddlabs.co.jp/OpenBSD ftp://ftp.nl.uu.net/pub/OpenBSD ftp://ftp.calyx.nl/pub/OpenBSD ftp://ftp.nluug.nl/pub/OpenBSD ftp://mirror.widexs.nl/pub ftp://ftp.inet.no/pub/OpenBSD ftp://ftp.uninett.no/pub/OpenBSD ftp://sunsite.icm.edu.pl/pub/OpenBSD ftp://ftp.task.gda.pl/pub/OpenBSD ftp://ftp.physics.uvt.ro/pub/OpenBSD ftp://ftp.gamma.ru/pub/OpenBSD ftp://ftp.radio-msu.net/pub/OpenBSD ftp://ftp.isu.net.sa/pub/ftp.openbsd.org/OpenBSD ftp://ftp.rediris.es/mirror/OpenBSD ftp://ftp.stacken.kth.se/pub/OpenBSD ftp://ftp.sunet.se/pub/OpenBSD ftp://mirror.pudas.net/OpenBSD ftp://ftp.solnet.ch/mirror/OpenBSD ftp://sunsite.cnlab-switch.ch/pub/OpenBSD ftp://openbsd.csie.nctu.edu.tw/pub/OpenBSD ftp://openbsd.nsysu.edu.tw/pub/OpenBSD ftp://ftp.tku.edu.tw/pub/OpenBSD ftp://ftp.linux.org.tr/OpenBSD ftp://ftp.openbsd.org.ua/pub/Op
enBSD ftp://ftp.plig.org/pub/OpenBSD ftp://ftp3.usa.openbsd.org/pub/OpenBSD ftp://mirror.csit.fsu.edu/pub/OpenBSD ftp://reflection.ncsa.uiuc.edu/pub/OpenBSD ftp://ftp.src.uchicago.edu/pub/OpenBSD ftp://rt.fm/pub/OpenBSD ftp://ftp.cse.buffalo.edu/pub/OpenBSD ftp://ftp.stealth.net/pub/mirrors/ftp.openssh.com/pub/OpenBSD ftp://openbsd.mirrors.pair.com ftp://carroll.cac.psu.edu/pub/OpenBSD ftp://mirrors.rcn.net/pub/OpenBSD ftp://openbsd.secsup.org/pub/openbsd ftp://ftp.tux.org/bsd/openbsd ftp://mirror.cs.wisc.edu/pub/mirrors/OpenBSD
openldap ftp://ftp.OpenLDAP.org/pub/OpenLDAP ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP http://www.PlanetMirror.com/pub/openldap ftp://ftp.ucr.ac.cr/pub/Unix/openldap ftp://ftp.ntua.gr/mirror/OpenLDAP ftp://ftp.dti.ad.jp/pub/net/OpenLDAP ftp://ftp.u-aizu.ac.jp/pub/net/openldap ftp://ftp.holywar.net/pub/mirror/OpenLDAP ftp://ftp.nl.uu.net/pub/unix/db/openldap ftp://ftp.linux.pt/pub/mirrors/OpenLDAP ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP ftp://ftp.plig.net/pub/OpenLDAP
-openoffice-extended ftp://ftp.proxad.net/mirrors/ftp.openoffice.org/extended http://ftp-1.gwdg.de/pub/openoffice/extended ftp://ftp.tu-chemnitz.de/pub/openoffice-extended/extended ftp://ftp.rz.tu-bs.de/pub/mirror/OpenOffice.org/extended ftp://mirror.switch.ch/mirror/OpenOffice/extended ftp://ftp.solnet.ch/mirror/OpenOffice/extended
-openoffice ftp://ftp.saix.net/pub/OpenOffice.org http://planetmirror.com/pub/openoffice ftp://gd.tuwien.ac.at/office/openoffice http://ftp.belnet.be/pub/mirror/ftp.openoffice.org ftp://ftp.kulnet.kuleuven.ac.be/pub/mirror/openoffice.org http://www.edumail.be/index.php/static/openoffice ftp://ftp.openoffice.skynet.be/pub/ftp.openoffice.org http://linorg.usp.br/OpenOffice.org http://ftp.sh.cvut.cz/MIRRORS/OpenOffice ftp://ftp.sh.cvut.cz/MIRRORS/OpenOffice ftp://ftp.funet.fi/pub/mirrors/openoffice.org ftp://openoffice.cict.fr/openoffice http://ftp.club-internet.fr/pub/OpenOffice ftp://ftp.tu-chemnitz.de/pub/openoffice ftp://ftp.gwdg.de/pub/misc/openoffice http://ftp.gwdg.de/pub/misc/openoffice ftp://sunsite.informatik.rwth-aachen.de/pub/mirror/OpenOffice ftp://ftp.join.uni-muenster.de/pub/software/OpenOffice ftp://openoffice.tu-bs.de/OpenOffice.org ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.openoffice.org ftp://ftp.stardiv.de/pub/OpenOffice.org http://ftp.stardiv.de/pub/OpenOffice
.org ftp://ftp.auth.gr/openoffice http://www.ellak.gr/pub/openoffice http://ftp.ntua.gr/pub/OpenOffice ftp://ftp.ntua.gr/pub/OpenOffice http://ftp.fsf.hu/OpenOffice.org ftp://ftp.fsf.hu/OpenOffice.org http://office.fsf.hu/letoltes.html ftp://ftp.rhnet.is/pub/OpenOffice http://ftp.rhnet.is/pub/OpenOffice ftp://ftp.heanet.ie/mirrors/openoffice.org http://ftp.heanet.ie/mirrors/openoffice.org http://na.mirror.garr.it/mirrors/openoffice http://na.mirror.garr.it/mirrors/openoffice ftp://ftp.kddlabs.co.jp/office/openoffice http://www.ring.gr.jp/archives/misc/openoffice http://core.ring.gr.jp/local/mail.html ftp://ftp.ring.gr.jp/pub/misc/openoffice http://core.ring.gr.jp/local/mail.html http://mymirror.asiaosc.org/openoffice ftp://ftp.snt.utwente.nl/pub/software/openoffice http://vlaai.snt.utwente.nl/pub/software/openoffice ftp://borft.student.utwente.nl http://borft.student.utwente.nl/openoffice ftp://niihau.student.utwente.nl ftp://ftp.openoffice.pl/OpenOffice.ORG http://mirrors.oninet.pt
/openoffice http://tux.cprm.net/pub/openoffice.org ftp://tux.cprm.net/pub/openoffice.org ftp://ftp.iasi.roedu.net/pub/mirrors/openoffice.org http://ftp.iasi.roedu.net/mirrors/openoffice.org ftp://ftp.chg.ru/pub/OpenOffice ftp://ftp.chg.ru/pub/OpenOffice ftp://ftp.arnes.si/packages/OpenOffice.org ftp://ftp.kr.freebsd.org/pub/openoffice http://sunsite.rediris.es/mirror/openoffice.org ftp://ftp.rediris.es/mirror/openoffice.org http://ftp.sunet.se/pub/Office/OpenOffice.org ftp://ftp.solnet.ch/mirror/OpenOffice ftp://sunsite.cnlab-switch.ch/mirror/OpenOffice ftp://ftp.comu.edu.tr/pub2/ooffice ftp://ftp.ksu.edu.tr/pub/OpenOffice ftp://ftp.ussg.iu.edu/pub/openoffice ftp://openofficeorg.secsup.org/pub/software/openoffice http://openofficeorg.secsup.org http://mirrors.ibiblio.org/pub/mirrors/openoffice/ ftp://www.ibiblio.org/pub/mirrors/openoffice ftp://openoffice.mirrors.pair.com http://openoffice.mirrors.pair.com
-openssl http://www.openssl.org ftp://ftp.openssl.org ftp://sunsite.cnlab-switch.ch/mirror/openssl ftp://ftp.funet.fi/pub/crypt/cryptography/libs/openssl ftp://ftp.pca.dfn.de/pub/tools/net/openssl ftp://ftp.webmonster.de/pub/openssl ftp://sunsite.uio.no/pub/security/openssl ftp://ftp.sunet.se/pub/security/tools/net/openssl ftp://ftp.psy.uq.edu.au/pub/Crypto ftp://mirror.aarnet.edu.au/pub/openssl ftp://gd.tuwien.ac.at/infosys/security/openssl ftp://ftp.av8.com/pub/mirrors/openssl ftp://ftp.styx.net/mirrors/crypto/openssl ftp://gw.inetlab.com/mirrors/openssl ftp://ftp.mos.net/pub/security/openssl ftp://ftp.ebizlab.hit.bme.hu/pub/openssl ftp://ftp.kfki.hu/pub/packages/security/openssl ftp://guest.kuria.katowice.pl/pub/openssl ftp://ftp.infoscience.co.jp/pub/Crypto/SSL/openssl ftp://ftp.happysize.co.jp/mirror/openssl ftp://ftp.mit.com.tw/pub/SSL/openssl ftp://ftp.elab.co.za/support/openssl/source ftp://ftp.fisek.com.tr/pub/openssl ftp://ftp.fi.muni.cz/pub/openssl ftp://ftp.sunsite.utk.e
du/pub/openssl ftp://ftp.linux.hr/pub/openssl ftp://ftp.1stnet.co.uk/pub/mirrors/openssl ftp://mirror.aarnet.edu.au/pub/openssl ftp://storm.alert.sk/mirrors/openssl ftp://ftp.grmbl.com/pub/openssl ftp://ftp.calyx.nl/pub/openssl ftp://ftp.duth.gr/pub/OpenSSL ftp://ftp.linux.gr/pub/crypto/openssl ftp://ftp.hjc.edu.sg/opensource/openssl ftp://mirrors.usc.edu/pub/openssl http://mirrors.usc.edu/pub/openssl http://openssl.securitywonks.net ftp://mirror.canakkale.edu.tr/openssl
-opensuse ftp://sunsite.informatik.rwth-aachen.de/pub/linux/opensuse ftp://ftp.man.poznan.pl/pub/linux/opensuse/opensuse ftp://suse.inode.at/opensuse ftp://ftp.belnet.be/mirror/ftp.opensuse.org/opensuse ftp://ftp.uniroma2.it/Linux/opensuse ftp://mirrors.kernel.org/opensuse ftp://mirror.colorado.edu/pub/opensuse
-opera ftp://ftp.opera.com/pub/opera ftp://gd.tuwien.ac.at/infosys/browsers/opera ftp://mirror.switch.ch/mirror/opera ftp://ftp.tu-cottbus.de/pub/net/opera ftp://ftp.sunet.se/pub/www/clients/Opera ftp://ftp.task.gda.pl/pub/opera ftp://opera.nsc.no/pub/nsc.no/mirrors/operasoftware ftp://ftp.uit.no/pub/www/opera ftp://ftp.tiscali.nl/pub/mirrors/opera ftp://ftp.ntua.gr/pub/www/Opera ftp://ftp.iasi.roedu.net/pub/mirrors/ftp.opera.com ftp://ftp.rediris.es/mirror/opera ftp://ftp.heanet.ie/pub/opera ftp://ftp.ring.gr.jp/pub/net/www/opera
-postgresql ftp://ftp.postgresql.org/pub/
+openssl ftp://ftp.openssl.org ftp://mirror.switch.ch/mirror/openssl/ http://mirror.switch.ch/ftp/mirror/openssl/ ftp://ftp.pca.dfn.de/pub/tools/net/openssl/ ftp://sunsite.uio.no/pub/security/openssl/ ftp://ftp.sunet.se/pub/security/tools/net/openssl/ ftp://gd.tuwien.ac.at/infosys/security/openssl/ ftp://ftp.kfki.hu/pub/packages/security/openssl/ ftp://guest.kuria.katowice.pl/pub/openssl/ ftp://ftp.fi.muni.cz/pub/openssl/ ftp://ftp.linux.hr/pub/openssl/ http://openssl.parentinginformed.com/ http://openssl.initrd.net/ ftp://ftp.tpnet.pl/pub/security/openssl/ http://openssl.skazkaforyou.com/ http://openssl.raffsoftware.com/ http://artfiles.org/openssl.org/
+opera ftp://ftp.opera.com/pub/opera ftp://mirror.switch.ch/mirror/opera ftp://ftp.tu-cottbus.de/pub/net/opera ftp://ftp.sunet.se/pub/www/clients/Opera ftp://ftp.task.gda.pl/pub/opera ftp://ftp.uit.no/pub/www/opera ftp://ftp.tiscali.nl/pub/mirrors/opera ftp://ftp.ntua.gr/pub/www/Opera ftp://ftp.rediris.es/mirror/opera ftp://ftp.heanet.ie/pub/opera
+postgresql http://ftp.postgresql.org/pub/ ftp://ftp.postgresql.org/pub/
pypi https://pypi.python.org/packages/source
qmail http://ds9a.nl/qmail http://infobase.ibase.com.hk/qmail http://mirror.hudecof.net/qmail http://mirrors.tf.itb.ac.id/qmail http://qmail-mirror.naplopok.hu http://qmail.aberdare.net http://qmail.agarik.com http://qmail.area.com http://qmail.asylog.net http://qmail.autocom.pl http://qmail.balt.net http://qmail.bec.at http://qmail.blic.net http://qmail.blueskynetworks.net http://qmail.bzImage.dk http://qmail.cbn.net.id http://qmail.chilesat.net http://qmail.domenacom.hr http://qmail.drenik.net http://qmail.enderunix.org http://qmail.fidnet.com http://qmail.geeksanon.ca http://qmail.geto.net http://qmail.glasswings.com.au http://qmail.goof.com http://qmail.gotroot.it http://qmail.gremlins.biz http://qmail.hnehosting.com http://qmail.hostlink.com.hk http://qmail.hypergrid.it http://qmail.ilisys.com.au http://qmail.imasd.elmundo.es http://qmail.ipg.sk http://qmail.ipv6.telepac.pt http://qmail.mirrors.Space.Net http://qmail.mirrors.bsd.net http://qmail.mirrors.summersault.com http://
qmail.mortalcity.com http://qmail.nac.net http://qmail.netvisao.pt http://qmail.omnis.ch http://qmail.oninet.pt http://qmail.oregonfast.net http://qmail.palomine.net http://qmail.presys.com http://qmail.psshee.com http://qmail.rhnet.is http://qmail.ruk.cuni.cz http://qmail.serve-you.net http://qmail.sgi.net/qmail http://qmail.softflare.com http://qmail.technologieshq.com http://qmail.telepac.pt http://qmail.totalnet.ro http://qmail.unixgeeks.org http://qmail.urc.bl.ac.yu http://qmail.web7days.com http://qmailorg.data-hotel.net http://webmail.kldp.org/qmail http://www.agria.hu/qmail http://www.deserve-it.com/mirrors/www.qmail.org http://www.ie.qmail.org http://www.linuxpourtous.com/qmail http://www.math.ntnu.no/mirror/www.qmail.org http://www.qmail.org http://www9.jp.qmail.org
quakeunity http://www.mirrorservice.org/sites/quakeunity.com http://games.mirrors.tds.net/pub/planetquake3
rubyforge http://files.rubyforge.vm.bytemark.co.uk
-rubygems http://gems.rubyforge.org/gems http://gems.rubyforge.vm.bytemark.co.uk/gems https://rubygems.org/downloads
-ruby http://www.ibiblio.org/pub/languages/ruby http://xyz.lcs.mit.edu/ruby http://pluto.cdpa.nsysu.edu.tw/ruby ftp://core.ring.gr.jp/pub/lang/ruby ftp://ftp.chg.ru/pub/lang/ruby ftp://ftp.fu-berlin.de/unix/languages/ruby ftp://ftp.idaemons.org/pub/mirror/ftp.ruby-lang.org/ruby ftp://ftp.iij.ad.jp/pub/lang/ruby ftp://ftp.kr.freebsd.org/pub/ruby ftp://ftp.ntua.gr/pub/lang/ruby ftp://ftp.ruby-lang.org/pub/ruby
+rubygems https://rubygems.org/gems
+ruby http://cache.ruby-lang.org/pub/ruby/ https://ftp.ruby-lang.org/pub/ruby/ http://www.dnsbalance.ring.gr.jp/archives/lang/ruby/ http://ruby.taobao.org/mirrors/ruby/ ftp://ftp.fu-berlin.de/unix/languages/ruby/
samba http://ftp.samba.org/pub/samba ftp://au1.samba.org/pub/samba ftp://ca.samba.org/pub/samba ftp://de.samba.org/pub/samba ftp://fi.samba.org/pub/samba ftp://ftp.azc.uam.mx/mirrors/samba ftp://ftp.samba.gr.jp/pub/samba ftp://gd.tuwien.ac.at/infosys/servers/samba ftp://it.samba.org/pub/samba ftp://pl.samba.org/pub/samba
-sabayon http://sabayon.c3sl.ufpr.br/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://ftp.rnl.ist.utl.pt/pub/sabayon/distfiles http://ftp.fsn.hu/pub/linux/distributions/sabayon/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://cross-lfs.sabayonlinux.org/distfiles http://sabayon.mirror.dkm.cz/pub/sabayon/distfiles http://mirror.internode.on.net/pub/sabayon/distfiles http://na.mirror.garr.it/mirrors/sabayonlinux/distfiles http://distfiles.sabayon.org
-simgear ftp://ftp.simgear.org/pub/simgear ftp://baron.flightgear.org/pub/simgear ftp://ftp.ihg.uni-duisburg.de/Mirrors/ftp.simgear.org
+sabayon http://sabayon.c3sl.ufpr.br/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://ftp.rnl.ist.utl.pt/pub/sabayon/distfiles http://ftp.fsn.hu/pub/linux/distributions/sabayon/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://cross-lfs.sabayonlinux.org/distfiles http://sabayon.mirror.dkm.cz/pub/sabayon/distfiles http://mirror.internode.on.net/pub/sabayon/distfiles http://na.mirror.garr.it/mirrors/sabayonlinux/distfiles http://distfiles.sabayon.org
slang ftp://space.mit.edu/pub/davis/slang ftp://ftp.fu-berlin.de/pub/unix/misc/slang ftp://ftp.ntua.gr/pub/lang/slang/slang
snobol4 ftp://ftp.snobol4.com ftp://ftp.ultimate.com/snobol
-sourceforge http://biznetnetworks.dl.sourceforge.net http://cdnetworks-kr-1.dl.sourceforge.net http://cdnetworks-kr-2.dl.sourceforge.net http://cdnetworks-us-1.dl.sourceforge.net http://cdnetworks-us-2.dl.sourceforge.net http://dfn.dl.sourceforge.net http://freefr.dl.sourceforge.net http://garr.dl.sourceforge.net http://heanet.dl.sourceforge.net http://ignum.dl.sourceforge.net http://internap.dl.sourceforge.net http://internode.dl.sourceforge.net http://iweb.dl.sourceforge.net http://jaist.dl.sourceforge.net http://kent.dl.sourceforge.net http://mesh.dl.sourceforge.net http://nchc.dl.sourceforge.net http://ncu.dl.sourceforge.net http://ovh.dl.sourceforge.net http://puzzle.dl.sourceforge.net http://softlayer.dl.sourceforge.net http://sunet.dl.sourceforge.net http://surfnet.dl.sourceforge.net http://switch.dl.sourceforge.net http://transact.dl.sourceforge.net http://ufpr.dl.sourceforge.net http://voxel.dl.sourceforge.net http://waix.dl.sourceforge.net
+sourceforge http://aarnet.dl.sourceforge.net http://colocrossing.dl.sourceforge.net http://cznic.dl.sourceforge.net http://dfn.dl.sourceforge.net http://freefr.dl.sourceforge.net http://garr.dl.sourceforge.net http://heanet.dl.sourceforge.net http://hivelocity.dl.sourceforge.net http://ignum.dl.sourceforge.net http://internode.dl.sourceforge.net http://iweb.dl.sourceforge.net http://jaist.dl.sourceforge.net http://kaz.dl.sourceforge.net http://kent.dl.sourceforge.net http://nchc.dl.sourceforge.net http://ncu.dl.sourceforge.net http://netcologne.dl.sourceforge.net http://optimate.dl.sourceforge.net http://softlayer.dl.sourceforge.net http://sunet.dl.sourceforge.net http://surfnet.dl.sourceforge.net http://switch.dl.sourceforge.net http://tcpdiag.dl.sourceforge.net http://ufpr.dl.sourceforge.net http://waia.dl.sourceforge.net http://waix.dl.sourceforge.net
sourceforge.jp http://iij.dl.sourceforge.jp http://osdn.dl.sourceforge.jp http://globalbase.dl.sourceforge.jp http://keihanna.dl.sourceforge.jp http://jaist.dl.sourceforge.jp
suse http://ftp.iinet.net.au/pub/suse http://mirror.pacific.net.au/linux/suse/ http://suse.inode.at/ ftp://gd.tuwien.ac.at/linux/suse/suse.com/ http://mirrors.uol.com.br/pub/suse/ http://ftp.sh.cvut.cz/MIRRORS/suse/ http://mirror.tv2.dk/pub/linux/suse/ http://fr2.rpmfind.net/linux/SuSE-Linux/ http://ftp.iut-bm.univ-fcomte.fr/pub/Suse/suse/i386/ http://ftp.softnet.tuc.gr/pub/linux/suse/ ftp://ftp.duth.gr/pub/suse/ ftp://ftp.novell.hu/pub/mirrors/ftp.suse.com/ ftp://ftp.heanet.ie/mirrors/ftp.suse.com/pub/suse/ ftp://ftp.esat.net/mirrors/ftp.suse.com/pub/suse/ ftp://ftp.unina.it/pub/linux/distributions/SuSE/ ftp://ftp.uniroma2.it/Linux/suse/pub/suse/ http://ftp.jaist.ac.jp/pub/Linux/SuSE/ http://ftp.kddilabs.jp/Linux/packages/SuSE/ http://ftp.riken.jp/Linux/suse/ ftp://ftp.novell.co.jp/pub/suse/ ftp://ftp.kreonet.re.kr/pub/Linux/suse/ ftp://ftp.mirror.nl/pub/mirror/suse/ ftp://ftp.pbone.net/pub/suse ftp://ftp.man.poznan.pl/pub/linux/suse http://ftp.man.poznan.pl/pub/linux/suse http:/
/ftp.tpnet.pl/vol/d7/ftp.suse.com/i386/ http://ftp.lug.ro/suse/ http://ftp.isr.ist.utl.pt/pub/MIRRORS/ftp.suse.com/ ftp://ftp.chg.ru/pub/Linux/SuSE/suse/ http://ftp.caliu.info/pub/distribucions/suse/ ftp://ftp.rediris.es/pub/linux/distributions/suse/ ftp://ftp.solnet.ch/mirror/SuSE/ ftp://sunsite.cnlab-switch.ch/mirror/SuSE/suse/ http://ftp.isu.edu.tw/pub/Linux/SuSE/ http://anorien.csc.warwick.ac.uk/mirrors/suse/ http://www.mirrorservice.org/sites/ftp.suse.com/pub/ http://mirrors.kernel.org/suse/ ftp://mirror.storagetek.com/pub/systems/suse/ ftp://ftp-linux.cc.gatech.edu/pub/suse/suse/ http://ftp.ale.org/pub/suse/ ftp://mirror.mcs.anl.gov/pub/suse/ http://suse.oregonstate.edu/ http://sunsite.utk.edu/ftp/pub/linux/suse/ http://ops.tamu.edu/suse/ http://suse.cs.utah.edu/ http://suse.mirrors.tds.net/pub/suse
tinyfugue ftp://laurel.actlab.utexas.edu/pub/tinyfugue ftp://ftp.progsoc.uts.edu.au/pub/tinyfugue ftp://ftp.minet.uni-jena.de/pub/tf ftp://ftp.mud.de/pub/software/clients/unix/tinyfugue
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/amd64/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/amd64/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/arm/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/arm/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/arm/armeb/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/arm/armeb/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/arm/armeb/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/arm/armeb/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/arm/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/arm/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/mips/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/mips/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/mips/hardened/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/mips/hardened/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/mips/mipsel/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/mips/mipsel/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/mips/mipsel/hardened/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/mips/mipsel/hardened/eapi
diff --git a/profiles/uclibc/package.mask b/profiles/uclibc/package.mask
index ecda164..8b3fc31 100644
--- a/profiles/uclibc/package.mask
+++ b/profiles/uclibc/package.mask
@@ -1,19 +1,11 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/uclibc/package.mask,v 1.22 2012/04/27 00:54:23 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/uclibc/package.mask,v 1.23 2014/02/17 23:03:41 vapier Exp $
# glib-2.x requires working locale/iconv which
# isn't available atm in uclibc
>=dev-libs/glib-2.5
-# Diego Elio Pettenò <flameeyes@gentoo.org> (8 Feb 2011)
-# on behalf of QA team <qa@gentoo.org
-#
-# Make sure uClibc is available as sys-libs/uclibc only on uclibc
-# profiles, as the "dynamic slot generation" is broken. The package is
-# still available on default profiles to be used with crossdev.
--sys-libs/uclibc
-
sys-libs/glibc
# breaks gcc and such
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/ppc/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/ppc/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/ppc/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/ppc/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/ppc/hardened/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/ppc/hardened/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/ppc/hardened/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/ppc/hardened/eapi
diff --git a/profiles/uclibc/ppc/package.use.mask b/profiles/uclibc/ppc/package.use.mask
index 83f4d9a..d80b20e 100644
--- a/profiles/uclibc/ppc/package.use.mask
+++ b/profiles/uclibc/ppc/package.use.mask
@@ -1,14 +1,11 @@
-# Copyright 1999-2009 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/uclibc/ppc/package.use.mask,v 1.3 2009/07/31 09:58:03 ssuominen Exp $
-
-# This file requires >=portage-2.1.1
-
-=dev-java/ibm-jdk-bin-1.5* -nsplugin
-=dev-java/ibm-jre-bin-1.5* -nsplugin
+# $Header: /var/cvsroot/gentoo-x86/profiles/uclibc/ppc/package.use.mask,v 1.4 2014/03/31 22:05:28 tomwij Exp $
# Joseph Jezak <josejx@gentoo.org> (28 Jun 2007)
# Masked Parallel LCD devices for bug #180683
-
-# app-misc/lcd4linux
app-misc/lcd4linux lcd_devices_hd44780
+
+# Petteri Räty <betelgeuse@gentoo.org> (22 Oct 2006)
+# Not all of them support the nsplugin use flag. Resolves bug #147908.
+=dev-java/ibm-jdk-bin-1.5* -nsplugin
\ No newline at end of file
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/sh/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/sh/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/sh/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/sh/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/2005.1/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/2005.1/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/2005.1/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/2005.1/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/hardened/2.4/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/hardened/2.4/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/hardened/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/hardened/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/linux24/eapi
similarity index 100%
copy from profiles/eapi-5-files/eapi
copy to profiles/uclibc/x86/linux24/eapi
diff --git a/profiles/eapi-5-files/eapi b/profiles/uclibc/x86/linux26/eapi
similarity index 100%
rename from profiles/eapi-5-files/eapi
rename to profiles/uclibc/x86/linux26/eapi
diff --git a/profiles/updates/1Q-2008 b/profiles/updates/1Q-2008
deleted file mode 100644
index d65b279..0000000
--- a/profiles/updates/1Q-2008
+++ /dev/null
@@ -1,14 +0,0 @@
-move x11-drivers/xf86-video-ivtvdev x11-drivers/xf86-video-ivtv
-move net-analyzer/cacti-cactid net-analyzer/cacti-spine
-move media-fonts/ezra-sil media-fonts/ttf-sil-ezra
-move dev-lisp/emacs-cl-cvs dev-lisp/emacs-cl
-slotmove app-editors/emacs-cvs 22.0.0 23
-slotmove app-editors/emacs-cvs 23.0.0 23
-slotmove app-editors/emacs-cvs 23-unicode 23
-move sys-fs/mtd sys-fs/mtd-utils
-move media-fonts/fonts-indic media-fonts/lohit-fonts
-move games-action/abuse_sdl games-action/abuse
-move app-misc/pv sys-apps/pv
-move app-portage/gatt-svn app-portage/gatt
-move games-kids/tuxtype2 games-kids/tuxtype
-move sys-apps/tcb sys-auth/tcb
diff --git a/profiles/updates/1Q-2014 b/profiles/updates/1Q-2014
new file mode 100644
index 0000000..41aaca3
--- /dev/null
+++ b/profiles/updates/1Q-2014
@@ -0,0 +1,7 @@
+move games-board/capitalism games-board/capicity
+move games-board/CapiCity games-board/capicity
+move net-misc/mirall net-misc/owncloud-client
+slotmove sys-block/kvpm 0 4
+move media-sound/audio-entropyd sys-apps/audio-entropyd
+move dev-libs/libusbx dev-libs/libusb
+slotmove =mate-base/mate-control-center-1.6.2 2 0
diff --git a/profiles/updates/2Q-2008 b/profiles/updates/2Q-2008
deleted file mode 100644
index 262e52d..0000000
--- a/profiles/updates/2Q-2008
+++ /dev/null
@@ -1,36 +0,0 @@
-move media-gfx/gimp-print net-print/gutenprint
-move app-vim/ant app-vim/ant_menu
-move media-libs/x264-svn media-libs/x264
-move media-video/x264-svn-encoder media-video/x264-encoder
-move media-fonts/skinenigmang-fonts media-fonts/vdrsymbols-ttf
-move sys-fs/cryptsetup-luks sys-fs/cryptsetup
-move sys-fs/fuse-python dev-python/fuse-python
-move app-admin/dirvish app-backup/dirvish
-move x11-drivers/xf86-video-amd x11-drivers/xf86-video-geode
-move x11-misc/grpn sci-calculators/grpn
-move xfce-extra/squeeze app-arch/squeeze
-move app-admin/skey sys-auth/skey
-move app-admin/otpcalc sys-auth/otpcalc
-move xfce-extra/xarchiver app-arch/xarchiver
-move gnome-extra/zim x11-misc/zim
-move xfce-extra/xfmedia media-video/xfmedia
-slotmove x11-libs/openmotif 2.1 0
-slotmove x11-libs/openmotif 2.3 0
-slotmove x11-libs/lesstif 2.1 0
-move app-doc/chmlib dev-libs/chmlib
-move app-doc/kchmviewer app-text/kchmviewer
-move media-fonts/ttf-sil-charis media-fonts/sil-charis
-move media-fonts/ttf-sil-arabicfonts media-fonts/sil-arabicfonts
-move media-fonts/ttf-sil-ezra media-fonts/sil-ezra
-move media-fonts/ttf-gentium media-fonts/sil-gentium
-move x11-misc/xchm app-text/xchm
-move media-fonts/ttf-sil-abyssinica media-fonts/sil-abyssinica
-move media-fonts/ttf-sil-doulos media-fonts/sil-doulos
-move media-fonts/ttf-sil-padauk media-fonts/sil-padauk
-move media-fonts/ttf-sil-galatia media-fonts/sil-galatia
-move xfce-extra/xfmpc media-sound/xfmpc
-move media-fonts/fireflysung media-fonts/opendesktop-fonts
-move app-portage/portage-manpages app-portage/eclass-manpages
-move gnome-extra/gnome2-user-docs gnome-extra/gnome-user-docs
-move gnome-base/control-center gnome-base/gnome-control-center
-move media-video/cinelerra-cvs media-video/cinelerra
diff --git a/profiles/updates/2Q-2013 b/profiles/updates/2Q-2013
index 7c2e69b..dbcb747 100644
--- a/profiles/updates/2Q-2013
+++ b/profiles/updates/2Q-2013
@@ -1,11 +1,6 @@
move kde-misc/print-manager kde-base/print-manager
-slotmove =dev-haskell/cairo-0.12* 0 2
-slotmove =dev-haskell/gio-0.12* 0 2
slotmove =dev-haskell/glade-0.12* 0 2
-slotmove =dev-haskell/glib-0.12* 0 2
slotmove =dev-haskell/gtk-0.12* 0 2
-slotmove =dev-haskell/gtk2hs-buildtools-0.12* 0 2
-slotmove =dev-haskell/pango-0.12* 0 2
slotmove =media-sound/ardour-2.8* 0 2
slotmove =net-libs/libgrss-0.5.0* 0 0.5
move games-engines/gambatte games-emulation/gambatte
diff --git a/profiles/updates/2Q-2014 b/profiles/updates/2Q-2014
new file mode 100644
index 0000000..bc569f9
--- /dev/null
+++ b/profiles/updates/2Q-2014
@@ -0,0 +1,2 @@
+slotmove =dev-ruby/listen-1.3.1-r1 0 1
+slotmove =dev-ruby/http-0.6* 5 0.6
diff --git a/profiles/updates/3Q-2008 b/profiles/updates/3Q-2008
deleted file mode 100644
index 40bd966..0000000
--- a/profiles/updates/3Q-2008
+++ /dev/null
@@ -1,14 +0,0 @@
-move xfce-extra/xfce4-icon-theme x11-themes/xfce4-icon-theme
-move xfce-extra/ristretto media-gfx/ristretto
-move xfce-extra/terminal x11-terms/terminal
-move xfce-extra/xfburn app-cdr/xfburn
-move xfce-extra/mousepad app-editors/mousepad
-move xfce-extra/xfwm4-themes x11-themes/xfwm4-themes
-move xfce-base/xfprint net-print/xfprint
-move xfce-base/orage app-office/orage
-move xfce-extra/notification-daemon-xfce x11-misc/notification-daemon-xfce
-move xfce-extra/xfkc x11-misc/xfkc
-move xfce-extra/xfce4-dev-tools dev-util/xfce4-dev-tools
-slotmove media-libs/portaudio 18 0
-move games-arcade/sdljump games-arcade/gnujump
-move media-fonts/liberation-fonts-ttf media-fonts/liberation-fonts
diff --git a/profiles/updates/3Q-2014 b/profiles/updates/3Q-2014
new file mode 100644
index 0000000..3e8d0e3
--- /dev/null
+++ b/profiles/updates/3Q-2014
@@ -0,0 +1,15 @@
+move perl-core/Class-ISA dev-perl/Class-ISA
+move perl-core/Filter dev-perl/Filter
+slotmove =net-misc/iperf-2* 0 2
+slotmove =net-misc/iperf-3* 0 3
+move perl-core/PodParser perl-core/Pod-Parser
+move virtual/perl-PodParser virtual/perl-Pod-Parser
+move perl-core/digest-base perl-core/Digest
+move virtual/perl-digest-base virtual/perl-Digest
+move perl-core/i18n-langtags perl-core/I18N-LangTags
+move virtual/perl-i18n-langtags virtual/perl-I18N-LangTags
+move perl-core/locale-maketext perl-core/Locale-Maketext
+move virtual/perl-locale-maketext virtual/perl-Locale-Maketext
+move perl-core/net-ping perl-core/Net-Ping
+move virtual/perl-net-ping virtual/perl-Net-Ping
+move perl-core/Switch dev-perl/Switch
diff --git a/profiles/updates/4Q-2008 b/profiles/updates/4Q-2008
deleted file mode 100644
index 11cf6ca..0000000
--- a/profiles/updates/4Q-2008
+++ /dev/null
@@ -1,27 +0,0 @@
-move media-tv/pvr-firmware media-tv/ivtv-firmware
-move x11-drivers/xf86-video-i810 x11-drivers/xf86-video-intel
-slotmove dev-db/myodbc 0 3.51
-move x11-themes/lxappearance lxde-base/lxappearance
-move dev-scheme/drscheme dev-scheme/plt-scheme
-move dev-perl/Archive-Tar perl-core/Archive-Tar
-move dev-perl/Class-ISA perl-core/Class-ISA
-move dev-perl/Compress-Raw-Zlib perl-core/Compress-Raw-Zlib
-move dev-perl/Compress-Zlib perl-core/Compress-Zlib
-move dev-perl/Digest-SHA perl-core/Digest-SHA
-move dev-perl/ExtUtils-CBuilder perl-core/ExtUtils-CBuilder
-move dev-perl/extutils-parsexs perl-core/ExtUtils-ParseXS
-move dev-perl/IO-Compress-Base perl-core/IO-Compress-Base
-move dev-perl/IO-Compress-Zlib perl-core/IO-Compress-Zlib
-move dev-perl/IO-Zlib perl-core/IO-Zlib
-move dev-perl/Locale-Maketext-Simple perl-core/Locale-Maketext-Simple
-move dev-perl/Math-BigInt-FastCalc perl-core/Math-BigInt-FastCalc
-move dev-perl/module-build perl-core/Module-Build
-move dev-perl/Module-Pluggable perl-core/Module-Pluggable
-move dev-perl/Pod-Escapes perl-core/Pod-Escapes
-move dev-perl/Pod-Simple perl-core/Pod-Simple
-move dev-perl/Term-ANSIColor perl-core/Term-ANSIColor
-move dev-perl/Time-Piece perl-core/Time-Piece
-move dev-perl/version perl-core/version
-slotmove app-doc/elisp-manual 0 21
-move net-misc/gtk2-ssh-askpass net-misc/ssh-askpass-fullscreen
-slotmove =x11-themes/metacity-themes-1.1 1 0
diff --git a/profiles/updates/4Q-2013 b/profiles/updates/4Q-2013
index b7cd04a..1267a56 100644
--- a/profiles/updates/4Q-2013
+++ b/profiles/updates/4Q-2013
@@ -1 +1,6 @@
move x11-themes/qtcurve-qt4 x11-themes/qtcurve
+slotmove dev-haskell/cairo 2 0
+slotmove dev-haskell/gio 2 0
+slotmove dev-haskell/glib 2 0
+slotmove dev-haskell/gtk2hs-buildtools 2 0
+slotmove dev-haskell/pango 2 0
diff --git a/profiles/use.desc b/profiles/use.desc
index 31b8163..2b90a34 100644
--- a/profiles/use.desc
+++ b/profiles/use.desc
@@ -1,11 +1,12 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/use.desc,v 1.510 2013/10/14 12:44:09 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/use.desc,v 1.516 2014/07/24 11:05:11 ssuominen Exp $
# Keep them sorted
3dfx - Enable support for Voodoo chipsets, also called as 3DFX and TDFX
-3dnow - Add support for 3dnow multimedia processor instructions
+3dnow - Use the 3DNow! instruction set
+3dnowext - Use the Enhanced 3DNow! instruction set
X - Add support for X11
Xaw3d - Add support for the 3d athena widget set
a52 - Enable support for decoding ATSC A/52 streams used in DVD
@@ -25,8 +26,10 @@ apm - Add APM (Advanced Power Management) support
aqua - Include support for the Mac OS X Aqua (Carbon/Cocoa) GUI
atm - Enable Asynchronous Transfer Mode protocol support
audiofile - Add support for libaudiofile where applicable
-ayatana - Build in support for Ayatana notification using the libindicate or libappindicator plugin
avahi - Add avahi/Zeroconf support
+avx - Use the AVX instruction set
+avx2 - Use the AVX2 instruction set
+ayatana - Build in support for Ayatana notification using the libindicate or libappindicator plugin
bash-completion - Enable bash-completion support
bcmath - Add support for libbcmath
berkdb - Add support for sys-libs/db (Berkeley DB for MySQL)
@@ -205,7 +208,8 @@ mime - Add MIME support
minimal - Install a very minimal build (disables, for example, plugins, fonts, most drivers, non-critical features)
mmap - Add mmap (memory map) support
mms - Support for Microsoft Media Server (MMS) streams
-mmx - Add support for optimizations for Pentium MMX and Athlon class processors
+mmx - Use the MMX instruction set
+mmxext - Use the Extended MMX instruction set (intersection of Enhanced 3DNow! and SSE instruction sets) (3dnowext or sse in cpuinfo)
mng - Add support for libmng (MNG images)
modplug - Add libmodplug support for playing SoundTracker-style music files
modules - Build the kernel modules
@@ -321,13 +325,15 @@ speex - Add support for the speex audio codec (used for speech)
spell - Add dictionary support
sqlite - Add support for sqlite - embedded sql database
sqlite3 - Add support for sqlite3 - embedded sql database
-sse - Fast floating point optimization for PentiumIII+ class chips
-sse2 - Faster floating point optimization for SSE2 capable chips
-sse3 - Faster floating point optimization for SSE3 capable chips
+sse - Use the SSE instruction set
+sse2 - Use the SSE2 instruction set
+sse3 - Use the SSE3 instruction set (pni in cpuinfo)
+ssse3 - Use the SSSE3 instruction set
+sse4_1 - Use the SSE4.1 instruction set
ssl - Add support for Secure Socket Layer connections
startup-notification - Enable application startup event feedback mechanism
static - !!do not set this during bootstrap!! Causes binaries to be statically linked instead of dynamically
-static-libs - Build static libraries
+static-libs - Build static versions of dynamic libraries as well
subversion - Enable subversion (version control system) support
suid - Enable setuid root program, with potential security risks
svg - Add support for SVG (Scalable Vector Graphics)
@@ -353,10 +359,12 @@ tk - Add support for Tk GUI toolkit
tokenizer - Add support for the PHP file parser
truetype - Add support for FreeType and/or FreeType2 fonts
uclibc - Enable uclibc specific patches and build or link uclibc
-udev - Enable sys-fs/udev integration (device discovery, power and storage device support, etc)
+udev - Enable virtual/udev integration (device discovery, power and storage device support, etc)
+udisks - Enable storage management support (automounting, volume monitoring, etc)
unicode - Add support for Unicode
upnp - Enable UPnP port mapping support
upnp-av - Enable UPnP audio/video streaming support
+upower - Enable power management support
usb - Add USB support to applications that have optional USB support (e.g. cups)
v4l - Enable support for video4linux (using linux-headers or userspace libv4l libraries)
vala - Enable bindings for dev-lang/vala
diff --git a/profiles/use.local.desc b/profiles/use.local.desc
index c689f0c..f64094a 100644
--- a/profiles/use.local.desc
+++ b/profiles/use.local.desc
@@ -149,6 +149,7 @@ app-admin/diradm:automount - Support for automount data in LDAP
app-admin/diradm:irixpasswd - Support for storing separate IRIX passwords
app-admin/elektra:gcov - Enable coverage support
app-admin/elektra:simpleini - Enable simpleini support
+app-admin/elektra:uname - Enable uname information for the key database
app-admin/elektra:yajl - Enable yajl support
app-admin/eselect-php:fpm - Enable the FastCGI Process Manager SAPI
app-admin/gkrellm:X - Build both the X11 gui (gkrellm) and the server (gkrellmd). Disabling this flag builds the server only.
@@ -159,46 +160,71 @@ app-admin/gkrellm:ntlm - Enable NTLM authentication for mail checking with net-l
app-admin/gkrellm:ssl - Enable SSL support for mail checking with dev-libs/openssl
app-admin/glance:swift - Adds swift storage support
app-admin/gnome-system-tools:nfs - Adds support for NFS shares
-app-admin/gtkdiskfree:gtk3 - Use GTK+3 instead of 2
app-admin/hddtemp:network-cron - Monthly cronjob to update hddtemp.db.
app-admin/keepass:aot - Generate native code at build time, rather than runtime.
-app-admin/lcap:lids - If you have the Linux Intrusion Detection System
app-admin/logrotate:acl - Installs acl support
app-admin/logrotate:selinux - Installs Security Enhanced Linux support
+app-admin/mate-system-tools:caja - Adds support for the Caja file manager
+app-admin/mate-system-tools:nfs - Adds support for NFS shares
app-admin/matter:entropy - Add Entropy support
app-admin/mcollective:client - Install client utilities
app-admin/openrc-settingsd:systemd - Use the versions of dbus and polkit files provided by sys-apps/systemd
+app-admin/packagekit-base:command-not-found - Enable packagekit support on shell "command not found"
app-admin/packagekit-base:cron - Install cron script for auto-update
app-admin/packagekit-base:entropy - Enable Entropy backend
app-admin/packagekit-base:introspection - Use dev-libs/gobject-introspection Enable introspection
app-admin/packagekit-base:pm-utils - Add pm-utils (suspend/resume) functionalities
app-admin/pass:X - Use x11-misc/xclip to copy passwords to the clipboard.
+app-admin/pass:dmenu - Add support for x11-misc/dmenu with the 'passmenu' program.
app-admin/pass:fish-completion - Enable fish completion support.
app-admin/pass:git - Use dev-vcs/git for password revisions.
+app-admin/pass:importers - Allow importing passwords from other password managers using various contributed scripts.
app-admin/puppet:augeas - Enable augeas support
app-admin/puppet:diff - Enable diff support
app-admin/puppet:rrdtool - Enable rrdtool support
app-admin/puppet:shadow - Enable shadow support
+app-admin/rsyslog:dbi - Build the general database output module (requires dev-db/libdbi)
+app-admin/rsyslog:elasticsearch - Build the Elasticsearch output module (requires net-misc/curl)
app-admin/rsyslog:extras - Add support for the UDP spoofing module (omudpspoof) using net-libs/libnet
-app-admin/rsyslog:relp - Add support for the Reliable Event Logging Protocol using dev-libs/librelp
-app-admin/rsyslog:zeromq - Add support for the ZeroMQ input and output plugins using net-libs/zeromq
+app-admin/rsyslog:gcrypt - Add support for encrypted log files using dev-libs/libgcrypt
+app-admin/rsyslog:kerberos - Build the GSSAPI input and output module (requires virtual/krb5)
+app-admin/rsyslog:mongodb - Build the MongoDB output module (requires dev-libs/libmongo-client)
+app-admin/rsyslog:mysql - Build the MySQL databse output module (requires virtual/mysql)
+app-admin/rsyslog:normalize - Build the normalize modify module (requires dev-libs/libee and dev-libs/liblognorm)
+app-admin/rsyslog:omudpspoof - Build the udpspoof output module (requires net-libs/libnet)
+app-admin/rsyslog:oracle - Build the Oracle database output module (requires dev-db/oracle-instantclient-basic)
+app-admin/rsyslog:postgres - Build the PostgreSQL database output module (requires dev-db/postgresql-base)
+app-admin/rsyslog:rabbitmq - Build the RabbitMQ output module (requires net-libs/rabbitmq-c)
+app-admin/rsyslog:redis - Build the Redis output module using (requires dev-libs/hiredis)
+app-admin/rsyslog:relp - Build the Reliable Event Logging Protocol (RELP) output module (requires dev-libs/librelp)
+app-admin/rsyslog:rfc3195 - Build the rfc3195 input module (requires dev-libs/liblogging)
+app-admin/rsyslog:rfc5424hmac - Build the rfc5424hmac modify module (requires dev-libs/openssl)
+app-admin/rsyslog:snmp - Build the snmp modify and output module (requires net-analyzer/net-snmp)
+app-admin/rsyslog:ssl - Add support for encrypted client/server communication (requires net-libs/gnutls)
+app-admin/rsyslog:systemd - Build the journal input and output module (requires sys-apps/systemd)
+app-admin/rsyslog:usertools - Installs the user tools (rsgtutil, rscryutil...) corresponding to the set USE flags
+app-admin/rsyslog:zeromq - Build the ZeroMQ input and output modules (requires net-libs/zeromq)
app-admin/sagan:libdnet - Add support for dev-libs/libdnet
app-admin/sagan:lognorm - Add support for log/rules normalizations via dev-libs/liblognorm
app-admin/sagan:pcap - Add support for network packet capture via net-libs/libpcap
app-admin/sagan:smtp - Build witch SMTP (E-Mail) support
app-admin/sagan:snort - Add support to interact with Snort IDE using net-analyzer/snortsam'
app-admin/sagan-rules:lognorm - Install normalize rules support with dev-libs/liblognorm
+app-admin/salt:libcloud - Enable salt-cloud support via libcloud.
app-admin/salt:libvirt - Support managing virtual machines with app-emulation/libvirt.
app-admin/salt:mako - Add support for using the mako template engine for parsing salt states.
app-admin/salt:mongodb - Support returning data to a mongodb server.
app-admin/salt:openssl - Add support for using TLS via OpenSSL.
app-admin/salt:redis - Support returning data to a redis database.
+app-admin/salt:timelib - Use timelib to parse english textual date descriptions.
app-admin/sshguard:ipfilter - Enable ipfilter firewall support (only for *bsd)
app-admin/sudo:offensive - Let sudo print insults when the user types the wrong password.
app-admin/sudo:sendmail - Allow sudo to send emails with sendmail.
app-admin/sysklogd:logrotate - use app-admin/logrotate for rotating logs rather than custom cron scripts
+app-admin/syslog-ng:amqp - Enable support for AMQP destinations
app-admin/syslog-ng:json - Enable support for JSON template formatting via dev-libs/json-glib
app-admin/syslog-ng:mongodb - Enable support for mongodb destinations
+app-admin/syslog-ng:pacct - Enable support for reading Process Accounting files (EXPERIMENTAL, Linux only)
app-admin/syslog-ng:smtp - Enable support for SMTP destinations
app-admin/syslog-ng:spoof-source - Enable support for spoofed source addresses
app-admin/sysstat:cron - Install /etc/cron.d script to periodically run sar
@@ -208,6 +234,7 @@ app-admin/testdisk:reiserfs - include reiserfs reading ability
app-admin/tripwire:ssl - Adds support for Secure Socket Layer connections
app-admin/tripwire:static - Builds the package statically
app-admin/tripwire:tools - Installs app-admin/mktwpol, providing scripts for the installation/setup of tripwire, including generating the tripwire policy file and maintenance of the tripwire database
+app-admin/ulogd:json - Build JSON output plugin to save packets in JSON file format.
app-admin/ulogd:mysql - Build MySQL output plugin to save packets in a mysql database.
app-admin/ulogd:nfacct - Build NFACCT input plugin to support traffic accounting via nfnetlink_acct.
app-admin/ulogd:nfct - Build NFCT input plugin to support stateful flow-based via nf_conntrack_netlink.
@@ -224,6 +251,7 @@ app-arch/cfv:bittorrent - Enable support for checking .torrent files
app-arch/dpkg:dselect - Build the dselect package-management frontend
app-arch/dpkg:update-alternatives - Install update-alternatives
app-arch/dump:ermt - encrypted rmt support
+app-arch/engrampa:caja - Enable engrampa to integrate with mate-base/caja by providing entries in its context menu
app-arch/file-roller:nautilus - Enable file-roller to integrate with gnome-base/nautilus by providing entries in its context menu
app-arch/file-roller:packagekit - Enable support for the distro-neutral package manager GUI app-admin/packagekit
app-arch/gzip:pic - disable optimized assembly code that is not PIC friendly
@@ -233,6 +261,8 @@ app-arch/libarchive:e2fsprogs - Use file flags from sys-fs/e2fsprogs headers ins
app-arch/libarchive:nettle - Use dev-libs/nettle as crypto backend
app-arch/libarchive:zlib - Allow accessing gzip-compressed archives through sys-libs/zlib. This only affects libarchive's native support: bsdtar will keep using gunzip as a filter if that's not built-in. It's also needed for supporting extraction of ZIP files.
app-arch/libzpaq:jit - Enable just-in-time compilation for faster compression (requires SSE2)
+app-arch/lz4:valgrind - Enable usage of dev-util/valgrind in tests
+app-arch/mate-file-archiver:caja - Enable engrampa to integrate with mate-base/mate-file-manager by providing entries in its context menu
app-arch/p7zip:rar - Enable support for non-free rar decoder
app-arch/pbzip2:symlink - Install symlinks which override app-arch/bzip2 implementation
app-arch/rar:all_sfx - Install all SFX (Self-Extracting) files rather than just the native format (allows creation of Windows EXEs on Linux ELF systems)
@@ -257,6 +287,7 @@ app-backup/bacula:bacula-nosd - Disable building of storage daemon
app-backup/bacula:logwatch - Install support files for logwatch
app-backup/bareos:clientonly - Only install file-daemon (client)
app-backup/bareos:director - Install director
+app-backup/bareos:fastlz - Enable support vor lz4, lz4hc and lzfast using dev-libs/bareos-fastlzlib
app-backup/bareos:logwatch - Install support files for logwatch
app-backup/bareos:ndmp - Enable support for NDMP (Network Data Management Protocol)
app-backup/bareos:scsi-crypto - Enable low level SCSI crypto support
@@ -269,8 +300,11 @@ app-backup/dar:gcrypt - Enables strong encryption support
app-backup/deja-dup:nautilus - Build gnome-base/nautilus extension
app-backup/duplicity:s3 - Support for backing up to the Amazon S3 system
app-backup/rear:udev - Have ReaR start backup when attaching your USB drive.
+app-backup/snapper:btrfs - Include Btrfs support sys-fs/btrfs-progs
+app-backup/snapper:ext4 - Include Ext4 support sys-fs/e2fsprogs
+app-backup/snapper:lvm - Enable LVM thinprovisioned snapshots support sys-fs/lvm2
+app-backup/snapper:xattr - Add support for getting and setting POSIX extended attributes, through sys-apps/attr.
app-backup/spideroak-bin:headless - Build without graphic frontend
-app-backup/spideroak-bin:qt-bundled - Use bundled Qt4 libraries
app-backup/tsm:hsm - Installs Tivoli Storage Manager for Space Management
app-backup/tsm:tsm_cit - IBM Tivoli Common Inventory Technology
app-backup/tsm:tsm_hw - Difference snapshot support for NetApp and N-Series file servers
@@ -305,14 +339,15 @@ app-crypt/ekeyd:munin - Install a plugin for net-analyzer/munin to graph statist
app-crypt/ekeyd:usb - Build the libusb-based userland daemon for accessing the EntropyKey (alternative to the CDC USB driver). It is suggested to use this option by default, as the CDC driver in the kernel often seems to be fragile (or the gadget implementation on the EntropyKey is too buggy), and can cause various problems.
app-crypt/gnupg:mta - Build mta support using virtual/mta.
app-crypt/gnupg:smartcard - Build scdaemon software. Enables usage of OpenPGP cards. For other type of smartcards, try app-crypt/gnupg-pkcs11-scd.
+app-crypt/gnupg:tools - Install extra tools.
app-crypt/gnupg:usb - Build direct CCID access for scdaemon; requires dev-libs/libusb.
app-crypt/gpgme:common-lisp - Install common-lisp files
-app-crypt/gpgme:pth - Enable support for GNU Portable Threads multithreading library
app-crypt/hashcat-gui:cuda - Install oclhashcat-{plus,lite}-bin to take advantage of hardware cuda support.
app-crypt/hashcat-gui:opencl - Install oclhashcat-{plus,lite}-bin to take advantage of hardware opencl support.
app-crypt/heimdal:hdb-ldap - Adds support for LDAP as a database backend
app-crypt/heimdal:otp - Adds support for one-time passwords
app-crypt/heimdal:pkinit - Adds support for PKINIT for the initial ticket
+app-crypt/hmaccalc:fips - Enable NSS FIPS mode and support only the FIPS-compliant functions
app-crypt/johntheripper:cuda - Use nvidia cuda toolkit for speeding up cracking on capable devices
app-crypt/johntheripper:mozilla - Support mozilla password cracking
app-crypt/johntheripper:opencl - Enable opencl support for speeding up cracking on capable devices
@@ -344,6 +379,7 @@ app-crypt/tc-play:openssl - Use openssl crypto backend.
app-crypt/tpm-tools:pkcs11 - Build Token data management utilities based on OpenCryptoki's (dev-libs/opencryptoki) PKCS#11 implementation.
app-crypt/truecrypt:asm - Enable assembly for optimization
app-dicts/aspell-be:classic - Support classic spelling by default
+app-dicts/gwaei:hunspell - Enable app-text/hunspell spellchecking and morphological analysis
app-dicts/gwaei:mecab - Enable app-text/mecab support
app-dicts/gwaei:unique - Enable single instance support using dev-libs/libunique.
app-dicts/myspell-pt:preao - Use the pre ortographic agreement version of the dictionary
@@ -353,6 +389,9 @@ app-doc/doxygen:nodot - removes graphviz dependency, along with dot graphs
app-doc/linuxfromscratch:htmlsingle - Install all-on-one-page HTML version.
app-doc/pms:binary - Download pre-built files instead of building from sources
app-doc/pms:html - Generate PMS as .html as well
+app-doc/root-docs:api - Generate html API documentation
+app-doc/root-docs:math - Downloads all math related documentation
+app-doc/root-docs:metric - Default to A4 paper size and metric measurement
app-doc/tldp-howto:html - Install multi-chapter HTML docs
app-doc/tldp-howto:htmlsingle - Install all-on-one-page HTML docs
app-doc/tldp-howto:pdf - Install pdf docs
@@ -365,10 +404,8 @@ app-editors/emacs:gtk3 - Link against version 3 of the GIMP Toolkit instead of v
app-editors/emacs:gzip-el - Compress bundled Emacs Lisp source
app-editors/emacs:hesiod - Enable support for net-dns/hesiod
app-editors/emacs:imagemagick - Use media-gfx/imagemagick for image processing
-app-editors/emacs:leim - Add support for Emacs input methods
app-editors/emacs:libxml2 - Use dev-libs/libxml2 to parse XML instead of the internal Lisp implementations
app-editors/emacs:pax_kernel - Enable building under a PaX enabled kernel (sys-apps/paxctl)
-app-editors/emacs:sendmail - Build Emacs with MTA support
app-editors/emacs:source - Install C source files and make them available for find-function
app-editors/emacs:toolkit-scroll-bars - Use the selected toolkit's scrollbars in preference to Emacs' own scrollbars
app-editors/emacs:wide-int - Prefer wide Emacs integers (typically 62-bit). This option has an effect only on architectures where "long" and "long long" types have different size.
@@ -390,7 +427,6 @@ app-editors/fe:sendmail - Send mail after editor abend
app-editors/gedit:zeitgeist - Build the plugin to inject events to gnome-extra/zeitgeist
app-editors/gedit-plugins:charmap - Insert special characters just by clicking on them
app-editors/gedit-plugins:git - Shows document changes related to git's HEAD
-app-editors/gedit-plugins:synctex - Synchronize between LaTeX and PDF with gedit and evince
app-editors/gedit-plugins:terminal - Embed a terminal in the bottom pane
app-editors/gvim:luajit - Use dev-lang/luajit instead of dev-lang/lua
app-editors/gvim:netbeans - Include netbeans external editor integration support
@@ -421,10 +457,9 @@ app-editors/zile:valgrind - Enable usage of dev-util/valgrind in tests
app-emacs/anything:extensions - Install optional extensions
app-emacs/auctex:preview-latex - Use bundled preview-latex
app-emacs/bbdb:tex - Install plain TeX support files
+app-emacs/bbdb:vm - Add support for app-emacs/vm
app-emacs/calfw:howm - Add support for the app-emacs/howm note-taking tool
app-emacs/company-mode:ropemacs - Install backend for dev-python/ropemacs
-app-emacs/company-mode:semantic - Install backend for semantic (app-emacs/cedet)
-app-emacs/delicious:planner - Include support for app-emacs/planner
app-emacs/emacs-common-gentoo:games - Support shared score files for games
app-emacs/emhacks:jde - Enable support for Java Development Environment
app-emacs/magit:contrib - Install user-contributed files
@@ -444,8 +479,11 @@ app-emulation/bochs:debugger - Enable debugger (slows down emulation)
app-emulation/bochs:gdb - Enable support for the remote GDB stub
app-emulation/bochs:x86-64 - Enable support for emulation of 64-bit CPUs
app-emulation/crossover-bin:capi - Enable ISDN support via CAPI
-app-emulation/docker:aufs - Enables dependencies for the "aufs" driver, including necessary kernel flags.
-app-emulation/docker:device-mapper - Enables dependencies for the "device-mapper" driver, including necessary kernel flags.
+app-emulation/docker:aufs - Enables dependencies for the "aufs" graph driver, including necessary kernel flags.
+app-emulation/docker:btrfs - Enables dependencies for the "btrfs" graph driver, including necessary kernel flags.
+app-emulation/docker:contrib - Install additional contrib scripts and components.
+app-emulation/docker:device-mapper - Enables dependencies for the "devicemapper" graph driver, including necessary kernel flags.
+app-emulation/docker:lxc - Enables dependencies for the "lxc" execution driver.
app-emulation/dosemu:fluidsynth - use media-sound/fluidsynth for MIDI emulation
app-emulation/e-uae:capslib - Add CAPS library support
app-emulation/e-uae:sdl-sound - Use media-libs/sdl-sound for audio output
@@ -475,6 +513,8 @@ app-emulation/ganeti:haskell-daemons - Build haskell daemons instead of python
app-emulation/ganeti:htools - Enable htools support
app-emulation/ganeti:kvm - Enable KVM support
app-emulation/ganeti:lxc - Enable Linux Countainers support
+app-emulation/ganeti:monitoring - Enable the ganeti monitoring daemon
+app-emulation/ganeti:multiple-users - Enable support for running VMs as different users.
app-emulation/ganeti:rbd - Enable rados block device support via sys-cluster/ceph
app-emulation/ganeti:sharedstorage - Enable Shared Storage support
app-emulation/ganeti:xen - Enable Xen support
@@ -498,7 +538,7 @@ app-emulation/libvirt:openvz - Support management of OpenVZ virtualisation (see
app-emulation/libvirt:parted - Allow using real disk partitions as pool for disk image storage, using sys-block/parted to create, resize and delete them.
app-emulation/libvirt:pcap - Support auto learning IP addreses for routing
app-emulation/libvirt:phyp - Support IBM HMC / IVM hypervisor via PHYP protocol
-app-emulation/libvirt:qemu - Support management of QEmu virtualisation (one of app-emulation/qemu, app-emulation/qemu-kvm or app-emulation/qemu-spice)
+app-emulation/libvirt:qemu - Support management of QEMU virtualisation (app-emulation/qemu)
app-emulation/libvirt:rbd - Enable rados block device support via sys-cluster/ceph
app-emulation/libvirt:uml - Support management of User Mode Linux virtualisation
app-emulation/libvirt:vepa - Virtual Ethernet Port Aggregator (VEPA) / 802.1Qbg support. Relies on macvtap support.
@@ -507,10 +547,12 @@ app-emulation/libvirt:virtualbox - Support management of VirtualBox virtualisati
app-emulation/libvirt:xen - Support management of Xen virtualisation (app-emulation/xen)
app-emulation/libvirt-glib:introspection - Use dev-libs/gobject-introspection for introspection
app-emulation/libvirt-glib:vala - Enable bindings for dev-lang/vala
+app-emulation/lxc:seccomp - Use seccomp syscall filters using sys-libs/libseccomp
app-emulation/lxc:vanilla - Avoid adding Gentoo Linux-specific modifications, which include the custom init script. This is present as a flag to avoid forcing dependencies over users that might not want have them around as they use LXC in contexts where the init script is not useful.
app-emulation/open-vm-tools:doc - Generate API documentation
app-emulation/open-vm-tools:fuse - Build vmblock-fuse in favor of FUSE based blocking mechanism for DnD
app-emulation/open-vm-tools:pic - Force shared libraries to be built as PIC
+app-emulation/open-vm-tools-kmod:vmhgfs - Build the vmhgfs module for file sharing support with the host
app-emulation/playonlinux:winbind - Enables support for the winbind auth daemon
app-emulation/q4wine:gnome - Use the gksu sudo GUI for managing the devices
app-emulation/q4wine:icoutils - Enable icoutils support
@@ -524,13 +566,16 @@ app-emulation/qemu:fdt - Enables firmware device tree support
app-emulation/qemu:glusterfs - Enables GlusterFS cluster fileystem via sys-cluster/glusterfs
app-emulation/qemu:iscsi - Enable direct iSCSI support via net-libs/libiscsi instead of indirectly via the Linux block layer that sys-block/open-iscsi does.
app-emulation/qemu:jpeg - Enable jpeg image support for the VNC console server
-app-emulation/qemu:mixemu - Enable audio mixer emulation. On Fedora, known to cause performance problems when using SDL output and ALSA. For OSS, locks the sound device from other applications.
app-emulation/qemu:ncurses - Enable the ncurses-based console
+app-emulation/qemu:nfs - Enable NFS support
+app-emulation/qemu:numa - Enable NUMA support
+app-emulation/qemu:pin-upstream-blobs - Pin the versions of BIOS firmware to the version included in the upstream release. This is needed to sanely support migration/suspend/resume/snapshotting/etc... of instances. When the blobs are different, random corruption/bugs/crashes/etc... may be observed.
app-emulation/qemu:png - Enable png image support for the VNC console server
app-emulation/qemu:pulseaudio - Enable pulseaudio output for sound emulation
app-emulation/qemu:rbd - Enable rados block device backend support, see http://ceph.newdream.net/wiki/QEMU-RBD
app-emulation/qemu:sdl - Enable the SDL-based console
app-emulation/qemu:seccomp - Utilize sys-libs/libseccomp to enable kernel filtering of system calls to prevent malicious guests from doing damage.
+app-emulation/qemu:snappy - Enable support for snappy compression
app-emulation/qemu:spice - Enable Spice protocol support via app-emulation/spice
app-emulation/qemu:ssh - Enable SSH based block device support via net-libs/libssh2
app-emulation/qemu:static - Enables both 'static-softmmu' and 'static-user'
@@ -538,8 +583,8 @@ app-emulation/qemu:static-softmmu - Builds the Software MMU (system) targets as
app-emulation/qemu:static-user - Build the User targets as static binaries
app-emulation/qemu:systemtap - Enable SystemTAP/DTrace tracing
app-emulation/qemu:tci - Enable the TCG Interpreter which can speed up or slowdown workloads depending on the host and guest CPUs being emulated. In the future it will be a runtime option but for now its compile time.
-app-emulation/qemu:tls - Enable TLS support for the VNC console server. For 1.4 and newer this also enables WebSocket support.
-app-emulation/qemu:usb - Enable USB passthrough via dev-libs/libusbx
+app-emulation/qemu:tls - Enable TLS support for the VNC console server. For 1.4 and newer this also enables WebSocket support. For 2.0 and newer this also enables disk quorum support.
+app-emulation/qemu:usb - Enable USB passthrough via dev-libs/libusb
app-emulation/qemu:usbredir - Use sys-apps/usbredir to redirect USB devices to another machine over TCP
app-emulation/qemu:uuid - Enable UUID support in the vdi block driver
app-emulation/qemu:vde - Enable VDE-based networking
@@ -562,6 +607,7 @@ app-emulation/virt-manager:spice - Support connecting to SPICE-enabled virtual m
app-emulation/virt-manager:vnc - Support connecting to VNC-enabled virtual machines.
app-emulation/virt-viewer:spice - Support connecting to SPICE-enabled virtual machines.
app-emulation/virt-viewer:vnc - Support connecting to VNC-enabled virtual machines.
+app-emulation/virt-what:dmi - Use sys-apps/dmidecode to read firmware data
app-emulation/virtualbox:additions - Install Guest System Tools ISO
app-emulation/virtualbox:extensions - Install extension module packages
app-emulation/virtualbox:headless - Build without any graphic frontend
@@ -575,6 +621,8 @@ app-emulation/virtualbox-bin:sdk - Enable building of SDK
app-emulation/virtualbox-bin:vboxwebsrv - Install the VirtualBox webservice
app-emulation/virtualbox-modules:pax_kernel - Apply patch needed for pax enabled kernels
app-emulation/vmware-modules:pax_kernel - Apply patch needed for pax enabled kernels
+app-emulation/vmware-modules:vmci - Build the Virtual Machine Communication Interface module; disable this if you want to use the module from the mainline kernel
+app-emulation/vmware-modules:vsock - Build the VMware VMCI transport for Virtual Sockets; disable this if you want to use the module from the mainline kernel
app-emulation/vmware-player:vmware-tools - Install VMware Tools images
app-emulation/vmware-workstation:ovftool - Install OVF tool.
app-emulation/vmware-workstation:server - Install VMware Workstation Server component.
@@ -586,18 +634,20 @@ app-emulation/wine:custom-cflags - Bypass strip-flags; use at your own peril
app-emulation/wine:dos - Pull in games-emulation/dosbox to run DOS applications
app-emulation/wine:gecko - Add support for the Gecko engine when using iexplore
app-emulation/wine:mono - Add support for .NET using Wine's Mono add-on
+app-emulation/wine:netapi - Use libnetapi from net-fs/samba to support Windows networks in netapi32.dll
app-emulation/wine:opencl - Enable OpenCL support
app-emulation/wine:osmesa - Add support for OpenGL in bitmaps using libOSMesa
app-emulation/wine:perl - Install helpers written in perl (winedump/winemaker)
+app-emulation/wine:pipelight - Apply unofficial Compholio patches for Pipelight/Silverlight support; use at your own peril
app-emulation/wine:prelink - Run prelink on DLLs during build -- do not disable if you do not know what this means as it can break things at runtime
app-emulation/wine:realtime - Pull in sys-auth/rtkit for low-latency pulseaudio support
app-emulation/wine:run-exes - Use Wine to open and run .EXE and .MSI files
app-emulation/wine:samba - Add support for NTLM auth. see http://wiki.winehq.org/NtlmAuthSetupGuide and http://wiki.winehq.org/NtlmSigningAndSealing
-app-emulation/wine:udisks - Support dynamic storage devices using sys-fs/udisks
app-emulation/wine:win32 - Build a 32bit version of Wine (won't run Win64 binaries)
app-emulation/wine:win64 - Build a 64bit version of Wine (won't run Win32 binaries)
app-emulation/winetricks:rar - Pull in app-arch/unrar for extraction of rar-compressed game files
app-emulation/x48:readline - Enables support for libreadline
+app-emulation/xe-guest-utilities:xenstore - Use xenstore binaries bundled by Citrix instead of building app-emulation/xen-tools
app-emulation/xen:efi - Adds efi boot support, requires LDFLAG -melf_x86_64 for amd64
app-emulation/xen:flask - Enable the Flask XSM module from NSA
app-emulation/xen:pae - Enable support for PAE kernels (usually x86-32 with >4GB memory)
@@ -610,8 +660,10 @@ app-emulation/xen-tools:pam - Enable pam support
app-emulation/xen-tools:pygrub - Install the pygrub boot loader
app-emulation/xen-tools:qemu - Enable IOEMU support via the use of qemu-dm
app-emulation/xen-tools:screen - Enable support for running domain U console in an app-misc/screen session
+app-emulation/xen-tools:system-qemu - Using app-emulation/qemu instead of the bundled one
+app-emulation/xen-tools:system-seabios - Using sys-firmware/seabios instead of the bundled one
app-emulation/xen-tools:xend - Enable support the xend and xm to manage xen
-app-emulation/xtrs:ldos - Install disk images for Model 4P
+app-emulation/xtrs:ls-dos - Install LS-DOS disk images for Model 4P
app-forensics/afflib:fuse - Enable extra fuse thingies
app-forensics/afflib:qemu - Enable qemu stuff
app-forensics/afflib:s3 - Enable support for Amazon S3
@@ -623,6 +675,7 @@ app-forensics/libewf:ewf - Enables the v1 API
app-forensics/libewf:fuse - Enable fuse support for ewfmount
app-forensics/libewf:rawio - Enables raw IO handling
app-forensics/libewf:uuid - Enable UUID support in the ewftools
+app-forensics/openscap:gconf - Build the gconf independant probes
app-forensics/openscap:nss - Prefer NSS over libgcrypt as the crypto engine
app-forensics/openscap:rpm - Compiles the RPM probes
app-forensics/openscap:sce - Enables Script Check Engine (SCE) support
@@ -676,7 +729,6 @@ app-i18n/tomoe:hyperestraier - Enable support for app-text/hyperestraier
app-i18n/uim:anthy - Enable support for app-i18n/anthy input method
app-i18n/uim:eb - Enable support for dev-libs/eb
app-i18n/uim:gtk3 - Enable support for x11-libs/gtk+:3
-app-i18n/uim:prime - Enable support for app-i18n/prime
app-i18n/uim:skk - Enable support for app-i18n/skk-jisyo
app-laptop/ibam:gkrellm - Enable building of app-admin/gkrellm module
app-laptop/laptop-mode-tools:scsi - Adds dependency on sdparm to control non-SATA SCSI drivers
@@ -693,6 +745,7 @@ app-laptop/prey:userpriv - Create a prey user group so regular users can access
app-laptop/prey:webcam - Use computer's webcam to take screenshots of the thief
app-laptop/thinkfan:atasmart - include libatasmart support to get disc temperature
app-laptop/tp_smapi:hdaps - Install a compatible HDAPS module
+app-leechcraft/lc-aggregator:webaccess - Enables web interface submodule for Aggregator
app-leechcraft/lc-azoth:acetamide - Build Acetamide, the IRC protocol support
app-leechcraft/lc-azoth:adiumstyles - Build support for Adium styles
app-leechcraft/lc-azoth:astrality - Build Astrality, support for protocols provided by Telepathy
@@ -714,6 +767,7 @@ app-leechcraft/lc-azoth:murm - Build Murm, the VKontakte messaging support via t
app-leechcraft/lc-azoth:nativeemoticons - Build support for native Azoth's emoticons packs
app-leechcraft/lc-azoth:otroid - Build OTRoid, plugin for the Off-the-Record deniable encryption system
app-leechcraft/lc-azoth:p100q - Build p100q, plugin for psto.net microblogging service
+app-leechcraft/lc-azoth:sarin - Build Sarin, Tox protocol support module. Please add mva overlay to use net-libs/tox
app-leechcraft/lc-azoth:shx - Build shell command executor plugin
app-leechcraft/lc-azoth:standardstyles - Build support for standard Azoth styles engine
app-leechcraft/lc-azoth:vader - Bulid Vader, the MRIM (Mail.Ru Agent) protocol support plugin
@@ -728,33 +782,38 @@ app-leechcraft/lc-blogique:metida - Support for the LiveJournal blogging platfor
app-leechcraft/lc-core:qwt - Support for QML plotting item through x11-libs/qwt
app-leechcraft/lc-gmailnotifier:notify - Pull in a plugin to show notifications from GMail Notiifer
app-leechcraft/lc-gmailnotifier:quark - Pull in a plugin to show GMail Notifier's quark
+app-leechcraft/lc-liznoo:systemd - Pull in correct UPower dependencies for systemd and non-systemd users.
+app-leechcraft/lc-lmp:fradj - Build FrAdj, the equalizer effect module
app-leechcraft/lc-lmp:graffiti - Build media tags editor plugin
app-leechcraft/lc-lmp:guess - Enable tags encoding guessing via the libguess library
-app-leechcraft/lc-lmp:mp3tunes - Build plugin for supporting the mp3tunes.com music locker service.
+app-leechcraft/lc-lmp:mp3tunes - Build plugin for supporting the mp3tunes.com music locker service
app-leechcraft/lc-lmp:mpris - Enable MPRIS support
+app-leechcraft/lc-lmp:potorchu - Enable the projectM-based visualization effects module for LMP
app-leechcraft/lc-monocle:fb2 - Enable support for FictionBook format
+app-leechcraft/lc-monocle:mobi - Enable support for MOBI format
app-leechcraft/lc-monocle:spectre - Enable PostScript backend for Monocle using the app-text/libspectre
app-leechcraft/lc-musiczombie:acoustid - Use media-libs/chromaprint for acoustic fingerprinting
app-leechcraft/lc-netstoremanager:googledrive - Support Google Drive storage backend
app-leechcraft/lc-netstoremanager:yandexdisk - Support Yandex.Disk storage backend
+app-leechcraft/lc-poshuku:autosearch - Provide automatic search suggestions for Poshuku.
app-leechcraft/lc-poshuku:cleanweb - Build CleanWeb for ad blocking compatible with Firefox's AdBlock+.
+app-leechcraft/lc-poshuku:dcac - Build color inverter module providing a night mode.
app-leechcraft/lc-poshuku:fatape - Build FatApe, GreaseMonkey userscripts support layer.
app-leechcraft/lc-poshuku:filescheme - Build FileScheme for accessing local URLs.
app-leechcraft/lc-poshuku:fua - Build FUA for faking user agents for different hosts.
app-leechcraft/lc-poshuku:keywords - Build Keywords for adjusting search shortcuts.
app-leechcraft/lc-poshuku:onlinebookmarks - Build OnlineBookmarks for syncing bookmarks with social bookmarking services like Read It Later.
app-leechcraft/lc-poshuku:pcre - Use dev-libs/libpcre for rules matching in CleanWeb instead of slower QRegExp.
+app-leechcraft/lc-poshuku:qrd - Build module for displaying the QR code of a web page.
app-leechcraft/lc-poshuku:wyfv - Build WYFV for replacing Flash-based video players on some sites.
-app-leechcraft/lc-vrooby:udisks - Use sys-fs/udisks:0 for block device access (e.g., automounting)
-app-leechcraft/lc-vrooby:udisks2 - Use sys-fs/udisks:2 for block device access (e.g., automounting)
app-leechcraft/leechcraft-meta:de - Install components, that allow using Leechcraft as Desktop Environment
-app-leechcraft/leechcraft-meta:unstable - Pull plugins from ~arch
app-misc/anki:recording - Enable support for audio recording
app-misc/anki:sound - Enable support for adding sound to cards
app-misc/binwalk:graph - Enable support for generating entropy graphs
app-misc/brewtarget:phonon - Enable sound support via media-libs/phonon or dev-qt/qtphonon
app-misc/byobu:screen - Use app-misc/screen as the default backend
-app-misc/ddccontrol:ddcpci - enable direct PCI memory access (the setuid ddcpci util)
+app-misc/ca-certificates:cacert - Include root certs from CAcert (http://http://www.cacert.org/) and Software in the Public Interest (http://www.spi-inc.org/)
+app-misc/ddccontrol:pci - enable direct PCI memory access (the setuid ddcpci util)
app-misc/digitemp:ds2490 - Build support for the ds2490 sensor
app-misc/digitemp:ds9097 - Build support for the ds9097 sensor
app-misc/digitemp:ds9097u - Build support for the ds9097u sensor
@@ -772,17 +831,16 @@ app-misc/geoclue:gsmloc - Install GSM location provider
app-misc/geoclue:gtk - Install gtk-based geoclue-test-gui
app-misc/geoclue:hostip - Install hostip.info provder
app-misc/geoclue:manual - Install manual provider
+app-misc/geoclue:modemmanager - Enable geolocation through 3G or GPS enabled hardware through net-misc/modemmanager.
app-misc/geoclue:nominatim - Install openstreetmap.org provider
app-misc/geoclue:plazes - Install plazes.com provider
+app-misc/geoclue:server - Install geoip server
app-misc/geoclue:skyhook - Install skyhookwireless.com provider
app-misc/geoclue:yahoo-geo - Install Yahoo geolocation provider
-app-misc/gnote:applet - Enable gnote applet for gnome-base/gnome-panel
-app-misc/gourmet:gnome-print - <=app-misc/gourmet-0.15.9 Enable pretty Python printing with Gnome
app-misc/gourmet:i18n - >app-misc/gourmet-0.16 Enable support for i18n through elib.intl
app-misc/gourmet:ipython - >app-misc/gourmet-0.16 Enable support for the interactive Python console plugin
app-misc/gourmet:pdf - Enable export to PDF
app-misc/gourmet:print - >app-misc/gourmet-0.16 Enable pretty Python printing
-app-misc/gourmet:rtf - <=app-misc/gourmet-0.15.9 Enable export to RTF
app-misc/gourmet:spell - >app-misc/gourmet-0.16 Enable support for the spell check plugin
app-misc/gourmet:web - >app-misc/gourmet-0.16 Enable support for the web import plugin
app-misc/gramps:reports - All external software that is needed for graphical reports will be installed
@@ -808,7 +866,6 @@ app-misc/muttprint:doc - Builds documentation
app-misc/note:general - Add support for ascii flatfile backend
app-misc/note:text - Add support for text backend
app-misc/pax-utils:python - Install a more powerful/faster version of lddtree
-app-misc/recoll:audio - Index audio files
app-misc/recoll:camelcase - Enable indexing for camelCase sentences and words
app-misc/recoll:chm - Index chm files
app-misc/recoll:dvi - Index dvi files
@@ -822,27 +879,25 @@ app-misc/recoll:msxls - Index Microsoft Excel documents
app-misc/recoll:pdf - Index PDF documents
app-misc/recoll:rtf - Index Microsoft RTF documents
app-misc/recoll:session - Stop monitoring file alterations when X11 session terminates
+app-misc/recoll:sound - Index audio files
app-misc/recoll:tex - Index TeX files
app-misc/recoll:wordperfect - Index WordPerfect documents
app-misc/recoll:xml - Index several XML-based formats (Abiword, FictionBook, Kword, Office OpenXML, OpenDocument, SVG)
app-misc/roadnav:festival - Enable support for app-accessibility/festival
-app-misc/roadnav:flite - Enable support for app-accessibility/flite (festival-lite)
app-misc/roadnav:openstreetmap - Enable openstreetmap support
app-misc/roadnav:scripting - Enable scripting support
app-misc/screen:multiuser - Enable multiuser support (by setting correct permissions)
app-misc/screen:nethack - Express error messages in nethack style
+app-misc/screenfetch:X - Use the media-gfx/scrot package to take screenshots
app-misc/sphinx:id64 - use 64-bit document and word IDs
app-misc/sphinx:stemmer - Enable language stemming support
app-misc/strigi:clucene - Enable dev-cpp/clucene backend support.
-app-misc/strigi:hyperestraier - Enable app-text/hyperestraier backend support.
app-misc/strigi:inotify - Enable support for inotify.
app-misc/strigi:log - Enables advanced logging through dev-libs/log4cxx.
app-misc/subsurface:linguas_da_DK - Language support for da_DK.
app-misc/subsurface:linguas_de_CH - Language support for de_CH.
-app-misc/subsurface:linguas_dk - Language support for dk.
app-misc/subsurface:linguas_gsw - Language support for gsw.
app-misc/subsurface:linguas_hr_HR - Language support for hr_HR.
-app-misc/subsurface:map - Adds support for OpenStreetMap maps that can be used with your dive logs.
app-misc/tablix:pvm - Add support for parallel virtual machine (sys-cluster/pvm)
app-misc/tasque:hiveminder - Allows you to use http://www.hiveminder.com/ as your storage backend.
app-misc/tasque:rememberthemilk - Allows you to use http://www.rememberthemilk.com/ as your storage backend.
@@ -852,8 +907,6 @@ app-misc/tracker:firefox-bookmarks - Install bookmark data miner plugin for www-
app-misc/tracker:gsf - Enable gnome-extra/libgsf based data extractor and for ODT.
app-misc/tracker:iptc - Enable extraction of IPTC data from pictures
app-misc/tracker:iso - Enable extraction of metadata from ISO disk images
-app-misc/tracker:laptop - Make tracker power management aware
-app-misc/tracker:libsecret - Enable libsecret support to store login credentials
app-misc/tracker:miner-fs - Enable tracker-miner-fs (required for filesystem indexing)
app-misc/tracker:nautilus - Enable tracker to integrate with gnome-base/nautilus by providing entries in its context menu
app-misc/tracker:playlist - Add support for playlists
@@ -861,6 +914,7 @@ app-misc/tracker:thunderbird - Install email data miner plugin for mail-client/t
app-misc/tracker:xps - Add support for XPS file format through app-text/libgxps.
app-misc/unfoo:minimal - Do not install all support archive binaries
app-misc/vifm:compatibility - Compatibility with previous versions of vifm
+app-misc/vifm:developer - Enable features of interest to developers
app-misc/vifm:extended-keys - Support for extended keys (arrows, home etc)
app-misc/vifm:gtk - Use gtk+ to determine mimetypes
app-misc/vifm:magic - Use libmagic to determine mimetypes
@@ -884,20 +938,22 @@ app-office/abiword:goffice - Enable goffice plugin
app-office/abiword:grammar - Enable grammar checking via dev-libs/link-grammar
app-office/abiword:map - Enable world map support through media-libs/libchamplain
app-office/abiword:math - Enable support for x11-libs/gtkmathview
-app-office/abiword:openxml - Enable OpenXML support
app-office/abiword:ots - Enable Text Summarizer plugin
app-office/abiword:plugins - Enable plugins build (see http://www.abisource.com/wiki/PluginMatrix for more information). If your file cannot be opened due lack of support, try enabling this.
app-office/abiword:redland - Enables support redland and raptor libs.
app-office/abiword:thesaurus - Enable thesaurus support
app-office/abiword:wordperfect - Enable wordperfect file support via app-text/libwpd
+app-office/akonadi-server:soprano - Enable deprecated dev-libs/soprano, needed for nepomuk search
app-office/calligra:attica - Get hot stuff with dev-libs/libattica
app-office/calligra:eigen - Enable dev-cpp/eigen mathematical templates support
app-office/calligra:glew - Enable media-libs/glew opengl extension library support
app-office/calligra:glib - Enable support for C library routines from dev-libs/glib
app-office/calligra:gsf - Enable support for ODT structures extraction via gnome-extra/libgsf
+app-office/calligra:import-filter - Enable support for various import filter file formats like WordPerfect, Visio and Apple Keynote
app-office/calligra:kdcraw - Enable support for KDE image manipulating interface via kde-base/libkdcraw
app-office/calligra:kdepim - Enable support for KDEPIM resources integration
app-office/calligra:marble - Enable displaying of maps using Marble
+app-office/calligra:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
app-office/calligra:okular - Enable bindings for kde-base/okular
app-office/calligra:opengtl - Enable support for transformation algorithms via media-libs/opengtl
app-office/calligra:spacenav - Enable support for the 3Dconnexion spacenav input device via dev-libs/libspnav
@@ -909,13 +965,15 @@ app-office/glabels:barcode - Enable barcode support through external libraries.
app-office/gnucash:chipcard - Enable support for chipcard reading and processing.
app-office/gnucash:hbci - Enable HBCI support, for connecting to some internet banks
app-office/gnucash:quotes - Enable Online Stock Quote retrieval
-app-office/gnucash:webkit - Use net-libs/webkit-gtk for rendering rather than gnome-extra/gtkhtml
app-office/gnumeric:libgda - Enable database support through gnome-extra/libgda.
app-office/gnumeric:perl - Enable perl plugin loader.
app-office/gnumeric:python - Enable python plugin loader.
app-office/imposter:iksemel - Enable external dev-libs/iksemel parsing support
app-office/kmymoney:hbci - Enable HBCI support using net-libs/aqbanking
app-office/kmymoney:quotes - Enable Online Stock Quote retrieval
+app-office/libreoffice:coinmp - Use sci-libs/coinor-mp as alternative solver
+app-office/libreoffice:collada - Enable Collada for rendering 3D models stored in *.dae and *.kmz format
+app-office/libreoffice:gltf - Use media-libs/libgltf for inserting 3D models in the glTF format into presentations
app-office/libreoffice:gtk3 - Enable highly experimental gtk3 frontend
app-office/libreoffice:jemalloc - Use dev-libs/jemalloc for allocations
app-office/libreoffice:odk - Build the Office Development Kit
@@ -923,6 +981,10 @@ app-office/libreoffice:telepathy - Enable document colaboration features using t
app-office/libreoffice:vba - Enable support for VBA compatibility and ActiveX embedding
app-office/libreoffice:vlc - Use media-video/vlc for video embedding
app-office/libreoffice:webdav - Adds support for HTTP content adding via net-libs/neon
+app-office/libreoffice-l10n:linguas_ca_valencia - Catalan locale (Valencia)
+app-office/libreoffice-l10n:linguas_kmr_Latn - kmr_Latn localization
+app-office/libreoffice-l10n:linguas_sid - sid localization
+app-office/libreoffice-l10n:linguas_sr_Latn - Serbian (Latin) locale
app-office/libreoffice-l10n:offlinehelp - Install help files locally instead of using the LibreOffice Wiki
app-office/lyx:aspell - Add support for aspell spellchecking
app-office/lyx:dia - Add support for diagrams (app-office/dia)
@@ -932,14 +994,9 @@ app-office/lyx:enchant - Add support for enchant spellchecking wrapper (both asp
app-office/lyx:gnumeric - Add support for importing Gnumeric/OpenOffice/MS Excel spreadsheets into LyX.
app-office/lyx:html - Add support for HTML import
app-office/lyx:hunspell - Add support for spellchecking based on hunspell and reuse system-wide OpenOffice dictionaries. This also enable thesaurus dictionaries not accessible via aspell.
-app-office/lyx:luatex - Add support for LuaTeX typesetting
app-office/lyx:monolithic-build - This should speed up compilation significantly when you have enough RAM (> 600 MB)
app-office/lyx:rcs - Add support for revision control via dev-vcs/rcs
app-office/lyx:rtf - Add support for RTF import/export packages
-app-office/lyx:xetex - Add support for XeTeX typesetting
-app-office/rabbit:markdown - Markdown support (dev-ruby/kramdown)
-app-office/rabbit:tgif - tgif support (media-gfx/tgif)
-app-office/scribus:aspell - Enable support for spell checking with app-text/aspell
app-office/scribus:graphicsmagick - Add support for media-gfx/graphicsmagick
app-office/scribus:hunspell - Enable support for spell checking with app-text/hunspell
app-office/scribus:linguas_cs_CZ - Language support for cs_CZ
@@ -954,10 +1011,12 @@ app-office/scribus:linguas_sk_SK - Language support for sk_SK
app-office/scribus:linguas_th_TH - Language support for th_TH
app-office/scribus:minimal - Don't install headers (only required for e.g. plug-in developers)
app-office/scribus:osg - 3D redering via dev-games/openscenegraph
+app-office/scribus:poppler - Native pdf import
app-office/scribus:scripts - Install the scripts
app-office/scribus:templates - Document tamplates
app-office/scribus:tk - Install tk based scripts e.g. FontSample.py
app-office/texmacs:netpbm - Add support for media-libs/netpbm
+app-office/texmacs:pdf - Add the experimental native pdf export
app-office/texstudio:video - Use phonon for video embedding
app-pda/barry:boost - Enable boost support
app-pda/barry:desktop - Install the GUI desktop control panel
@@ -968,7 +1027,6 @@ app-pda/gtkpod:webkit - Enable webkit support for finding coverart
app-pda/libopensync-plugin-irmc:irda - Enable infrared support
app-pda/libopensync-plugin-syncml:http - Enable http transports
app-pda/libopensync-plugin-syncml:obex - Enable obex transports
-app-pda/libplist:python - Build swig-based python bindings
app-pda/libsyncml:http - Enable http transports
app-pda/libsyncml:obex - Enable obex transports
app-pda/synce-sync-engine:opensync - Enable OpenSync (app-pda/libopensync) python plug-in
@@ -987,9 +1045,11 @@ app-portage/eix:tools - Create separate binary for script helper tools; useful i
app-portage/layman:bazaar - Support dev-vcs/bzr based overlays
app-portage/layman:cvs - Support dev-vcs/cvs based overlays
app-portage/layman:darcs - Support dev-vcs/darcs based overlays
+app-portage/layman:g-sorcery - Support app-portage/g-sorcery based overlays
app-portage/layman:git - Support dev-vcs/git based overlays
app-portage/layman:gpg - Support app-crypt/gnupg signed overlays lists and manifests
app-portage/layman:mercurial - Support dev-vcs/mercurial based overlays
+app-portage/layman:squashfs - Support mounting squashfs image overlays locally read-only
app-portage/layman:subversion - Support dev-vcs/subversion based overlays
app-portage/pfl:network-cron - Adds a cron job which does a weekly submit of the package database
app-portage/tatt:templates - Install template scripts to be used with tatt
@@ -1003,7 +1063,11 @@ app-shells/shish:diet - Use dev-libs/dietlibc
app-shells/tcsh:catalogs - Add support for NLS catalogs
app-text/acroread:html - HTML support and help reading capability (only for x86).
app-text/asciidoc:highlight - Enable source code highlighting
-app-text/calibre:udisks - Add run-time dependency on sys-fs/udisks in order to mount and unmount reading devices.
+app-text/atril:caja - Enable property page extension in mate-base/mate-file-manager
+app-text/atril:dvi - Enable build-in DVI viewer
+app-text/atril:ps - Enable build-in postscript viewer
+app-text/atril:t1lib - Enable the Type-1 fonts for the build-in DVI viewer (media-libs/t1lib)
+app-text/atril:xps - Enable XPS viewer using app-text/libxps
app-text/crm114:mew - Add support for using the mewdecode mime decoder (app-emacs/mew)
app-text/crm114:mimencode - Add support for using the mimencode mime (net-mail/metamail)
app-text/crm114:normalizemime - Add support for using the normalizemime (mail-filter/normalizemime)
@@ -1021,6 +1085,7 @@ app-text/enchant:hunspell - Adds support for app-text/hunspell spell checker
app-text/enchant:zemberek - Adds support for app-text/zemberek-server spell checker server
app-text/evince:dvi - Enable the built-in DVI viewer
app-text/evince:gnome - Enable the use of gnome-base/gconf to honour lockdown settings
+app-text/evince:libsecret - Enable support for credentials store
app-text/evince:nautilus - Enable property page extension in gnome-base/nautilus
app-text/evince:t1lib - Enable the Type-1 fonts for the built-in DVI viewer (media-libs/t1lib)
app-text/evince:xps - Enable XPS viewer using app-text/libgxps
@@ -1028,7 +1093,6 @@ app-text/getxbook:ocr - Use app-text/tesseract for optical character recognition
app-text/ghostscript-gpl:bindist - Disable dejavu support for binary distribution because of licensing issue
app-text/glark:zip - Support for ZIP files using dev-ruby/rubyzip
app-text/gtkspell:vala - Enable bindings for dev-lang/vala
-app-text/gtranslator:http - Enable support for open translation plugin using net-libs/libsoup
app-text/hyperestraier:mecab - Enable app-text/mecab support for Estraier
app-text/jmupdf:system-mupdf - Link against system version of app-text/mupdf
app-text/lcdf-typetools:kpathsea - Enable integration with kpathsea search library (TeX related)
@@ -1036,7 +1100,13 @@ app-text/libgxps:introspection - Use dev-libs/gobject-introspection for introspe
app-text/liblangtag:introspection - Use dev-libs/gobject-introspection for introspection
app-text/libwpd:tools - Build miscellaneous tools
app-text/lodgeit:vim - Install a vim plugin allowing to paste and download from within vim
+app-text/mate-document-viewer:caja - Enable property page extension in mate-base/mate-file-manager
+app-text/mate-document-viewer:dvi - Enable build-in DVI viewer
+app-text/mate-document-viewer:ps - Enable build-in postscript viewer
+app-text/mate-document-viewer:t1lib - Enable the Type-1 fonts for the build-in DVI viewer (media-libs/t1lib)
+app-text/mate-document-viewer:xps - Enable XPS viewer using app-text/libxps
app-text/mathtex:png - Generate png images by default instead of gif
+app-text/mupdf:openssl - Use dev-libs/openssl crypto backend
app-text/pandoc:embed_data_files - Embed data files in binary for relocatable executable.
app-text/pandoc:http-conduit - Enable downloading of resources over https.
app-text/pastebinit:crypt - Install pbputs for gpg-encrypted pastes
@@ -1098,15 +1168,8 @@ app-text/wv:tools - Install optional utilities considered deprecated in favor of
app-text/xiphos:webkit - Use net-libs/webkit-gtk instead of gnome-extra/gtkhtml
app-text/yagf:cuneiform - Enable support for the app-text/cuneiform OCR engine.
app-text/yagf:tesseract - Enable support for the app-text/tesseract OCR engine.
-app-text/zathura:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
app-text/zathura:magic - Use libmagic to determine mimetypes
-app-text/zathura-cb:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-app-text/zathura-djvu:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
app-text/zathura-meta:cb - Install plug-in for ComicBook support
-app-text/zathura-meta:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-app-text/zathura-pdf-mupdf:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-app-text/zathura-pdf-poppler:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-app-text/zathura-ps:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
app-vim/gentoo-syntax:ignore-glep31 - Remove GLEP 31 (UTF-8 file encodings) settings
app-vim/vim-latex:html - Install HTML documentation
app-vim/vim-latex:python - Enable python support which can help speed up some functionality
@@ -1117,6 +1180,10 @@ dev-cpp/libcmis:man - Build and install man pages.
dev-cpp/pficommon:fcgi - Build FCGI feature
dev-cpp/pficommon:mprpc - Build MessagePack RPC feature
dev-cpp/xsd:ace - Enable support for serializing to/from an ACE CDR stream
+dev-db/cppdb:mysql_internal - Don't build a separate mysql loadable module but rather build it into the cppdb library itself
+dev-db/cppdb:odbc_internal - Don't build a separate postgresql loadable module but rather build it into the cppdb library itself
+dev-db/cppdb:postgres_internal - Don't build a separate odbc loadable module but rather build it into the cppdb library itself
+dev-db/cppdb:sqlite_internal - Don't build a separate sqlite3 loadable module but rather build it into the cppdb library itself
dev-db/drizzle:curl - Enable the HTTP authentication plugin (using net-misc/curl). This is needed for the tests to apply properly.
dev-db/drizzle:doc - Build the API documentation for the package, using app-doc/doxygen. Warning, this might take over an hour on slower machines.
dev-db/drizzle:gearman - Enable the gearman plugins for user-defined functions and logging (using sys-cluster/gearman).
@@ -1130,7 +1197,6 @@ dev-db/firebird:superserver - Install SuperServer
dev-db/firebird:xinetd - Install ClassicServer
dev-db/haildb:debug - Enable extra debug codepaths and assertions. If disabled, both the debug code and assertions are removed from the resulting binaries. Optimisations are untouched.
dev-db/haildb:zlib - Add support for compressed tables through sys-libs/zlib.
-dev-db/hyperdex:trace-player - Build a primitive trace-replay tool
dev-db/maatkit:udf - Build the MySQL UDFs shipped with maatkit, requires non-minimal MySQL
dev-db/mariadb:big-tables - Make tables contain up to 1.844E+19 rows
dev-db/mariadb:cluster - Add support for NDB clustering (deprecated)
@@ -1148,6 +1214,21 @@ dev-db/mariadb:profiling - Add support for statement profiling (requires USE=com
dev-db/mariadb:sphinx - Add suport for the sphinx full-text search engine
dev-db/mariadb:systemtap - Build support for profiling and tracing using dev-util/systemtap
dev-db/mariadb:test - Install upstream testsuites for end use.
+dev-db/mariadb:tokudb - Add support for TokuDB storage engine
+dev-db/mariadb-galera:cluster - Add support for NDB clustering (deprecated)
+dev-db/mariadb-galera:community - Enables the community features from upstream.
+dev-db/mariadb-galera:embedded - Build embedded server (libmysqld)
+dev-db/mariadb-galera:extraengine - Add support for alternative storage engines (Archive, CSV, Blackhole, Federated(X), Partition)
+dev-db/mariadb-galera:jemalloc - Use dev-libs/jemalloc for allocations.
+dev-db/mariadb-galera:latin1 - Use LATIN1 encoding instead of UTF8
+dev-db/mariadb-galera:max-idx-128 - Raise the max index per table limit from 64 to 128
+dev-db/mariadb-galera:minimal - Install client programs only, no server
+dev-db/mariadb-galera:oqgraph - Add support for the Open Query GRAPH engine
+dev-db/mariadb-galera:profiling - Add support for statement profiling (requires USE=community).
+dev-db/mariadb-galera:sphinx - Add suport for the sphinx full-text search engine
+dev-db/mariadb-galera:systemtap - Build support for profiling and tracing using dev-util/systemtap
+dev-db/mariadb-galera:test - Install upstream testsuites for end use.
+dev-db/mariadb-galera:tokudb - Add support for TokuDB storage engine
dev-db/mongodb:mms-agent - Install the MongoDB Monitoring Service agent
dev-db/mongodb:sharedclient - build client shared library libmongoclient.so
dev-db/mongodb:spidermonkey - Use embedded SpiderMonkey engine (dev-lang/spidermonkey) instead of v8
@@ -1162,19 +1243,39 @@ dev-db/mysql:max-idx-128 - Raise the max index per table limit from 64 to 128
dev-db/mysql:minimal - Install client programs only, no server
dev-db/mysql:pbxt - Add experimental support for PBXT storage engine
dev-db/mysql:profiling - Add support for statement profiling (requires USE=community).
-dev-db/mysql:raid - Deprecated option, removed in the 5.0 series
dev-db/mysql:systemtap - Build support for profiling and tracing using dev-util/systemtap
dev-db/mysql:test - Install upstream testsuites for end use.
dev-db/mysql:xtradb - Add experimental support for Percona's InnoDB replacement: XtraDB
+dev-db/mysql-cluster:cluster - Add support for NDB clustering
+dev-db/mysql-cluster:community - Enables the community features from upstream.
+dev-db/mysql-cluster:embedded - Build embedded server (libmysqld)
+dev-db/mysql-cluster:extraengine - Add support for alternative storage engines (Archive, CSV, Blackhole, Federated(X), Partition)
+dev-db/mysql-cluster:jemalloc - Use dev-libs/jemalloc for allocations.
+dev-db/mysql-cluster:latin1 - Use LATIN1 encoding instead of UTF8
+dev-db/mysql-cluster:max-idx-128 - Raise the max index per table limit from 64 to 128
+dev-db/mysql-cluster:minimal - Install client programs only, no server
+dev-db/mysql-cluster:profiling - Add support for statement profiling (requires USE=community).
+dev-db/mysql-cluster:systemtap - Build support for profiling and tracing using dev-util/systemtap
+dev-db/mysql-cluster:test - Install upstream testsuites for end use.
dev-db/mysql-connector-c++:gcov - Build coverage support
+dev-db/opendbx:bindist - Disable support for dev-db/firebird database which is not GPL compatible.
+dev-db/percona-server:cluster - Add support for NDB clustering (deprecated)
+dev-db/percona-server:community - Enables the community features from upstream.
+dev-db/percona-server:embedded - Build embedded server (libmysqld)
+dev-db/percona-server:extraengine - Add support for alternative storage engines (Archive, CSV, Blackhole, Federated(X), Partition)
+dev-db/percona-server:jemalloc - Use dev-libs/jemalloc for allocations.
+dev-db/percona-server:latin1 - Use LATIN1 encoding instead of UTF8
+dev-db/percona-server:max-idx-128 - Raise the max index per table limit from 64 to 128
+dev-db/percona-server:minimal - Install client programs only, no server
+dev-db/percona-server:profiling - Add support for statement profiling (requires USE=community).
+dev-db/percona-server:systemtap - Build support for profiling and tracing using dev-util/systemtap
+dev-db/percona-server:test - Install upstream testsuites for end use.
dev-db/pgadmin3:databasedesigner - Enable the Database Designer component
dev-db/pgbouncer:libevent - Use libevent 2.0+ and evdns as the DNS backend
dev-db/pgbouncer:udns - Use udns as the DNS backend. Supports IPv4 only.
dev-db/pgpool2:memcached - Use memcached for query caching.
dev-db/phpmyadmin:setup - Installs the phpMyAdmin setup utility. Users who don't use the utility should disable this USE flag for security reasons as the setup tool was the target of various exploits in the past.
-dev-db/postgis:geos - Add the sci-libs/geos library for exact topological tests
dev-db/postgis:gtk - Build shp2pgsql-gui a graphical interface to shp2pgsql
-dev-db/postgis:proj - Add the sci-libs/proj library for reprojection features
dev-db/postgresql-base:pg_legacytimestamp - Use double precision floating-point numbers instead of 64-bit integers for timestamp storage.
dev-db/postgresql-server:pg_legacytimestamp - Use double precision floating-point numbers instead of 64-bit integers for timestamp storage.
dev-db/postgresql-server:uuid - Enable server side UUID generation (via dev-libs/ossp-uuid)
@@ -1183,10 +1284,11 @@ dev-db/recutils:curl - Enable support for remote descriptors using libcurl
dev-db/recutils:mdb - Build the mdb2rec utility
dev-db/redis:jemalloc - Use dev-libs/jemalloc for allocations.
dev-db/redis:tcmalloc - Use tcmalloc from dev-util/google-perftools for allocations.
+dev-db/soci:boost - Enable boost support
+dev-db/soci:empty - Build the sample backend called Empty
dev-db/spatialite:geos - Add the sci-libs/geos library for exact topological tests
dev-db/spatialite:proj - Add the sci-libs/proj library for reprojection features
dev-db/spatialite:xls - Add the dev-libs/freexl library for xls import support
-dev-db/sqlite:extensions - Enable support for dynamic loading of extensions
dev-db/sqlite:secure-delete - Overwrite deleted information with zeros in addition to marking the space as available for reuse. This causes a performance penalty.
dev-db/unixODBC:minimal - Disable bundled drivers and extra libraries (most users don't need these)
dev-db/unixODBC:odbcmanual - Administrator, Internal Structure, Programmer and User documentation
@@ -1206,6 +1308,7 @@ dev-embedded/msp430-gcc:objc-gc - Build support for the Objective C code languag
dev-embedded/msp430-gdb:multitarget - Support all known targets in one gdb binary
dev-embedded/msp430-gdb:python - Enable support for the new internal scripting language, as well as extended pretty printers
dev-embedded/openocd:blaster - Enable support for Altera USE-Blaster
+dev-embedded/openocd:cmsis-dap - Support for CMSIS-DAP compliant adapters
dev-embedded/openocd:dummy - Build the dummy port driver
dev-embedded/openocd:ftd2xx - Enable support for USB FTDI chips via dev-embedded/libftd2xx
dev-embedded/openocd:ftdi - Enable support for USB FTDI chips via dev-embedded/libftdi
@@ -1216,7 +1319,6 @@ dev-embedded/openocd:segger - Enable support for the Segger J-Link JTAG
dev-embedded/openocd:stlink - Enable building support for the ST-Link JTAG Programmer
dev-embedded/openocd:verbose-io - Verbose IO and comm JTAG and USB messages
dev-embedded/openocd:versaloon - Enable building support for the Versallon-lInk JTAG
-dev-embedded/ponyprog:epiphany - Enable support for www-client/epiphany
dev-embedded/sdcc:boehm-gc - Enable Hans Boehm's garbage collector (dev-libs/boehm-gc)
dev-embedded/urjtag:ftd2xx - Enable support for USB FTDI chips via dev-embedded/libftd2xx
dev-embedded/urjtag:ftdi - Enable support for USB FTDI chips via dev-embedded/libftdi
@@ -1237,8 +1339,10 @@ dev-games/crystalspace:cg - NVIDIA toolkit plugin
dev-games/crystalspace:ode - include support for Open Dynamics Engine
dev-games/guichan:allegro - Build the Allegro frontend
dev-games/mygui:linguas_ru - Install some additional russian docs if 'doc' useflag enabled
+dev-games/mygui:ogre - Use the ogre render subsystem. (cannot combine with opengl)
+dev-games/mygui:opengl - Use the opengl render subsystem. (cannot combine with ogre)
dev-games/mygui:plugins - Build MyGUI plugins
-dev-games/mygui:samples - Install MyGUI demos
+dev-games/mygui:samples - Install MyGUI demos (needs ogre USE flag)
dev-games/mygui:tools - Build the tools for development
dev-games/ode:double-precision - more precise calculations at the expense of speed
dev-games/ode:gyroscopic - enable gyroscopic term (may cause instability)
@@ -1254,7 +1358,6 @@ dev-games/ogre:tools - build+install helper tools
dev-games/ogre:zip - support zip archives
dev-games/openscenegraph:fox - Build examples using x11-libs/fox library
dev-games/openscenegraph:gdal - Enable support for sci-libs/gdal library
-dev-games/openscenegraph:itk - Build dev-tcltk/itk plugin
dev-games/openscenegraph:openinventor - Build OpenInventor plugin
dev-games/openscenegraph:osgapps - Build osg applications
dev-games/openscenegraph:xrandr - Enable support for the X xrandr extension
@@ -1264,69 +1367,106 @@ dev-games/physfs:mvl - Enable Descent I/II MVL archive support
dev-games/physfs:qpak - Enable Quake I/II QPAK archive support
dev-games/physfs:wad - Enable Doom WAD archive support
dev-games/physfs:zip - Enable ZIP archive support
+dev-games/simgear:subversion - Enables terrasync scenery downloader
dev-haskell/abstract-deque:usecas - Enable the reference implementation to use hardware compare-and-swap.
dev-haskell/aeson:developer - Operate in developer mode.'
dev-haskell/aeson-pretty:lib-only - don't build 'aeson-pretty' executable.
+dev-haskell/ansi-terminal:example - Build the example application.
+dev-haskell/ansi-wl-pprint:example - Build the example application.
dev-haskell/cabal-install:noprefs - Ignore 'preferred-versions' file from hackage's tarball.
dev-haskell/certificate:executable - Build the executable
dev-haskell/cgi:extensible-exceptions-in-base - Required to be enabled for >=dev-lang/ghc-7.
+dev-haskell/chell:color-output - use colors in program output
dev-haskell/citeproc-hs:bibutils - use Chris Putnam's app-text/bibutils
dev-haskell/citeproc-hs:embed_data_files - Embed locale files into the library (needed for windows packaging)
dev-haskell/citeproc-hs:hexpat - use dev-haskell/hexpat instead of dev-haskell/xml for XML parsing
dev-haskell/citeproc-hs:network - use dev-haskell/network and dev-haskell/http to retrieve CSL file from URIs
dev-haskell/citeproc-hs:small_base - Choose the new smaller, split-up base package.
+dev-haskell/citeproc-hs:unicode_collation - Use Haskell bindings to the dev-libs/icu
dev-haskell/cmdargs:quotation - Build quote module
dev-haskell/cmdargs:testprog - Build the test program
dev-haskell/comonad:test-doctests - Run the doctests test suite
dev-haskell/conduit:nohandles - experimental code to use raw system calls in place of handles. Not recommended for general use
+dev-haskell/configfile:buildtests - Build the executable to run unit tests.
dev-haskell/cpu:executable - build 'cpuid' tool
dev-haskell/crypto-api:all_cpolys - Build all the CMAC polynomes up to 10000 bits instead of just the usual ones
+dev-haskell/crypto-conduit:conduit11 - Use conduit >= 1.1.
dev-haskell/crypto-pubkey:benchmark - Build benchmarks.
dev-haskell/cryptohash:cryptoapi - Defines crypto-api instances
+dev-haskell/dataenc:tests - Build unit and quickcheck tests.
dev-haskell/distributive:lib-werror - Compile with the ghc -Werror option
+dev-haskell/encoding:systemencoding - Provide the getSystemEncoding action to query the locale.
+dev-haskell/entropy:halvm - Build for the HaLVM.
dev-haskell/filestore:maxcount - Make use of a recent (>= 2.3.0) Darcs feature which vastly improves the performance of 'latest'. You should disable this flag if you plan to use gitit with an older version of Darcs, or 'latest' will raise an error.
+dev-haskell/glib:closure_signals - Use the the GClosure-based signals implementation.
dev-haskell/glut:usenativewindowslibraries - When compiling under Windows, use the native libraries instead of e.g. the ones coming with Cygwin.
-dev-haskell/gtk:gio - Add glib's GIO bindings.
+dev-haskell/gtk:fmode-binary - Set the default file translation mode for file I/O operations to _O_BINARY. Some GTK libraries open image files without specifing binary mode. If you have trouble loading gtk in ghci, then it may help to turn this option off.
+dev-haskell/gtk:gio - Depend on GIO package, thereby enabling certain features.
+dev-haskell/gtk2hs-buildtools:closuresignals - Use the the GClosure-based signals implementation.
dev-haskell/happstack-server:template_haskell - Description: Template Haskell is available on this system
dev-haskell/hashable:sse4_1 - Enable optimization for SSE4_1 capable processors (Intel Core 2 Penryn and later chips)
+dev-haskell/hashed-storage:diff - Provide the Storage.Hashed.Diff module.
+dev-haskell/hashed-storage:hpc - Compile with the profiling ghc flag -fhpc.
dev-haskell/hashtables:bounds-checking - if on, use bounds-checking array accesses
dev-haskell/hashtables:portable - if on, use only pure Haskell code and no GHC extensions.
dev-haskell/hashtables:sse4_1 - Enable optimization for SSE4_1 capable processors (Intel Core 2 Penryn and later chips)
dev-haskell/hashtables:unsafe-tricks - turn on unsafe GHC tricks
+dev-haskell/haskeline:legacy-encoding - Use legacy iconv encoding for POSIX. This is only intended for testing.
+dev-haskell/haskeline:libiconv - Explicitly link against the libiconv library.
+dev-haskell/haskeline:terminfo - Use the terminfo package for POSIX consoles.
dev-haskell/highlighting-kate:executable - Build the Highlight executable.
dev-haskell/highlighting-kate:pcre-light - Use the pcre-light library instead of regex-pcre-builtin.
+dev-haskell/hslogger:buildtests - Build the executable to run unit tests.
dev-haskell/hsopenssl:fast-bignum - Enable fast moving of bignums between OpenSSL and GMP (GHC Only)
dev-haskell/hstringtemplate:quasi-quotation - Build module providing a quasi-quoter
dev-haskell/hstringtemplate:syb-with-class - Generic instances for TOSElem
+dev-haskell/httpd-shed:buildexamples - Build example executables.
dev-haskell/json:generic - Add support for generic encoder (dev-haskell/syb)
dev-haskell/json:parsec - Add support for parsing with Parsec
dev-haskell/json:pretty - Add support for using pretty printing combinators
dev-haskell/lens:benchmark-uniplate - Enable benchmarking against Neil Mitchell's uniplate library for comparative performance analysis. Defaults to being turned off to avoid the extra dependency.
dev-haskell/lens:dump-splices - Build and run the doctests test-suite.
dev-haskell/lens:inlining - Generate inline pragmas when using template-haskell. This defaults to enabled, but you can to shut it off to benchmark the relative performance impact, or as last ditch effort to address compile errors resulting from the myriad versions of template-haskell that all purport to be 2.8.
+dev-haskell/lens:j - Attempt a parallel build with GHC 7.8.
dev-haskell/lens:lib-werror - Turn on ghc-options: -Werror
dev-haskell/lens:old-inline-pragmas - Some 7.6.1-rc1 users report their TH still uses old style inline pragmas. This lets them turn on inlining.
dev-haskell/lens:safe - Disallow unsafeCoerce
dev-haskell/lens:test-doctests - Build and run the doctests test-suite.
+dev-haskell/lens:test-hlint - You can disable the hlint test suite with -f-test-hlint
dev-haskell/lens:test-hunit - You can disable the hunit test suite with -f-test-hunit
dev-haskell/lens:test-properties - Build the properties test if we're building tests
dev-haskell/lens:trustworthy - Assert that we are trustworthy when we can
dev-haskell/monad-control:instancest - If enabled this package will export MonadBaseControl instances for the lazy and strict ST monad. If disabled these instances are only exported when base >= 4.4. If enabled it is required that the transformer-base package exports MonadBase instances for ST. It will do this by default.
+dev-haskell/monad-logger:template_haskell - Enable Template Haskell support.
dev-haskell/monad-par:chaselev - Use Chase-Lev Deques for higher-perf work-stealing.
+dev-haskell/nats:hashable - You can disable the use of the `hashable` package using USE=-hashable. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. If set we will not supply an instance of `Hashable`.
dev-haskell/pandoc-citeproc:bibutils - use Chris Putnam's app-text/bibutils
dev-haskell/pandoc-citeproc:embed_data_files - Embed locale files into the library (needed for windows packaging)
dev-haskell/pandoc-citeproc:hexpat - use dev-haskell/hexpat instead of dev-haskell/xml for XML parsing
dev-haskell/pandoc-citeproc:network - use dev-haskell/network and dev-haskell/http to retrieve CSL file from URIs
dev-haskell/pandoc-citeproc:small_base - Choose the new smaller, split-up base package.
+dev-haskell/pandoc-citeproc:test_citeproc - Build the test-citeproc program
dev-haskell/pandoc-citeproc:unicode_collation - Use Haskell bindings to the dev-libs/icu
-dev-haskell/persistent-sqlite:systemlib - Use the system-wide sqlite library
+dev-haskell/persistent:nooverlap - Use OverlappingInstances only for String. Only developers should use this.
+dev-haskell/persistent-sqlite:build-sanity-exe - Build a sanity check test executable.
+dev-haskell/persistent-sqlite:systemlib - Use the system-wide sqlite library.
dev-haskell/quickcheck:template_haskell - Enable additional test modules requiring Template Haskell support.
dev-haskell/rfc5051:mkunicodedata - build codes generator itself
+dev-haskell/scientific:bytestring-builder - Provide the Data.ByteString.Builder.Scientific module (requires bytestring >= 0.10).
+dev-haskell/semigroups:bytestring - You can disable the use of the `bytestring` package using USE=-bytestring. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users.
+dev-haskell/semigroups:containers - You can disable the use of the `containers` package using USE=-containers. Disabing this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users.
+dev-haskell/semigroups:hashable - You can disable the use of the `hashable` package using USE=-hashable. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users. If set we will not supply an instance of `Hashable`.
+dev-haskell/semigroups:text - You can disable the use of the `text` package using USE=-text. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users.
+dev-haskell/semigroups:unordered-containers - You can disable the use of the `unordered-containers` package using USE=-unordered-containers. Disabling this is an unsupported configuration, but it may be useful for accelerating builds in sandboxes for expert users.
dev-haskell/sendfile:portable - Explicitly enable portable sendfile support (implemented in Haskell)
+dev-haskell/sha:exe - Build a sha1 and a sha384 executable similar to 'md5sum'.
+dev-haskell/shakespeare:test_coffee - Render tests through coffeescript render function.
dev-haskell/shakespeare:test_export - Test export.
+dev-haskell/shakespeare:test_roy - Render tests through roy render function.
dev-haskell/shakespeare-js:test_coffee - Test coffee.
dev-haskell/shakespeare-js:test_export - Test export.
dev-haskell/shakespeare-js:test_roy - Test roy.
+dev-haskell/simple-sendfile:allow-bsd - Allow use of BSD sendfile (disable on GNU/kFreeBSD)
dev-haskell/skein:big-endian - When manually selecting the endianness, use big-endian (default is little-endian).
dev-haskell/skein:force-endianness - Use a manually selected endian when compiling (see flag 'big-endian').
dev-haskell/skein:reference - Use the reference implementation instead of the optimized one.
@@ -1338,14 +1478,23 @@ dev-haskell/tasty:colors - Enable colorful output
dev-haskell/texmath:cgi - Build texmath-cgi executable.
dev-haskell/text:developer - operate in developer mode
dev-haskell/tls:compat - Accept SSLv2 compatible handshake
+dev-haskell/transformers-base:orphaninstances - Build instances for orphan datatypes.
dev-haskell/unix-compat:old-time - build against old-time package
dev-haskell/vector:boundschecks - Enable bounds checking
dev-haskell/vector:internalchecks - Enable internal consistency checks at the cost of a significant performance penalty
dev-haskell/vector:unsafechecks - Enable bounds checking in unsafe operations at the cost of a significant performance penalty
+dev-haskell/vector-algorithms:bench - Build a benchmarking program.
+dev-haskell/vector-algorithms:boundschecks - Enable bounds checking.
+dev-haskell/vector-algorithms:internalchecks - Enable internal consistency checks at the cost of a significant performance penalty.
+dev-haskell/vector-algorithms:properties - Enable quickcheck tests.
+dev-haskell/vector-algorithms:unsafechecks - Enable bounds checking in unsafe operations at the cost of a significant performance penalty.
dev-haskell/void:safe - dissable effective but unsafe coersions
dev-haskell/wai-app-static:print - print debug info.
dev-haskell/warp:allow-sendfilefd - Allow use of sendfileFd (not available on GNU/kFreeBSD).
+dev-haskell/warp:warp-debug - Add additional debuging information
dev-haskell/x11:screensaver - whether to build XScreenSaver.
+dev-haskell/x509-store:executable - Build the executable
+dev-haskell/yaml:no-exe - don't install the yaml2json executable
dev-haskell/yaml:system-libyaml - Use system libyaml instead on generic one
dev-haskell/zip-archive:executable - Build the Zip executable.
dev-java/ant:antlr - Enable ANTLR Ant tasks
@@ -1395,6 +1544,7 @@ dev-java/icedtea:X - Make X buildtime-only depenency.
dev-java/icedtea:alsa - Make alsa buildtime-only dependency.
dev-java/icedtea:cacao - Build CACAO virtual machine on platforms supporting HotSpot. (experimental)
dev-java/icedtea:cups - Make CUPS build-only dependency.
+dev-java/icedtea:jamvm - Use the JamVM virtual machine rather than HotSpot.
dev-java/icedtea:jbootstrap - If possible, recompile the final IcedTea executables with itself.
dev-java/icedtea:nsplugin - Enable browser plugin (NPPlugin), requires also the webstart flag to be enabled.
dev-java/icedtea:nss - Enable NSS security provider support.
@@ -1402,8 +1552,7 @@ dev-java/icedtea:pax_kernel - For building when running a PaX enabled kernel.
dev-java/icedtea:systemtap - Enable SystemTap probes in HotSpot.
dev-java/icedtea:webstart - Enable Web Start support (via NetX).
dev-java/icedtea:zero - Enable Zero assembler port (usually for non-HotSpot architectures)
-dev-java/icedtea-web:gtk2 - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-dev-java/icedtea-web:gtk3 - Use x11-libs/gtk+:3 (default)
+dev-java/icedtea-bin:webstart - Provide javaws command through symlink to icedtea-web
dev-java/icedtea-web:icedtea7 - Build icedtea-7 support in addition to icedtea-6 support. Requires icedtea{-bin}-7
dev-java/icedtea-web:javascript - Enable support for using proxy auto config (PAC) files.
dev-java/icedtea-web:nsplugin - Enable the browser plugin (NPPlugin).
@@ -1423,6 +1572,7 @@ dev-java/jython:servletapi - Add optional support for servlet-api
dev-java/log4j:javamail - Build the SMTPAppender
dev-java/log4j:jms - Build the JMSAppender
dev-java/log4j:jmx - Build org.apace.log4j.jmx
+dev-java/logback:tomcat - Builds Apache Tomcat support
dev-java/lucene:contrib - Include extra functionality from contrib/
dev-java/miglayout:swt - Add support for the SWT toolkit.
dev-java/netbeans-nb:keychain - Automatically starts keychain on netbeans start and loads specified keys so Netbeans can use them.
@@ -1456,7 +1606,7 @@ dev-lang/gdl:udunits - Add support for manipulating units of physical quantities
dev-lang/ghc:binary - Install the binary version directly, rather than using it to build the source version.
dev-lang/ghc:ghcbootstrap - Bootstrap from an existing GHC installation.
dev-lang/ghc:ghcmakebinary - Build with less runtime depends (bundle libffi for building bootstrap binaries).
-dev-lang/ghc:llvm - Enable llvm code geenrator for ghc (-fllvm).
+dev-lang/ghc:llvm - Enable llvm code generator for ghc (-fllvm).
dev-lang/gnat-gcc:lto - Add support for link-time optimizations (unsupported, use at your own risk).
dev-lang/icc:eclipse - Install the dev-util/eclipse-sdk plugins
dev-lang/icon:iplsrc - install the icon programming library source
@@ -1485,13 +1635,13 @@ dev-lang/mercury:erlang - Support Mercury Erlang grade
dev-lang/mlton:binary - install a binary version (need to do this once to bootstrap, until smlnj is supported)
dev-lang/mono:pax_kernel - Enable if the user plans to run the package under a pax enabled hardened kernel
dev-lang/mono:xen - Make mono generate code that is considerably faster on xen VMs but slightly slower on for normal systems.
+dev-lang/nqp:moar - Build the MoarVM backend (experimental/broken)
dev-lang/nqp:parrot - Build the parrot backend (default)
dev-lang/path64:assembler - Build PathAS
dev-lang/path64:debugger - Build PathDB
dev-lang/path64:native - Use EKOPath/Path64 for bootstraping
dev-lang/path64:valgrind - Use dev-util/valgrind for memory debbuging
dev-lang/perl:ithreads - Enable Perl threads, has some compatibility problems
-dev-lang/perl:perlsuid - Enable Perl SUID install. Has some risks associated.
dev-lang/php:cli - Enable CLI SAPI
dev-lang/php:embed - Enable embed SAPI
dev-lang/php:enchant - Add supports Enchant spelling library.
@@ -1509,6 +1659,7 @@ dev-lang/php:opcache - Enables built-in opcode cache, replacing pecl-apc et.al
dev-lang/php:pdo - Enable the bundled PDO extensions
dev-lang/php:phar - Enables the phar extension to provide phar archive support
dev-lang/php:sqlite2 - Add sqlite2 support. Will be removed
+dev-lang/php:vpx - Enable webp suppoprt for GD
dev-lang/php:xmlreader - Enable XMLReader support
dev-lang/php:xmlwriter - Enable XMLWriter support
dev-lang/php:xslt - Enable the XSL extension
@@ -1518,32 +1669,41 @@ dev-lang/python:threads - Enable threading support. (DON'T DISABLE THIS UNLESS Y
dev-lang/python:wide-unicode - Enable wide Unicode implementation which uses 4-byte Unicode characters. Switching of this USE flag changes ABI of Python and requires reinstallation of many Python modules. (DON'T DISABLE THIS UNLESS YOU KNOW WHAT YOU'RE DOING)
dev-lang/python:wininst - Install Windows executables required to create an executable installer for MS Windows.
dev-lang/qu-prolog:pedro - Pedro subscription/notification communications system
+dev-lang/rakudo:moar - Build the MoarVM backend (experimental)
dev-lang/rakudo:parrot - Build the parrot backend (default)
dev-lang/rubinius:llvm - Build with llvm. Currently the package only builds against old versions of llvm.
-dev-lang/ruby:libedit - Use the dev-libs/libedit library to provide the readline extension, used for instance by the irb tool. This flag will take precedence over the readline USE flag. If neither libedit nor readline USE flags are enabled, the readline extension will not be built (and irb will lose line editing functionality).
dev-lang/ruby:rdoc - Install dev-ruby/rdoc after installing Ruby.
dev-lang/ruby:readline - Use the sys-libs/readline library to provide the readline extension, used for instance by the irb tool. This flag is meaningful only if the libedit USE flag is disabled. If neither libedit nor readline USE flags are enabled, the readline extension will not be built (and irb will lose line editing functionality).
dev-lang/ruby:rubytests - Install ruby tests that can only be run after ruby is installed
dev-lang/ruby:yaml - Use the dev-libs/libyaml library to build the psych extension, available since Ruby 1.9.2_rc2, in alternative to the bundled syck-based parser.
+dev-lang/rust:clang - Use sys-devel/clang for building
+dev-lang/rust:libcxx - Use sys-libs/libcxx as standard library when building with sys-devel/clang
dev-lang/scala:binary - Install from (Gentoo-compiled) binary instead of building from sources. Set this when you run out of memory during build.
dev-lang/spidermonkey:debug - Enable assertions to allow for easier debugging of programs that link to spidermonkey -- note this will often crash software on regular end-user systems
+dev-lang/spidermonkey:system-icu - Use the system-wide dev-libs/icu instead of bundled -- note, only takes effect when icu flag is enabled
dev-lang/spidermonkey:threadsafe - Build a threadsafe version of spidermonkey
dev-lang/swi-prolog:archive - Use libarchive for extension packs
dev-lang/swig:ccache - build ccache-swig(a fast compiler cache)
-dev-lang/v8cgi:apache - Support for apache
-dev-lang/v8cgi:fcgi - Support for FastCGI
-dev-lang/v8cgi:memcached - Support for the memcached daemon
-dev-lang/v8cgi:xerces - Use the xerces XML parser
dev-lang/vala:vapigen - Enable vala's library binding generator
dev-lang/yap:R - Enable support for connecting R to Prolog
dev-libs/DirectFB:bmp - build BMP image provider
+dev-libs/DirectFB:divine - enable DiVine
+dev-libs/DirectFB:drmkms - build with DRM/KMS support
dev-libs/DirectFB:dynload - enable dynload support
+dev-libs/DirectFB:egl - build with EGL support
+dev-libs/DirectFB:fusiondale - enable FusionDale
+dev-libs/DirectFB:fusionsound - enable FusionSound
dev-libs/DirectFB:gles2 - build gles2 gfxdriver
dev-libs/DirectFB:imlib2 - build Imlib2 image provider
dev-libs/DirectFB:input_hub - provides an asynchronous interface to the input devices available and those being added/removed
dev-libs/DirectFB:mpeg2 - build MPEG2 image provider
+dev-libs/DirectFB:mpeg3 - build Libmpeg3 video provider
dev-libs/DirectFB:multicore - enable multicore support
dev-libs/DirectFB:pnm - build PNM (PBM/PGM/PPM) image provider
+dev-libs/DirectFB:sawman - enable SaWMan (window manager and application manager)
+dev-libs/DirectFB:swfdec - build Swfdec (Flash decoder) video provider
+dev-libs/DirectFB:tremor - build Ogg/Vorbis music provider using Tremor
+dev-libs/DirectFB:webp - build WebP image provider
dev-libs/STLport:boost - Enable the usage of dev-libs/boost
dev-libs/ace:ciao - Include Component Intergraced Ace ORB into the build of ace
dev-libs/ace:tao - Include the ACE ORB (CORBA stuff) (called tao) into the build of ace
@@ -1555,11 +1715,14 @@ dev-libs/apr-util:openssl - Install apr_crypto_openssl module
dev-libs/bitset:jemalloc - Use dev-libs/jemalloc for allocations
dev-libs/bitset:tcmalloc - Use tcmalloc from dev-util/google-perftools for allocations
dev-libs/blitz:boost - Enable usage of boost::serialization
+dev-libs/boost:context - Build and install the Boost.Context library and all other Boostlibraries that depends on it
dev-libs/boost:debug - Build and install only the debug version of the Boost libraries. Only enable this flag if you're developing against boost.
dev-libs/boost:doc - Install the full API documentation documentation. This takes over 200MB of extra disk space.
dev-libs/boost:nls - Build libboost_locale. This library requires compatible C library interfaces, which might not be provided by uClibc or other embedded libraries.
dev-libs/boost:threads - Build multi-thread-compatible libraries instead of single-threaded only.
dev-libs/boost:tools - Build and install the boost tools (bcp, quickbook, inspect, wave)
+dev-libs/c-blosc:lz4 - Enable lz4 compression
+dev-libs/c-blosc:snappy - Enable snappy compression
dev-libs/check:subunit - Enable support for the subunit unit test protocol
dev-libs/cyberjack:fox - Enable installation of x11-libs/fox based fxcyberjack program
dev-libs/cyrus-sasl:authdaemond - Add Courier-IMAP authdaemond unix socket support (net-mail/courier-imap, mail-mta/courier)
@@ -1583,6 +1746,28 @@ dev-libs/ecore:tslib - Build with tslib support for touchscreen devices.
dev-libs/ecore:wayland - Add support for dev-libs/wayland
dev-libs/ecore:xprint - Enable X11 Xprint support
dev-libs/eeze:utilities - Install some test utilities for mount/umount support in eeze
+dev-libs/efl:bmp - Enable WBMP image loader.
+dev-libs/efl:drm - Enable DRM engine.
+dev-libs/efl:eet - Enable Eet image loader.
+dev-libs/efl:egl - Enable EGL rendering.
+dev-libs/efl:fribidi - Enable bidirectional text support.
+dev-libs/efl:gles - Enable the OpenGL ES GL implementation.
+dev-libs/efl:glib - Enable dev-libs/glib support.
+dev-libs/efl:harfbuzz - Enable complex text shaping and layout support.
+dev-libs/efl:ibus - Enable Intelligent Input Bus.
+dev-libs/efl:ico - Enable Ico image loader.
+dev-libs/efl:jp2k - Enable JPEG 2000 image loader.
+dev-libs/efl:oldlua - USE dev-lang/lua instead of dev-lang/luajit
+dev-libs/efl:physics - Enable Bullet physics effects and support.
+dev-libs/efl:pixman - Enable PixMan for software rendering.
+dev-libs/efl:ppm - Enable PMAPS image loader.
+dev-libs/efl:psd - Enable PSD image loader.
+dev-libs/efl:scim - Enable Smart Common Input Method.
+dev-libs/efl:tga - Enable Tga image loader.
+dev-libs/efl:tslib - Enable x11-libs/tslib for touchscreen events.
+dev-libs/efl:v4l2 - Enable Video4Linux2 support.
+dev-libs/efl:webp - Enable WebP image loader.
+dev-libs/efl:xim - Enable X Input Method.
dev-libs/eina:default-mempool - By default use system's allocator (pass-through) instead of custom choice for Eina's own data structures.
dev-libs/eina:mempool-buddy - Compile "buddy" memory pool allocation.
dev-libs/eina:mempool-chained-pool - Compile "chained-pool" memory pool allocation.
@@ -1600,12 +1785,11 @@ dev-libs/folks:socialweb - Load web service contacts using net-libs/libsocialweb
dev-libs/folks:telepathy - Load contacts from the Telepathy framework
dev-libs/folks:tracker - Load contacts from app-misc/tracker index
dev-libs/folks:utils - Build the folks-inspect utility
-dev-libs/folks:vala - Regenerate pre-generated C code from Vala source
dev-libs/folks:zeitgeist - Add support for Zeitgeist event tracking system
dev-libs/gecode:gist - Enable Gist, the Gecode Interactive Search Tool
dev-libs/geoip:city - Install the city based IP address database
-dev-libs/geoip:perl-geoipupdate - Install pure perl version of geoipupdate, with Proxy Server support via the "http_proxy" environment variable and easy to customize.
dev-libs/gf2x:bindist - Disable automatic fine-tuning to local processor features like pclmul or sse2.
+dev-libs/glib:mime - Pull in shared MIME database that many glib-based applications require at runtime to detect or open files. Warning: do not disable this flag unless installing on a headless server.
dev-libs/glib:systemtap - Build support for profiling and tracing using dev-util/systemtap
dev-libs/glib:utils - Install gtester-report utility to generate test report files for your software.
dev-libs/gmp:pgo - after building gmp, run some tests against to produce faster libraries -- this option will double the compile time
@@ -1616,6 +1800,7 @@ dev-libs/keybinder:introspection - Use dev-libs/gobject-introspection for intros
dev-libs/leveldb:snappy - support the snappy compression library
dev-libs/libRocket:samples - Build samples
dev-libs/libappindicator:introspection - Use dev-libs/gobject-introspection for introspection
+dev-libs/libbase58:tools - Build command line base58 tool
dev-libs/libburn:cdio - Enable EXPERIMENTAL use of libcdio as system adapter
dev-libs/libburn:track-src-odirect - Read track input with O_DIRECT (see man 2 open), this may deliver a better write performance in some situations
dev-libs/libcdio:minimal - Only build the libcdio library and little more, just to be used to link against from multimedia players. With this USE flag enabled, none of the command-line utilities are built, nor is the CDDA library.
@@ -1623,12 +1808,15 @@ dev-libs/libcgroup:daemon - Install the configuration tools and init/config file
dev-libs/libcgroup:tools - Install the cgroup rules processing daemon and init/config files.
dev-libs/libdbusmenu:introspection - Use dev-libs/gobject-introspection for introspection
dev-libs/libdivecomputer:tools - Install tools that can be used to test the library.
+dev-libs/libevent:debug - Support runtime debug mode and malloc hooks (for programmers)
dev-libs/libffi:pax_kernel - Use PaX emulated trampolines, for we can't use PROT_EXEC
+dev-libs/libflatarray:cuda - Enables plugins for NVIDIA GPUs (e.g. CUDAAllocator)
dev-libs/libgdata:vala - Enable bindings for dev-lang/vala
dev-libs/libgit2:ssh - Enable SSH transport support
dev-libs/libgit2:trace - Enable tracing support
dev-libs/libgpg-error:common-lisp - Install common-lisp files
dev-libs/libgusb:vala - Enable bindings for dev-lang/vala
+dev-libs/libgweather:glade - Installs catalog files for dev-util/glade
dev-libs/libindicate:introspection - Use dev-libs/gobject-introspection for introspection
dev-libs/libisoburn:cdio - Enable EXPERIMENTAL use of libcdio as system adapter
dev-libs/libisoburn:external-filters - Allow the use of external processes as file content filters (Note: this is a potential security risk)
@@ -1639,9 +1827,12 @@ dev-libs/libisoburn:launch-frontend-setuid - Enable the tcl gui for xorriso unde
dev-libs/libisofs:verbose-debug - Enable verbose debug messages
dev-libs/libjit:interpreter - Enable the libjit interpreter
dev-libs/libjit:long-double - Enable the use of long double for jit_nfloat
+dev-libs/liblogging:rfc3195 - Enables RFC 3195 protocol (aka syslog-reliable) support. If you don't know what this is, you don't need it!
+dev-libs/liblogging:stdlog - Enables liblogging's core component (think of it as a the next version of the syslog(3) API).
dev-libs/libmail:apop - Enables the APOP authentication method
dev-libs/libmemcached:hsieh - Use Hsieh hash algorithm.
dev-libs/libmemcached:libevent - Use the libevent event loop interface.
+dev-libs/libmemcached:sasl - Use sasl auth for communications.
dev-libs/libnfc:pcsc-lite - Enable NFC drivers that require pcsc-lite
dev-libs/libnl:doc - Install development documentation
dev-libs/libnl:python - Install experimental dev-lang/python bindings
@@ -1654,7 +1845,6 @@ dev-libs/libpcre:pcre32 - Build 32 bit PCRE library.
dev-libs/libpcre:readline - Add support for command line editing to pcretest, through sys-libs/readline.
dev-libs/libpcre:recursion-limit - Limit match recursion to 8192; if disabled, the default limit is used, which is the same as the match limit.
dev-libs/libpcre:zlib - Add support for pcregrep command to search within gzip-compressed files, through app-arch/gzip.
-dev-libs/libpeas:gjs - Build support for loading JavaScript plugins using dev-libs/gjs
dev-libs/libpeas:glade - Install the glade catalog
dev-libs/libpeas:python - Build support for loading dev-lang/python plugins
dev-libs/libpeas:seed - Build support for loading JavaScript plugins using dev-libs/seed
@@ -1680,6 +1870,13 @@ dev-libs/m17n-lib:athena - Enable the MIT Athena widget set (x11-libs/libXaw)
dev-libs/m17n-lib:gd - Build API and utilities based on media-libs/gd. This flag is only meaningful if the X USE flag is also enabled.
dev-libs/m17n-lib:libotf - Use dev-libs/libotf to handle OpenType fonts
dev-libs/m17n-lib:libxml2 - Use dev-libs/libxml2 to parse XML
+dev-libs/marisa:popcnt - Enable popcnt instruction support
+dev-libs/marisa:sse4 - Enable sse4 instruction support
+dev-libs/marisa:sse4.1 - Enable sse4.1 instruction support
+dev-libs/marisa:sse4.2 - Enable sse4.2 instruction support
+dev-libs/marisa:sse4a - Enable sse4a instruction support
+dev-libs/nss:cacert - Include root certs from CAcert (http://http://www.cacert.org/) and Software in the Public Interest (http://www.spi-inc.org/)
+dev-libs/nss:nss-pem - Add support for libnsspem
dev-libs/nss:utils - Install utilities included with the library
dev-libs/oniguruma:combination-explosion-check - enable combination explosion check
dev-libs/oniguruma:crnl-as-line-terminator - enable CR+NL as line terminator
@@ -1693,12 +1890,11 @@ dev-libs/opensc:libtool - Use sys-devel/libtool for dynamically loading librarie
dev-libs/opensc:openct - Use dev-libs/openct (and CT-API) for accessing Smartcard hardware.
dev-libs/opensc:pcsc-lite - Use sys-apps/pcsc-lite (and PC/SC API) for accessing Smartcard hardware.
dev-libs/opensc:secure-messaging - Enable secure messaging.
-dev-libs/openssl:bindist - Disable EC/RC5 algorithms (as they seem to be patented)
+dev-libs/openssl:bindist - Disable EC/RC5 algorithms (as they seem to be patented) -- note: changes the ABI
dev-libs/openssl:rfc3779 - Enable support for RFC 3779 (X.509 Extensions for IP Addresses and AS Identifiers)
dev-libs/openssl:tls-heartbeat - Enable the Heartbeat Extension in TLS and DTLS
dev-libs/pkcs11-helper:nss - Enable NSS crypto engine
dev-libs/ppl:lpsol - Build the ppl_lpsol linear programming problem solver
-dev-libs/ppl:watchdog - Build the PPL Watchdog library - a C++ library for multiple, concurrent watchdog timers
dev-libs/seed:profile - Build support for profiling dev-libs/seed for development purposes
dev-libs/soprano:raptor - Enables support for media-libs/raptor RDF parser/serializer.
dev-libs/soprano:redland - Enables support for the dev-libs/redland storage backend (really slow one).
@@ -1707,7 +1903,6 @@ dev-libs/starpu:cuda - Enable NVIDIA CUDA toolkit support
dev-libs/starpu:gcc-plugin - Enable GCC extension plugin (experimental)
dev-libs/starpu:opencl - Enable OpenCL support
dev-libs/tinyxml:stl - Compile with TIXML_USE_STL support
-dev-libs/tntnet:sdk - Enable tntnet SDK
dev-libs/tntnet:server - Enable tntnet server daemon
dev-libs/totem-pl-parser:archive - Enables support for accessing media files in archives transparently via app-arch/libarchive
dev-libs/totem-pl-parser:introspection - Use dev-libs/gobject-introspection for introspection
@@ -1722,9 +1917,11 @@ dev-libs/weston:egl - Enable egl acceleration
dev-libs/weston:fbdev - Enable fbdev compositor support
dev-libs/weston:gles2 - Use GLESv2 cairo instead of full GL
dev-libs/weston:headless - Headless backend and a noop renderer, mainly for testing purposes
+dev-libs/weston:launch - Install weston-launch utility
dev-libs/weston:rdp - Enable Remote Desktop Protocol compositor support
dev-libs/weston:resize-optimization - Increase performance, allocate more RAM. Recommended to disable on Raspberry Pi
dev-libs/weston:rpi - Raspberry Pi GPU support
+dev-libs/weston:screen-sharing - Enable screen-sharing through RDP
dev-libs/weston:simple-clients - Enable simple-clients
dev-libs/weston:tablet - Enable interface for tablets
dev-libs/weston:unwind - Enable libunwind usage for backtraces
@@ -1762,9 +1959,7 @@ dev-lisp/cmucl:source - Include source code for CMUCL in installation
dev-lisp/ecls:gengc - Use generational garbage collection (experimental)
dev-lisp/ecls:precisegc - Use type information during garbage collection (experimental)
dev-lisp/gcl:ansi - Build a GCL with ANSI support (else build a traditional CLtL1 image)
-dev-lisp/gcl:custreloc - Build a GCL which uses custom GCL code for linking
-dev-lisp/gcl:dlopen - Build a GCL which uses dlopen for linking
-dev-lisp/gcl:gprof - Build a GCL with profiling support
+dev-lisp/gcl:athena - Build xgcl - an interface to x11-libs/libXaw
dev-lisp/sbcl:asdf - Include support for dev-lisp/asdf in SBCL
dev-lisp/sbcl:ldb - Include support for the SBCL low level debugger
dev-lisp/sbcl:pax_kernel - Enable if the user plans to run the package under a pax enabled hardened kernel
@@ -1793,6 +1988,7 @@ dev-perl/DBIx-Class:admin_script - Modules required for the CLI DBIx::Class inte
dev-perl/DBIx-Class:deploy - Modules required for "deploy" in DBIx::Class::Storage::DBI and "deploymen_statements" in DBIx::Class::Storage::DBI
dev-perl/DBIx-Class:replicated - Modules required for DBIx::Class::Storage::DBI::Replicated
dev-perl/Eidetic:auth - Enables dev-perl/Apache-AuthTicket based cookie authentication
+dev-perl/File-HomeDir:xdg - Ensure XDG Semantics for returned paths via x11-misc/xdg-user-dirs
dev-perl/GD:animgif - Enable animated gif support
dev-perl/Graphics-ColorNames:recommended - Install recommended support modules
dev-perl/HTML-Mason:modperl - Enable www-apache/mod_perl support
@@ -1805,7 +2001,6 @@ dev-perl/PDL:netpbm - Enable NETPBM and MPEG support
dev-perl/PDL:pdl2 - Build pdf2 shell (requires Devel-REPL)
dev-perl/PDL:pgplot - Enable PGPLOT plotting capabilities
dev-perl/PDL:plplot - Enable plplot plotting capabilities
-dev-perl/PDL:proj - Enable projection support
dev-perl/Panotools-Script:gui - Installs GUIs for some tools
dev-perl/Sysadm-Install:hammer - Enable hammer() funtion to run a command in the shell and simulate a user hammering the ENTER key to accept defaults on prompts
dev-php/PEAR-HTTP_Download:minimal - Do not include support for PEAR-MIME_Type
@@ -1836,9 +2031,12 @@ dev-php/pecl-memcached:json - Enable support for json serialization
dev-php/pecl-redis:igbinary - Enables igbinary serialisation support
dev-php/smarty-docs:html - Install the documentation in HTML format
dev-php/smarty-docs:pdf - Install the documentation in PDF format
+dev-python/Kivy:camera - Install libraries needed to support camera
+dev-python/Kivy:garden - Install garden tool to manage user maintained widgets
dev-python/PyFoam:extras - Enable optional dependencies
-dev-python/PyQt4:X - Build QtGui, QtDesigner and QtScriptTools modules
+dev-python/PyQt4:X - Build QtGui and QtTest modules
dev-python/PyQt4:declarative - Build QtDeclarative module
+dev-python/PyQt4:designer - Build QtDesigner module
dev-python/PyQt4:help - Build QtHelp module
dev-python/PyQt4:kde - Select media-libs/phonon as Phonon variant (needed for KDE)
dev-python/PyQt4:multimedia - Build QtMultimedia module
@@ -1865,10 +2063,9 @@ dev-python/PyQtMobility:versit - Build bindings for the QtVersit module
dev-python/amqplib:extras - Install extra tools to generate initial Python mod from an AMQP XML file
dev-python/anyvc:bazaar - Add support for Bazaar
dev-python/anyvc:mercurial - Add support for Mercurial
-dev-python/atpy:fits - Enable support for reading and FITS with dev-python/pyfits.
-dev-python/atpy:votable - Enable support for reading and VOTABLE with dev-python/vo.
+dev-python/bokeh:chaco - Enable interface for implementing qplot and ggplot like functionality using chaco
dev-python/bpython:urwid - Backend based on dev-python/urwid
-dev-python/celery:sql - Adds SQL support
+dev-python/celery:redis - Enables redis support
dev-python/cgkit:3ds - Enable support for importing 3D Studio models
dev-python/cvxopt:dsdp - Use interior point library sci-libs/dsdp
dev-python/cvxopt:glpk - Use GNU Linear Programming Kit sci-mathematics/glpk
@@ -1884,20 +2081,26 @@ dev-python/django-tastypie:oauth - Adds OAuth authentication support
dev-python/django-tastypie:yaml - An optional serialiser dev-python/yaml
dev-python/docutils:glep - Install support for GLEPs
dev-python/falcon:cython - Build cython-based python modules
+dev-python/flask-restful:paging - Enable resource paging support
+dev-python/geopy:yahoo - Enables use of YahooPlaceFinder
+dev-python/gmpy:mpir - Use sci-libs/mpir as gmp implementation
dev-python/icalendar:doc - Generate examples and other extra documentation
dev-python/ipython:matplotlib - Add support for dev-python/matplotlib
dev-python/ipython:mongodb - Enable support for MongoDB via dev-python/pymongo
dev-python/ipython:nbconvert - Enable support for converting notebooks to various formats using app-text/pandoc
dev-python/ipython:notebook - Install requirements for the web notebook based on www-servers/tornado
dev-python/ipython:octave - Enable octave bridge via dev-python/oct2py
-dev-python/jinja:i18n - Enables support for i18n with dev-python/Babel
dev-python/kaa-base:tls - SSL/TLS support via dev-python/tlslite
+dev-python/kazoo:gevent - Enable support for the gevent based handler
dev-python/kombu:amqplib - Enable amqplib support
+dev-python/kombu:msgpack - Enables MessagePack (de)serializer for Python
+dev-python/kombu:sqs - Enables Amazon SQS transport module for Kombu
dev-python/ldaptor:web - enable the web front end for ldaptor (uses dev-python/nevow)
dev-python/lxml:beautifulsoup3 - Enable support for Beautiful Soup 3
dev-python/markdown:pygments - Enable fancy pygments support
dev-python/matplotlib:excel - Pull dev-python/xlwt for the exceltools toolkit
dev-python/matplotlib:gtk3 - Use x11-libs/gtk+:3 instead of x11-libs/gtk+:2
+dev-python/matplotlib:pyside - Qt support via dev-python/pyside
dev-python/mpmath:matplotlib - Add support for dev-python/matplotlib
dev-python/mwlib:server - Install the daemons required when using mwlib for generating PDFs on a MediaWiki instance.
dev-python/mwlib-rl:pdftk - Enable support for app-text/pdftk, required to generate TOCs
@@ -1939,12 +2142,15 @@ dev-python/pyside:svg - Build QtSvg module
dev-python/pyside:webkit - Build QtWebKit module
dev-python/pyside:xmlpatterns - Build QtXmlPatterns module
dev-python/pytables:contrib - Install user-contributed files
+dev-python/python-stdnum:vies - Enable VIES
dev-python/pyudev:pygobject - Install PyGobject binding
dev-python/pyudev:pyqt4 - Install PyQt4 binding
dev-python/pyudev:pyside - Install PySide binding
-dev-python/pyyaml:libyaml - enable libyaml support
+dev-python/pyyaml:libyaml - enable support for C implementation using libyaml
dev-python/pyzmq:green - Enable gevent compatibility with zeromq
+dev-python/pyzor:mysql - Enables mysql support
dev-python/pyzor:pyzord - enable support for pyzord
+dev-python/pyzor:redis - Enables redis support
dev-python/rarfile:compressed - Enables the module to support compressed v3 archives by calling the app-arch/unrar.
dev-python/rdflib:redland - enable support for Redland triplestore
dev-python/restkit:cli - Install the restcli command line interface/tool, based on dev-python/ipython
@@ -1967,6 +2173,7 @@ dev-python/sympy:mathml - Add support for mathml
dev-python/sympy:pyglet - Use dev-python/pyglet for plots and print preview
dev-python/sympy:system-mpmath - Use mpmath from portage instead of the bundled one
dev-python/sympy:texmacs - Add app-office/texmacs interface
+dev-python/sympy:theano - Add support for dev-python/theano
dev-python/tdaemon:coverage - Enable code coverage support
dev-python/translate-toolkit:html - Support conversion between po and html files
dev-python/translate-toolkit:ical - Support conversion between po and ical files
@@ -1979,19 +2186,21 @@ dev-python/ws4py:server - Install server modules
dev-python/wxpython:doc - Install HTML wxWidgets docs and wxpython API reference.
dev-python/wxpython:examples - Install interactive demo module browser and sample applets.
dev-python/zsi:twisted - add support for dev-python/twisted
-dev-qt/assistant:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/assistant:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/designer:declarative - Build the qdeclarativeview plugin
-dev-qt/designer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/designer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/designer:phonon - Build the phononwidgets plugin
dev-qt/designer:qt3support - Build the qt3supportwidgets plugin
dev-qt/designer:webkit - Build the qwebview plugin
-dev-qt/linguist:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/pixeltool:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qdbusviewer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/linguist:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/linguist-tools:qml - Enable QML support in lupdate
+dev-qt/pixeltool:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qdbusviewer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qt-creator:android - Build plugin for Android devices
dev-qt/qt-creator:autotools - Enable autotools project manager plugin
dev-qt/qt-creator:baremetal - Build plugin for bare metal devices
dev-qt/qt-creator:bazaar - Add support for dev-vcs/bzr version control system
+dev-qt/qt-creator:clang - Build clang-based code model plugin
dev-qt/qt-creator:clearcase - Add support for IBM ClearCase version control system (requires manual installation of ClearCase client)
dev-qt/qt-creator:cmake - Enable cmake project manager plugin
dev-qt/qt-creator:fakevim - Enable support for vim-like key bindings
@@ -2025,24 +2234,22 @@ dev-qt/qt-mobility:serviceframework - Build the QtServiceFramework module
dev-qt/qt-mobility:systeminfo - Build the QtSystemInfo module
dev-qt/qt-mobility:tools - Build various useful tools (e.g.: qcrmlgen, servicexmlgen, vsexplorer, ...)
dev-qt/qt-mobility:versit - Build the QtVersit module
-dev-qt/qt3support:c++0x - Build Qt using the C++11 standard
-dev-qt/qt3support:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtbearer:c++0x - Build Qt using the C++11 standard
-dev-qt/qtbearer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtcore:c++0x - Build Qt using the C++11 standard
-dev-qt/qtcore:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qt3support:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtbearer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtcore:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtcore:glib - Enable dev-libs/glib eventloop support
dev-qt/qtcore:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-dev-qt/qtdbus:c++0x - Build Qt using the C++11 standard
-dev-qt/qtdbus:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtdeclarative:c++0x - Build Qt using the C++11 standard
-dev-qt/qtdeclarative:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtdbus:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtdeclarative:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtdeclarative:gles2 - Use OpenGL ES instead of desktop OpenGL
+dev-qt/qtdeclarative:localstorage - Build the LocalStorage import for QtQuick (requires QtSql)
dev-qt/qtdeclarative:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
dev-qt/qtdeclarative:webkit - Build the WebView QML component
-dev-qt/qtdemo:c++0x - Build Qt using the C++11 standard
+dev-qt/qtdeclarative:widgets - Enable QtWidgets support
+dev-qt/qtdeclarative:xml - Build the XmlListModel import for QtQuick (requires QtXmlPatterns)
dev-qt/qtdemo:dbus - Build QtDBus examples and demos
dev-qt/qtdemo:declarative - Build QtDeclarative examples and demos
-dev-qt/qtdemo:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtdemo:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtdemo:multimedia - Build QtMultimedia examples and demos
dev-qt/qtdemo:opengl - Build QtOpenGL examples and demos
dev-qt/qtdemo:openvg - Build QtOpenVG examples and demos
@@ -2050,43 +2257,53 @@ dev-qt/qtdemo:phonon - Build Phonon examples and demos
dev-qt/qtdemo:qt3support - Build Qt3Support examples and demos
dev-qt/qtdemo:webkit - Build QtWebKit examples and demos
dev-qt/qtdemo:xmlpatterns - Build QtXmlPatterns examples and demos
-dev-qt/qtgui:c++0x - Build Qt using the C++11 standard
-dev-qt/qtgui:egl - Use EGL instead of default GLX to manage OpenGL contexts on the desktop
-dev-qt/qtgui:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtgui:egl - Use EGL instead of default GLX to manage OpenGL contexts
+dev-qt/qtgui:eglfs - Compile EGL Full Screen/Single Surface support
+dev-qt/qtgui:evdev - Enable evdev input support
+dev-qt/qtgui:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtgui:gles2 - Use OpenGL ES 2.0 instead of desktop OpenGL
dev-qt/qtgui:glib - Enable dev-libs/glib eventloop support
dev-qt/qtgui:gtkstyle - Build a Qt style called GTK+ that mimics the active GTK+ theme
+dev-qt/qtgui:harfbuzz - Use media-libs/harfbuzz for text shaping (experimental in Qt 5.3.x, default in Qt 5.4.0 and later). If enabled, it can still be disabled at runtime by setting QT_HARFBUZZ environment variable to "old".
+dev-qt/qtgui:ibus - Build the IBus input method plugin
+dev-qt/qtgui:kms - Build the KMS platform plugin
dev-qt/qtgui:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-dev-qt/qtgui:trace - Build the 'trace' graphicssystem engine which allows to record all drawing operations into a trace buffer. Later it can be replayed with the qttracereplay utility
-dev-qt/qthelp:c++0x - Build Qt using the C++11 standard
-dev-qt/qthelp:compat - Build the extra compatibility layer required by a few packages, see http://labs.qt.nokia.com/2010/06/22/qt-assistant-compat-version-available-as-extra-source-package/
-dev-qt/qthelp:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qthelp:glib - Enable dev-libs/glib eventloop support
-dev-qt/qthelp:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-dev-qt/qthelp:trace - Build the 'qttracereplay' utility which is required to play drawings recorded with the trace graphicssystem
-dev-qt/qtmultimedia:c++0x - Build Qt using the C++11 standard
-dev-qt/qtmultimedia:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtopengl:c++0x - Build Qt using the C++11 standard
+dev-qt/qtgui:trace - Build the 'trace' graphicssystem engine which allows to record all drawing operations into a trace buffer. The trace can be replayed later with the qttracereplay tool.
+dev-qt/qthelp:compat - Build the extra compatibility layer required by a few packages, see http://blog.qt.digia.com/blog/2010/06/22/qt-assistant-compat-version-available-as-extra-source-package/
+dev-qt/qthelp:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtmultimedia:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtmultimedia:qml - Build QML/QtQuick bindings and imports
+dev-qt/qtmultimedia:widgets - Build the QtMultimediaWidgets module
+dev-qt/qtnetwork:connman - Enable ConnMan-based bearer plugin
+dev-qt/qtnetwork:networkmanager - Enable NetworkManager-based bearer plugin
dev-qt/qtopengl:egl - Use EGL instead of default GLX to manage OpenGL contexts on the desktop
-dev-qt/qtopengl:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtopengl:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtopengl:qt3support - Enable the Qt3Support libraries for Qt4
-dev-qt/qtopenvg:c++0x - Build Qt using the C++11 standard
dev-qt/qtopenvg:exceptions - Build with support for exceptions
dev-qt/qtopenvg:qt3support - Enable the Qt3Support libraries for Qt4
-dev-qt/qtphonon:c++0x - Build Qt using the C++11 standard
-dev-qt/qtphonon:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtphonon:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtphonon:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-dev-qt/qtscript:c++0x - Build Qt using the C++11 standard
-dev-qt/qtscript:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtsql:c++0x - Build Qt using the C++11 standard
-dev-qt/qtsql:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtquick1:designer - Build plugin for dev-qt/designer
+dev-qt/qtquick1:webkit - Build the WebView import for QtQuick1 (requires QtWebKit)
+dev-qt/qtquick1:xml - Build the XmlListModel import for QtQuick1 (requires QtXmlPatterns)
+dev-qt/qtquickcontrols:widgets - Enable QtWidgets support
+dev-qt/qtscript:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtscript:scripttools - Build the QtScriptTools module (requires QtWidgets)
+dev-qt/qtsql:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtsql:qt3support - Enable the Qt3Support libraries for Qt4
-dev-qt/qtsvg:c++0x - Build Qt using the C++11 standard
-dev-qt/qtsvg:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qttest:c++0x - Build Qt using the C++11 standard
-dev-qt/qttest:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-dev-qt/qtwebkit:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
+dev-qt/qtsvg:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qttest:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
+dev-qt/qtwebkit:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by upstream)
dev-qt/qtwebkit:gstreamer - Enable HTML5 audio/video support via media-libs/gstreamer
-dev-qt/qtxmlpatterns:c++0x - Build Qt using the C++11 standard
+dev-qt/qtwebkit:libxml2 - Use dev-libs/libxml2 for XML parsing
+dev-qt/qtwebkit:multimedia - Enable HTML5 audio/video support via dev-qt/qtmultimedia
+dev-qt/qtwebkit:printsupport - Enable printing via dev-qt/qtprintsupport
+dev-qt/qtwebkit:qml - Build QML/QtQuick bindings
+dev-qt/qtwebkit:webp - Add support for WebP image format
+dev-qt/qtwebkit:widgets - Build various things that depend on dev-qt/qtwidgets, e.g. the WebKitWidgets library
+dev-qt/qtwebkit:xslt - Enable XSLT support
+dev-qt/qtwebsockets:qml - Build QML bindings
+dev-qt/qtwidgets:gles2 - Use OpenGL ES 2.0 instead of desktop OpenGL
dev-ruby/barby:cairo - Add support for writing images (PNG, PS, EPS and, if supported, PDF and SVG) using dev-ruby/rcairo. Not available on JRuby.
dev-ruby/barby:png - Add support for writing PNG images using dev-ruby/chunky_png.
dev-ruby/barby:prawn - Add support for writing PDF documents using dev-ruby/prawn.
@@ -2094,6 +2311,7 @@ dev-ruby/barby:qrcode - Add support for QRCode 2D codes using dev-ruby/rqrcode.
dev-ruby/barby:rmagick - Add support for writing images (among others PNG, GIF and JPEG) using dev-ruby/rmagick. Not available on JRuby.
dev-ruby/facter:dmi - Use sys-apps/dmidecode to determine hardware system properties
dev-ruby/facter:pciutils - Use sys-apps/pciutils to determine hardware system properties
+dev-ruby/facter:virt - Use app-emulation/virt-what for virtual machine detection
dev-ruby/maruku:highlight - Enable source code highlighting via dev-ruby/syntax
dev-ruby/rails:asset-pipeline - Also install the default components for the asset pipeline. These are not required but they are activated automatically in new Rails projects by default.
dev-ruby/ruby-sdl:image - Enable media-libs/sdl-image support
@@ -2164,10 +2382,14 @@ dev-tex/circuit_macros:script - Install cm2pdf to automatically create a correct
dev-tex/dot2texi:pgf - Enable support for dev-tex/pgf (The TeX Portable Graphic Format)
dev-tex/dot2texi:pstricks - Enable pstricks support
dev-util/android-ndk:legacy-toolchains - Install legacy toolchains
+dev-util/android-ndk:target-32 - Support for 32-bit targets
+dev-util/android-ndk:target-64 - Support for 64-bit targets
dev-util/anjuta:devhelp - Enable devhelp integration
dev-util/anjuta:glade - Build glade plugin for anjuta
dev-util/anjuta:packagekit - Use packagekit to search for missing tools
+dev-util/anjuta:terminal - Enable terminal plugin based on x11-libs/vte
dev-util/anjuta:vala - Enable support for the Vala programming language
+dev-util/apitrace:cli - Enable command line interface
dev-util/apitrace:egl - Enable EGL support
dev-util/buildbot:irc - Add support for status delivery through an ircbot.
dev-util/buildbot:mail - Add support for watching a maildir for commits.
@@ -2181,10 +2403,13 @@ dev-util/cwdiff:a2ps - install app-text/a2ps for postscript output
dev-util/cwdiff:mercurial - install hg wdiff alias for dev-vcs/mercurial
dev-util/devhelp:gedit - Install plugin for app-editors/gedit
dev-util/dialog:minimal - Disable library, install command-line program only
+dev-util/emilpro:system-binutils - Use the gentoo binutils instead of building against an unpatched vanilla version
dev-util/fatrace:powertop - Add powetop integration
dev-util/geany:vte - Enable Terminal support (x11-libs/vte)
+dev-util/geany-plugins:autoclose - Enable the autoclose plugin.
dev-util/geany-plugins:commander - Enable the commander plugin which provides a command panel for rapid access to any action.
dev-util/geany-plugins:debugger - Enable the debugger plugin which interfaces with sys-devel/gdb
+dev-util/geany-plugins:defineformat - Enable the defineformat plugin.
dev-util/geany-plugins:devhelp - Enable the devhelp plugin which integrates dev-util/devhelp
dev-util/geany-plugins:enchant - Enable spell checking using enchant
dev-util/geany-plugins:gpg - Enable geanypg plugin which integrates GPG using app-crypt/gpgme
@@ -2200,6 +2425,8 @@ dev-util/google-perftools:largepages - Use (experimental) larger pages for tcmal
dev-util/google-perftools:minimal - Only build the tcmalloc_minimal library, ignoring the heap checker and the profilers.
dev-util/gtk-doc:highlight - Enable source code highlighting
dev-util/gtk-doc:vim - Enable source code highlighting through app-editors/vim
+dev-util/intel-ocl-sdk:android - Install android related files
+dev-util/intel-ocl-sdk:bundled_libs - Keep bundled-libs (not recommended)
dev-util/intel-ocl-sdk:tools - Install Intel Offline Compiler
dev-util/kdevelop:cmake - Enable support for CMake build system
dev-util/kdevelop:okteta - Enable hex editor plugin
@@ -2207,6 +2434,7 @@ dev-util/kdevelop:qthelp - Enable support for QtHelp documentation browsing
dev-util/kdevelop:reviewboard - Enable reviewboard support
dev-util/kdevplatform:reviewboard - Enable reviewboard support
dev-util/ltrace:unwind - Use sys-libs/libunwind for frame unwinding support
+dev-util/lttng-tools:ust - Support LTTng-UST (Userspace Tracing)
dev-util/meld:highlight - Enable source code highlighting via dev-python/pygtksourceview
dev-util/metro:ccache - Enable support for ccache
dev-util/metro:git - Enable support for git snapshots
@@ -2217,7 +2445,6 @@ dev-util/monkeystudio:plugins - Build and install additional plugins
dev-util/nemiver:memoryview - Enable the optional hexadecimal memory inspection with app-editors/ghex.
dev-util/nsis:config-log - Enable the logging facility (useful in debugging installers)
dev-util/nvidia-cuda-sdk:cuda - Build CUDA binaries.
-dev-util/nvidia-cuda-sdk:emulation - Build binaries for device emulation mode. These binaries will not require a CUDA-capable GPU to run.
dev-util/nvidia-cuda-sdk:opencl - Build OpenCL binaries.
dev-util/nvidia-cuda-toolkit:debugger - Installs the CUDA debugger.
dev-util/nvidia-cuda-toolkit:eclipse - Install the dev-util/eclipse-sdk plugins
@@ -2239,6 +2466,8 @@ dev-util/scanmem:gui - Enable the GameConqueror GUI
dev-util/schroot:btrfs - Enable support for chroots using btrfs snapshots.
dev-util/schroot:dchroot - Enables the building of a wrapper named "dchroot", replacing sys-apps/dchroot.
dev-util/schroot:lvm - Enable support for chroots using LVM snapshots.
+dev-util/squashdelta:lz4 - Enable support for LZ4 compression using app-arch/lz4
+dev-util/squashmerge:lz4 - Enable support for LZ4 compression using app-arch/lz4
dev-util/strace:aio - Enable dev-libs/libaio support for tracing Asynchronous I/O operations
dev-util/suse-build:symlink - Provide compatibility symlinks with original openSUSE package (might clash with other packages)
dev-util/universalindentgui:html - Add support for HTML files
@@ -2247,9 +2476,11 @@ dev-vcs/bzr-gtk:gconf - Enable GConf support
dev-vcs/bzr-gtk:gpg - Support signing with GnuPG.
dev-vcs/bzr-gtk:nautilus - Integrate with Nautilus file manager
dev-vcs/bzr-gtk:sourceview - Enable GtkSourceView support
+dev-vcs/cssc:valgrind - Enable usage of dev-util/valgrind in tests
dev-vcs/cvs:server - Enable server support
dev-vcs/cvs2svn:bazaar - Support for dev-vcs/bzr
dev-vcs/fossil:json - Enable the JSON API of Fossil's wiki
+dev-vcs/fossil:lineedit - Enable line-editing with libedit or readline
dev-vcs/fossil:sqlite - Use the system SQLite instead of the bundled one
dev-vcs/git:blksha1 - Use the new optimized SHA1 implementation
dev-vcs/git:cgi - Install gitweb too
@@ -2257,23 +2488,34 @@ dev-vcs/git:curl - Support fetching and pushing (requires webdav too) over http:
dev-vcs/git:gpg - Pull in gnupg for signing -- without gnupg, attempts at signing will fail at runtime!
dev-vcs/git:gtk - Include the gitview contrib tool
dev-vcs/git:highlight - GitWeb support for app-text/highlight
+dev-vcs/git:mediawiki - Support pulling and pushing from MediaWiki
dev-vcs/git:ppcsha1 - Make use of a bundled routine that is optimized for the PPC arch
dev-vcs/git:subversion - Include git-svn for dev-vcs/subversion support
dev-vcs/git:webdav - Adds support for push'ing to HTTP/HTTPS repositories via DAV
+dev-vcs/git-annex:android - Building for Android
+dev-vcs/git-annex:androidsplice - Get TH splices for Android.
dev-vcs/git-annex:assistant - Enable git-annex assistant and watch command
+dev-vcs/git-annex:cryptohash - Enable use of cryptohash for checksumming
+dev-vcs/git-annex:desktop-notify - Enable desktop environment notifications
dev-vcs/git-annex:dns - Enable the haskell DNS library for DNS lookup
+dev-vcs/git-annex:ekg - Enable use of EKG to monitor git-annex as it runs.
dev-vcs/git-annex:feed - Enable podcast feed support
dev-vcs/git-annex:pairing - Enable pairing of git annex repositories
dev-vcs/git-annex:production - Enable production build (slower build; faster binary)
+dev-vcs/git-annex:quvi - Enable use of quvi to download videos
dev-vcs/git-annex:s3 - Enable Amazon S3 remote
+dev-vcs/git-annex:tahoe - Enable the tahoe special remote
dev-vcs/git-annex:tdfa - Use regex-tdfa for wildcards
dev-vcs/git-annex:testsuite - Embed the test suite into git-annex
dev-vcs/git-annex:webapp - Enable git-annex webapp
+dev-vcs/git-annex:webapp-secure - Secure webapp
dev-vcs/git-annex:webdav - Enable webdav remote
dev-vcs/gitg:glade - Install a glade catalog file
+dev-vcs/gitg:python - Install Python bindings for those plugins requiring it.
dev-vcs/gitolite:contrib - Install user-contributed files
dev-vcs/gitolite:tools - Install tools to e.g. convert a Gitosis config to gitolite or one to check if your setup is gitolite >= 3.x compatible
dev-vcs/gitolite-gentoo:contrib - Install user-contributed files
+dev-vcs/gitolite-gentoo:tools - Install tools to e.g. convert a Gitosis config to gitolite or one to check if your setup is gitolite >= 3.x compatible
dev-vcs/mercurial:bugzilla - Support bugzilla integration.
dev-vcs/mercurial:gpg - Support signing with GnuPG.
dev-vcs/mercurial:tk - Install dev-lang/tk for hgk script.
@@ -2288,6 +2530,7 @@ dev-vcs/rabbitvcs:thunar - Enable extension for xfce-base/thunar
dev-vcs/subversion:ctypes-python - Build and install Ctypes Python bindings
dev-vcs/subversion:dso - Enable runtime module search
dev-vcs/subversion:extras - Install extra scripts (examples, tools, hooks)
+dev-vcs/subversion:http - Enable http support using net-libs/serf
dev-vcs/subversion:webdav-neon - Enable WebDAV support using net-libs/neon
dev-vcs/subversion:webdav-serf - Enable WebDAV support using net-libs/serf
games-action/awesomenauts:bundled-libs - Use the upstream provided bundled libraries.
@@ -2301,10 +2544,8 @@ games-action/d1x-rebirth:mpu401 - Enable MPU401 music support
games-action/d1x-rebirth:music - Support for ingame music
games-action/d1x-rebirth:opl3-musicpack - Include alternate version of the game's music, recorded with the Yamaha YMF262 OPL3 soundchip
games-action/d1x-rebirth:sc55-musicpack - Include alternate version of the game's music, recorded with the Roland Sound Canvas SC-55 MIDI module
-games-action/d2x-rebirth:awe32 - Enable AWE32 support
games-action/d2x-rebirth:demo - Install games-action/descent2-demodata as well
games-action/d2x-rebirth:linguas_de - Provides German translations for the game's briefings, robot descriptions, and outro of the original campaign
-games-action/d2x-rebirth:mpu401 - Enable MPU401 music support
games-action/d2x-rebirth:music - Support for ingame music
games-action/d2x-rebirth:opl3-musicpack - Include alternate version of the game's music, recorded with the Yamaha YMF262 OPL3 soundchip
games-action/d2x-rebirth:sc55-musicpack - Include alternate version of the game's music, recorded with the Roland Sound Canvas SC-55 MIDI module
@@ -2312,6 +2553,7 @@ games-action/hotline-miami:bundled-libs - Use bundled libraries.
games-action/hotline-miami:launcher - Install qt launcher
games-action/minetest:leveldb - Enable LevelDB backend
games-action/minetest:luajit - Use dev-lang/luajit instead of dev-lang/lua
+games-action/minetest:redis - Enable redis backend via dev-libs/hiredis
games-action/minetest:server - Build minetest server
games-action/openlierox:breakpad - Compile with support for breakpad crash reporting system
games-action/solar2:bundled-libs - Use the upstream provided bundled libraries.
@@ -2347,6 +2589,7 @@ games-board/freedoko:pysolcards - Install the PySol card set
games-board/freedoko:xskatcards - Install the XSkat card set
games-board/grhino:gtp - Install the GTP (Go/Game Text Protocol) frontend
games-board/pasang-emas:extras - Install some extra themes
+games-board/pioneers:help - Enable gnome ingame help via scrollkeeper
games-board/pysolfc:extra-cardsets - Install extra cardsets
games-board/pysolfc:sound - Enable sound support using dev-python/pygame
games-board/spider:athena - Enable athena widgets
@@ -2356,7 +2599,20 @@ games-emulation/generator:sdlaudio - Enable SDL Audio
games-emulation/higan:profile_accuracy - Compile a binary optimized for accuracy
games-emulation/higan:profile_balanced - Compile a binary with balanced optimization
games-emulation/higan:profile_performance - Compile a binary optimized for performance
+games-emulation/higan:udev - Enable udev based input
games-emulation/mednafen:debugger - Build with internal debugger
+games-emulation/mupen64plus:audio-sdl - Enable SDL audio plugin.
+games-emulation/mupen64plus:input-sdl - Enable SDL input plugin.
+games-emulation/mupen64plus:rsp-hle - Enable HLE RSP plugin.
+games-emulation/mupen64plus:ui-console - Enable default console UI.
+games-emulation/mupen64plus:ui-m64py - Enable PyQt4 UI using games-emulation/m64py.
+games-emulation/mupen64plus:video-glide64mk2 - Enable Glide64mk2 video plugin.
+games-emulation/mupen64plus:video-rice - Enable Rice video plugin.
+games-emulation/mupen64plus-core:new-dynarec - Enable new experimental dynamic recompiler implementation (only for x86 and arm)
+games-emulation/mupen64plus-core:osd - Overlay emulator messages using on-screen-display
+games-emulation/mupen64plus-video-glide64mk2:hires - Support hi-resolution textures (requires dev-libs/boost)
+games-emulation/pcsxr:cdio - Use libcdio for CD support
+games-emulation/pcsxr:sdl - Use SDL sound backend (other parts of SDL are used unconditionally)
games-emulation/snes9x:netplay - Enable playing ROMs over the network (not recommended)
games-emulation/snes9x:xrandr - Enable support for the X xrandr extension
games-emulation/vbam:link - Enable GBA linking functionality
@@ -2371,12 +2627,16 @@ games-engines/odamex:portmidi - Enable portmidi support.
games-engines/odamex:server - Build server target.
games-engines/renpy:development - Install IDE for game developers and an empty game template
games-engines/scummvm:fluidsynth - compile with support for fluidsynth
+games-engines/scummvm:mpeg2 - enable mpeg2 codec for cutscenes
+games-engines/solarus:doc - Install doxygen developer documentation.
+games-engines/solarus:luajit - Use LuaJIT instead of default Lua.
games-fps/alienarena:vidmode - Link against x11-libs/libXxf86vm. Required for full-screen support.
games-fps/darkplaces:cdsound - Enables using CD audio in the engine
games-fps/darkplaces:demo - Uses the demo data from quake1 (quake1-demodata)
games-fps/darkplaces:lights - Install and setup the updated light maps
games-fps/darkplaces:textures - Install and setup the updated textures
games-fps/doom-data:doomsday - Add wrapper to run it within doomsday
+games-fps/doom3:dedicated - install only as a dedicated game server
games-fps/doom3:roe - Adds support for the Resurrection of Evil expansion
games-fps/doomsday:demo - Install launcher dor doom1.wad from games-fps/doom-data
games-fps/doomsday:doom - Install launcher for jdoom game
@@ -2400,7 +2660,6 @@ games-fps/eduke32:server - Compile with server support
games-fps/eduke32:textures - Include optional high-resolution textures (needs USE 'opengl')
games-fps/eduke32:tools - Build several tools for modding and development
games-fps/eduke32:vpx - Enable support for WebM VP8 Codecs (needs USE 'opengl')
-games-fps/ezquake-bin:security - install the security module needed for some servers
games-fps/lsdldoom:freedoom - Install games-fps/freedoom wad file
games-fps/lsdldoom:net - Enables network game support
games-fps/lsdldoom:shareware - Install games-fps/doom-data for shareware wad file
@@ -2413,6 +2672,7 @@ games-fps/quake3:mumble - Adds player-location (positional audio) support to VoI
games-fps/quake3:teamarena - Adds support for Team Arena expansion pack
games-fps/quake3:voice - Adds VoIP support
games-fps/quake3-bin:teamarena - Adds support for Team Arena expansion pack
+games-fps/quake3-demo:dedicated - install only as a dedicated game serer
games-fps/quakeforge:wildmidi - enable libWildMidi support
games-fps/quakeforge:xdg - enable XDG support
games-fps/qudos:demo - Install the demo files (quake2-demodata) and configure for use
@@ -2425,6 +2685,7 @@ games-fps/turtlearena:mumble - Adds player-location (positional audio) support t
games-fps/turtlearena:server - Build server target
games-fps/turtlearena:voice - Adds VoIP support
games-fps/unreal-tournament-goty:S3TC - Add the extra fancy textures to UT ... only works on certain cards (nvidia/ati/s3)
+games-fps/urbanterror:altgamma - Clearskies - X11-based gamma for Linux
games-fps/urbanterror:server - Build server target
games-fps/warsow:angelscript - Enable AngelScript support
games-fps/warsow:irc - Enable IRC support
@@ -2445,8 +2706,9 @@ games-puzzle/tiny-and-big:bundled-libs - Use the upstream provided bundled libra
games-puzzle/xlogical:alt_gfx - Use alternate graphics which are closer to the original Amiga version
games-roguelike/FTL:bundled-libs - Use bundled libraries.
games-roguelike/angband:sound - Enable and install sounds
-games-roguelike/stone-soup:ncurses - Enable for console based build (uses ncurses).
-games-roguelike/stone-soup:tiles - Enable for graphical (tiled) build.
+games-roguelike/stone-soup:luajit - Use dev-lang/luajit as scripting backend instead of dev-lang/lua.
+games-roguelike/stone-soup:ncurses - Enable for console (uses ncurses) based build. (can be enabled on top of tiles)
+games-roguelike/stone-soup:tiles - Enable for graphical (tiled) build. (can be enabled on top of ncurses)
games-roguelike/tomenet:server - Compile server support
games-rpg/arx-fatalis-data:gog - Extract the data from the GOG.com installer.
games-rpg/arx-libertatis:c++0x - Build ROOT using the C++11 standard.
@@ -2470,6 +2732,7 @@ games-rpg/nwn-data:hou - Install the Hordes of the Underdark expansion pack
games-rpg/nwn-data:nowin - For those people who cant grab the 1.2 gigs of data files from a windows partition
games-rpg/nwn-data:sou - Installs the Shadows of Undrentide expension pack
games-rpg/sumwars:tools - Builds editor tools
+games-rpg/to-the-moon:bundled-libs - Use bundled libraries
games-rpg/valyriatear:editor - Compile the Qt editor along with the game
games-simulation/corsix-th:ffmpeg - Use ffmpeg for playing in-game cutscenes.
games-simulation/corsix-th:midi - Use SDL mixer and timidity for in-game music.
@@ -2477,10 +2740,9 @@ games-simulation/corsix-th:opengl - Use OpenGL for rendering.
games-simulation/corsix-th:sdl - Use SDL for rendering.
games-simulation/corsix-th:sound - Use SDL mixer for in-game sound.
games-simulation/corsix-th:truetype - Use high quality fonts.
-games-simulation/flightgear:fgpanel - Enables standalone lightweight 2D-panel rendering utility
+games-simulation/flightgear:dbus - Enable screensaver DBus interaction
games-simulation/flightgear:jsbsim - Enables JSBSim Flight Dynamics Model (default)
games-simulation/flightgear:oldfdm - Enables deprecated Flight Dynamics Models (LaRCsim, UIUC)
-games-simulation/flightgear:subversion - Enables terrasync scenery downloader
games-simulation/flightgear:udev - Enables event-based Input devices through virtual/udev
games-simulation/flightgear:utils - Builds various utilities (fgpanel, terrasync, fgviewer among others)
games-simulation/flightgear:yasim - Enables YASim Flight Dynamics Model
@@ -2491,10 +2753,16 @@ games-simulation/openttd:openmedia - Enables the free open media sets: OpenGFX,
games-simulation/singularity:music - Install music files
games-sports/speed-dreams:xrandr - Enable support for the X xrandr extension
games-sports/xmoto:editor - Depend on inkscape, scripts to convert svg to level (svg2lvl)
+games-strategy/0ad:editor - Include Atlas scenario editor projects
+games-strategy/0ad:lobby - Enable the use of net-libs/gloox and the multiplayer lobby
games-strategy/dark-oberon:fmod - Add sound support (fmod)
games-strategy/defcon-demo:system-libs - Use system libraries instead of the ones included in the upstream distribution.
-games-strategy/freeciv:auth - Add authentication capability
+games-strategy/freeciv:aimodules - Support for dynamically loadable AI modules (server-side)
+games-strategy/freeciv:auth - Add authentication capability via mysql, postgres or sqlite3
games-strategy/freeciv:ggz - Add support for GGZ Gaming Zone
+games-strategy/freeciv:mapimg - Additional mag image toolkit via media-gfx/imagemagick
+games-strategy/freeciv:modpack - Build the freeciv-modpack-program to download/install mods
+games-strategy/freeciv:server - Enable server support. Disabling this will also make it impossible to start local games.
games-strategy/freeciv:sound - Add support for sound provided by media-libs/sdl-mixer
games-strategy/freeorion:cg - Add support for NVIDIA toolkit plugin
games-strategy/freesynd:devtools - Build development tools
@@ -2504,6 +2772,7 @@ games-strategy/heroes3:sounds - Installs optional sound data
games-strategy/ja2-stracciatella:editor - Adds necessary file to run the editor
games-strategy/ja2-stracciatella:linguas_ru_gold - Support for russian gold ja2 version
games-strategy/liquidwar6:doc - Convert the info pages to html
+games-strategy/liquidwar6:gles2 - Enable OpenGL ES 2.0 support
games-strategy/liquidwar6:gtk - Used to display error/critical messages
games-strategy/liquidwar6:maps - Install extra maps
games-strategy/liquidwar6:ogg - Enable mod-ogg via media-libs/sdl-mixer (currently the only sound provider)
@@ -2533,27 +2802,22 @@ gnome-base/gconf:orbit - Use gnome-base/orbit for IPC, same as in gconf-2.x
gnome-base/gdm:audit - Enable support for sys-process/audit
gnome-base/gdm:consolekit - Allow proper handling of removable media according to who is actually present on the machine.
gnome-base/gdm:dmx - Enables Distributed Multihead X (DMX) support
-gnome-base/gdm:fallback - Install x11-wm/metacity as fallback in case gnome-shell greeter fails to start
gnome-base/gdm:fprint - Enables experimental fingerprint authentication using sys-auth/fprintd
-gnome-base/gdm:gnome-shell - Enables a greeter based on GNOME Shell (uses OpenGL)
gnome-base/gdm:plymouth - Enable support for smooth transition from sys-boot/plymouth
gnome-base/gdm:remote - Enables support for secure remote connections
gnome-base/gnome:classic - Install gnome-extra/gnome-shell-extensions for the Gnome Shell Classic mode
gnome-base/gnome:extras - Install additional GNOME applications
-gnome-base/gnome:fallback - Install gnome-base/gnome-panel and x11-wm/metacity for the GNOME 3 fallback mode
-gnome-base/gnome:flashback - Install gnome-base/gnome-panel and x11-wm/metacity for the GNOME 3 Flashback mode
gnome-base/gnome-applets:cpufreq - Build cpu frequency scaling monitor applet
gnome-base/gnome-control-center:colord - Support color management using x11-misc/colord
gnome-base/gnome-control-center:gnome-online-accounts - Enable configuration panel for net-libs/gnome-online-accounts accounts
gnome-base/gnome-control-center:i18n - Enable support for enhanced input methods through app-i18n/ibus
-gnome-base/gnome-control-center:modemmanager - Enable support for mobile broadband devices using net-misc/modemmanager
gnome-base/gnome-control-center:socialweb - Add support for desktop background images from Flickr using net-libs/libsocialweb
gnome-base/gnome-desktop:license-docs - Install help files documenting GNOME's licenses
gnome-base/gnome-extra-apps:games - Install Gnome Games
gnome-base/gnome-extra-apps:shotwell - Install the media-gfx/shotwell photo manager
gnome-base/gnome-extra-apps:tracker - Install the app-misc/tracker indexer and the GNOME packages that require it
+gnome-base/gnome-keyring:ssh-agent - Use GNOME Keyring to unlock SSH keys. Recommended unless you are using ECDSA or Ed25519 keys.
gnome-base/gnome-light:automount - Use gnome-base/gvfs[gdu] for automounting of drives in nautilus
-gnome-base/gnome-light:fallback - Install gnome-base/gnome-panel and x11-wm/metacity for the GNOME 3 fallback mode
gnome-base/gnome-light:gnome-shell - Install gnome-base/gnome-shell and x11-wm/mutter for the standard GNOME 3 desktop mode
gnome-base/gnome-panel:bonobo - Enable Bonobo compatibility modules for applets still not ported to DBUS.
gnome-base/gnome-session:gconf - Optional support for gnome-base/gconf configuration storage system
@@ -2564,21 +2828,20 @@ gnome-base/gnome-settings-daemon:packagekit - Enable support for the distro-neut
gnome-base/gnome-settings-daemon:short-touchpad-timeout - Change the touchpad timeout so that it's effective for fast typists
gnome-base/gnome-shell:i18n - Enable support for enhanced input methods through app-i18n/ibus
gnome-base/gnome-shell:openrc-force - Skip systemd dependency (#480336), enabling this flag will become your setup to be fully unsupported by upstream and downstream Gnome team. Do not try to enable it unless completely needed
-gnome-base/gnome-shell:systemd - Use sys-apps/systemd instead of sys-auth/consolekit for session tracking
gnome-base/gvfs:afp - Enables support for accessing AFP (Apple Filing Protocol) network shares
gnome-base/gvfs:archive - Enables support for accessing files in archives transparently via app-arch/libarchive
gnome-base/gvfs:bluray - Enable playback of Blu-ray filesystems using media-libs/libbluray
gnome-base/gvfs:fuse - Enables fuse mount points in $HOME/.gvfs for legacy application access
-gnome-base/gvfs:gdu - Enable sys-apps/gnome-disk-utility integration
gnome-base/gvfs:gnome-online-accounts - Enable configuration panel for net-libs/gnome-online-accounts accounts
gnome-base/gvfs:http - Enable the HTTP/DAV backend using net-libs/libsoup-gnome
+gnome-base/gvfs:libsecret - Enable app-crypt/libsecret support to store login credentials.
gnome-base/gvfs:udev - Enable udev base replacement code for cdda feature
-gnome-base/gvfs:udisks - Enable volume monitoring using sys-fs/udisks
+gnome-base/libglade:tools - Install libglade-convert Python script.
gnome-base/libgnome-keyring:vala - Enable bindings for dev-lang/vala
gnome-base/libgnomecanvas:glade - Enable glade support
gnome-base/libgtop:introspection - Use dev-libs/gobject-introspection for introspection
gnome-base/librsvg:introspection - Use dev-libs/gobject-introspection for introspection
-gnome-base/librsvg:tools - Build miscellaneous tools
+gnome-base/librsvg:tools - Build svg viewer tool
gnome-base/librsvg:vala - Enable bindings for dev-lang/vala
gnome-base/nautilus:packagekit - Use packagekit to search for programs to open unknown file types
gnome-base/nautilus:previewer - Use gnome-extra/sushi to preview files from the file mananger
@@ -2586,26 +2849,31 @@ gnome-base/nautilus:sendto - Enable the nautilus-sendto extension to send files
gnome-base/nautilus:tracker - Add support for app-misc/tracker search
gnome-base/orbit:pic - Force libname-server-2 to be built as PIC; needed on hardened systems
gnome-extra/avant-window-navigator:gconf - Enable GConf as configuration backend
-gnome-extra/avant-window-navigator:vala - Enable installation of dev-lang/vala binding
gnome-extra/avant-window-navigator-extras:gconf - Enable GConf as configuration backend
+gnome-extra/cinnamon:l10n - Pull in gnome-extra/cinnamon-translations for localization support
+gnome-extra/cinnamon-control-center:colord - Support color management using x11-misc/colord
+gnome-extra/cinnamon-control-center:socialweb - Add support for desktop background images from Flickr using net-libs/libsocialweb
+gnome-extra/cinnamon-session:gconf - Support old autostart conditions which use gnome-base/gconf
+gnome-extra/cinnamon-settings-daemon:colord - Support color management using x11-misc/colord
gnome-extra/evolution-data-server:api-doc-extras - Build documentation for private APIs
gnome-extra/evolution-data-server:gnome-online-accounts - Enable using net-libs/gnome-online-accounts for authorization
gnome-extra/evolution-data-server:vala - Build dev-lang/vala bindings
gnome-extra/evolution-data-server:weather - Enable optional weather calendar support
gnome-extra/file-browser-applet:gtkhotkey - Enable hotkey support via x11-libs/gtkhotkey
gnome-extra/gdesklets-core:dbus - Enable gDesklets Controls to use DBus
+gnome-extra/gnome-boxes:usbredir - Use sys-apps/usbredir to redirect USB devices to another machine over TCP
gnome-extra/gnome-color-manager:clutter - Use media-libs/clutter to render color gamut representations
gnome-extra/gnome-color-manager:packagekit - Enable support for the distro-neutral package manager GUI app-admin/packagekit
+gnome-extra/gnome-commander:chm - Enable metadata support for Microsoft Compiled HTML Help files
+gnome-extra/gnome-commander:gsf - Add metadata support for OLE, OLE2 and ODF
+gnome-extra/gnome-commander:pdf - Add metadata support for PDF
+gnome-extra/gnome-commander:python - Add support for python plugins"
+gnome-extra/gnome-commander:taglib - Add metadata support for ID3, Vorbis, FLAC and APE
gnome-extra/gnome-do-plugins:banshee - Enables the Banshee (media-sound/banshee) plugin
gnome-extra/gnome-dvb-daemon:totem - Build a plugin for media-video/totem
gnome-extra/gnome-dvb-daemon:vala - Add support for dev-lang/vala
-gnome-extra/gnome-games:aisleriot - Install the card game Aisleriot (Solitaire)
gnome-extra/gnome-games:artworkextra - Installs extra artwork for various games
-gnome-extra/gnome-games:clutter - Install games that use media-libs/clutter
-gnome-extra/gnome-games:glchess - Install Chess written in dev-lang/vala and OpenGL
-gnome-extra/gnome-games:sudoku - Install the game Sudoku which uses dev-python/pygobject and introspection
gnome-extra/gnome-media:twolame - Allow encoding MPEG Audio Layer 2 (MP2) files using twolame
-gnome-extra/gnome-packagekit:systemd - Use sys-apps/systemd instead of sys-auth/consolekit for rebooting
gnome-extra/gnome-power-manager:applet - Build battery monitor applet
gnome-extra/gnome-screensaver:systemd - Support sys-apps/systemd's logind
gnome-extra/gnome-system-monitor:systemd - Display sys-apps/systemd metadata, e.g. unit names, for running processes
@@ -2626,12 +2894,12 @@ gnome-extra/nautilus-sendto:gajim - Enables support for net-im/gajim
gnome-extra/nautilus-sendto:mail - Enables support for mailto using gnome-extra/evolution-data-server
gnome-extra/nautilus-sendto:pidgin - Enables support for net-im/pidgin
gnome-extra/nemo:introspection - Use dev-libs/gobject-introspection for introspection
+gnome-extra/nemo:l10n - Pull in gnome-extra/cinnamon-translations for localization support
gnome-extra/nemo:packagekit - Use packagekit to search for programs to open unknown file types
gnome-extra/nemo:tracker - Add support for app-misc/tracker search
gnome-extra/nm-applet:gconf - Build tool for migrating gconf settings from nm-applet-0.8.x
gnome-extra/nm-applet:modemmanager - Enable support for mobile broadband devices using net-misc/modemmanager
gnome-extra/panflute:mpd - Enable MPD support
-gnome-extra/polkit-gnome:introspection - Use dev-libs/gobject-introspection for introspection
gnome-extra/sushi:office - Support viewing file formats such as generated by app-office/libreoffice
gnome-extra/synapse:plugins - Build support for plugins using librest
gnome-extra/synapse:zeitgeist - Add support for Zeitgeist event tracking system
@@ -2639,7 +2907,6 @@ gnome-extra/zeitgeist:datahub - Use build datahub for passive event injection
gnome-extra/zeitgeist:downloads-monitor - Monitor the XDG_DOWNLOAD_DIRECTORY
gnome-extra/zeitgeist:extensions - Use gnome-extra/zeitgeist-extentions to enhance the internal routines
gnome-extra/zeitgeist:fts - Enable the full text search extension
-gnome-extra/zeitgeist:passiv - Use gnome-extra/zeitgeist-datahub to passively inject events
gnome-extra/zeitgeist:plugins - Use gnome-extra/zeitgeist-datasources to enable numerous packages to inject events
gnome-extra/zeitgeist:sql-debug - Enable SQL debugging
gnome-extra/zeitgeist:telepathy - Enable telepathy framework as data source
@@ -2661,8 +2928,7 @@ gnome-extra/zeitgeist-extensions:memprofile - Memory profiling extension
gnome-extra/zeitgeist-extensions:sqldebug - debug zeitgeists sql statements
gnome-extra/zeitgeist-extensions:tracker - Notify Tracker on events
gnome-extra/zenity:compat - Installs gdialog for compatibility with older shell scripts which uses dev-lang/perl
-gnustep-apps/cdplayer:preferences - Use gnustep-apps/preferences for preferences setting
-gnustep-apps/cdplayer:systempreferences - Use gnustep-apps/systempreferences for preferences setting
+gnustep-apps/gemas:projectcenter - Build and install plugin for gnustep-apps/projectcenter
gnustep-apps/gnumail:emoticon - Enable extra Emoticon Bundle to see smiley's in e-mail messages
gnustep-apps/gworkspace:gwmetadata - Enable the metadata indexing and searching system
gnustep-base/gnustep-back-art:xim - Enable X11 XiM input method
@@ -2682,20 +2948,25 @@ kde-base/dolphin-plugins:bazaar - Enable support for the bazaar VCS
kde-base/dolphin-plugins:mercurial - Enable support for the mercurial VCS
kde-base/gwenview:kipi - Support for the KDE Image Plugin Interface.
kde-base/kaccessible:speechd - Enable support for the speech-dispatcher speech synthesizer
+kde-base/kactivities:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/kalzium:editor - Enable the embedded molecule editor/viewer
kde-base/kalzium:solver - Enable the equation solver
+kde-base/kde-meta:kdepim - Pull in KDE PIM
kde-base/kde-meta:sdk - Pull in developer-specific meta-packages
kde-base/kdeartwork-kscreensaver:eigen - Enable various arithmetic screensavers which use Eigen2 for computations.
kde-base/kdeartwork-kscreensaver:kexiv2 - Enable image rotation based on exif tags with libkexiv2.
kde-base/kdebase-data:wallpapers - Install the KDE wallpapers
kde-base/kdebase-kioslaves:sftp - Enable SFTP protocol support using net-libs/libssh
+kde-base/kdebase-meta:display-manager - Pull in a graphical display manager
kde-base/kdebase-meta:wallpapers - Install the KDE wallpapers
+kde-base/kdebase-runtime-meta:crash-reporter - Builds a gui tool to submit crash information to the upstream backtracker
+kde-base/kdebase-runtime-meta:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/kdebase-startkde:wallpapers - Install the KDE wallpapers
kde-base/kdebindings-meta:csharp - Enable C# language bindings for KDE and Qt
+kde-base/kdelibs:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/kdelibs:opengl - Enable OpenGL support for Plasma (GLApplet)
-kde-base/kdelibs:udisks - Use udisks for block device access (e.g., automounting)
-kde-base/kdelibs:upower - Use upower for power management
kde-base/kdenetwork-meta:ppp - Enable support for net-dialup/ppp.
+kde-base/kdepim-meta:akonadi - Enables support for kde-base/akonadi
kde-base/kdepim-runtime:facebook - Facebook service integration via net-libs/libkfbapi
kde-base/kdepim-runtime:google - Google service integration via net-libs/libkgapi
kde-base/kdepimlibs:prison - Enable support for QRcodes in contacts
@@ -2704,18 +2975,25 @@ kde-base/kdeplasma-addons:desktopglobe - Enable Desktop Globe wallpaper using kd
kde-base/kdeplasma-addons:fcitx - Use fcitx input method via app-i18n/fcitx
kde-base/kdeplasma-addons:ibus - Use ibus input method via app-i18n/ibus
kde-base/kdeplasma-addons:json - Enable JSON support via dev-libs/qjson
+kde-base/kdeplasma-addons:kdepim - KDE PIM integration via kde-base/kdepimlibs
+kde-base/kdeplasma-addons:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/kdeplasma-addons:oauth - Enable OAuth support via dev-libs/qoauth
kde-base/kdeplasma-addons:qalculate - Enable Qalculate runner using sci-libs/libqalculate
-kde-base/kdeplasma-addons:qwt - Enable applets that use x11-libs/qwt:5.
-kde-base/kdeplasma-addons:scim - Enable applets that use app-i18n/scim.
-kde-base/kdesdk-misc:extras - Build po2xml and swappo tools
+kde-base/kdeplasma-addons:qwt - Enable applets that use x11-libs/qwt:5
+kde-base/kdeplasma-addons:scim - Enable applets that use app-i18n/scim
kde-base/kdeutils-meta:floppy - Install kde-base/kfloppy to format and create DOS or ext2fs filesystems in a floppy.
kde-base/kdm:consolekit - Enables support for authorization using consolekit
+kde-base/kfilemetadata:epub - Adds support for reading EPUB ebook metadata
+kde-base/kfilemetadata:mobi - Adds support for reading MOBI ebook metadata
kde-base/kget:bittorrent - Enable bittorrent transfer plugin through net-libs/libktorrent
+kde-base/kget:gpg - Support for signature verificatopm by QGpgME via kde-base/kdepimlibs
+kde-base/kget:mms - Enable MMS (Microsoft Media Server) plugin through media-libs/libmms
+kde-base/kget:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/kget:webkit - Enable KdeWebkit browser plugin using kde-misc/kwebkitpart
kde-base/kig:scripting - Support Python scripting
-kde-base/kimono:akonadi - Compile bindings for Akonadi.
-kde-base/kimono:plasma - Compile bindings for KDE's Plasma.
+kde-base/kimono:akonadi - Compile bindings for Akonadi
+kde-base/kimono:nepomuk - Compile bindings for Nepomuk
+kde-base/kimono:plasma - Compile bindings for KDE's Plasma
kde-base/klipper:prison - Enable support for barcodes/QRcodes
kde-base/kmix:canberra - Enable sound event support using media-libs/libcanberra
kde-base/konqueror:bookmarks - Add dependency on bookmark package.
@@ -2744,29 +3022,36 @@ kde-base/kopete:webpresence - Show your status and some more information on web.
kde-base/kopete:winpopup - Enable pop-up messages sending on windows. (same as good old "net send" messages ;])
kde-base/kopete:yahoo - Enable yahoo protocol support.
kde-base/kopete:zeroconf - Enable Link-Local Messaging via the bonjour protocol.
-kde-base/korundum:akonadi - Compile bindings for Akonadi.
-kde-base/korundum:kate - Compile bindings for KDE Advanced Text Editor.
-kde-base/korundum:okular - Compile bindings for kde-base/okular.
+kde-base/korundum:akonadi - Compile bindings for Akonadi
+kde-base/korundum:kate - Compile bindings for KDE Advanced Text Editor
+kde-base/korundum:nepomuk - Compile bindings for Nepomuk
+kde-base/korundum:okular - Compile bindings for kde-base/okular
kde-base/krdc:rdesktop - Enable runtime dependency for net-misc/rdesktop
kde-base/krdc:telepathy - Enable desktop sharing through a telepathy client
+kde-base/krfb:ktp - Enable displaying of KDE Telepathy contacts
kde-base/krfb:telepathy - Enable desktop sharing through a telepathy client
kde-base/ksnapshot:kipi - Support for the KDE Image Plugin Interface.
kde-base/kstars:fits - Enable support for the FITS image format through cfitsio
kde-base/kstars:indi - Enable support for Astronomical control library using libindi
+kde-base/kwalletd:gpg - Support wallets with GnuPG encryption additionally to default blowfish-encrypted file
kde-base/kwin:gles - Enable support for GLES.
-kde-base/libkdcraw:jasper - Use media-libs/jasper to support RedOne digital movie cameras (R3D format)
-kde-base/libplasmaclock:holidays - Include support for holidays in plasma calendar
+kde-base/libplasmaclock:kdepim - KDE PIM integration via kde-base/kdepimlibs
+kde-base/lokalize:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/marble:designer-plugin - Enable designer plugin
kde-base/marble:shapefile - Enable support for ESRI shapefiles
kde-base/marble:zip - Enable support for reading and displaying .kmz files
kde-base/nepomuk-core:epub - Adds support for reading EPUB ebook metadata
+kde-base/nepomuk-core:migrator - Installs a kde-base/baloo migration tool
kde-base/okular:chm - Enable support for Microsoft Compiled HTML Help files
+kde-base/okular:dpi - DPI detection support for PDF rendering via x11-libs/libkscreen
kde-base/okular:ebook - Add E-Book support
+kde-base/okular:mobi - Add mobipocket support
kde-base/oxygen-icons:bindist - Additionally install the svg sources of the bitmap icons (needed for redistribution)
-kde-base/perlkde:akonadi - Compile bindings for Akonadi.
-kde-base/perlkde:attica - Compile bindings for dev-libs/libattica.
-kde-base/perlkde:kate - Compile bindings for KDE Advanced Text Editor.
-kde-base/perlkde:okular - Compile bindings for kde-base/okular.
+kde-base/perlkde:akonadi - Compile bindings for Akonadi
+kde-base/perlkde:attica - Compile bindings for dev-libs/libattica
+kde-base/perlkde:kate - Compile bindings for KDE Advanced Text Editor
+kde-base/perlkde:nepomuk - Compile bindings for Nepomuk
+kde-base/perlkde:okular - Compile bindings for kde-base/okular
kde-base/perlqt:declarative - Compile bindings for dev-qt/qtdeclarative.
kde-base/perlqt:multimedia - Compile bindings for dev-qt/qtmultimedia.
kde-base/perlqt:phonon - Compile bindings for Phonon.
@@ -2776,9 +3061,13 @@ kde-base/perlqt:qthelp - Compile bindings for QtHelp from dev-qt/qthelp.
kde-base/perlqt:qwt - Compile bindings for x11-libs/qwt.
kde-base/perlqt:webkit - Compile bindings for dev-qt/qtwebkit.
kde-base/plasma-workspace:json - Enable JSON support via dev-libs/qjson
+kde-base/plasma-workspace:kdepim - KDE PIM integration via kde-base/kdepimlibs
+kde-base/plasma-workspace:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-base/plasma-workspace:qalculate - Enable Qalculate runner using sci-libs/libqalculate
kde-base/powerdevil:pm-utils - Adds support for suspend/resume the system through sys-power/pm-utils
kde-base/poxml:extras - Build po2xml and swappo tools
+kde-base/pykde4:akonadi - Compile bindings for Akonadi
+kde-base/pykde4:nepomuk - Compile bindings for Nepomuk
kde-base/pykde4:semantic-desktop - Enables Nepomuk and Soprano python language bindings
kde-base/qtruby:declarative - Compile bindings for dev-qt/qtdeclarative.
kde-base/qtruby:phonon - Compile bindings for Phonon.
@@ -2788,9 +3077,11 @@ kde-base/qtruby:webkit - Compile bindings for dev-qt/qtwebkit.
kde-base/qyoto:phonon - Compile bindings for Phonon.
kde-base/qyoto:qscintilla - Compile bindings for x11-libs/qscintilla.
kde-base/qyoto:webkit - Compile bindings for dev-qt/qtwebkit.
-kde-base/smokekde:attica - Compile bindings for dev-libs/libattica.
-kde-base/smokekde:kate - Compile bindings for KDE Advanced Text Editor.
-kde-base/smokekde:okular - Compile bindings for kde-base/okular.
+kde-base/smokekde:akonadi - Compile bindings for Akonadi
+kde-base/smokekde:attica - Compile bindings for dev-libs/libattica
+kde-base/smokekde:kate - Compile bindings for KDE Advanced Text Editor
+kde-base/smokekde:nepomuk - Compile bindings for Nepomuk
+kde-base/smokekde:okular - Compile bindings for kde-base/okular
kde-base/smokeqt:declarative - Compile bindings for dev-qt/qtdeclarative.
kde-base/smokeqt:multimedia - Compile bindings for dev-qt/qtmultimedia.
kde-base/smokeqt:phonon - Compile bindings for Phonon.
@@ -2799,8 +3090,8 @@ kde-base/smokeqt:qscintilla - Compile bindings for x11-libs/qscintilla.
kde-base/smokeqt:qthelp - Compile bindings for QtHelp from dev-qt/qthelp.
kde-base/smokeqt:qwt - Compile bindings for x11-libs/qwt.
kde-base/smokeqt:webkit - Compile bindings for dev-qt/qtwebkit.
-kde-base/solid:wicd - Enable Wicd wired and wireless network manager.
kde-base/step:qalculate - Enable the libqalculate library for unit conversion
+kde-base/systemsettings:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
kde-misc/kcm-grub2:hwinfo - Used to work out supported framebuffer resolutions
kde-misc/kcm-grub2:imagemagick - Create splash images compatible with GRUB2
kde-misc/kcm-grub2:packagekit - Add support for packagekit integration
@@ -2808,10 +3099,37 @@ kde-misc/kepas:oscar - Enables ICQ (AIM) support.
kde-misc/krusader:bookmarks - Add dependency on bookmark package.
kde-misc/networkmanagement:openconnect - Build support for the OpenConnect VPN client
kde-misc/plasma-nm:modemmanager - Enable support for mobile broadband devices
-kde-misc/synaptiks:upower - Handle mouse devices correctly across suspend and resume with upower
+kde-misc/plasma-nm:openconnect - Build support for the OpenConnect VPN client
kde-misc/tellico:addressbook - Add support for kdepim addressbook (kabc)
+kde-misc/tellico:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
+lxde-base/lxdm:consolekit - Enables support for authorization using consolekit
lxde-base/lxdm:gtk3 - Use GTK+3 instead of 2
-lxde-base/lxsession:upower - Pull in sys-power/upower for hibernate/suspend support
+lxqt-base/lxqt-meta:icons - Install lxde-base/lxde-icon-theme icon theme
+lxqt-base/lxqt-meta:lightdm - Install x11-misc/lightdm display manager
+lxqt-base/lxqt-meta:lximage - Install media-gfx/lximage-qt image viewer
+lxqt-base/lxqt-meta:minimal - Do not install x11-wm/openbox window manager
+lxqt-base/lxqt-meta:powermanagement - Install lxqt-base/lxqt-powermanagement package
+lxqt-base/lxqt-meta:sddm - Install x11-misc/sddm display manager
+lxqt-base/lxqt-meta:ssh-askpass - Install net-misc/lxqt-openssh-askpass user password prompt tool
+lxqt-base/lxqt-panel:clock - Build clock plugin
+lxqt-base/lxqt-panel:colorpicker - Build colorpicker plugin
+lxqt-base/lxqt-panel:cpuload - Build cpuload plugin
+lxqt-base/lxqt-panel:desktopswitch - Build desktopswitch plugin
+lxqt-base/lxqt-panel:dom - Build dom plugin
+lxqt-base/lxqt-panel:kbindicator - Build kbindicator plugin
+lxqt-base/lxqt-panel:mainmenu - Build mainmenu plugin
+lxqt-base/lxqt-panel:mount - Build mount plugin
+lxqt-base/lxqt-panel:networkmonitor - Build networkmonitor plugin
+lxqt-base/lxqt-panel:quicklaunch - Build quicklaunch plugin
+lxqt-base/lxqt-panel:screensaver - Build screensaver plugin
+lxqt-base/lxqt-panel:sensors - Build sensors plugin
+lxqt-base/lxqt-panel:showdesktop - Build showdesktop plugin
+lxqt-base/lxqt-panel:sysstat - Build sysstat plugin
+lxqt-base/lxqt-panel:taskbar - Build taskbar plugin
+lxqt-base/lxqt-panel:teatime - Build teatime plugin
+lxqt-base/lxqt-panel:tray - Build tray plugin
+lxqt-base/lxqt-panel:volume - Build volume plugin
+lxqt-base/lxqt-panel:worldclock - Build worldclock plugin
mail-client/alot:doc - Install user manual and API documentation
mail-client/alpine:chappa - enhance alpine by applying Eduardo Chappa's patches
mail-client/alpine:onlyalpine - installs only the alpine binary, so it does not collied with app-editors/pico and/or mail-client/pine
@@ -2838,16 +3156,12 @@ mail-client/claws-mail:valgrind - Add support for memory debugging using valgrin
mail-client/evolution:bogofilter - Build mail-filter/bogofilter plugin
mail-client/evolution:clutter - Build with clutter support for animation effects
mail-client/evolution:crypt - Enable GPG encryption support using app-crypt/gnupg and app-crypt/pinentry
-mail-client/evolution:gnome-online-accounts - Enable using net-libs/gnome-online-accounts for authorization
mail-client/evolution:highlight - Enable text highlighting plugin
mail-client/evolution:ldap - Enable support for fetching contacts from an LDAP or Active Directory server using net-nds/openldap
mail-client/evolution:map - Enable support for displaying contacts on a map inside evolution using media-libs/libchamplain
mail-client/evolution:networkmanager - Allows Evolution to automagically toggle online/offline mode by talking to net-misc/networkmanager and getting the current network state
mail-client/evolution:spamassassin - Build mail-filter/spamassassin plugin
mail-client/evolution:weather - Enable optional weather calendar support
-mail-client/mail-notification:gmail - Enable Gmail mailbox checking
-mail-client/mail-notification:mh - Enable MH mailbox checking
-mail-client/mail-notification:pop - Enable support for pop
mail-client/mail-notification:sylpheed - Enable support for MH mailboxes used by mail-client/sylpheed
mail-client/mutt:gpg - Enable support for app-crypt/gpgme
mail-client/mutt:pop - Enable support for pop
@@ -2861,9 +3175,9 @@ mail-client/nail:ssl - If network is enabled, this adds support for S/MIME and S
mail-client/novell-groupwise-client:novell-jre - Use the Java Runtime Environment provided by Novell
mail-client/squirrelmail:filter - Enable mail-filter/amavisd-new filtering
mail-client/sylpheed:oniguruma - Use dev-libs/oniguruma for regular expression
-mail-client/thunderbird:bindist - Disable official Firefox branding (icons, name) which are not binary-redistributable according to upstream.
+mail-client/thunderbird:bindist - Disable official Thunderbird branding (icons, name) which are not binary-redistributable according to upstream.
mail-client/thunderbird:crypt - Enable encryption support with enigmail
-mail-client/thunderbird:custom-optimization - Enable user CFLAGS
+mail-client/thunderbird:custom-optimization - Fine-tune custom compiler optimizations (-Os, -O0, -O1, -O2, -O3)
mail-client/thunderbird:gconf - Enable gnome2 gconf support
mail-client/thunderbird:ipc - Use inter-process communication between tabs and plugins. Allows for greater stability in case of plugin crashes
mail-client/thunderbird:lightning - Enable calendar support
@@ -2874,6 +3188,7 @@ mail-client/thunderbird:system-icu - Use the system-wide dev-libs/icu Use system
mail-client/thunderbird:system-jpeg - Use the system-wide media-libs/libjpeg-turbo Use system jpeg instead of bundled.
mail-client/thunderbird:system-sqlite - Use the system-wide dev-db/sqlite installation with secure-delete enabled
mail-client/thunderbird-bin:crashreporter - Enable crash reporter for bugs
+mail-client/trojita:password - Store passwords securely via dev-libs/qtkeychain
mail-filter/MailScanner:exim - Set mail-mta to used MTA
mail-filter/MailScanner:postfix - Set mail-mta/postfix to used MTA
mail-filter/MailScanner:spamassassin - Enable usage of mail-filter/spamassassin for spam protection
@@ -2904,12 +3219,14 @@ mail-filter/maildrop:tools - Install maildirmake and deliverquota tools
mail-filter/maildrop:trashquota - Count deleted messages as part of the maildir quota
mail-filter/mimedefang:poll - Use poll instead of select
mail-filter/opendkim:ldap - Enable openldap as a dataset facilitator or keys, determining domains to sign for, and any other dataset that opendkim supports.
+mail-filter/opendkim:lmdb - Add support for using dev-db/lmdb
mail-filter/opendkim:lua - Enables control over signature verification, filtering and policy to be controlled by user defined lua scripts.
mail-filter/opendkim:memcached - Add support for using dev-libs/libmemcached
mail-filter/opendkim:opendbx - Use opendbx backend to facilitate dataset driven OpenDKIM configuration options like stats, bodylengthdb, etc. against a wide variety of database types
mail-filter/opendkim:poll - Use poll() instead of select() for the provided asynchronous resolver library.
mail-filter/opendkim:sasl - Used to authenticate to a LDAP server in various ways if required.
mail-filter/opendkim:unbound - Use the unbound dnssec library to perform DKIM DNS queries.
+mail-filter/postfwd:tools - Install additional tools for testing postfwd
mail-filter/postgrey:targrey - Enables the targrey patch
mail-filter/qmail-scanner:spamassassin - Build faster mail-filter/spamassassin checks into qmail-scanner
mail-filter/spamassassin:qmail - Build qmail functionality and docs
@@ -2937,8 +3254,12 @@ mail-mta/exim:exiscan-acl - Patch providing support for content scanning
mail-mta/exim:lmtp - Adds support for lmtp
mail-mta/exim:mbx - Adds support for UW's mbx format
mail-mta/exim:pkcs11 - Require pkcs11 support in net-libs/gnutls with USE=gnutls
+mail-mta/exim:prdr - Adds support for Per-Recipient Data Response
+mail-mta/exim:proxy - Add support for being behind a proxy, such as HAProxy
+mail-mta/exim:redis - Adds support for querying dev-db/redis
mail-mta/exim:spf - Adds support for Sender Policy Framework
mail-mta/exim:srs - Adds support for Sender Rewriting Scheme
+mail-mta/exim:tpda - Adds support for Transport Post-Delivery Actions
mail-mta/msmtp:mta - Enable this to install as system-wide MTA
mail-mta/netqmail:authcram - Enable AUTHCRAM support
mail-mta/netqmail:gencertdaily - Generate SSL certificates daily instead of hourly
@@ -2946,9 +3267,11 @@ mail-mta/netqmail:highvolume - Prepare netqmail for high volume servers
mail-mta/netqmail:noauthcram - If you do NOT want AUTHCRAM to be available
mail-mta/opensmtpd:mta - Enable this to install as system-wide MTA
mail-mta/postfix:dovecot-sasl - Enable net-mail/dovecot protocol version 1 (server only) SASL implementation
-mail-mta/postfix:ldap-bind - Adds support for binding to LDAP backend using dev-libs/cyrus-sasl
-mail-mta/postfix:memcached - Adds support for using net-misc/memcached for lookup tables
-mail-mta/postfix:vda - Adds support for virtual delivery agent quota enforcing
+mail-mta/postfix:eai - Add support for SMTPUTF8
+mail-mta/postfix:ldap-bind - Add support for binding to LDAP backend using dev-libs/cyrus-sasl
+mail-mta/postfix:lmdb - Add support for using dev-db/lmdb for lookup tables
+mail-mta/postfix:memcached - Add support for using net-misc/memcached for lookup tables
+mail-mta/postfix:vda - Add support for virtual delivery agent quota enforcing
mail-mta/qmail-ldap:cluster - Enable this if you want to have cluster support in qmail-ldap
mail-mta/qmail-ldap:gencertdaily - Generate SSL certificates daily instead of hourly
mail-mta/qmail-ldap:highvolume - Prepare qmail for high volume servers
@@ -2956,6 +3279,30 @@ mail-mta/qmail-ldap:rfc2307 - Add support for RFC2307 compliant uid/gid attribut
mail-mta/qmail-ldap:rfc822 - Add support for RFC822 compliant mail attributes
mail-mta/qpsmtpd:postfix - create user with permissions for proper postfix interaction
mail-mta/ssmtp:mta - Install symlinks for sendmail-compatible MTA.
+mate-base/caja:mate - Install x11-themes/mate-icon-theme which is needed when this package is used in the MATE desktop environment.
+mate-base/caja:unique - Enable single instance support using dev-libs/libunique.
+mate-base/mate:base - Install base MATE Desktop applications that are recommended for the most common usage; for example, this installs the file manager. Disable this and other USE flags if you want a more minimal MATE Desktop.
+mate-base/mate:extras - Install additional MATE Desktop applications that are recommended for extended usage of the MATE Desktop as upstream sees it; for example, this installs MATE Desktop's office related applications. Disable this if you plan to use your own non-MATE Desktop alternatives or a custom mixture of MATE and non-MATE packages.
+mate-base/mate:themes - Install MATE Desktop's themes; if you use other themes, you can disable this to spare some space and time.
+mate-base/mate-file-manager:mate - Install x11-themes/mate-icon-theme which is needed when this package is used in the MATE desktop environment.
+mate-base/mate-file-manager:unique - Enable single instance support using dev-libs/libunique.
+mate-base/mate-keyring:gpg-agent - Include GPG agent in mate-keyring.
+mate-base/mate-keyring:ssh-agent - Include SSH agent in mate-keyring.
+mate-extra/caja-extensions:gajim - Add an extension to support net-im/gajim.
+mate-extra/caja-extensions:image-converter - Add image conversion support.
+mate-extra/caja-extensions:mail - Add an extension to support e-mail functionality.
+mate-extra/caja-extensions:open-terminal - Add an extension to support an open terminal.
+mate-extra/caja-extensions:pidgin - Add an extension to support net-im/pidgin
+mate-extra/caja-extensions:share - Add an extension to support sharing files.
+mate-extra/mate-file-manager-sendto:gajim - Enables support for net-im/gajim
+mate-extra/mate-file-manager-sendto:mail - Enables support for mailto using gnome-extra/evolution-data-server
+mate-extra/mate-file-manager-sendto:pidgin - Enables support for net-im/pidgin
+mate-extra/mate-media:twolame - Bring in twolame gstreamer support
+mate-extra/mate-power-manager:applet - Enable building of the MATE applet.
+mate-extra/mate-power-manager:man - Build power manager's man page.
+mate-extra/mate-power-manager:unique - Enable single instance support using dev-libs/libunique.
+mate-extra/mate-screensaver:consolekit - Enable support for sys-auth/consolkekit
+mate-extra/mate-utils:applet - Enable the mate dictionary applet
media-fonts/culmus:ancient - Install ancient semitic scripts
media-fonts/culmus:fancy - Install fancy fonts
media-fonts/culmus:fontforge - Use media-gfx/fontforge to build fonts from source
@@ -2989,7 +3336,6 @@ media-gfx/assimp:tools - Build assimp tool binary
media-gfx/asymptote:boehm-gc - Enables using the Boehm-Demers-Weiser conservative garbage collector
media-gfx/asymptote:offscreen - Enables off-screen rendering
media-gfx/asymptote:sigsegv - Enables using dev-libs/libsigsegv
-media-gfx/blender:3dmouse - Adds support for space navigator devices through package dev-libs/libspnav.
media-gfx/blender:boost - Enable features depending on boost.
media-gfx/blender:bullet - Enable Bullet (Physics Engine).
media-gfx/blender:collada - Add support for Collada interchange format through media-libs/opencollada.
@@ -3000,13 +3346,13 @@ media-gfx/blender:doc - Build C and Python API documentation directly from the s
media-gfx/blender:elbeem - Adds surface fluid simulation to Blender using El'Beem library.
media-gfx/blender:game-engine - Adds Game Engine support to Blender.
media-gfx/blender:ndof - Enable NDOF input devices (SpaceNavigator and friends).
+media-gfx/blender:openimageio - Enable OpenImageIO Support
+media-gfx/blender:opennl - Enable use of Open Numerical Library
media-gfx/blender:player - Build the Blender Player. THis requires the Game engine.
media-gfx/blender:redcode - This flag add support for RED CODE camera digital format (5K HD images *.r3d) - EXPERIMENTAL.
-media-gfx/blender:tweak-mode - This flag allows you to model without confirming each translation, in particular it lets you grab with left mouse button (LMB) and not having to confirm by another click. Blender 'Tweak Mode' is similar to the 'Tweak Mode' of the Wings modeller (media-gfx/wings).
media-gfx/brlcad:benchmarks - Run benchmarks during test phase (need test option enabled)
media-gfx/comix:rar - Pulls app-arch/unrar for rar file support
media-gfx/darktable:colord - Support color management using x11-misc/colord
-media-gfx/darktable:facebook - Add support for uploading photos to facebook
media-gfx/darktable:flickr - Add support for uploading photos to flickr
media-gfx/darktable:geo - Enable geotagging support
media-gfx/darktable:graphicsmagick - Use media-gfx/graphicsmagick for image importing
@@ -3016,10 +3362,12 @@ media-gfx/darktable:rawspeed - Enable the rawspeed backend
media-gfx/darktable:slideshow - Build the opengl slideshow viewer
media-gfx/darktable:squish - Enable thumbnail compression via libsquish
media-gfx/darktable:web-services - Add support for uploading photos to facebook and picasa
+media-gfx/darktable:webp - Enable WebP export support
media-gfx/digikam:addressbook - Add support for kdepim
media-gfx/digikam:linguas_ha - Hausa translation
media-gfx/digikam:linguas_mi - Maori translation
media-gfx/digikam:linguas_ven - Venda translation
+media-gfx/digikam:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
media-gfx/digikam:themedesigner - Build the digikam theme designer
media-gfx/digikam:thumbnails - Enable thumbnails database support
media-gfx/digikam:video - Pull in mplayerthumbs to enable video thumbnails
@@ -3031,6 +3379,9 @@ media-gfx/eog-plugins:picasa - Enable uploading to Google's Picasa Web Albums
media-gfx/exact-image:swig - Adds Swig support dev-lang/swig
media-gfx/exiv2:contrib - Build additional contrib components
media-gfx/f-spot:flickr - Enable building of the Flickr exported.
+media-gfx/fbida:X - Install the Motif based image viewer "ida"
+media-gfx/fbida:fbcon - Install the framebuffer image viewer "fbi"
+media-gfx/fbida:webp - Enable support for the WebP image format
media-gfx/fim:dia - Enable DIA file support via app-office/dia
media-gfx/fim:graphicsmagick - Enable GraphicsMagick library support
media-gfx/fim:imagemagick - Use convert from media-gfx/imagemagick as fallback file opener
@@ -3045,6 +3396,7 @@ media-gfx/fotowall:webcam - Enable webcam support
media-gfx/freewrl:glew - Enable glew extensions
media-gfx/freewrl:java - Build and install java EAI/SAI support library
media-gfx/freewrl:libeai - Build EAI C library
+media-gfx/freewrl:opencl - Enable OpenCL support
media-gfx/freewrl:osc - Allows for OSC-based control and communication between multiple freewrl instances
media-gfx/gimp:smp - Enable support for multiprocessors
media-gfx/gmic:graphicsmagick - Enable support for many common image file formats using the GraphicsMagick++ library
@@ -3053,6 +3405,7 @@ media-gfx/graphicsmagick:fpx - Enable FlashPix support with media-libs/libfpx
media-gfx/graphicsmagick:modules - Compile graphicsmagick with dynamically loadable modules
media-gfx/graphicsmagick:q16 - Set storage quantum size to 16 (~2*memory)
media-gfx/graphicsmagick:q32 - Set storage quantum size to 32 (~5*memory)
+media-gfx/graphicsmagick:webp - Enable support for webp image format
media-gfx/graphviz:X - Builds lefty front-end, builds plugin -Txlib, and enables support for x11 in various other modules (needs cairo)
media-gfx/graphviz:devil - Enables DevIL output plugin -Tdevil
media-gfx/graphviz:gdk-pixbuf - Enables gdk-pixbuf2 plugin
@@ -3087,7 +3440,9 @@ media-gfx/k3d:cuda - Use nvidia cuda toolkit for speeding up computations
media-gfx/k3d:gts - Add Support for the GNU Triangulated Surface Library sci-libs/gts
media-gfx/kphotoalbum:geolocation - Add support for kde-base/marble
media-gfx/kphotoalbum:kipi - Support for the KDE Image Plugin Interface
+media-gfx/librecad:tools - Build additional tool programs
media-gfx/nip2:goffice - use x11-libs/goffice to show plots
+media-gfx/nomacs:webp - Build support for WEBP image format
media-gfx/nvidia-texture-tools:cg - Enable NVIDIA C graphics compiler toolkit plug-in
media-gfx/nvidia-texture-tools:cuda - Enable NVIDIA CUDA toolkit support
media-gfx/nvidia-texture-tools:glew - Enable support for The OpenGL Extension Wrangler Library (media-libs/glew)
@@ -3096,10 +3451,12 @@ media-gfx/openexr_viewers:cg - Add support for nvidia's cg shaders
media-gfx/pngcrush:system-libs - Use libpng and libz provided by system
media-gfx/postr:gnome2 - Install plugin for =gnome-base/nautilus-2*. Warning: will make =nautilus-3* crash.
media-gfx/potrace:metric - default to a4 paper size and metric measurement
+media-gfx/povray:io-restrictions - POV-Ray's mechanism for control of I/O operations
media-gfx/povray:mkl - Enable support for Intel Vector Math Library, part of sci-libs/mkl
media-gfx/pstoedit:emf - Enable media-libs/libemf support
media-gfx/pstoedit:flash - Enable media-libs/ming SWF support
media-gfx/pstoedit:pptx - Enable support for generating PowerPoint pptx files
+media-gfx/qiv:magic - Use libmagic to determine mimetypes
media-gfx/qiviewer:webp - Build support for WEBP image format
media-gfx/splashutils:fbcondecor - Support for the fbcondecor kernel patch.
media-gfx/ufraw:contrast - enable contrast setting option
@@ -3115,6 +3472,7 @@ media-libs/allegro:vga - Enables the VGA graphics driver
media-libs/alsa-lib:alisp - Enable support for ALISP (ALSA LISP) interpreter for advanced features.
media-libs/alure:dumb - Enable media-libs/dumb module library support
media-libs/alure:fluidsynth - Enables Fluidsynth MIDI software synthesis
+media-libs/aubio:double-precision - Compile in double precision mode.
media-libs/avidemux-core:aften - Enable A/52 (AC-3) audio encoder support.
media-libs/avidemux-core:amr - Enable Adaptive Multi-Rate format support via media-libs/opencore-amr.
media-libs/avidemux-core:system-ffmpeg - Use the ffmpeg provided by the system.
@@ -3137,11 +3495,7 @@ media-libs/coin:simage - Texture loading via media-libs/simage library
media-libs/devil:allegro - Add support for Allegro
media-libs/devil:nvtt - Add support for dev-util/nvidia-texture-tools
media-libs/edje:cache - Enable caching
-media-libs/elementary:dbus - Enable integration with dev-libs/e_dbus.
-media-libs/elementary:emotion - Add support for media-libs/emotion
-media-libs/elementary:ethumb - Add support for media-libs/ethumb
media-libs/elementary:quicklaunch - Enable quick-launch support
-media-libs/elementary:xdg - Enable integration with dev-libs/efreet for cross-desktop standards (freedesktop.org).
media-libs/emotion:vlc - Enable support for the media-video/vlc player backend
media-libs/esdl:image - Enable image support
media-libs/ethumb:emotion - Add support for media-libs/emotion
@@ -3161,6 +3515,7 @@ media-libs/freetype:adobe-cff - Use Adobe CFF as default font-renderer
media-libs/freetype:auto-hinter - Use the unpatented auto-hinter instead of the (recommended) TrueType bytecode interpreter
media-libs/freetype:bzip2 - Support bzip2 compressed PCF fonts.
media-libs/freetype:fontforge - Install internal headers required for TrueType debugger in media-gfx/fontforge (built with USE=truetype-debugger)
+media-libs/freetype:harfbuzz - Use media-libs/harfbuzz for auto-hinting OpenType fonts. WARNING: may trigger circular dependencies!
media-libs/freetype:infinality - Enable infinality options for improved LCD filtering
media-libs/freetype:utils - Install utilities and examples from ft2demos
media-libs/freeverb3:audacious - Build Audacious plugin
@@ -3176,8 +3531,8 @@ media-libs/gegl:vala - Enable bindings for dev-lang/vala
media-libs/giflib:rle - Build converters for RLE format (utah raster toolkit)
media-libs/glfw:egl - Use EGL instead of GLX for GL context creation
media-libs/gmtk:dconf - Enable support for gnome-base/dconf
-media-libs/grilo:introspection - Use dev-libs/gobject-introspection for introspection
media-libs/grilo:network - Enable network access for media discovery using net-libs/libsoup
+media-libs/grilo:playlist - Enable support for playlists through dev-libs/totem-pl-parser
media-libs/grilo:vala - Generate bindings for dev-lang/vala
media-libs/gst-plugins-bad:egl - Enable EGL support
media-libs/gst-plugins-base:ivorbis - Enable integer based vorbis decoder.
@@ -3214,21 +3569,24 @@ media-libs/libgphoto2:serial - Enable serial port support
media-libs/libgpod:gtk - Enable ArtworkDB support
media-libs/liblastfm:fingerprint - Build the lastfm-fingerprint library
media-libs/libmp4v2:utils - Install command-line utilities
+media-libs/libomxil-bellagio:audioeffects - enable audio volume/mixer effects components
+media-libs/libomxil-bellagio:clocksrc - enable clock component
+media-libs/libomxil-bellagio:videoscheduler - enable xvideosink video scheduler
media-libs/libpng:apng - support unofficial APNG (Animated PNG) spec
media-libs/libpostproc:mmxext - Enable mmx2 support.
media-libs/libpostproc:pic - Force shared libraries to be built as PIC (this is slower).
media-libs/libquicktime:schroedinger - Enable Dirac video support (an advanced royalty-free video compression format) via libschroedinger (high-speed implementation in C of the Dirac codec)
media-libs/libraw:demosaic - Enable support for external interpolation algorithms
-media-libs/libsdl:audio - Control audio support (disable at your own risk)
media-libs/libsdl:joystick - Control joystick support (disable at your own risk)
media-libs/libsdl:ps3 - Build the PS3 video driver
+media-libs/libsdl:sound - Control audio support (disable at your own risk)
media-libs/libsdl:tslib - Build with tslib support for touchscreen devices
media-libs/libsdl:video - Control video support (disable at your own risk)
-media-libs/libsdl2:audio - Control audio support (disable at your own risk)
media-libs/libsdl2:fusionsound - use FusionSound audio driver
media-libs/libsdl2:gles - include OpenGL ES support
media-libs/libsdl2:haptic - Enable the haptic (force feedback) subsystem
media-libs/libsdl2:joystick - Control joystick support (disable at your own risk)
+media-libs/libsdl2:sound - Control audio support (disable at your own risk)
media-libs/libsdl2:tslib - Build with tslib support for touchscreen devices
media-libs/libsdl2:video - Control video support (disable at your own risk)
media-libs/libvpx:postproc - Enable additional post processing filters
@@ -3255,6 +3613,7 @@ media-libs/memphis:introspection - Use dev-libs/gobject-introspection for intros
media-libs/memphis:vala - Add support for Vala
media-libs/mesa:bindist - Disable patent-encumbered ARB_texture_float, EXT_texture_shared_exponent, and EXT_packed_float extensions.
media-libs/mesa:classic - Build drivers based on the classic architecture.
+media-libs/mesa:dri3 - Enable DRI3 support.
media-libs/mesa:egl - Enable EGL support.
media-libs/mesa:g3dvl - Enable video decode acceleration support for Gallium3D.
media-libs/mesa:gallium - Build drivers based on Gallium3D, the new architecture for 3D graphics drivers.
@@ -3265,6 +3624,7 @@ media-libs/mesa:gles2 - Enable GLESv2 support.
media-libs/mesa:llvm - Enable LLVM backend for Gallium3D.
media-libs/mesa:llvm-shared-libs - Dynamically link Gallium3D drivers against LLVM.
media-libs/mesa:opencl - Enable the Clover Gallium OpenCL state tracker.
+media-libs/mesa:openmax - Enable OpenMAX video decode/encode acceleration for Gallium3D.
media-libs/mesa:openvg - Enable the OpenVG 2D acceleration API for Gallium3D.
media-libs/mesa:osmesa - Build the Mesa library for off-screen rendering.
media-libs/mesa:pax_kernel - Enable if the user plans to run the package under a pax enabled hardened kernel
@@ -3285,7 +3645,6 @@ media-libs/mlt:melt - Build the melt commandline tool
media-libs/mlt:python - Build SWIG bindings for Python
media-libs/mlt:rtaudio - Builds rtaudio consumer for native audio support on multiple platforms.
media-libs/mlt:ruby - Build SWIG bindings for Ruby
-media-libs/mlt:swfdec - Use media-libs/swfdec for reading .swf files (Macromedia Flash) instead of libavformat.
media-libs/netpbm:rle - Build converters for the RLE format (utah raster toolkit)
media-libs/openal:alstream - Build and install the FFmpeg based alstream example utility
media-libs/opencolorio:pdf - Install extra documentation in PDF format
@@ -3294,6 +3653,7 @@ media-libs/opencv:eigen - Enable usage of dev-cpp/eigen for computations
media-libs/opencv:ipp - Enable Intel Integrated Primitive support
media-libs/opencv:opencl - Add support for OpenCL
media-libs/opencv:testprograms - Build and install programs for testing OpenCV (performance)
+media-libs/opencv:vtk - Build new 3D visualization module viz based on sci-libs/vtk
media-libs/openimageio:colorio - Use media-gfx/opencolorio
media-libs/openimageio:opencv - Use media-libs/opencv
media-libs/openimageio:tbb - Use dev-cpp/tbb
@@ -3301,6 +3661,7 @@ media-libs/opus:custom-modes - Build with custom-modes.
media-libs/opusfile:fixed-point - Enable fixed-point arithmetic operations
media-libs/opusfile:float - Enable floating point arithmetic operations
media-libs/opusfile:http - Enable http connections
+media-libs/phonon:designer - Install plugin for dev-qt/designer
media-libs/phonon:vlc - Install VLC Phonon backend
media-libs/phonon:zeitgeist - Add support for Zeitgeist event tracking system
media-libs/phonon-gstreamer:network - Enable network streaming support via libsoup
@@ -3327,6 +3688,7 @@ media-libs/sdl2-mixer:wav - support WAVE files
media-libs/sge:image - enable sdl-image support
media-libs/silgraphite:pango - Enables the pango-graphite pango module.
media-libs/spandsp:fixed-point - Enable fixed point support
+media-libs/spandsp:sse4a - Enable AMD Barcelona (SSE4a) instruction set support
media-libs/svgalib:kernel-helper - Build the helper kernel module
media-libs/swfdec:alsa - Use ALSA for audio output
media-libs/swfdec:doc - Build documentation
@@ -3344,6 +3706,7 @@ media-libs/x264:10bit - Set output bit depth to 10, this may not be compatible w
media-libs/x264:interlaced - enable interlaced encoding support, this can decrease encoding speed by up to 2%
media-libs/x264:opencl - Add support for OpenCL.
media-libs/x264:pic - disable optimized assembly code that is not PIC friendly
+media-libs/x265:10bit - Set output bit depth to 10
media-libs/xine-lib:bluray - Enable playback of Blu-ray filesystems using media-libs/libbluray
media-libs/xine-lib:dxr3 - Enable support for DXR3 mpeg acceleration cards.
media-libs/xine-lib:flac - Build the media-libs/flac based FLAC demuxer and decoder. This flag is not needed for playing FLAC content, neither standalone nor in Ogg container (OggFLAC), but might have better support for exotic features like 24-bit samples or 96kHz sample rates.
@@ -3357,6 +3720,7 @@ media-libs/xine-lib:vaapi - Enables VAAPI (Video Acceleration API) for hardware
media-libs/xine-lib:vdr - Build the VDR plugin
media-libs/xine-lib:vidix - Enable support for vidix video output.
media-libs/xine-lib:vis - Adds support for SIMD optimizations for UltraSPARC processors.
+media-libs/xine-lib:vpx - Enable VP8 codec support via media-libs/libvpx.
media-libs/xine-lib:xvmc - Enable support for XVideo Motion Compensation (accelerated mpeg playback).
media-libs/xvid:pic - disable optimized assembly code that is not PIC friendly
media-plugins/audacious-plugins:adplug - Build with AdPlug (Adlib sound card emulation) support
@@ -3378,7 +3742,10 @@ media-plugins/frei0r-plugins:scale0tilt - Enables building of scale0tilt and vec
media-plugins/gkrellmpc:threads - Use separate thread to init connection (unsafe)
media-plugins/grilo-plugins:daap - Enable dmap support through net-libs/libdmapsharing
media-plugins/grilo-plugins:flickr - Enable Flickr support
+media-plugins/grilo-plugins:freebox - Build support for viewing TV channels using Freebox
media-plugins/grilo-plugins:gnome-online-accounts - Enable net-libs/gnome-online-accounts support
+media-plugins/grilo-plugins:pocket - Support for showing content from Pocket
+media-plugins/grilo-plugins:thetvdb - Build support for thetvdb.com
media-plugins/grilo-plugins:tracker - Build support for content discovery using the app-misc/tracker indexer
media-plugins/grilo-plugins:vimeo - Build support for Vimeo content discovery using net-libs/libsoup and dev-libs/libgcrypt
media-plugins/grilo-plugins:youtube - Build support for YouTube content discovery using dev-libs/libgdata
@@ -3395,15 +3762,16 @@ media-plugins/kipi-plugins:linguas_mi - Maori translation
media-plugins/kipi-plugins:linguas_tt - ?? translation
media-plugins/kipi-plugins:linguas_ven - Venda translation
media-plugins/kipi-plugins:mediawiki - Build the mediawiki export plugin
-media-plugins/kipi-plugins:mjpeg - Add mjpeg suppport
+media-plugins/kipi-plugins:mjpeg - Add mjpeg support
media-plugins/kipi-plugins:panorama - Pull in dependencies needed by panorama plugin
-media-plugins/kipi-plugins:redeyes - Add redeyes removal suppport
+media-plugins/kipi-plugins:redeyes - Add redeyes removal support
media-plugins/kipi-plugins:videoslideshow - Build videoslideshow plugin
media-plugins/kipi-plugins:vkontakte - Build plugin for vkontakte.ru
media-plugins/mediastreamer-ilbc:20ms-frames - enable 20ms frame size (default is 30ms). Some VOIP providers such as Gizmo5 (aka Sipphone) require the codec to be compiled with the 30ms setting.
media-plugins/mythplugins:cdr - Allows MythMusic to burn CD-Rs
media-plugins/mythplugins:exif - Allows MythGallery to read EXIF data from photos
media-plugins/mythplugins:fftw - Adds visual effects to MythMusic when playing back music
+media-plugins/mythplugins:hls - HTTP Live Streaming support
media-plugins/mythplugins:mytharchive - Allows you to archive recorded content to CD or DVD
media-plugins/mythplugins:mythbrowser - Adds a web browser within MythTV
media-plugins/mythplugins:mythgallery - Adds a picture viewing gallery within MythTV
@@ -3415,8 +3783,6 @@ media-plugins/mythplugins:mythweather - Adds weather information within MythTV
media-plugins/mythplugins:mythzoneminder - Adds support for zoneminder (requires a server with the appropriate mythtv daemon somewhere on the network).
media-plugins/mythplugins:raw - Allows MythGallery to view photos saved in RAW format
media-plugins/vdr-burn:dvdarchive - DMH DVD - Archive
-media-plugins/vdr-burn:projectx - Enables support for media-video/projectx
-media-plugins/vdr-dvdconvert:projectx - Enable support for media-video/projectx
media-plugins/vdr-epgsearch:tre - Add support for unlimited fuzzy searching with help of dev-libs/tre library
media-plugins/vdr-graphtft:graphtft-fe - Install external x11 remote frontend
media-plugins/vdr-graphtft:theme_avp - graphTFT Alien vs. Predato theme
@@ -3424,18 +3790,16 @@ media-plugins/vdr-graphtft:theme_deepblue - graphTFT default theme
media-plugins/vdr-graphtft:theme_deeppurple - graphTFT Deep Purple theme
media-plugins/vdr-graphtft:theme_poetter - graphTFT Poetter theme
media-plugins/vdr-graphtft:touchscreen - Enable Touchscreen support
-media-plugins/vdr-music:4mb-mod - Enables support for modded FF-Card to 4MB ram or softdecoder
-media-plugins/vdr-music:ff-card - Enables scrollmode on FF-Card
media-plugins/vdr-music:graphtft - Enable support for media-plugins/vdr-graphtft
-media-plugins/vdr-music:hd - Support for HighDefinition OSD on softdecoder( e.g xineliboutput, vdpau, ehd )
media-plugins/vdr-pvr350:yaepg - Enables full support for the output format of media-plugins/vdr-yaepg
-media-plugins/vdr-softdevice:mmxext - enables MMXExt support
media-plugins/vdr-streamdev:client - Compile the VDR plugin vdr-streamdev-client that acts like a dvb-budget card
media-plugins/vdr-streamdev:server - Compile the VDR plugin vdr-streamdev-server that allows remote systems to access the DVB cards used for the local VDR
media-plugins/vdr-text2skin:contrib - Install user contributed scripts
media-plugins/vdr-vdrmanager:stream - Add support for streaming Video to Android client
media-plugins/vdr-weatherng:dxr3 - enables lower osd color depth for dxr3 cards
media-plugins/vdr-xine:yaepg - Enables support for the plugin vdr-yaepg (showing scaled video besides OSD)
+media-plugins/vdr-xineliboutput:bluray - Enable BluRay metadata support through media-libs/libbluray
+media-plugins/vdr-xineliboutput:cec - Enable CEC support through dev-libs/libcec
media-plugins/vdr-xineliboutput:libextractor - Use media-libs/libextract to gather files' metadata in media-player
media-plugins/vdr-xineliboutput:vdr - Compile the vdr output plugin to use local or remote xine as output
media-plugins/vdr-xineliboutput:xine - Compile the xine input plugin for displaying vdr video and OSD
@@ -3453,14 +3817,13 @@ media-sound/abcde:normalize - Add support for normalizing audio file volume leve
media-sound/abcde:replaygain - Support for Replay Gain metadata, for relative volume adjustment
media-sound/abcm2ps:pango - Use the pango library to render fonts with non-latin characters
media-sound/alsa-utils:libsamplerate - install utils that use libsamplerate (e.g. alsaloop)
-media-sound/alsa-utils:minimal - omit utils that rely on extra packages (e.g. alsaconf and alsa-info)
media-sound/alsa-utils:ncurses - install utils that use ncurses (e.g. alsamixer)
media-sound/alsaplayer:id3tag - Enables ID3 tagging with id3tag library
-media-sound/amarok:daap - Enable the scripts for music sharing through DAAP. This flag adds dependencies on www-servers/mongrel to allow sharing of the Amarok music collection through DAAP protocol. Please note that turning this flag off has no effect on DAAP browsing.
media-sound/amarok:embedded - Use libmysqld, MySQL embedded server library. Try disabling this if you encounter -PIC related in amarok, it will make amarok rely only on standalone MySQL server.
media-sound/amarok:lastfm - Enable Last.fm streaming services support through media-libs/liblastfm
media-sound/amarok:mp3tunes - Enable mp3tunes integration
media-sound/amarok:mtp - Enable support for libMTP (Plays4Sure) devices access through libmtp
+media-sound/amarok:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
media-sound/amarok:ofa - Use media-libs/libofa to compute MusicDNS acoustic fingerprints (used by MusicBrainz)
media-sound/amarok:utils - Build the utils - old media-sound/amarok-utils
media-sound/amsynth:dssi - Enable support for DSSI Soft Synth Interface
@@ -3489,18 +3852,22 @@ media-sound/banshee:daap - Build with Daap support
media-sound/banshee:karma - Build with karma support
media-sound/banshee:web - Enable support for plugins that access web-based services such as Amazon and wikipedia (requires net-libs/webkit-gtk)
media-sound/banshee:youtube - Enable the Youtube plugin
-media-sound/beets:beatport - Enable support for beetport.com API
+media-sound/beets:beatport - Enable support for beatport.com API
media-sound/beets:bpd - Enable support for media-sound/mpd server emulation
media-sound/beets:chroma - Enable support for acoustic fingerprinting plugin using (media-libs/chromaprint)
media-sound/beets:convert - Enable support for the convert plugin which makes it possible to transcode files
media-sound/beets:discogs - Enable support for the discogs API plugin
+media-sound/beets:echonest - Enable support for fetching and storing acoustic attributes of a track from Echo Nest
media-sound/beets:echonest_tempo - Enable support for writing the BPM of a track into its metadata
media-sound/beets:lastgenre - Enable support for importing music genres from last.fm tags
+media-sound/beets:mpdstats - Enable support for collecting statistic about listening habits from media-sound/mpd
media-sound/beets:replaygain - Enable support for Replay Gain metadata calculation during import
media-sound/beets:web - Enable embedded webserver support through dev-python/flask
-media-sound/cantata:online-services - Enable support for online services (Jamendo and Magantune)
-media-sound/cantata:phonon - Enable support for Phonon
-media-sound/cantata:replaygain - Enable ReplayGain support, for relative volume adjustments.
+media-sound/cantata:dynamic - Enable support for dynamic playlists
+media-sound/cantata:http-server - Enable internal HTTP server to play non-MPD files
+media-sound/cantata:online-services - Enable support for online services (Jamendo, Magnatune, SoundCloud, and Podcasts)
+media-sound/cantata:replaygain - Enable ReplayGain support, for relative volume adjustments
+media-sound/cantata:streams - Enable support for streams tab (to save favourite streams, and search for others)
media-sound/clementine:box - Enable Box support
media-sound/clementine:dropbox - Enable Dropbox support
media-sound/clementine:googledrive - Enable Google Drive support
@@ -3514,7 +3881,9 @@ media-sound/clementine:wiimote - Enable support for Wii remote
media-sound/cmus:cdio - use libcdio for CD support
media-sound/cmus:cue - enable CUE sheet parsing
media-sound/cmus:discid - enable reading the ID of the inserted CD
+media-sound/cmus:opus - enable support for media-libs/opusfile
media-sound/cmus:pidgin - install support script for net-im/pidgin
+media-sound/cmus:tremor - use libivorbis from media-libs/tremor instead of media-libs/libvorbis
media-sound/cmus:wma - add support for Windows Media Audio
media-sound/csound:beats - Build the beats score frontend
media-sound/csound:chua - Build the chua opcodes
@@ -3528,18 +3897,20 @@ media-sound/csound:linear - Build the linear algebra Opcodes
media-sound/csound:luajit - Use the lua just-in-time compiler dev-lang/luajit instead of dev-lang/lua
media-sound/csound:portmidi - Build the PortMIDI I/O module
media-sound/csound:samples - Install the HRTF datafiles for use with hrtfmove, hrtfmove2, hrtfstat, hrtfearly, and hrtfreverb
+media-sound/csound:score - Build the alternative score parser
media-sound/csound:stk - Build the stk opcodes
media-sound/csound:tcl - Build the tcl interface and clients
media-sound/csound:utils - Build stand-alone executables for utilities that can also be used via `csound -U`
media-sound/darkice:aacplus - AAC+ encoding via media-libs/libaacplus
media-sound/darkice:opus - Enable Opus audio codec support
media-sound/darkice:twolame - Build with twolame support
-media-sound/decibel-audio-player:gnome - Adds Gnome media keys support, so you can control Decibel using hotkeys.
-media-sound/decibel-audio-player:gnome-keyring - Adds support for storing your Last.fm password using gnome-keyring.
media-sound/denemo:fluidsynth - Enable Fluidsynth MIDI software synthesis
media-sound/denemo:portmidi - Enable support for the portmidi backend
media-sound/dir2ogg:mac - Add support for decoding Monkey's Audio files
media-sound/dir2ogg:wma - Add support for wma files through mplayer
+media-sound/easytag:gtk2 - Enable GTK+:2 support and disable default GTK+:3 support
+media-sound/easytag:gtk3 - Enable GTK+:3 support (default) and disable GTK+:2 support
+media-sound/easytag:opus - Enable support for media-libs/opus and media-libs/opusfile (opus audio codec)
media-sound/ecasound:lv2 - Add support for Ladspa V2
media-sound/ecasound:oil - Use dev-libs/liboil for inner loop optimizations
media-sound/fapg:xspf - Enable support for saving XSPF playlists.
@@ -3564,12 +3935,14 @@ media-sound/jack-audio-connection-kit:pam - Add basic realime configuration via
media-sound/jalv:gtk2 - Adds support for GTK+2 in addition to GTK+3 controlled by the gtk useflag.
media-sound/jalv:gtkmm - Adds support for dev-cpp/gtkmm: C++ interface for GTK+2
media-sound/kid3:acoustid - Enable support for acoustic fingerprinting plugin using (media-libs/chromaprint)
+media-sound/kid3:phonon - Enable sound support via media-libs/phonon or dev-qt/qtphonon
media-sound/kwave:opus - Enable Opus audio codec support
media-sound/kwave:phonon - Enable playback via Phonon
media-sound/lame:mp3rtp - Build the mp3-to-RTP streaming utility. **UNSUPPORTED**
media-sound/lmms:fluidsynth - Enables Fluidsynth MIDI software synthesis plugin.
media-sound/lmms:stk - Enables STK Mallet plugin.
media-sound/lmms:vst - Enables the VeSTige plugin to run VST plugins through Wine.
+media-sound/lyvi:mpris - Enable MPRIS support
media-sound/mangler:espeak - Text to speech engine
media-sound/mangler:g15 - Logitech g15 lcd support
media-sound/mangler:opus - Codec specialized for speech over the internet
@@ -3629,8 +4002,13 @@ media-sound/picard:acoustid - Use media-libs/chromaprint for acoustic fingerprin
media-sound/pms:regex - Enable regular expression searches using dev-libs/boost
media-sound/podcatcher:bittorrent - Enable support for bittorrent downloads
media-sound/pragha:glyr - Enable music metadata searchengine support using media-libs/glyr
+media-sound/pragha:grilo - Play songs on DLNA servers using media-libs/grilo
+media-sound/pragha:keybinder - Enable shortcut support using dev-libs/keybinder
media-sound/pragha:lastfm - Enable last.fm support using media-libs/libclastfm
+media-sound/pragha:peas - Enable various plugins that will pull in dev-libs/libpeas as a dependency
media-sound/pragha:playlist - Enable enhanced playlist support using dev-libs/totem-pl-parser
+media-sound/pragha:rygel - Share music on DLNA using net-misc/rygel
+media-sound/pragha:soup - Search metadata on AcoustID and radios on TuneIn using net-libs/libsoup
media-sound/puddletag:acoustid - Use media-libs/chromaprint for acoustic fingerprinting
media-sound/puddletag:cover - Enables editing of FLAC cover art
media-sound/puddletag:musicbrainz - Enables support for musicbrainz, needs dev-python/python-musicbrainz
@@ -3703,8 +4081,11 @@ media-sound/teamspeak-server-bin:tsdns - Make use of TeamSpeak DNS.
media-sound/tomahawk:telepathy - Enable support for the real-time communication framework telepathy
media-sound/tomahawk:twitter - Enable twitter support
media-sound/traverso:lv2 - Add support for Ladspa V2
+media-sound/umurmur:polarssl - Use net-libs/polarssl instead of dev-libs/openssl
+media-sound/vimpc:boost - Use boost instead of C++11 libraries
media-sound/vorbis-tools:kate - Adds support for Ogg Kate subtitles via libkate.
media-sound/vorbis-tools:ogg123 - Build ogg123 player, needs libao and curl
+media-sound/wildmidi:player - Install the wildmidi player
media-sound/xmms2:airplay - Support for airplay format
media-sound/xmms2:asf - Support for Monkey's Audio (APE) format with help of bundled libasf
media-sound/xmms2:gvfs - Transport for glibs virtual filesystem
@@ -3745,13 +4126,16 @@ media-tv/mythtv:hls - HTTP Live Streaming support
media-tv/mythtv:ieee1394 - Allows MythTV to communicate and use Firewire enabled Cable boxes. These are typically found in the United States, where such support is required by law. This will also install Firewire test programs and external channel changers if the internal changer does not work.
media-tv/mythtv:jack - Allows MythTV to use JACK as your sound output device. You will have to manually configure the path to your JACK settings.
media-tv/mythtv:lcd - Tells MythTV that you have an instance of app-misc/lcdproc configured on your machine and it should output information such as current time, show name, episode name, etc to that LCD.
-media-tv/mythtv:libass - SRT/SSA/ASS (SubRip / SubStation Alpha) subtitle support
media-tv/mythtv:lirc - Adds LIRC support directly to MythTV allowing for built in control via a LIRC device.
media-tv/mythtv:perl - Builds the perl bindings for MythTV. Allows you to write scripts in Perl to control your MythTV setup or communicate with it.
media-tv/mythtv:raop - Remote Audio Output Protocol (aka AirTunes/AirPlay)
media-tv/mythtv:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
media-tv/mythtv:xmltv - Pulls in the media-tv/xmltv TV listing grabbers for users not using Schedules Direct.
media-tv/tvbrowser:themes - Install extra theme packs
+media-tv/tvheadend:ccache - Use dev-util/ccache
+media-tv/tvheadend:dvbscan - Use media-tv/linuxtv-dvb-apps
+media-tv/tvheadend:imagecache - Enable support for image caching
+media-tv/tvheadend:uriparser - Use dev-libs/uriparser
media-tv/tvheadend:xmltv - Use media-tv/xmltv
media-tv/v4l-dvb-saa716x:firmware - Install firmware
media-tv/xawtv:xext - Enable use of XFree extensions (DGA,VidMode,DPMS)
@@ -3819,7 +4203,6 @@ media-video/avidemux:vaapi - Enable VAAPI (Video Acceleration API) for hardware
media-video/avidemux:vpx - Enable VP8 codec support via media-libs/libvpx.
media-video/bombono-dvd:gnome - Use GVFS for desktop integration
media-video/chaplin:transcode - Enable DVD ripping and transcoding
-media-video/cheese:sendto - Build the gnome-extra/nautilus-sendto plugin
media-video/clive:clipboard - Support reading from X clipboard
media-video/clive:pager - Support pager!?
media-video/clive:password - Support password controlled sites
@@ -3829,17 +4212,21 @@ media-video/dvd-slideshow:themes - Install theme pack
media-video/dvdauthor:graphicsmagick - Use media-gfx/graphicsmagick instead of media-gfx/imagemagick
media-video/dvdrip:fping - Enables fping support for cluster rendering
media-video/dvdrip:subtitles - Enables support for subtitle ripping
-media-video/dvdstyler:deprecated - Use the old libgnomeui-2 library
media-video/ffdiaporama:openclipart - Support openslipart database
media-video/ffdiaporama:texturemate - Install extra backgrounds
media-video/ffmpeg:3dnowext - Enable manually-optimised routines using the AMD 3DNow!Ex SIMD instruction set, present in modern AMD CPUs. (Check for 3dnowext in /proc/cpuinfo to know whether your CPU supports it).
media-video/ffmpeg:aacplus - AAC+ encoding via media-libs/libaacplus.
media-video/ffmpeg:amr - Enables Adaptive Multi-Rate Audio support
media-video/ffmpeg:amrenc - Enables Adaptive Multi-Rate Audio encoding support with media-libs/vo-amrwbenc.
+media-video/ffmpeg:armv5te - Enables optimizations for armv5te processors.
+media-video/ffmpeg:armv6 - Enables optimizations for armv6 processors.
+media-video/ffmpeg:armv6t2 - Enables optimizations for armv6t2 processors.
+media-video/ffmpeg:armvfp - Enables VFP optimizations for ARM processors.
media-video/ffmpeg:avx - Adds support for Advanced Vector Extensions instructions (Intel Sandy Bridge, AMD Bulldozer and later chips)
media-video/ffmpeg:avx2 - Adds support for Advanced Vector Extensions 2 instructions (Intel Haswell and later chips)
media-video/ffmpeg:bindist - Enforces license compatibility constraints via REQUIRED_USE.
media-video/ffmpeg:bluray - Enable playback of Blu-ray filesystems
+media-video/ffmpeg:bs2b - Enables media-libs/libbs2b based Bauer stereo-to-binaural filter.
media-video/ffmpeg:cdio - Enables audio CD grabbing with dev-libs/libcdio.
media-video/ffmpeg:celt - Adds Xiph CELT audio decoding support via media-libs/celt
media-video/ffmpeg:cpudetection - Enables runtime CPU detection (useful for bindist, compatibility on other CPUs)
@@ -3847,12 +4234,19 @@ media-video/ffmpeg:dirac - Enable Dirac video support (an advanced royalty-free
media-video/ffmpeg:faac - Use external faac library for AAC encoding
media-video/ffmpeg:fdk - Use external fdk-aac library for AAC encoding
media-video/ffmpeg:flite - Adds a text-to-speech filter based on app-accessibility/flite.
+media-video/ffmpeg:fma3 - Enables FMA3 optimizations: AMD processors starting with Piledriver architecture and Intel Haswell based processors or later.
+media-video/ffmpeg:fma4 - Enables FMA4 optimizations: AMD processors starting with Bulldozer architecture.
media-video/ffmpeg:frei0r - Enable frei0r wrapping in libavfilter
+media-video/ffmpeg:fribidi - Enables fribidi support in the drawtext filter.
media-video/ffmpeg:gme - Enables support for media-libs/game-music-emu for playing various video game music formats.
media-video/ffmpeg:hardcoded-tables - Use pre-calculated tables rather than calculating them on the fly.
media-video/ffmpeg:iec61883 - Support for FireWire DV/HDV input device using media-libs/libiec61883.
media-video/ffmpeg:libsoxr - Enables audio resampling through media-libs/soxr.
media-video/ffmpeg:libv4l - Uses media-libs/libv4l for video4linux instead of direct calls. Adds support for more devices via the userspace library.
+media-video/ffmpeg:mips32r2 - Enables MIPS32R2 optimizations.
+media-video/ffmpeg:mipsdspr1 - Enables MIPS DSP ASE R1 optimizations.
+media-video/ffmpeg:mipsdspr2 - Enables MIPS DSP ASE R2 optimizations.
+media-video/ffmpeg:mipsfpu - Enables floating point MIPS optimizations.
media-video/ffmpeg:mmxext - Enables mmx2 support
media-video/ffmpeg:network - Enables network streaming support
media-video/ffmpeg:openssl - Enables dev-libs/openssl support. Adds support for encrypted network protocols (TLS/HTTPS).
@@ -3861,12 +4255,17 @@ media-video/ffmpeg:pic - Force shared libraries to be built as PIC (this is slow
media-video/ffmpeg:quvi - Adds support for playing media from Internet services using the quvi project.
media-video/ffmpeg:rtmp - Enable Real Time Messaging Protocol using librtmp
media-video/ffmpeg:schroedinger - Enable Dirac video support (an advanced royalty-free video compression format) via libschroedinger (high-speed implementation in C of the Dirac codec).
+media-video/ffmpeg:sse4 - Enables SSE4 optimizations: Intel Core microarchitecture and AMD K10 or later.
+media-video/ffmpeg:sse4_2 - Enables SSE4.2 optimizations: Nehalem-based Intel Core i7 or later.
media-video/ffmpeg:ssh - Enable SSH/sftp support via net-libs/libssh.
media-video/ffmpeg:ssse3 - Faster floating point optimization for SSSE3 capable chips (Intel Core 2 and later chips)
media-video/ffmpeg:twolame - Enables MP2 encoding via media-sound/twolame as an alternative to the internal encoder.
media-video/ffmpeg:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
media-video/ffmpeg:vis - Adds support for SIMD optimizations for UltraSPARC processors.
media-video/ffmpeg:vpx - Enables vp8 codec support using libvpx: Decoding vp8 does not require this to be enabled but libvpx can also be used for decoding; encoding vp8 requires this useflag to be enabled though.
+media-video/ffmpeg:webp - Enables WebP encoding with media-libs/libwebp.
+media-video/ffmpeg:x265 - Enables HEVC encoding with media-libs/x265.
+media-video/ffmpeg:xop - Enables XOP (eXtended Operations) optimizations: AMD processors starting with Bulldozer architecture.
media-video/ffmpeg:zvbi - Enables media-libs/zvbi based teletext decoder.
media-video/ffmpeg2theora:kate - Adds support for Ogg Kate subtitles via libkate.
media-video/gnome-mplayer:dconf - Enable support for gnome-base/dconf
@@ -3879,6 +4278,7 @@ media-video/handbrake:ffmpeg - Use FFmpeg from media-video/ffmpeg to decode MPEG
media-video/handbrake:gstreamer - Support for the streaming media framework from media-libs/gstreamer.
media-video/handbrake:gtk - Support for Gimp ToolKit + from x11-libs/gtk+, requirement for a GUI-based HandBrake.
media-video/hwdecode-demos:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
+media-video/kdenlive:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
media-video/kino:gpac - Enable GPAC support when exporting to 3GPP format
media-video/kmplayer:npp - Compile the npp backend that plays xembed style browser plugins.
media-video/libav:3dnowext - Enable manually-optimised routines using the AMD 3DNow!Ex SIMD instruction set, present in modern AMD CPUs. (Check for 3dnowext in /proc/cpuinfo to know whether your CPU supports it).
@@ -3888,7 +4288,6 @@ media-video/libav:avx - Adds support for Advanced Vector Extensions instructions
media-video/libav:bindist - Build binary redistributable version without including nonfree decoders and encoders.
media-video/libav:cdio - Enable audio CD grabbing with dev-libs/libcdio.
media-video/libav:cpudetection - Enables runtime CPU detection (useful for bindist, compatibility on other CPUs).
-media-video/libav:dirac - Enable Dirac video support (an advanced royalty-free video compression format) via the reference library: dirac.
media-video/libav:faac - Use external faac library for AAC encoding
media-video/libav:fdk - Use external fdk-aac library for AAC encoding
media-video/libav:frei0r - Enable frei0r wrapping in libavfilter
@@ -3900,7 +4299,6 @@ media-video/libav:openssl - Prefer dev-libs/openssl over net-libs/gnutls to prov
media-video/libav:opus - Use the external opus library for encoding and decoding.
media-video/libav:pic - Force shared libraries to be built as PIC (this is slower).
media-video/libav:pulseaudio - Enable pulseaudio input support.
-media-video/libav:qt-faststart - Build and install qt-faststart application.
media-video/libav:rtmp - Enable Real Time Messaging Protocol using librtmp instead the native implementation.
media-video/libav:schroedinger - Enable Dirac video support (an advanced royalty-free video compression format) via libschroedinger (high-speed implementation in C of the Dirac codec).
media-video/libav:ssl - Enable SSL/TLS support using dev-libs/openssl or dev-libs/gnutls.
@@ -3909,6 +4307,8 @@ media-video/libav:tools - Build and install small tools like aviocat, cws2fws, g
media-video/libav:vaapi - Enable VAAPI (Video Acceleration API) for hardware decoding.
media-video/libav:vis - Adds support for SIMD optimizations for UltraSPARC processors.
media-video/libav:vpx - Enable vp8 encoding support using libvpx.
+media-video/libav:webp - Enable WebP encoding with media-libs/libwebp.
+media-video/libav:x265 - Enable HEVC encoding with media-libs/x265.
media-video/lives:libvisual - Enable libvisual support
media-video/minitube:download - Enable support for downloading YouTube videos
media-video/mjpegtools:sdlgfx - Enables y4mhist to display a graphical histogram
@@ -3932,7 +4332,6 @@ media-video/mplayer:bs2b - Enable Bauer stereophonic-to-binaural headphone filte
media-video/mplayer:cdio - Use libcdio for CD support (instead of cdparanoia)
media-video/mplayer:cpudetection - Enables runtime CPU detection (useful for bindist, compatibility on other CPUs)
media-video/mplayer:dvdnav - Use forked libdvdnav, navigate menus in GUIs
-media-video/mplayer:dxr3 - Enable DXR3/H+ video output
media-video/mplayer:enca - Enables support for charset discovery and conversion
media-video/mplayer:faac - Use external faac library for AAC encoding
media-video/mplayer:faad - Use external faad library for AAC decoding
@@ -3991,29 +4390,31 @@ media-video/mpv:bluray - Enable playback of Blu-ray filesystems
media-video/mpv:bs2b - Enable Bauer stereophonic-to-binaural headphone filter
media-video/mpv:cdio - Use libcdio for CD support (instead of cdparanoia)
media-video/mpv:doc-pdf - Build documentation in pdf format
+media-video/mpv:dvdnav - Enable support for DVD navigation using media-libs/libdvdnav
media-video/mpv:enca - Enables support for charset discovery and conversion using app-i18n/enca
media-video/mpv:libguess - Enables support for charset discovery and conversion using app-i18n/libguess
+media-video/mpv:libmpv - Build mpv shared library
media-video/mpv:luajit - Use dev-lang/luajit instead of dev-lang/lua
-media-video/mpv:mng - MNG input support
-media-video/mpv:mp3 - Enable support for mp3 decoding over media-sound/mpg123 instead of relying on ffmpeg support.
media-video/mpv:mpg123 - Enable support for mp3 decoding over media-sound/mpg123 instead of relying on ffmpeg support.
media-video/mpv:postproc - Enable image post-processing via libpostproc
media-video/mpv:pvr - Enable Video4Linux2 MPEG PVR
media-video/mpv:quvi - Enable support for streaming sites using media-libs/libquvi
media-video/mpv:radio - Enable V4L2 radio interface and support
+media-video/mpv:sdl - Enable video and audio support via media-libs/libsdl2
media-video/mpv:shm - Enable support for shm
media-video/mpv:vaapi - Enable VAAPI (Video Acceleration API) for hardware decoding
media-video/mpv:vf-dlopen - Install additional video filters for using with -vf dlopen
media-video/ogmrip:ogm - Support for OGM container format
media-video/ogmrip:srt - Support for SRT subtitle format
+media-video/parole:clutter - Compile in Clutter GTK+ support
media-video/pgcedit:video - Add support for video preview
+media-video/plasma-mediacenter:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
media-video/qgifer:imagemagick - Use imagemagick for image operations
media-video/rtmpdump:gnutls - Use GnuTLS library instead of the default OpenSSL
media-video/rtmpdump:polarssl - Use PolarSSL library instead of the default OpenSSL
media-video/smplayer2:download-subs - Enable subtitle downloader (requires QuaZip)
media-video/totem:bluetooth - Enable support for user-presence detection via the user's bluetooth handset using net-wireless/bluez
media-video/totem:flash - Install browser plugin for playing embedded Adobe Flash videos. Warning: breaks non-video Flash objects on many websites.
-media-video/totem:grilo - Use media-libs/grilo to browse media content from various sources
media-video/totem:iplayer - Enable BBC player support
media-video/totem:lirc - Enable support for controlling Totem with a remote control using app-misc/lirc
media-video/totem:nautilus - Enable the nautilus extension
@@ -4028,57 +4429,22 @@ media-video/transcode:postproc - Build with ffmpeg libpostproc support
media-video/tsmuxer:qt4 - Installs tsMuxerGUI (needs Qt4)
media-video/ushare:dlna - Add DLNA (media-libs/libdlna) support
media-video/vdr:alternatechannel - Use alternate channel on record
-media-video/vdr:analogtv - Add support for the analogtv plugin
-media-video/vdr:atsc - Support for NorthAmerican Broadcast ( rudimentary )
media-video/vdr:bidi - fribid support, for languages, written from right to left
-media-video/vdr:cmdreccmdi18n - loads translated commands and reccommands files if existing
-media-video/vdr:cmdsubmenu - Allows the creation of submenus in the commands menu
-media-video/vdr:cutterlimit - Limit IO bandwith used for cutting
-media-video/vdr:cutterqueue - Adds a queue of recordings to be cutted
-media-video/vdr:cuttime - Adjust starttime of cutted recording by length of cut out parts
media-video/vdr:ddepgentry - remove duplicate EPG entries
-media-video/vdr:deltimeshiftrec - Auto delete timeshift recordings
-media-video/vdr:dolbyinrec - add a dedicated switch to control recording of dolby digital
-media-video/vdr:dvbplayer - Use some special mpeg-repacker features. Most usable for old recordings or software output devices.
-media-video/vdr:dvbsetup - Setup for AC3 transfer, disable primary tuner
-media-video/vdr:dvdarchive - DMH DVD - Archiv ( used by vdr-burn-0.1.0_* )
-media-video/vdr:dvdchapjump - Jump on capitels on DMH DVD - Archiv
-media-video/vdr:dvlfriendlyfnames - filter file names on recording
-media-video/vdr:dvlrecscriptaddon - enhancement for record-script
media-video/vdr:dvlvidprefer - controls video-dir choice on recording
-media-video/vdr:dxr3 - Enable tweaks to improve vdr behaviour on dxr3-cards
-media-video/vdr:em84xx - Add support for em84xx plugin
media-video/vdr:graphtft - support for grapftft plugin up from vdr-graphtft-0.1.7
-media-video/vdr:hardlinkcutter - Speed up cutting by hardlinking unchanged files
media-video/vdr:html - Install HTML documentation
-media-video/vdr:iptv - Enables channel parameters for vdr-iptv and other input plugins
media-video/vdr:jumpingseconds - skip seconds in played records
media-video/vdr:jumpplay - Enables automatic jumping over cut marks while watching a recording
-media-video/vdr:liemikuutio - Formerly known as AIO (all-in-one) patch, adds some nice must haves, plus changes from extensions patch
-media-video/vdr:lircsettings - Allows to change lirc settings delay, freq and timeout values in OSD
-media-video/vdr:livebuffer - does timeshifting/background recording all the time, allows to rewind live TV
-media-video/vdr:lnbshare - Enables support for two or more dvb cards sharing the same cable to the lnb
media-video/vdr:mainmenuhooks - Allows to replace main menu entries by some special plugins (like epgsearch, extrecmenu, ...)
media-video/vdr:menuorg - Enables support for the menuorg-plugin
media-video/vdr:naludump - Removes NALU fill data from h.264-Streams of TS files
-media-video/vdr:noepg - Adds code to selectively disable epg-reception for specific channels
-media-video/vdr:osdmaxitems - Support for text2skin
-media-video/vdr:parentalrating - Support Parental Rating
media-video/vdr:permashift - permanent timeshift by recording live TV on hard disk, need plugin vdr-permashift
media-video/vdr:pinplugin - Support for pin plugin
media-video/vdr:rotor - Enable support for plugin vdr-rotor for dish-positioner.
-media-video/vdr:settime - set system time per script instead of via syscal
media-video/vdr:setup - Enable support for the plugin vdr-setup
-media-video/vdr:softosd - Soft OSD fading with FF-Cards
-media-video/vdr:sortrecords - allows to change sort order of recordings
-media-video/vdr:sourcecaps - Adds the ability to define capabilities of dvb-cards (e.g. card1 can receive Sat @28.2E)
-media-video/vdr:syncearly - start live display as soon as possible, not waiting for sync of audio and video
-media-video/vdr:timercmd - Adds submenu for user defined commands in timer menu
-media-video/vdr:timerinfo - Show with chars +/- if space on HD will suffice for a timer
media-video/vdr:ttxtsubs - support for ttxtsubs plugin
-media-video/vdr:validinput - Signal if it is possible to go left/right in lists with chars < >
media-video/vdr:vasarajanauloja - replacement for the liemikuutio patch, adds some nice must haves features
-media-video/vdr:volctrl - allows volume control using left/right keys
media-video/vdr:wareagleicon - Replace original icon set in menu
media-video/vdr:yaepg - Enables support for the plugin vdr-yaepg
media-video/vlc:X - Enables support for, e.g., fullscreen mode via the X Window System. By itself, this flag does not build a graphical interface.
@@ -4129,7 +4495,7 @@ media-video/vlc:opus - Support opus decoding via libopus.
media-video/vlc:postproc - Enables image post-processing via libpostproc (part of FFmpeg).
media-video/vlc:projectm - Enables the projectM visualization plugin.
media-video/vlc:pvr - Enables PVR cards access module.
-media-video/vlc:qt4 - Builds a x11-libs/qt based frontend. It is now the most up-to-date graphical interface available.
+media-video/vlc:qt4 - Builds a x11-libs/qt based frontend, a graphical interface.
media-video/vlc:rdp - Enables freerdp for RDP/Remote Desktop client support
media-video/vlc:rtsp - Enables real audio and RTSP modules.
media-video/vlc:run-as-root - Allows vlc to start for root. Don't enable this unless you have a very specific (e.g. embedded) need for it!
@@ -4144,7 +4510,7 @@ media-video/vlc:switcher - Enables MPEG2 video switcher stream output module.
media-video/vlc:swscale - Enables image scaling and conversion via libswscale (part of FFmpeg).
media-video/vlc:tremor - Enables tremor, a fixed-point version of the Ogg Vorbis decoder.
media-video/vlc:twolame - Enables twolame support (MPEG Audio Layer 2 encoder).
-media-video/vlc:upnp - Enables support for Intel UPnP stack.
+media-video/vlc:upnp - Enables support for the Intel SDK stack based UPnP discovery module instead of CyberLink.
media-video/vlc:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
media-video/vlc:vcdx - Enables VCD with navigation via libvcdinfo (depends on cdio)
media-video/vlc:visual - Enables a libvisual based visualization plugin.
@@ -4153,6 +4519,7 @@ media-video/vlc:vpx - Enables the decoder(s) from the WebM VP8 / VP9 Codec SDK.
media-video/vlc:waveout - Enable win32 waveOut plugin.
media-video/vlc:wingdi - Enable Win32 GDI module.
media-video/vlc:wma-fixed - Enables fixed point WMA decoder.
+media-video/vlc:xcb - Support the X C-language Binding, a replacement for Xlib; !!! you will need this option to be able to integrate video in the Qt interface, see bug #500678.
media-video/vlc:zvbi - Enables support for teletext subtitles via the zvbi library.
media-video/winki:mjpeg - Enables mjpegtools support
media-video/x264-encoder:10bit - Set output bit depth to 10
@@ -4170,10 +4537,20 @@ net-analyzer/barnyard:sguil - Enable sguil (The Analyst Console for Network Secu
net-analyzer/barnyard2:aruba - Enable Aruba support
net-analyzer/barnyard2:gre - Enable GRE support
net-analyzer/barnyard2:mpls - Enable support for mpls networks
-net-analyzer/bmon:rrdtool - Enables net-analyzer/rrdtool support
net-analyzer/bwm-ng:csv - Enable csv output
net-analyzer/bwm-ng:html - Enable html output
net-analyzer/cacti:doc - install html documentation
+net-analyzer/check_mk:agent-only - Install only the check_mk agent.
+net-analyzer/check_mk:apache_status - Install check_mk-agent apache-status plugin.
+net-analyzer/check_mk:dmi_sysinfo - Install check_mk-agent dmi_sysinfo plugin.
+net-analyzer/check_mk:livestatus - Enable livestatus.
+net-analyzer/check_mk:logwatch - Install check_mk-agent logwatch plugin.
+net-analyzer/check_mk:mysql - Install check_mk-agent mysql plugin.
+net-analyzer/check_mk:nfsexports - Install check_mk-agent nfsexports plugin.
+net-analyzer/check_mk:postgres - Install check_mk-agent postgres plugin.
+net-analyzer/check_mk:smart - Install check_mk-agent S.M.A.R.T plugin.
+net-analyzer/check_mk:wato - Enable check_mk WATO - check_mk's Web Administration Tool.
+net-analyzer/check_mk:zypper - Install check_mk-agent zypper plugin.
net-analyzer/echoping:http - enable support for http protocol.
net-analyzer/echoping:icp - enable support for ICP (used to monitor proxies).
net-analyzer/echoping:priority - enable socket priority support.
@@ -4192,13 +4569,18 @@ net-analyzer/icinga:lighttpd - Adds Lighttpd support
net-analyzer/icinga:plugins - Adds support for nagios plugins
net-analyzer/icinga:web - Adds generic web interface support
net-analyzer/icinga-web:pnp - Enables pnp4nagios integration
-net-analyzer/lilac:nmap - Installs nmap which can be used to automatically discover devices to monitor.
+net-analyzer/icinga2:classicui - Adds support for the old interface
+net-analyzer/icinga2:nano-syntax - Adds support for syntax used in the nano editor
+net-analyzer/icinga2:plugins - Adds support for nagios plugins
net-analyzer/linkchecker:bookmarks - Mozilla Bookmark parsing
net-analyzer/linkchecker:login - login form submission
net-analyzer/linkchecker:nagios - Install nagios cli plugin
net-analyzer/linkchecker:sqlite - Mozilla Bookmark parsing
net-analyzer/linkchecker:syntax-check - HTML/CSS syntax checks
-net-analyzer/metasploit:gui - Enable Java GUI
+net-analyzer/metasploit:development - Install dependancies needed for metasploit and exploit development
+net-analyzer/metasploit:lorcon - Enable lorcon for raw packet injection
+net-analyzer/metasploit:oracle - Enable restricted oracle modules which have additional deps
+net-analyzer/metasploit:pcap - Enable libpcap for packet sniffing
net-analyzer/munin:apache - Set up the configuration of the CGI generation of HTML and graphs to work with Apache. This also install an include-able configuration file.
net-analyzer/munin:asterisk - Install the packages required for monitoring Asterisk. Disabling the flag does not remove any plugin files.
net-analyzer/munin:cgi - Install the CGI-compatible scripts for on-the-fly generation of web pages and graphs. This is only meaningful if the minimal USE flag is disabled.
@@ -4275,38 +4657,41 @@ net-analyzer/smokeping:echoping - Install net-analyzer/echoping for echoping fun
net-analyzer/smokeping:ssh - Install ssh functionality
net-analyzer/smokeping:telnet - Install dev-perl/Net-Telnet for telnet functionality
net-analyzer/snort:active-response - Enables support for automatically sending TCP resets and ICMP unreachable messages to terminate connections. Used with inline deployments.
-net-analyzer/snort:aruba - Adds support for monitoring wireless traffic using a Aruba Mobility Controler.
-net-analyzer/snort:decoder-preprocessor-rules - Added support to provide action control (alert, drop, pass, etc) over preprocessor and decoder generated events.
+net-analyzer/snort:control-socket - Enables Snort's control socket.
net-analyzer/snort:dynamicplugin - Enable ability to dynamically load preprocessors, detection engine, and rules library. This is required if you want to use shared object (SO) snort rules.
+net-analyzer/snort:file-inspect - Enables extended file inspection capabilities.
net-analyzer/snort:flexresp3 - Enables support for new flexable response preprocessor for enabling connection tearing for inline deployments. Replaces flexresp and flexresp2.
net-analyzer/snort:gre - Enable support for inspecting and processing Generic Routing Encapsulation (GRE) packet headders. Only needed if you are monitoring GRE tunnels.
+net-analyzer/snort:high-availability - Enables high-availability state sharing.
net-analyzer/snort:inline-init-failopen - Enables support to allow traffic to pass (fail-open) through inline deployments while snort is starting and not ready to begin inspecting traffic. If this option is not enabled, network traffic will not pass (fail-closed) until snort has fully started and is ready to perform packet inspection.
net-analyzer/snort:large-pcap-64bit - Allows Snort to read pcap files that are larger than 2 GB. ONLY VALID FOR 64bit SYSTEMS!
net-analyzer/snort:linux-smp-stats - Enable accurate statistics reporting through /proc on systems with multipule processors.
net-analyzer/snort:mpls - Enables support for processing and inspecting Multiprotocol Label Switching MPLS network network traffic. Only needed if you are monitoring an MPLS network.
+net-analyzer/snort:non-ether-decoders - Enable decoding of non-ethernet protocols such as TokenRing, FDDI, IPX, etc.
net-analyzer/snort:normalizer - Enables support for normalizing packets in inline deployments to help minimize the chances of detection evasion.
net-analyzer/snort:paf - Enables support for Protocol Aware Flushing. This allows Snort to statefully scan a stream and reassemble a complete protocol data unit regardless of segmentation.
net-analyzer/snort:perfprofiling - Enables support for preprocessor and rule performance profiling using the perfmonitor preprocessor.
net-analyzer/snort:ppm - Enables support for setting per rule or per packet latency limits. Helps protect against introducing network latency with inline deployments.
net-analyzer/snort:react - Enables support for the react rule keyword. Supports interception, termination, and redirection of HTTP connections.
net-analyzer/snort:reload-error-restart - Enables support for completely restarting snort if an error is detected durring a reload.
+net-analyzer/snort:shared-rep - Enables the use of shared memory for the Reputation Preprocessor (Only available on Linux systems)
+net-analyzer/snort:side-channel - Enables Snort's the side channel.
+net-analyzer/snort:sourcefire - Enables Sourcefire specific build options, which include --enable-perfprofiling and --enable-ppm.
net-analyzer/snort:targetbased - Enables support in snort for using a host attibute XML file (attribute_table.dtd). This file needs to be created by the user and should define the IP address, operating system, and services for all hosts on the monitored network. This is cumbersome, but can improve intrusion detection accuracy.
net-analyzer/snort:zlib - Enables HTTP inspection of compressed web traffic. Requires dynamicplugin be enabled.
net-analyzer/symon:perl - Enables a generic perl symux client
net-analyzer/symon:symon - Enables the system monitor. Offers no functionality but monitoring and forwarding of measured data
net-analyzer/symon:symux - Enables the multiplexer which stores incoming symon streams on disk in RRD (net-analyzer/rrdtool) files
-net-analyzer/tcpdump:chroot - Chroot into /var/lib/tcpdump when dropping privileges
net-analyzer/tcpdump:drop-root - Drop privileges to tcpdump:tcpdump when run as root
net-analyzer/tcpdump:smi - Build with net-libs/libsmi to load MIBs on the fly to decode SNMP packets
+net-analyzer/tcpflow:pcap - Use net-libs/libpcap for packet capturing
net-analyzer/tcpreplay:pcapnav - Enable if you want the jump to byte offset feature via net-libs/libpcapnav
net-analyzer/tcpreplay:tcpdump - Use net-analyzer/tcpdump for packet decoding feature
net-analyzer/wireshark:adns - Use the GNU net-dns/c-ares library to resolve DNS names
net-analyzer/wireshark:crypt - Use dev-libs/libgcrypt to decrypt traffic
net-analyzer/wireshark:doc-pdf - Build documentation in pdf format (US and a4 paper sizes)
-net-analyzer/wireshark:gtk - Build the wireshark executable with a GTK+ UI version 2.
net-analyzer/wireshark:gtk2 - Build the wireshark executable with a GTK+ UI version 2.
net-analyzer/wireshark:gtk3 - Build the wireshark executable with a GTK+ UI version 3.
-net-analyzer/wireshark:libadns - Use net-lib/adns (DEPRECATED) instead of net-dns/c-ares to resolve DNS names
net-analyzer/wireshark:netlink - Use dev-libs/libnl
net-analyzer/wireshark:pcap - Use net-libs/libpcap for network packet capturing (build dumpcap, rawshark)
net-analyzer/wireshark:qt4 - Build the wireshark executable with an experimental Qt UI instead of GTK+.
@@ -4325,6 +4710,7 @@ net-analyzer/zabbix:static - Build statically linked binaries
net-analyzer/zmap:json - Add support to store results JSON based
net-analyzer/zmap:redis - Add support for storing in a redis DB via dev-libs/hiredis
net-dialup/accel-ppp:shaper - Support for traffic shaping
+net-dialup/accel-ppp:valgrind - Compile in valgrind hints
net-dialup/capi4k-utils:fax - Install capi-fax demo programs
net-dialup/capi4k-utils:pppd - Installs pppdcapiplugin modules
net-dialup/capi4k-utils:rcapid - Installs rcapid daemon
@@ -4358,21 +4744,25 @@ net-dns/bind:filter-aaaa - Enable filtering of AAAA records over IPv4
net-dns/bind:fixed-rrset - Enables fixed rrset-order option
net-dns/bind:gost - Enables gost OpenSSL engine support
net-dns/bind:gssapi - Enable gssapi support
+net-dns/bind:nslint - Build and install the nslint util
net-dns/bind:rpz - Enable response policy rewriting (rpz)
net-dns/bind:rrl - Response Rate Limiting (RRL) - Experimental
net-dns/bind:sdb-ldap - Enables ldap-sdb backend
net-dns/bind:urandom - Use /dev/urandom instead of /dev/random
+net-dns/bind-tools:gost - Enables gost OpenSSL engine support
net-dns/bind-tools:gssapi - Enable gssapi support
net-dns/bind-tools:urandom - Use /dev/urandom instead of /dev/random
net-dns/ddclient:hardened - Use iproute2 instead of ifconfig to grab an IP address
net-dns/ddclient:ssl - Connect to the server utilizing SSL
net-dns/dnsmasq:auth-dns - Add support for acting as an authorative DNS server.
net-dns/dnsmasq:conntrack - Add support for Linux conntrack connection marking.
-net-dns/dnsmasq:dhcp - Enable support for reading ISC DHCPd lease files
-net-dns/dnsmasq:dhcp-tools - Install extra command line tools for manually managing DHCP leases
-net-dns/dnsmasq:script - Enable support for calling scripts when leases change
-net-dns/dnsmasq:tftp - Enables built in TFTP server for netbooting
+net-dns/dnsmasq:dhcp - Enable support for acting as a DHCP server.
+net-dns/dnsmasq:dhcp-tools - Install extra command line tools for manually managing DHCP leases.
+net-dns/dnsmasq:dnssec - Enable support DNSSEC validation and caching.
+net-dns/dnsmasq:script - Enable support for calling scripts when leases change.
+net-dns/dnsmasq:tftp - Enables built in TFTP server for netbooting.
net-dns/knot:fastparser - Enables fast DNS zone parser.
+net-dns/ldns-utils:dane - Enable DNS-based Authentication of Named Entities (DANE) support
net-dns/ldns-utils:ecdsa - Enable ECDSA support
net-dns/ldns-utils:gost - Enable GOST support
net-dns/maradns:authonly - Allows one to build only authoritative DNS server
@@ -4400,12 +4790,18 @@ net-dns/pdns:opendbx - Use a database supported by dev-db/opendbx as backend.
net-dns/pdns:remote - Use a generic socket or pipe as a backend (via JSON RPC requests).
net-dns/pdns:remote-http - Enable remote connections to HTTP as backends (via RESTful JSON requests).
net-dns/pdns:tinydns - Use a TinyDNS CDB database as backend.
+net-dns/pdns:tools - Build optional tools (dnsscan, dnsscope, etc..).
net-dns/pdnsd:isdn - Linux-only: check status of ippp interfaces with ISDN-specific system calls.
net-dns/pdnsd:urandom - Linux-only: use /dev/urandom (pseudo-random number generation) instead of the default use of random() PRNG.
net-dns/resolvconf-symlink:symlink - Actually replace /etc/resolv.conf with a symlink. Without this flag, the ebuild is a no-op.
net-dns/unbound:gost - Enable GOST support
net-firewall/arno-iptables-firewall:plugins - Install optional plugins
net-firewall/firewalld:gui - Builds and installs GUI configurator and GTK+ applet
+net-firewall/fwknop:client - Build fwknop client
+net-firewall/fwknop:extras - Install example apparmor policy
+net-firewall/fwknop:gdbm - Replace file digest-cache with gdbm
+net-firewall/fwknop:gpg - Enable GPG support via app-crypt/gpgme
+net-firewall/fwknop:server - Build fwknopd server
net-firewall/ipsec-tools:hybrid - Makes available both mode-cfg and xauth support
net-firewall/ipsec-tools:idea - Enable support for the IDEA algorithm
net-firewall/ipsec-tools:nat - Enable NAT-Traversal
@@ -4420,6 +4816,8 @@ net-firewall/nufw:plaintext - Add support for authentication with plaintext file
net-firewall/pftop:altq - Enable altq(4) support — alternate queuing of network packets.
net-firewall/pglinux:cron - Install cron script
net-firewall/pglinux:logrotate - Install logrotate.d file
+net-firewall/ufw-frontends:kde - Use kdesu to gain root privileges (note: the flag has lower priority than "policykit")
+net-firewall/ufw-frontends:policykit - Use pkexec to gain root privileges
net-fs/autofs:dmalloc - Enable debugging with the dmalloc library
net-fs/autofs:hesiod - Install hesiod module
net-fs/autofs:ldap - Install LDAP module
@@ -4487,6 +4885,7 @@ net-ftp/proftpd:linguas_fr_FR - Language support for fr_FR
net-ftp/proftpd:linguas_it_IT - Language support for it_IT
net-ftp/proftpd:linguas_ja_JP - Language support for ja_JP
net-ftp/proftpd:linguas_ru_RU - Language support for ru_RU
+net-ftp/proftpd:log_forensic - Enable support for the mod_log_forensic module, log only suspicious actions.
net-ftp/proftpd:memcache - Enable support for the mod_memcache module, for using memcached servers
net-ftp/proftpd:msg - Enable support for the mod_msg module, allows system users to send messages to connected clients via the ftpdctl program.
net-ftp/proftpd:openssl - Enable dev-libs/openssl support
@@ -4499,12 +4898,14 @@ net-ftp/proftpd:shaper - Enable support for the mod_shaper module
net-ftp/proftpd:sitemisc - Enable support for the sitemisc module
net-ftp/proftpd:softquota - Enable support for the quotatab module
net-ftp/proftpd:trace - Build with trace support. Should not be enabled on production servers
+net-ftp/proftpd:unique_id - Enable support for the mod_unique_id module, every connection gets unique ID.
net-ftp/proftpd:vroot - Enable support for the virtual root module
net-ftp/pure-ftpd:anondel - Permit anonymous to delete files
net-ftp/pure-ftpd:anonperm - Permit anonymous to change file permissions
net-ftp/pure-ftpd:anonren - Permit anonymous to rename files
net-ftp/pure-ftpd:anonres - Permit anonymous to resume file transfers
net-ftp/pure-ftpd:charconv - Enables charset conversion
+net-ftp/pure-ftpd:implicittls - Enable TLS on Port 990
net-ftp/pure-ftpd:noiplog - Disables logging of IP addresses
net-ftp/pure-ftpd:paranoidmsg - Display paranoid messages instead of normal ones
net-ftp/pure-ftpd:resolveids - Resolve UIDs/GIDs
@@ -4527,6 +4928,7 @@ net-im/centerim:irc - Enable support for the IRC protocol
net-im/centerim:lj - Enable support for the LiveJournal weblog system
net-im/centerim:otr - Enable encrypted conversations
net-im/climm:otr - Enable encrypted conversations
+net-im/corebird:glade - Install glade catalogs for corebird
net-im/ejabberd:captcha - Support for CAPTCHA Forms (XEP-158)
net-im/ejabberd:mod_irc - Build irc gateway
net-im/ejabberd:mod_muc - Build Multi User Chat module
@@ -4556,6 +4958,7 @@ net-im/err:plugins - Enable support for installing plugins with dev-vcs/git
net-im/gajim:idle - Enable idle module
net-im/gajim:srv - SRV capabilities
net-im/gajim:xhtml - Enable XHTML support
+net-im/jabberd2:experimental - Enable experimental features such as TLS Everywhere.
net-im/jabberd2:memdebug - Enable nad and pool debug. Requires USE="debug" to be set.
net-im/kadu:gadu - Enables Gadu communication protocol
net-im/kadu:mpd - Enables Music Player Daemon support
@@ -4568,7 +4971,6 @@ net-im/ktp-accounts-kcm:modemmanager - Enable support for mobile broadband devic
net-im/licq:aosd - Build the advanced on screen display plugin.
net-im/mcabber:aspell - Adds support for app-text/aspell spell checker.
net-im/mcabber:otr - Enable encrypted conversations using Off-The-Records messaging
-net-im/minbif:video - Add video support
net-im/pidgin:gadu - Enable Gadu Gadu protocol support
net-im/pidgin:groupwise - Enable Novell Groupwise protocol support
net-im/pidgin:gstreamer - Enables voice and video sessions
@@ -4581,6 +4983,7 @@ net-im/pidgin:python - Build libgnt (GLib Ncurses Toolkit used by finch) with py
net-im/pidgin:silc - Enable SILC protocol support
net-im/pidgin:xscreensaver - Use X screensaver protocol extension to monitor idle/active status based on mouse/keyboard events
net-im/pidgin:zephyr - Enable Zephyr protocol support
+net-im/prosody:jit - Use LuaJIT instead of vanilla Lua
net-im/prosody:libevent - Use libevent for event handling
net-im/prosody:zlib - Support for compressing XMPP streams with mod_compression
net-im/psi:enchant - Use enchant spell engine instead of aspell
@@ -4608,20 +5011,17 @@ net-im/qutim:phonon - Add sound support via media-libs/phonon or dev-qt/qtphonon
net-im/qutim:purple - Enable libpurple-based protocol support
net-im/qutim:qml - Enable QtQuick-based chat plugin
net-im/qutim:sdl - Add sound support via media-libs/sdl-mixer
-net-im/qutim:telepathy - Enable telepathy-based protocol support
net-im/qutim:vkontakte - Enable vkontakte protocol support
net-im/qutim:webkit - Enable Adium-like WebView plugin
net-im/qutim:xscreensaver - Use X screensaver protocol extension to monitor idle/active status based on mouse/keyboard events
net-im/skype:pax_kernel - Triggers a paxmarking of the main skype binary
-net-im/skype:qt-static - Install the main skype binary with internal copy of Qt
net-im/telepathy-connection-managers:irc - Enable Internet Relay Chat (IRC) support.
net-im/telepathy-connection-managers:jabber - Enable XMPP protocol handler (this is also Google Talk).
net-im/telepathy-connection-managers:sip - Enable SIP/SIMPLE messaging and calling.
net-im/telepathy-connection-managers:sipe - Enable Sip Exchange Protocol.
net-im/telepathy-connection-managers:yahoo - Enable Yahoo! messaging support.
net-im/telepathy-connection-managers:zeroconf - Enable Link-Local Messaging via the zeroconf or Bonjour protocol.
-net-im/telepathy-mission-control:upower - Use sys-power/upower to detect suspend and resume
-net-im/tkabber:extras - Enables extra non official patches
+net-im/telepathy-mission-control:systemd - Rely on systemd's logind to detect suspend and resume
net-im/tkabber:plugins - Enables installation the extra plugins
net-im/vacuum:adiummessagestyle - Use UI styles created for Adium
net-im/vacuum:annotations - Enable adding comments to the contacts in the roster
@@ -4709,6 +5109,7 @@ net-irc/iroffer-dinoex:http - Compile with HTTP server support
net-irc/iroffer-dinoex:kqueue - Compile with kqueue() support
net-irc/iroffer-dinoex:memsave - Compile with memory protection
net-irc/iroffer-dinoex:telnet - Compile with Telnet server support
+net-irc/irssi:proxy - Adds support for a loadable IRC proxy module
net-irc/kvirc:dcc_video - Support video connections over DCC protocol
net-irc/kvirc:dcc_voice - Support voice connections over DCC protocol
net-irc/kvirc:ipc - Support inter-process communication between KVIrc processes
@@ -4739,6 +5140,7 @@ net-irc/rbot:translator - Add dependency over dev-ruby/mechanize, which is neede
net-irc/shadowircd:largenet - Enable support/tweaks for large networks
net-irc/srvx:bahamut - Choose bahamut protocol over p10 protocol
net-irc/supybot:twisted - Allows supybot to use dev-python/twisted as driver
+net-irc/unrealircd:class-nofakelag - Enable an unsupported class::options flag called “nofakelag” allowing you to grant fakelag exemption to normal user (instead of just opers).
net-irc/unrealircd:extban-stacking - Enable extended channel bans (such as +b ~c: and +b ~n:) to contain other extended bans instead of just hostmasks.
net-irc/unrealircd:operoverride - Enable OperOverride extension
net-irc/unrealircd:operoverride-verify - Enable requiring opers to invite themselves to +s/+p channels
@@ -4768,68 +5170,16 @@ net-libs/c-client:doc - Install RFCs related to IMAP
net-libs/c-client:topal - Enable support for net-mail/topal for use with mail-client/alpine
net-libs/courier-authlib:vpopmail - Enable vpopmail support
net-libs/cvm:vpopmail - Enable vpopmail support
-net-libs/cyassl:aes - Enable AES cipher support
-net-libs/cyassl:aes-ccm - Eanble AES Counter with CBC-MAC mode
-net-libs/cyassl:aes-gcm - Enable AES Galois/Counter mode
-net-libs/cyassl:aes-ni - Enable Intel AES instruction support
-net-libs/cyassl:arc4 - Enable ARC4 cipher support
-net-libs/cyassl:asn - Enable ASN cipher support
-net-libs/cyassl:atomicuser - Enable Atomic User Record Layer
-net-libs/cyassl:big - Choose big cache size (excludes small or huge)
-net-libs/cyassl:blake2 - Enable CyaSSL BLAKE2 support
-net-libs/cyassl:camellia - Enable Camellia-CBC cipher support
-net-libs/cyassl:coding - Enable Coding base 16/64
-net-libs/cyassl:crl - Enable Certificate Revocation List
-net-libs/cyassl:crl-monitor - Enable Certificate Revocation List Directory Monitoring
-net-libs/cyassl:cyassl-hardening - Add hardening flags to CFLAGS/LDFLAGS
-net-libs/cyassl:des3 - Enable triple DES support
-net-libs/cyassl:dh - Enable DH cipher support
-net-libs/cyassl:dsa - Enable DSA cipher support
-net-libs/cyassl:dtls - Enable datagram TLS (must be disabled for tests)
-net-libs/cyassl:ecc - Enable Elliptic Curve support
-net-libs/cyassl:errorstrings - Enable error strings table
-net-libs/cyassl:extra - Enable extra OpenSSL API
-net-libs/cyassl:fortress - Enable fortress SSL build (requires extra and SHA512)
-net-libs/cyassl:hc128 - Enable HC-128 support
-net-libs/cyassl:httpd - Enable features for yaSSL web server
-net-libs/cyassl:huge - Choose big cache size (excludes small or big)
-net-libs/cyassl:leanpsk - Enable lean PSK support (requires psk)
-net-libs/cyassl:maxfragment - Enable Maximum Fragment Length
-net-libs/cyassl:mcapi - Enable Microchip API
-net-libs/cyassl:md2 - Enable MD2 support
-net-libs/cyassl:md4 - Enable MD4 support
-net-libs/cyassl:md5 - Enable MD5 support
-net-libs/cyassl:memory - Enable memory callbacks
-net-libs/cyassl:nullcipher - Enable nullcipher support
-net-libs/cyassl:ocsp - Enable Online Certificate Status Protocol
-net-libs/cyassl:pkcallbacks - Enable Public Key Callbacks
-net-libs/cyassl:psk - Enable Pre-Shared Key support
-net-libs/cyassl:pwdbased - Enable PWDBASED (requires extra)
-net-libs/cyassl:rabbit - Enable RABBIT cipher support
-net-libs/cyassl:ripemd - Enable RIPEMD-160 support
-net-libs/cyassl:rsa - Enable RSA cihper support
-net-libs/cyassl:savecert - Support certificate saving
-net-libs/cyassl:savesession - Support session saving
-net-libs/cyassl:sep - Enable sep extensions
-net-libs/cyassl:sessioncerts - Store session certificates
-net-libs/cyassl:sha - Enable SHA cipher support
-net-libs/cyassl:sha512 - Enable SHA-160 support
-net-libs/cyassl:small - Choose small cache size (excludes big or huge)
-net-libs/cyassl:sni - Enable server name indication
-net-libs/cyassl:sniffer - Allow collection/decryption of SSL traffic
-net-libs/cyassl:testcert - Enable certificate testing
-net-libs/cyassl:tlsx - Enable all TLS Extensions
-net-libs/cyassl:truncatedhmac - Enable Truncated HMAC
net-libs/daq:afpacket - Build the AFPacket data acquisition module. Functions similar to the PCAP module but with better performance. Snort can run unprivileged when using this module. AFpacket supports both inline and passive modes.
net-libs/daq:dump - Build the Dump data acquisition module. The dump DAQ allows you to test the various inline mode features available in 2.9 Snort like injection and normalization.
net-libs/daq:ipq - Build the IPQ data acquisition module. IPQ is the old way to process iptables packets for inline deployments. Snort can not run unprivileged when using this module.
net-libs/daq:nfq - Build the NFQ data acquisition module. NFQ is the new way to process iptables packets for inline deployments. Snort can not run unprivileged when using this module.
net-libs/daq:pcap - Build the PCAP data acquisition module.
-net-libs/farstream:introspection - Use dev-libs/gobject-introspection for introspection
net-libs/glib-networking:gnome - Extract HTTP/HTTPS/SOCKS proxy configuration stored using GSettings
net-libs/glib-networking:libproxy - Use net-libs/libproxy for getting the HTTP/HTTPS/SOCKS proxy configuration
net-libs/gnome-online-accounts:gnome - Use gnome-base/gnome-control-center to set GNOME online accounts preferences
net-libs/gnutls:bindist - Disallow building LZO support, because of a license incompatibility with dev-libs/lzo.
+net-libs/gnutls:crywrap - Build the crywrap TLS proxy service
net-libs/gnutls:dane - Build libgnutls-dane, implementing DNS-based Authentication of Named Entities. Requires net-dns/unbound.
net-libs/gnutls:nettle - Use dev-libs/nettle as crypto backend
net-libs/gnutls:pkcs11 - Add support for PKCS#11 through app-crypt/p11-kit
@@ -4838,22 +5188,25 @@ net-libs/gtk-vnc:introspection - Use dev-libs/gobject-introspection for introspe
net-libs/gtk-vnc:vala - Enable bindings for dev-lang/vala
net-libs/gupnp-igd:introspection - Use dev-libs/gobject-introspection for introspection
net-libs/h323plus:aec - Enable acoustic echo cancellation
-net-libs/h323plus:audio - Enable audio codecs
+net-libs/h323plus:sound - Enable audio codecs
net-libs/h323plus:video - Enable video codecs
net-libs/iax:snomhack - Use slower memset for SNOM phoneem
+net-libs/ldns:dane - Enable DNS-based Authentication of Named Entities (DANE) support
net-libs/ldns:ecdsa - Enable ECDSA support
net-libs/ldns:gost - Enable GOST support
-net-libs/libbtbb:wireshark - Build the wireshark plugin for bluetooth baseband sniffing
+net-libs/libbtbb:pcap - Add support for network packet capture via net-libs/libpcap
+net-libs/libbtbb:wireshark-plugins - Build the wireshark plugins for bluetooth baseband sniffing
+net-libs/libcrafter:pcap - Use net-libs/libpcap for packet capturing
net-libs/libeXosip:srv - enable support for SRV records DNS queries
-net-libs/libesmtp:ssl - Enable support for advanced SMTP authentication methods, like NTML and STARTTLS. Also use OpenSSL's MD5 implementation over internal version.
+net-libs/libesmtp:ntlm - Enable support for NTLM authentication
net-libs/libetpan:liblockfile - Enable support for liblockfile library
net-libs/libgsasl:gcrypt - Use dev-libs/libgcrypt for low-level crypto
net-libs/libgsasl:ntlm - Add support for Microsoft's NTLM mechanism using net-libs/libntlm
net-libs/libinfinity:server - Build and install the server binary including init.d/conf.d-scripts. Needed if you want to host an infinote server for gobby.
-net-libs/libkgapi:oldpim - Allow the use of non-akonadi kdepim-4.4
net-libs/libkolabxml:csharp - Enable C# language bindings
net-libs/libmicrohttpd:epoll - use epoll() system call
net-libs/libmicrohttpd:messages - enable error messages
+net-libs/libnftnl:json - Supports parsing of JSON
net-libs/libnids:glib - Use dev-libs/glib for multiprocessing support
net-libs/libnids:libnet - Include code requiring net-libs/libnet
net-libs/libnm-qt:modemmanager - Enable support for mobile broadband devices
@@ -4875,6 +5228,7 @@ net-libs/libsrtp:aesicm - Use AES ICM cryptographic algorithm
net-libs/libsrtp:console - Use /dev/console instead of stdout for error messages
net-libs/libsrtp:syslog - Use syslog for error messages
net-libs/libssh:gcrypt - Prefer dev-libs/libgcrypt over dev-libs/openssl for encryption
+net-libs/libssh:gssapi - Enable gssapi support
net-libs/libssh:pcap - Build with PCAP output support
net-libs/libssh:server - Build with SSH server support
net-libs/libssh:sftp - Build with SFTP support
@@ -4889,7 +5243,6 @@ net-libs/neon:pkcs11 - Add support for PKCS#11 using dev-libs/pakchois
net-libs/netembryo:sctp - Support for Stream Control Transmission Protocol
net-libs/nodejs:npm - Enable NPM package manager
net-libs/nodejs:snapshot - Enable snapshot creation for faster startup
-net-libs/opal:audio - Enable audio support
net-libs/opal:capi - Enable CAPI support
net-libs/opal:celt - Enable CELT ultra-low delay audio codec
net-libs/opal:dtmf - Enable DTMF encoding/decoding support
@@ -4902,8 +5255,6 @@ net-libs/opal:ilbc - Enable iLBC (RFC 3951) speech codec
net-libs/opal:ivr - Enable Interactive Voice Response
net-libs/opal:ixj - Enable xJack cards support
net-libs/opal:lid - Enable Line Interface Device
-net-libs/opal:noaudio - Disable audio codecs
-net-libs/opal:novideo - Disable video codecs
net-libs/opal:plugins - Enable plugins support
net-libs/opal:sbc - Enable the Bluetooth low-complexity, SubBand Codec
net-libs/opal:sip - Enable Session Initiation Protocol
@@ -4916,10 +5267,10 @@ net-libs/opal:vpb - Enable Voicetronics VPB card support
net-libs/opal:vxml - Enable VXML support
net-libs/opal:wav - Enable WAVFILE support
net-libs/opal:x264-static - Install x264 plugin statically linked with x264
-net-libs/openh323:audio - Enable audio codecs
-net-libs/openh323:video - Enable video codecs
net-libs/ortp:ntp-timestamp - Turn on NTP timestamping on received packet
net-libs/ortp:srtp - Add support for Secure RTP
+net-libs/ortp:zrtp - Add support for ZRTP key negotiation
+net-libs/phodav:spice - Install the spice-webdavd guest agent
net-libs/pjsip:cli - Installs pjsua, a simple command-line SIP client
net-libs/pjsip:epoll - epoll system call support
net-libs/pjsip:ext-sound - External sound device support
@@ -4929,8 +5280,8 @@ net-libs/pjsip:g7221 - Builds the G7221 codec
net-libs/pjsip:ilbc - Builds the ilbc codec
net-libs/pjsip:l16 - Builds the L16 codec
net-libs/polarssl:havege - Enable the HAVEGE random generator. Warning: the HAVEGE random generator is not suitable for virtualized environments
+net-libs/polarssl:programs - Build PolarSSL programs
net-libs/ptlib:asn - Enable ASN decoding/encoding support
-net-libs/ptlib:audio - Enable audio support
net-libs/ptlib:dtmf - Enable DTMF encoding/decoding support
net-libs/ptlib:http - Enable HTTP support
net-libs/ptlib:mail - Enable mail protocols (POP3/SMTP)
@@ -4949,14 +5300,14 @@ net-libs/qxmpp:vpx - Enable VP8 codec support via media-libs/libvpx
net-libs/rabbitmq-c:tools - Builds cli tools to interact with brokers
net-libs/rest:gnome - Extract proxy information using net-libs/libsoup-gnome
net-libs/telepathy-glib:vala - Enable bindings for dev-lang/vala
-net-libs/telepathy-qt:farsight - Enable support for farsight connection manager
net-libs/telepathy-qt:farstream - Enable support for audio/video calls via farstream
-net-libs/telepathy-qt:glib - Enable support for various telepathy/glib related packages
+net-libs/udns:tools - Build and install dnsget, ex-rdns and rblcheck tools
net-libs/webkit-gtk:coverage - Enable code coverage support
+net-libs/webkit-gtk:egl - Enable EGL support.
net-libs/webkit-gtk:geoloc - Enable geolocation support through app-misc/geoclue
+net-libs/webkit-gtk:gles2 - Enable GLESv2 support.
net-libs/webkit-gtk:libsecret - Enable libsecret support to store login credentials
net-libs/webkit-gtk:webgl - Build support for the WebGL HTML API using virtual/opengl
-net-libs/webkit-gtk:webkit2 - Enable WebKit2 API that splits web content rendering and application UI into separate processes
net-libs/wt:extjs - Build Wt Ext library with JavaScript-only widgets (http://extjs.com/)
net-libs/wt:fcgi - Compile in FCGI connector
net-libs/wt:graphicsmagick - Enable GraphicsMagick, for supporting painting to raster images (PNG, GIF, ...) (WRasterImage)
@@ -4975,6 +5326,8 @@ net-mail/dbmail:sieve - Enable sieve filter support
net-mail/dovecot:cydir - Add cydir storage support
net-mail/dovecot:imapc - Add imap client storage support
net-mail/dovecot:lucene - Add lucene full text search (FTS) support using dev-cpp/clucene
+net-mail/dovecot:lz4 - Add support for lz4 (de)compression
+net-mail/dovecot:lzma - Add support for lzma (de)compression
net-mail/dovecot:managesieve - Add managesieve protocol support
net-mail/dovecot:mdbox - Add mdbox storage support
net-mail/dovecot:pop3c - Add pop3 client storage support
@@ -5003,7 +5356,6 @@ net-mail/notmuch:emacs - Install Emacs UI (the main one)
net-mail/notmuch:mutt - Install helper script for Mutt
net-mail/notmuch:nmbug - Install experimental tag sharing / pseudo-bug-tracking script for Notmuch (see http://notmuchmail.org/nmbug/)
net-mail/notmuch:pick - Experimental threaded message view for the emacs interface
-net-mail/notmuch:vim - Install Vim UI (experimental)
net-mail/offlineimap:sqlite - Enable runtime support for sqlite mail status backend.
net-mail/postfix-logwatch:logwatch - Install filters for use with sys-apps/logwatch.
net-mail/qmailadmin:maildrop - Filter spam using maildrop
@@ -5024,6 +5376,7 @@ net-mail/vpopmail:maildrop - Enables mail-filter/maildrop support in vdelivermai
net-mail/vpopmail:spamassassin - Enables mail-filter/spamassassin support
net-misc/apt-cacher-ng:fuse - Install the sys-fs/fuse based acngfs, to use a userspace filesystem for the apt cache.
net-misc/aria2:bittorrent - Enable support for the bittorrent protocol.
+net-misc/aria2:jemalloc - Use dev-libs/jemalloc to replace the malloc() implementation with a possibly faster one
net-misc/aria2:libuv - Use dev-libs/libuv backend.
net-misc/aria2:libxml2 - Use dev-libs/libxml2 for XML parsing (preferred) instead of dev-libs/expat.
net-misc/aria2:metalink - Enable support for metalink.
@@ -5073,16 +5426,30 @@ net-misc/badvpn:tun2socks - Build tun2socks, a program which implements a TUN de
net-misc/badvpn:udpgw - Build udpgw, a small daemon which allows tun2socks to forward UDP traffic.
net-misc/batman-adv:bla - B.A.T.M.A.N. bridge loop avoidance
net-misc/batman-adv:dat - B.A.T.M.A.N. distributed arp table
+net-misc/batman-adv:mcast - B.A.T.M.A.N. multicast optimizations
net-misc/batman-adv:nc - B.A.T.M.A.N. network coding
net-misc/bfgminer:adl - Enable support for controlling fans and overclocking on AMD cards with AMD Display Library
-net-misc/bfgminer:avalon - Enable support for mining with Avalon ASIC modules
+net-misc/bfgminer:antminer - Enable support for mining with AntMiner U1 sticks
+net-misc/bfgminer:avalon - Enable support for mining with Avalon 1 ASIC modules
+net-misc/bfgminer:avalonmm - Enable support for mining with Avalon 2/3 ASIC modules
net-misc/bfgminer:bfsb - Enable support for mining on BFSB host Raspberry Pi
+net-misc/bfgminer:bfx - Enable support for mining with BFx2 USB sticks
+net-misc/bfgminer:bifury - Enable support for mining with Bi*fury USB sticks
net-misc/bfgminer:bigpic - Enable support for mining with Big Picture Mining USB sticks (Red/BlueFury, BF1, etc)
net-misc/bfgminer:bitforce - Enable support for mining with ButterFly Labs BitFORCE ASICs and/or FPGAs
net-misc/bfgminer:bitfury - Enable support for mining with 55nm Bitfury-based devices
+net-misc/bfgminer:cointerra - Enable support for mining with CoinTerra TerraMiner.
net-misc/bfgminer:cpumining - Enable support for mining with CPUs
+net-misc/bfgminer:drillbit - Enable support for mining with Drillbit boards
+net-misc/bfgminer:dualminer - Enable support for mining with DualMiner USB sticks
+net-misc/bfgminer:gridseed - Enable support for mining with 5-chip GridSeed orbs
net-misc/bfgminer:hashbuster - Enable support for mining with HashBuster nano boards
+net-misc/bfgminer:hashbuster2 - Enable support for mining with HashBuster micro boards
+net-misc/bfgminer:hashfast - Enable support for mining with HashFast devices
net-misc/bfgminer:icarus - Enable support for mining with Icarus-compatible devices (including Block Erupter Sapphire ASICs)
+net-misc/bfgminer:jingtian - Enable support for mining on JingTian boards via SPI/GPIO
+net-misc/bfgminer:klondike - Enable support for mining with Klondike USB miners
+net-misc/bfgminer:libusb - Use libusb
net-misc/bfgminer:littlefury - Enable support for mining with LittleFury USB sticks
net-misc/bfgminer:metabank - Enable support for mining on Metabank host Raspberry Pi
net-misc/bfgminer:modminer - Enable support for mining with ModMiner FPGAs
@@ -5092,36 +5459,50 @@ net-misc/bfgminer:padlock - Enable support for mining with VIA Padlock CPUs
net-misc/bfgminer:proxy - Enable support for virtual proxy device
net-misc/bfgminer:proxy_getwork - Enable proxy support for getwork protocol (often used with Block Erupter Blades)
net-misc/bfgminer:proxy_stratum - Enable proxy support for stratum protocol
+net-misc/bfgminer:rockminer - Enable support for mining with RockMiner devices
+net-misc/bfgminer:screen - Provide start-bfgminer.sh script to launch BFGMiner in app-misc/screen
net-misc/bfgminer:scrypt - Enable support for scrypt mining algorithm
net-misc/bfgminer:sse2_4way - Enable support for CPU SSE2 4way mining algorithm
net-misc/bfgminer:sse4 - Enable support for CPU SSE4 mining algorithm
+net-misc/bfgminer:twinfury - Enable support for mining with Twinfury USB sticks
+net-misc/bfgminer:udev-broad-rules - Enable broader udev rules that may match non-mining devices
net-misc/bfgminer:x6500 - Enable support for mining with X6500 FPGAs
+net-misc/bfgminer:zeusminer - Enable support for mining with ZeusMiner units
net-misc/bfgminer:ztex - Enable support for mining with Ztex FPGAs
net-misc/cfengine:html - Install HTML documentation
net-misc/cfengine:libvirt - Enable support for virtual machine management through app-emulation/libvirt
net-misc/cfengine:qdbm - Use dev-db/qdbm as database backend
net-misc/cfengine:tests - Install test files
net-misc/cfengine:tokyocabinet - Use dev-db/tokyocabinet as database backend
-net-misc/cgminer:adl - Enable support for controlling fans and overclocking on AMD cards with AMD Display Library
+net-misc/cgminer:ants1 - Enable support for Antminer S1 Bitmain
+net-misc/cgminer:ants2 - Enable support for Antminer S2 Bitmain
net-misc/cgminer:avalon - Enable support for Avalon ASICs
+net-misc/cgminer:avalon2 - Enable support for Avalon2 ASICs
+net-misc/cgminer:bab - Enable support for BlackArrow Bitfury
net-misc/cgminer:bflsc - Enable support for BFL ASICs
net-misc/cgminer:bitforce - Enable support for mining with ButterFly Labs BitFORCE FPGAs
net-misc/cgminer:bitfury - Enable support for mining with BitFury ASICs
+net-misc/cgminer:bitmine_A1 - Enable support for mining with Bitmine.ch A1 ASICs
+net-misc/cgminer:cointerra - Enable support for mining with Cointerra ASICs
+net-misc/cgminer:drillbit - Enable support for mining with Drillbit BitFury ASICs
+net-misc/cgminer:hashfast - Enable support for mining with Hashfast
+net-misc/cgminer:hashratio - Enable support for mining with Hashratio
net-misc/cgminer:icarus - Enable support for mining with Icarus FPGAs
net-misc/cgminer:klondike - Enable support for mining with Klondik ASICs
+net-misc/cgminer:knc - Enable support for mining with KnC miners
+net-misc/cgminer:minion - Enable support for mining with BlackArrow Bitfury
net-misc/cgminer:modminer - Enable support for mining with ModMiner FPGAs
-net-misc/cgminer:opencl - Enable support for mining with OpenCL-capable devices (GPUs)
-net-misc/cgminer:scrypt - Enable support for scrypt mining algorithm
-net-misc/cgminer:ztex - Enable support for mining with Ztex FPGAs
+net-misc/cgminer:spondoolies - Enable support for Spondoolies
net-misc/chrony:rtc - Include support for the Linux Real Time Clock interface
net-misc/connman:ethernet - Enable ethernet support.
net-misc/connman:ofono - Use net-misc/ofono for telephony support.
+net-misc/connman:openconnect - Use net-misc/openconnect for VPN support.
net-misc/connman:openvpn - Use net-misc/openvpn for openvpn support.
net-misc/connman:tools - Enable testing tools.
net-misc/connman:vpnc - Use net-misc/vpnc for cisco VPN support.
net-misc/csync:sftp - Enable sftp transfer support via net-libs/libssh
net-misc/curl:metalink - Enable metalink support
-net-misc/curl:rtmp - Enable Enables RTMPDump Streaming Media support
+net-misc/curl:rtmp - Enable RTMP Streaming Media support
net-misc/curl:ssh - Enabled SSH urls in curl using libssh2
net-misc/curl:ssl - Enable crypto engine support (via openssl if USE='-gnutls -nss')
net-misc/dahdi:flash - Support (short) flash on FXS
@@ -5130,12 +5511,11 @@ net-misc/dhcp:client - Install the dhclient program
net-misc/dhcp:server - Install the dhcpd and dhcrelay programs
net-misc/directvnc:dmalloc - Enable debugging with the dmalloc library
net-misc/directvnc:mouse - Adds mouse support
-net-misc/dnetstats:gnome - Use gksu to gain root access
-net-misc/dnetstats:kde - Use kdesu to gain root access
net-misc/dropbear:bsdpty - Add support for legacy BSD pty's rather than dynamic UNIX pty's -- do not use this flag unless you are absolutely sure you actually want it
net-misc/dropbear:multicall - Build all the programs as one little binary (to save space)
net-misc/dropbear:shadow - Enable shadow password support
net-misc/dropbox:librsync-bundled - Use bundled librsync library
+net-misc/electrum:qrcode - Enable QR code scanning with media-gfx/zbar/
net-misc/fatrat:bittorrent - Use the bittorrent protocol via net-libs/rb_libtorrent.
net-misc/fatrat:webinterface - Enable builtin webinterface.
net-misc/flexget:transmission - Support comminucation with net-p2p/transmission
@@ -5145,6 +5525,7 @@ net-misc/freerdp:server - Build server binaries
net-misc/gsasl:gcrypt - Use dev-libs/libgcrypt for low-level crypto
net-misc/gsasl:ntlm - Add support for Microsoft's NTLM mechanism using net-libs/libntlm
net-misc/guacamole-server:ssh - enable support for ssh connections
+net-misc/guacamole-server:telnet - enable support for telnet connections
net-misc/gwget:epiphany - Build epiphany extensions
net-misc/hotot:chrome - Build chrome browser extension
net-misc/htbinit:esfq - Add support for Enhanced Stochastic Fairness queueing discipline.
@@ -5157,6 +5538,14 @@ net-misc/icecast:logrotate - Install support files for app-admin/logrotate?
net-misc/icecast:yp - Build support for yp public directory listings
net-misc/iputils:SECURITY_HAZARD - Allow non-root users to flood (ping -f). This is generally a very bad idea.
net-misc/knock:server - Installs the knockd server daemon.
+net-misc/lcr:asterisk - net-misc/asterisk channel driver
+net-misc/lcr:gsm-bs - net-wireless/openbsc driver
+net-misc/lcr:gsm-ms - net-wireless/osmobb driver
+net-misc/lcr:gsmhr - Support for GSM HR codec using reference code (very slow)
+net-misc/lcr:misdn - net-misc/misdn driver
+net-misc/lcr:sip - SIP support
+net-misc/lcr:ss5 - CCITT No. 5 support
+net-misc/libreswan:dnssec - Use DNSSEC resolver (requires net-dns/unbound
net-misc/lldpd:cdp - Enable Cisco Discovery Protocol
net-misc/lldpd:dot1 - Enable Dot1 extension (VLAN stuff)
net-misc/lldpd:dot3 - Enable Dot3 extension (PHY stuff)
@@ -5165,8 +5554,10 @@ net-misc/lldpd:fdp - Enable Foundry Discovery Protocol
net-misc/lldpd:graph - Create dot graphs in documentations
net-misc/lldpd:json - Enable JSON output via Jansson
net-misc/lldpd:lldpmed - Enable LLDP-MED extension
+net-misc/lldpd:seccomp - Enable use of libseccomp for system call filtering
net-misc/lldpd:snmp - Enable the use of SNMP
net-misc/lldpd:sonmp - Enable SynOptics Network Management
+net-misc/mediatomb:curl - Support YouTube and external media sources (e.g. internet radio)
net-misc/mediatomb:id3tag - Use media-libs/libid3tag for reading files' metadata rather than taglib
net-misc/mediatomb:inotify - Enable inotify filesystem monitoring support
net-misc/mediatomb:lastfm - Enable last.fm support
@@ -5175,9 +5566,11 @@ net-misc/mediatomb:magic - Use libmagic to determine file types
net-misc/mediatomb:mysql - Use dev-db/mysql as backend rather than SQLite3
net-misc/mediatomb:taglib - Use media-libs/taglib for reading files' metadata rather than id3lib
net-misc/mediatomb:thumbnail - Enables video thumbnails generation throughmedia-video/ffmpegthumbnailer
+net-misc/megatools:fuse - Enables support for the filesystem in userspace plugin through sys-fs/fuse.
net-misc/memcached:slabs-reassign - Allow manual reassignment of memory slabs at the cost of slab optimizations.
net-misc/minidlna:netgear - Enable netgear branding
net-misc/minidlna:readynas - Enable readynas branding
+net-misc/modemmanager:mbim - Enable MBIM modem protocol
net-misc/modemmanager:qmi - Enable support for the QMI modem protocol used by devices with Qualcomm chipsets
net-misc/modemmanager:qmi-newest - Avoid deprecated QMI commands. Warning: may cause incompatibility with older devices.
net-misc/mosh:client - Build network client
@@ -5206,6 +5599,7 @@ net-misc/ntp:parse-clocks - Add support for PARSE clocks
net-misc/ntp:samba - Provide support for Samba's signing daemon (needed for Active Directory domain controllers)
net-misc/nxcl:nxclient - Use nxssh from net-misc/nxclient instead of standard ssh
net-misc/nxserver-freenx:nxclient - Allow to install net-misc/nxclient in parallel with this package, using it to display messages in the sessions
+net-misc/ocsync:sftp - Enable sftp transfer support via net-libs/libssh
net-misc/ofono:atmodem - ETSI AT modem support.
net-misc/ofono:bluetooth - Enable Bluetooth modem support using net-wireless/bluez.
net-misc/ofono:cdmamodem - Enable CDMA modem support.
@@ -5217,6 +5611,8 @@ net-misc/ofono:provision - Enable GPRS provisioning support
net-misc/ofono:qmimodem - Enable Qualcomm QMI modem support
net-misc/ofono:tools - Enable testing tools
net-misc/oidentd:masquerade - Enable support for masqueraded/NAT connections
+net-misc/openconnect:gssapi - Build GSSAPI support.
+net-misc/openconnect:java - Build JNI bindings using jni.h
net-misc/openconnect:libproxy - Enable proxy support.
net-misc/openssh:X509 - Adds support for X.509 certificate authentication
net-misc/openssh:bindist - Disable EC/RC5 algorithms in OpenSSL for patent reasons.
@@ -5239,8 +5635,8 @@ net-misc/openvpn:plugins - Enable the OpenVPN plugin system
net-misc/openvpn:polarssl - Use PolarSSL instead of OpenSSL
net-misc/openvswitch:monitor - Build the Python and GUI dependent monitor applications
net-misc/openvswitch:pyside - Use dev-python/pyside instead of dev-python/PyQt4 for Python/Qt-bindings when building with USE=monitor.
+net-misc/owncloud-client:sftp - Enable sftp transfer support via net-libs/libssh
net-misc/pavuk:hammer - Turn on chunky/hammer mode (DoS) in pavuk: when specified, pavuk will include features to stress test web sites using an ultrahigh performancereplay mechanism
-net-misc/plowshare:scripts - Install some additional helper scripts
net-misc/plowshare:view-captcha - View captcha with aview
net-misc/ps3mediaserver:multiuser - Allow renderer customization per-user.
net-misc/ps3mediaserver:transcode - Install optional dependencies for transcoding support via media-video/mplayer
@@ -5278,10 +5674,10 @@ net-misc/sks:optimize - Enables bytecode optimization
net-misc/slimrat:X - Install also GUI client
net-misc/spice-gtk:dbus - Support for desktop integration such as automounting and other APIs exposed by your DE via D-Bus
net-misc/spice-gtk:gtk3 - Link against x11-libs/gtk+:3 instead of x11-libs/gtk+:2
-net-misc/spice-gtk:introspection - Use dev-libs/gobject-introspection for introspection
net-misc/spice-gtk:policykit - Enable sys-auth/polkit support for the usbredir acl helper
net-misc/spice-gtk:usbredir - Use sys-apps/usbredir to redirect USB devices to another machine over TCP
net-misc/spice-gtk:vala - Generate dev-lang/vala bindings using vapigen and regenerate .vala files using valac
+net-misc/spice-gtk:webdav - Support for folder-sharing between guest and client using net-libs/phodav
net-misc/stargazer:debug - Enable extra debug codepaths, like asserts and extra output.
net-misc/stargazer:doc - Adds extra documentation (API, doc, etc).
net-misc/stargazer:examples - Install examples, usually source code.
@@ -5310,29 +5706,48 @@ net-misc/stargazer:stargazer - Enable build of Stargazer billing system.
net-misc/stargazer:static-libs - Install static libraries.
net-misc/streamtuner:shout - Enable shoutcast plug-in.
net-misc/streamtuner:xiph - Enable xiph.org plug-in.
+net-misc/strongswan:constraints - Enable advanced X.509 constraint checking plugin.
net-misc/strongswan:dhcp - Enable server support for querying virtual IP addresses for clients from a DHCP server. (IKEv2 only)
net-misc/strongswan:eap - Enable support for the different EAP modules that is supported.
net-misc/strongswan:farp - Enable faking of ARP responses for virtual IP addresses assigned to clients. (IKEv2 only)
net-misc/strongswan:gcrypt - Enable dev-libs/libgcrypt plugin which provides 3DES, AES, Blowfish, Camellia, CAST, DES, Serpent and Twofish ciphers along with MD4, MD5 and SHA1/2 hash algorithms, RSA and DH groups 1,2,5,14-18 and 22-24(4.4+). Also includes a software random number generator.
net-misc/strongswan:non-root - Force IKEv1/IKEv2 daemons to normal user privileges. This might impose some restrictions mainly to the IKEv1 daemon. Disable only if you really require superuser privileges.
net-misc/strongswan:openssl - Enable dev-libs/openssl plugin which is required for Elliptic Curve Cryptography (DH groups 19-21,25,26) and ECDSA. Also provides 3DES, AES, Blowfish, Camellia, CAST, DES, IDEA and RC5 ciphers along with MD2, MD4, MD5 and SHA1/2 hash algorithms, RSA and DH groups 1,2,5,14-18 and 22-24(4.4+) dev-libs/openssl has to be compiled with USE="-bindist".
-net-misc/stunnel:listen-queue - Enable Listen Queue support for Stunnel
-net-misc/stunnel:xforward - Enable X-Forwarded-For support for Stunnel
+net-misc/strongswan:pkcs11 - Enable pkcs11 support.
+net-misc/strongswan:strongswan_plugins_blowfish - Enable support for the blowfish plugin.
+net-misc/strongswan:strongswan_plugins_ccm - Enable support for the ccm plugin.
+net-misc/strongswan:strongswan_plugins_ctr - Enable support for the ctr plugin.
+net-misc/strongswan:strongswan_plugins_gcm - Enable support for the gcm plugin.
+net-misc/strongswan:strongswan_plugins_ha - Enable support for the ha plugin.
+net-misc/strongswan:strongswan_plugins_ipseckey - Enable support for the ipseckey plugin.
+net-misc/strongswan:strongswan_plugins_led - Enable support for the led plugin.
+net-misc/strongswan:strongswan_plugins_lookip - Enable support for the lookip plugin.
+net-misc/strongswan:strongswan_plugins_ntru - Enable support for the ntru plugin.
+net-misc/strongswan:strongswan_plugins_padlock - Enable support for the padlock plugin.
+net-misc/strongswan:strongswan_plugins_rdrand - Enable support for the rdrand plugin.
+net-misc/strongswan:strongswan_plugins_systime-fix - Enable support for the systime-fix plugin.
+net-misc/strongswan:strongswan_plugins_unbound - Enable support for the unbound plugin.
+net-misc/strongswan:strongswan_plugins_unity - Enable support for the unity plugin.
+net-misc/strongswan:strongswan_plugins_vici - Enable support for the vici plugin.
+net-misc/strongswan:strongswan_plugins_whitelist - Enable support for the whitelist plugin.
net-misc/teamviewer:system-wine - Use app-emulation/wine instead of bundled one.
net-misc/termpkg:uucp - Adds support for uucp style device locking
net-misc/tigervnc:internal-fltk - Build+link internal and enhanced fltk library
net-misc/tigervnc:server - Build TigerVNC server
net-misc/tigervnc:xorgmodule - Build the Xorg module
-net-misc/tightvnc:server - Build vncserver. Allows us to only build server on one machine if set, build only viewer otherwise.
+net-misc/tightvnc:server - Build TightVNC server
+net-misc/tinc:gcrypt - Add support for encrypted log files using dev-libs/libgcrypt
+net-misc/tinc:gui - Add GUI support, using dev-python/wxpython
+net-misc/tinc:openssl - Using dev-libs/openssl for cryptography-related functions
net-misc/tinc:uml - Enable support for User Mode Linux Sockets
net-misc/tinc:vde - Enable Virtual Distributed Ethernet (VDE) based networking
-net-misc/tor:bufferevents - Use Libevent's buffered IO
+net-misc/tor:bufferevents - Use libevent's buffered IO implementation (unstable, buggy)
net-misc/tor:ecc - Enable Elliptical Curve Cyptography
net-misc/tor:nat-pmp - Enable NAT Port Mapping Protocol
net-misc/tor:stats - Enable to keep track of how much of each kind of resource we download
net-misc/tor:tor-hardening - Compile tor with hardening on vanilla compilers/linkers
net-misc/tor:transparent-proxy - Enable transparent proxying
-net-misc/tor:web - Enable tor2web support
+net-misc/tor:web - Build a tor2web service instead of a tor client
net-misc/uftp:server - Install uftp server daemon
net-misc/vde:pcap - Enable the pcap-based plugin that allows creating a switch against a real interface.
net-misc/vde:ssl - Enable the cryptcab plugin that allows creating an encrypted virtual cable.
@@ -5372,6 +5787,7 @@ net-nds/openldap:minimal - Build libraries & userspace tools only. Does not inst
net-nds/openldap:odbc - Enable ODBC and SQL backend options
net-nds/openldap:overlays - Enable contributed OpenLDAP overlays
net-nds/openldap:smbkrb5passwd - Enable overlay for syncing ldap, unix and lanman passwords
+net-nds/rpcbind:warmstarts - Enables rpcbind to cache configuration for warm restarts
net-nds/tac_plus:finger - Adds support for checking user counts via fingering the NAS
net-nds/tac_plus:maxsess - Enforce a limit on maximum sessions per user
net-news/liferea:libnotify - Enable popup notifications
@@ -5396,15 +5812,17 @@ net-p2p/amule:stats - Enable statistic reporting
net-p2p/bitcoin-qt:1stclassmsg - Enable first-class Bitcoin message tools
net-p2p/bitcoin-qt:qrcode - Enable generation of QR Codes for receiving payments
net-p2p/bitcoind:logrotate - Use app-admin/logrotate for rotating logs
+net-p2p/bitcoind:upnp - Enable Universal Plug and Play
+net-p2p/bitcoind:wallet - Enable wallet support
+net-p2p/datacoin-hp:logrotate - Use app-admin/logrotate for rotating logs
net-p2p/dbhub:switch_user - Enable support for switching user
net-p2p/deluge:setproctitle - Install dependencies needed for beautifying the process name
net-p2p/deluge:webinterface - Install dependencies needed for the web interface
+net-p2p/dogecoin-qt:qrcode - Enable generation of QR Codes for receiving payments
net-p2p/eiskaltdcpp:cli - Enable sample cli based on readline
net-p2p/eiskaltdcpp:daemon - Enable eiskaltdcpp-daemon
net-p2p/eiskaltdcpp:dht - Enable DHT (distributed hash table) support for libeiskaltdcpp
net-p2p/eiskaltdcpp:emoticons - Install emoticon packs
-net-p2p/eiskaltdcpp:gnome - Enable sound notifications support over libgnome2 in EiskaltDC++ Gtk
-net-p2p/eiskaltdcpp:gtk3 - Use x11-libs/gtk+:3 instead of x11-libs/gtk+:2
net-p2p/eiskaltdcpp:json - Enable JSON for cli and daemon
net-p2p/eiskaltdcpp:libcanberra - Enable sound notifications support over libcanberra in EiskaltDC++ Gtk
net-p2p/eiskaltdcpp:minimal - Don't install headers
@@ -5452,12 +5870,10 @@ net-p2p/transmission-remote-cli:rdns - Enable support for host name resolution
net-p2p/transmission-remote-gtk:libproxy - Use net-libs/libproxy for getting the HTTP/HTTPS/SOCKS proxy configuration.
net-p2p/transmission-remote-gtk:unique - Enable single instance support using dev-libs/libunique
net-p2p/tribler:vlc - Enable vlc support.
-net-print/cups:filters - Pull in net-print/foomatic-filters for filtering by default.
net-print/cups:java - Add support for the Java interpeter in the web server CGIs.
net-print/cups:lprng-compat - Do not install lp... binaries so cups and lprng can coexist.
-net-print/cups:perl - Add support for the Perl interpeter in the web server CGIs.
net-print/cups:python - Add support for the Python interpeter in the web server CGIs.
-net-print/cups:systemd - Add support for systemd socket activation.
+net-print/cups-filters:foomatic - Build the included foomatic-rip printer driver. Strongly recommended.
net-print/fax4cups:capisuite-fax - Install net-dialup/capisuite backend
net-print/fax4cups:efax - Install net-misc/efax backend
net-print/fax4cups:hylafax - Install net-misc/hylafax backend
@@ -5491,10 +5907,10 @@ net-proxy/dansguardian:ntlm - Enable support for the NTLM auth plugin.
net-proxy/dansguardian:orig-ip - Enable support for checking the client's original destination IP address against HTTP request details when deployed as a transparent proxy (US-CERT VU#435052).
net-proxy/dansguardian:trickledm - Enable support for the trickle download manager.
net-proxy/haproxy:tools - Install additional tools (halog, iprange).
-net-proxy/obfsproxy:daemon - Run obfsproxy as a standalone daemon
net-proxy/rejik:banlists - Install upstream provided simple banlists
net-proxy/squid:ecap - Adds support for loadable content adaptation modules (http://www.e-cap.org)
-net-proxy/squid:epoll - Enables Linux epoll() support
+net-proxy/squid:esi - Enable ESI for accelerators, will cause squid reverse proxies to be capable of the Edge Acceleration Specification (www.esi.org)
+net-proxy/squid:htcp - Enable HTCP protocol
net-proxy/squid:icap-client - Adds ICAP client support
net-proxy/squid:ipf-transparent - Adds transparent proxy support for systems using IP-Filter (only for *bsd)
net-proxy/squid:kqueue - Enables *BSD kqueue() support
@@ -5503,7 +5919,8 @@ net-proxy/squid:pf-transparent - Adds transparent proxy support for systems usin
net-proxy/squid:qos - Adds support for Quality of Service using netfilter conntrack - see qos_flow directive for more info
net-proxy/squid:ssl-crtd - Adds support for dynamic SSL certificate generation in SslBump environments
net-proxy/squid:tproxy - Enables real Transparent Proxy support for Linux Netfilter TPROXY
-net-proxy/squid:zero-penalty-hit - Add Zero Penalty Hit patch (http://zph.bratcheda.org)
+net-proxy/squid:wccp - Enable Web Cache Coordination Protocol
+net-proxy/squid:wccpv2 - Enable Web Cache Coordination V2 Protocol
net-proxy/sshproxy:client-only - Install only the client wrappers
net-proxy/tinyproxy:filter-proxy - Enable filtering of domains/URLS
net-proxy/tinyproxy:reverse-proxy - Enable reverse proxying
@@ -5525,34 +5942,62 @@ net-voip/linphone:sqlite - Turn on compilation of message storage
net-voip/linphone:tools - Compile tools
net-voip/linphone:video - Enable video support (display/capture)
net-voip/sflphone:doxygen - Support for building documentation with doxygen
-net-voip/sflphone:iax - Support for IAX (Inter Asterisk eXchange)
-net-voip/yate:dahdi - Enable the DAHDI driver for Digium compatible hardware
-net-voip/yate:h323 - Build H.323 Channel plugin
-net-voip/yate:ilbc - Build ILBC codec plugin
-net-voip/yate:sctp - Support for Stream Control Transmission Protocol
-net-voip/yate:spandsp - Enable support for the spandsp codec
+net-voip/telepathy-gabble:plugins - Enable plugin loader
+net-voip/yate:amrnb - use AMR-NB
+net-voip/yate:dahdi - Enable Dahdi driver
+net-voip/yate:gsm - use GSM codec
+net-voip/yate:h323 - use OpenH323
+net-voip/yate:ilbc - Enable iLBC codec
+net-voip/yate:ilbc-webrtc - Enable iLBC webrtc codec
+net-voip/yate:isac-fixed - Enable iSAC fixed codec
+net-voip/yate:isac-float - Enable iSAC float codec
+net-voip/yate:mysql - use MySQL client library
+net-voip/yate:postgres - use Postgress SQL
+net-voip/yate:sctp - Enable SCTP sockets
+net-voip/yate:spandsp - use spandsp library
+net-voip/yate:speex - use Speex codec
+net-voip/yate:tdmcard - Enable TDMV API card driver
+net-voip/yate:wanpipe - Enable Wanpipe support
+net-voip/yate:wpcard - Enable Wanpipe card driver
+net-voip/yate:zaptel - Enable Zaptel driver
net-wireless/aircrack-ng:airdrop-ng - Build airdrop-ng
net-wireless/aircrack-ng:airgraph-ng - Build airgraph-ng
net-wireless/aircrack-ng:netlink - Use netlink for channel control instead of WEXT
net-wireless/aircrack-ng:unstable - Build the "unstable" tools which may randomly fail to run properly
+net-wireless/bladerf:tecla - use libtecla for command line editing, tab completion, and history
+net-wireless/bladerf-fpga:x115 - bitstream for the x115KLE Cyclone IV FPGA bladerf model"
+net-wireless/bladerf-fpga:x40 - bitstream for the x40KLE Cyclone IV FPGA bladerf model"
net-wireless/blueman:gconf - Enable the GConf configuration backend
net-wireless/blueman:network - Add functionality to setup (host) PAN connections using either net-dns/dnsmasq or net-misc/dhcp
net-wireless/blueman:sendto - Install the sendto-plugin for gnome-base/nautilus
net-wireless/bluez:hid2hci - The HID proxying makes the keyboard / mouse show up as regular USB HID devices, but needs them to be paired before enabling this, otherwise they won't be detected
+net-wireless/bluez:obex - Enable OBEX transfer support.
net-wireless/bluez:test-programs - Install tools for testing of various Bluetooth functions
net-wireless/gnome-bluetooth:nautilus - Build the gnome-extra/nautilus-sendto plugin
net-wireless/gnuradio:analog - enable analog signal processing blocks
+net-wireless/gnuradio:atsc - enable ATSC (HDTV) transmitter and receiver blocks
+net-wireless/gnuradio:audio - enable blocks to connect to audio sources (mic-in) and sinks (speaker-out) ports on a computer
+net-wireless/gnuradio:channels - enable channel mode blocks
+net-wireless/gnuradio:ctrlport - enable ControlPort rpc
net-wireless/gnuradio:digital - enable digital signal processing blocks
+net-wireless/gnuradio:dtv - enable digital tv signal processing blocks
net-wireless/gnuradio:fcd - enable Funcube Dongle source block
+net-wireless/gnuradio:fec - enable block for convolutional encoding using the CCSDS standard polynomial ("Voyager")
net-wireless/gnuradio:filter - enable filter signal processing blocks
net-wireless/gnuradio:grc - enable GNU Radio Companion graphical tool to design signal processing flow graphs
+net-wireless/gnuradio:log - enable logging to console and files
+net-wireless/gnuradio:noaa - enable NOAA POES HRPT receiver blocks
net-wireless/gnuradio:pager - enable pager signal processing blocks
net-wireless/gnuradio:performance-counters - enable block performance counters
+net-wireless/gnuradio:trellis - enable trellis blocks for FSM
net-wireless/gnuradio:uhd - install UHD source and sink blocks
net-wireless/gnuradio:utils - install scripts to enable viewing and analysis of files produced by flow graphs
+net-wireless/gnuradio:vocoder - enable blocks for audio voice encoders
net-wireless/gnuradio:wavelet - enable wavelet signal processing blocks
+net-wireless/gnuradio:zeromq - enable zeromq message passing blocks
+net-wireless/gr-osmosdr:bladerf - Build with Nuand BladeRF support
net-wireless/gr-osmosdr:fcd - Build with Funcube Dongle support
-net-wireless/gr-osmosdr:hackrf - Build with Great Scott Gadgets "HackRF" support
+net-wireless/gr-osmosdr:hackrf - Build with Great Scott Gadgets HackRF support
net-wireless/gr-osmosdr:iqbalance - Enable support for I/Q balancing using gr-iqbal
net-wireless/gr-osmosdr:mirisdr - Build with Mirics MSi2500 + MSi001 SDR support
net-wireless/gr-osmosdr:rtlsdr - Build with Realtek RTL2832U (rtlsdr) support
@@ -5560,6 +6005,8 @@ net-wireless/gr-osmosdr:uhd - Build with Ettus Research USRP Hardware Driver sup
net-wireless/hostapd:crda - Add CRDA support
net-wireless/hostapd:logwatch - Install support files for sys-app/logwatch
net-wireless/hostapd:madwifi - Add support for madwifi (Atheros chipset)
+net-wireless/hostapd:netlink - Adding support for using netlink to create VLANs
+net-wireless/hostapd:sqlite - Adding sqlite support
net-wireless/hostapd:wps - Add support for Wi-Fi Protected Setup
net-wireless/kismet:client - Build the ncurses-based user interface
net-wireless/kismet:pcre - Build with pcre support
@@ -5574,13 +6021,16 @@ net-wireless/kismet:speech - Audio support using app-accessibility/flite
net-wireless/kismet:suid - Install a setuid root helper binary with limited functionality; this allows running kismet as a normal user, significantly reducing security risks
net-wireless/madwifi-ng:injection - Adds support for net-wireless/aircrack-ng aireplay-ng packet injection
net-wireless/neard:tools - build and install extra helper utilities
+net-wireless/openbsc:gprs - Support GPRS via OpenGGSN
+net-wireless/osmocom-bb:transmit - Enable transmission capabilities.
net-wireless/pyrit:cuda - Enable CUDA support via net-wireless/cpyrit-cuda
net-wireless/pyrit:opencl - Enable OpenCL support via net-wireless/cpyrit-opencl
net-wireless/spectools:debug - Build the raw output client for spectools. (for developers)
net-wireless/spectools:gtk - Build the gtk-2 based client for spectools
net-wireless/spectools:ncurses - Build the ncurses based client for spectools
-net-wireless/ubertooth:clock_debug - support for clock following an existing local bluetooth connection with bluez
+net-wireless/ubertooth:bluez - use bluez to support clock following and scanning
net-wireless/ubertooth:dfu - Install ubertooth-dfu (needed for read/write of firmware)
+net-wireless/ubertooth:pcap - Use libpcap for packet capture and read/write
net-wireless/ubertooth:specan - Enable the ubertooth spectrum analyzer
net-wireless/ubertooth:ubertooth0-firmware - Build/install ubertooth0-firmware
net-wireless/ubertooth:ubertooth1-firmware - Build/install ubertooth1-firmware
@@ -5589,12 +6039,15 @@ net-wireless/wireless-tools:multicall - Build the most commonly used tools as on
net-wireless/wpa_supplicant:ap - Add support for access point mode
net-wireless/wpa_supplicant:eap-sim - Add support for EAP-SIM authentication algorithm
net-wireless/wpa_supplicant:fasteap - Add support for FAST-EAP authentication algorithm
-net-wireless/wpa_supplicant:madwifi - Add support for madwifi (Atheros chipset)
net-wireless/wpa_supplicant:p2p - Add support for Wi-Fi Direct mode
net-wireless/wpa_supplicant:ps3 - Add support for ps3 hypervisor driven gelic wifi
net-wireless/wpa_supplicant:smartcard - Add support for smartcards
net-wireless/wpa_supplicant:wimax - Add support for Wimax EAP-PEER authentication algorithm
net-wireless/wpa_supplicant:wps - Add support for Wi-Fi Protected Setup
+net-wireless/yatebts:bladerf - Build bladeRF transceiver
+net-wireless/yatebts:rad1 - Build RAD1 transceiver
+net-wireless/yatebts:uhd - Build UHD transceiver
+net-wireless/yatebts:usrp1 - Build USRP1 transceiver
razorqt-base/razorqt-meta:lightdm - Install x11-misc/lightdm display manager and Razor-qt's LightDM greeter
razorqt-base/razorqt-panel:clock - Add clock panel applet
razorqt-base/razorqt-panel:colorpicker - Add colorpicker panel applet
@@ -5618,7 +6071,6 @@ rox-extra/archive:rar - Enable .rar extraction via app-arch/unrar
rox-extra/archive:rpm - Enable .rpm extraction via rpm2cpio from app-arch/rpm
rox-extra/archive:uuencode - Enable .uue extraction via app-arch/sharutils
rox-extra/archive:zip - Enable .zip extraction via app-arch/unzip and app-arch/zip
-rox-extra/comicthumb:rar - Enable support for rar-compressed archives via app-arch/unrar
rox-extra/magickthumbnail:xcf - Enable previews of .xcf files using media-gfx/gimp
sci-astronomy/casacore:data - Installs measures and data (pulls sci-astronomy/casa-data)
sci-astronomy/cpl:gasgano - Enable support for sci-astronomy/gasgano file organizer
@@ -5634,6 +6086,7 @@ sci-biology/bioperl:run - Install sci-biology/bioperl-run
sci-biology/clustalw-mpi:mpi_njtree - Use MPI (as opposed to serial) code for computing neighbor-joining trees
sci-biology/clustalw-mpi:static_pairalign - Use static (as opposed to dynamic) scheduling for pair alignments
sci-biology/exonerate:utils - Install all utilities
+sci-biology/fasttree:double-precision - use double precision instead of single-precision floating point (2x memroy required)
sci-biology/gmap:goby - Enable support for goby
sci-biology/gmap:samtools - Enable support for samtools
sci-biology/goby:cpp - Compile C/C++ API
@@ -5646,8 +6099,10 @@ sci-biology/tophat:bam - Compile support for the BAM format
sci-biology/ucsc-genome-browser:server - Install genome browser Web application. If this flag is off, only libraries and utilities from the suite are installed.
sci-biology/yass:dmalloc - Enable debugging with the dmalloc library
sci-biology/yass:lowmem - Build for environments with low amounts of memory
+sci-calculators/units:units_cur - Install the units_cur python script that updates currencies
sci-chemistry/PyMca:matplotlib - Support for plotting through matplotlib
sci-chemistry/apbs:arpack - Include support for arpack libs
+sci-chemistry/apbs:fast - APBS fast mode (experimental)
sci-chemistry/apbs:fetk - Include support for FeTK
sci-chemistry/apbs:tools - Install optional tools
sci-chemistry/avogadro:glsl - Enable glsl features via GLEW.
@@ -5663,21 +6118,27 @@ sci-chemistry/gamess:neo - Enable NEO for nuclear basis support
sci-chemistry/gamess:pax_kernel - Make this package work on PAX kernels
sci-chemistry/gamess:qmmm-tinker - Enable tinker qmmm code
sci-chemistry/ghemical:openbabel - Use sci-chemistry/openbabel for file conversions
-sci-chemistry/ghemical:toolbar - Build the shortcuts toolbar
sci-chemistry/gromacs:avx128fma - Enable 128bit avx with fma (e.g. AMD BullDozer)
sci-chemistry/gromacs:avx256 - Enable 256bit avx (e.g. Intel Sandy Bridge)
+sci-chemistry/gromacs:avx2_256 - Enable 256bit avx2 (e.g. Intel Haswell)
+sci-chemistry/gromacs:avx_128_fma - Enable 128bit avx with fma (e.g. AMD BullDozer)
+sci-chemistry/gromacs:avx_256 - Enable 256bit avx (e.g. Intel Sandy Bridge)
+sci-chemistry/gromacs:boost - Enable external boost library
sci-chemistry/gromacs:cuda - Enable cuda non-bonded kernels
sci-chemistry/gromacs:double-precision - More precise calculations at the expense of speed
-sci-chemistry/gromacs:fkernels - Enable building of Fortran Kernels for platforms that dont have assembly loops
+sci-chemistry/gromacs:make-symlinks - Create symbolic links for pre-5.0 binary names
sci-chemistry/gromacs:mkl - Use sci-libs/mkl for fft, blas, lapack routines
sci-chemistry/gromacs:offensive - Enable gromacs partly offensive quotes
sci-chemistry/gromacs:openmm - Add acceleration through sci-libs/openmm
sci-chemistry/gromacs:single-precision - Single precision version of gromacs (default)
sci-chemistry/gromacs:sse4_1 - Enable sse4.1 acceleration
+sci-chemistry/gromacs:tng - Enable new trajectory format - tng
sci-chemistry/gsim:emf - Support for .emf export
sci-chemistry/icm:32bit - Automatically generated description for 32bit
sci-chemistry/icm:64bit - Automatically generated description for 64bit
sci-chemistry/jmol:client-only - Install the viewer only, no applet files for httpd
+sci-chemistry/molequeue:client - Build the client application
+sci-chemistry/molequeue:server - Build the serve application
sci-chemistry/molequeue:zeromq - Build with net-libs/zeromq support
sci-chemistry/mopac7:gmxmopac7 - Add support library for gromacs
sci-chemistry/oasis:minimal - Restricts functionality on free software
@@ -5715,6 +6176,8 @@ sci-electronics/pcb:png - PNG graphics export
sci-electronics/pcb:tk - Build tcl/tk graphical QFP footprint generator
sci-electronics/pcb:toporouter - Build toporouter
sci-electronics/pcb:xrender - Translucent PCB display for Motif/Lesstif GUI
+sci-electronics/pulseview:decode - Enable decoding of protocols while capturing
+sci-electronics/sigrok-cli:decode - Enable decoding of protocols while capturing
sci-geosciences/geocode-glib:introspection - Use dev-libs/gobject-introspection for introspection
sci-geosciences/gmt:gdal - Enable sci-libs/gdal library support
sci-geosciences/gmt:gmtfull - Full resolution bathymetry database
@@ -5724,10 +6187,6 @@ sci-geosciences/gmt:metric - Use SI (cm) units instead of US (inches) ones
sci-geosciences/gmt:mex - Enable compilation of mex supplement which requires Octave/Matlab
sci-geosciences/gmt:octave - Enable octave support
sci-geosciences/googleearth:bundled-libs - Use bundled libraries.
-sci-geosciences/googleearth:mdns-bundled - Use bundled nss-mdns library instead of depending on sys-auth/nss-mdns. Enable this if you want to avoid the deptree.
-sci-geosciences/googleearth:qt-bundled - Use bundled Qt4 libraries instead of system ones. Recommended only for troubleshooting.
-sci-geosciences/googleearth:system-mdns - Use nss-mdns library from portage instead of the bundled one.
-sci-geosciences/googleearth:system-qt - Use Qt4 libraries from portage instead of the bundled ones.
sci-geosciences/gpsd:dbus - export gpsd data over dbus connections
sci-geosciences/gpsd:latency_timing - support latency timing information
sci-geosciences/gpsd:ntp - Enable net-misc/ntp shared memory interface and PPS kernel support for GPS time
@@ -5760,16 +6219,27 @@ sci-libs/acml:int64 - Install the 64 bits integer library
sci-libs/adolc:sparse - Add support for sparse matrix algebra with sci-libs/colpack
sci-libs/arprec:fma - Use the Fused Multiply Add instruction set
sci-libs/arprec:qd - Use sci-libs/qd for quad-double datatype
+sci-libs/avogadrolibs:static-plugins - build all plugins statically into main plugin modules
+sci-libs/avogadrolibs:vtk - include vtk support
sci-libs/ceres-solver:cxsparse - Enable simple support for sparse matrix algebra from sci-libs/cxsparse with no LAPACK dependencies
sci-libs/ceres-solver:gflags - Use dev-cpp/gflags for flag parsing
-sci-libs/ceres-solver:metis - Use METIS via sci-libs/cholmod for matrix partitioning
sci-libs/ceres-solver:protobuf - Use dev-libs/protobuf to encode structured data
sci-libs/ceres-solver:schur - Enable fixed-size schur specializations (disable if binary size is an issue)
sci-libs/ceres-solver:sparse - Enable support for sparse matrix algebra with various packages from SuiteSparse
sci-libs/cfitsio:tools - Build execs fpack, funpack, imcopy, fitscopy, listhead
+sci-libs/cgnslib:legacy - Enable or disable building legacy code (3.0 compatible)
+sci-libs/chemkit:applications - Build also applications not only the libraries
sci-libs/cholmod:cuda - Use nvidia cuda toolkit for speeding up computations
sci-libs/cholmod:metis - Enable the Partition module to cholmod using sci-libs/metis
sci-libs/cholmod:supernodal - Enable the Supernodal module (needs virtual/lapack)
+sci-libs/coinor-bonmin:glpk - Undocumented USE
+sci-libs/coinor-clp:glpk - Enable GNU Linear Programming Kit sci-mathematics/glpk support
+sci-libs/coinor-clp:metis - Enable partitioning with sci-libs/metis
+sci-libs/coinor-clp:mumps - Enable sci-libs/mumps support
+sci-libs/coinor-clp:sparse - Enable support for sparse matrix with sci-libs/cholmod
+sci-libs/coinor-osi:glpk - Enable GNU Linear Programming Kit sci-mathematics/glpk support
+sci-libs/coinor-symphony:glpk - Enable GNU Linear Programming Kit sci-mathematics/glpk support
+sci-libs/coinor-utils:glpk - Enable GNU Linear Programming Kit sci-mathematics/glpk support
sci-libs/fftw:avx - Adds support for Advanced Vector Extensions
sci-libs/fftw:float - Link default library to single precision instead of double (symlinks only and fftw-2.1)
sci-libs/fftw:fma - Use the Fused Multiply Add instruction set (fma3/fma4 either one)
@@ -5791,21 +6261,33 @@ sci-libs/gdal:spatialite - Enable Spatial DBMS over sqlite dev-db/spatialite
sci-libs/gdal:xls - Add the dev-libs/freexl library for xls import support
sci-libs/grib_api:jasper - Use media-libs/jasper instead of media-libs/openjpeg for JPEG 2000 support
sci-libs/gsl:cblas-external - Link gsl with external cblas provided by (virtual/cblas) instead of shipped internal version
-sci-libs/hdf5:fortran2003 - enable new features that require Fortran 2003 (http://www.hdfgroup.org/HDF5/doc/fortran/NewFeatures_F2003.pdf)
+sci-libs/hdf5:fortran2003 - Enable new features that require Fortran 2003 (http://www.hdfgroup.org/HDF5/doc/fortran/NewFeatures_F2003.pdf)
sci-libs/indilib:nova - Enable support for nova celestial mechanics calculations
+sci-libs/ipopt:hsl - hsl
+sci-libs/ipopt:mumps - Enable sci-libs/mumps support
+sci-libs/lemon:coin - Enable the coinor-clp and coinor-cbc graph algorithms
+sci-libs/lemon:glpk - Enable GNU Linear Programming Kit sci-mathematics/glpk support
+sci-libs/lemon:tools - Build additional tools
sci-libs/libghemical:mopac7 - Use sci-chemistry/mopac7 for semi-empirical calculations
sci-libs/libghemical:mpqc - Use sci-chemistry/mpqc for quantum-mechanical calculations
+sci-libs/libsigrok:ftdi - Enable drivers that need libftdi
+sci-libs/libsigrok:serial - Enable drivers that are serial (RS232) based
sci-libs/libsvm:tools - Install python based tool scripts
sci-libs/linux-gpib:firmware - Install firmware
+sci-libs/linux-gpib:isa - Build ISA kernel modules; from 3.12 on the setting is ignored and the decision based on the kernel configuration
sci-libs/lis:fma - Use the Fused Multiply Add instruction set (x86 arches)
sci-libs/lis:quad - Enable quadruple precision operations
sci-libs/lis:saamg - Build the Smoothed Aggregation Algebraic MultiGrid preconditioner
+sci-libs/magma:fermi - Compile for GPU NVIDIA Fermi family (2.x cards)
+sci-libs/magma:kepler - Compile for GPU NVIDIA Kepler family (GF 6xx cards)
sci-libs/mathgl:hdf - Add support for the Hierarchical Data Format v.4 sci-libs/hdf
sci-libs/mathgl:octave - Add bindings for sci-mathematics/octave
sci-libs/matio:sparse - Extend formats for sparse matrix (not matlab)
sci-libs/mkl:fortran95 - Installs the BLAS/LAPACK FORTRAN95 static libraries
sci-libs/mkl:int64 - Installs the 64 bits integer libraries
sci-libs/mpir:cpudetection - Enables runtime cpudetection (useful for bindist, compatability on other CPUs)
+sci-libs/mumps:metis - Enable matrix ordering with METIS (sci-libs/metis, sci-libs/parmetis)
+sci-libs/mumps:scotch - Enable matrix ordering with sci-libs/scotch
sci-libs/netcdf:dap - Support for remote data access with the built-in OPeNDAP client
sci-libs/netcdf:hdf - Add support for the Hierarchical Data Format v.4 sci-libs/hdf
sci-libs/netcdf:tools - Build the utilities nccopy, ncgen and ncdump
@@ -5814,6 +6296,7 @@ sci-libs/opencascade:freeimage - Enable support for image i/o via media-libs/fre
sci-libs/opencascade:gl2ps - Use gl2ps PostScript printing library
sci-libs/opencascade:tbb - tEnable multithreading with the Intel Threads Building Block dev-cpp/tbb
sci-libs/openfoam:opendx - Install opendx visualisation tool
+sci-libs/openfoam:paraview - Enable support for paraview library
sci-libs/openfoam:src - Install source files
sci-libs/openmm:cuda - enable cuda back-end
sci-libs/openmm:opencl - enable opencl back-end
@@ -5821,6 +6304,7 @@ sci-libs/openmm:wrappers - build wrappers for Python, C and Fortran
sci-libs/plplot:ada - Add bindings for the ADA programming language
sci-libs/plplot:dynamic - Build with dynamic drivers
sci-libs/plplot:octave - Add bindings for sci-mathematics/octave
+sci-libs/plplot:pdl - Add bindings for dev-perl/PDL
sci-libs/plplot:qhull - Add bindings for media-libs/qhull
sci-libs/plplot:shapefile - Enable support for ESRI shapefiles
sci-libs/scikits_image:freeimage - Enable support for image i/o via media-libs/freeimage
@@ -5838,6 +6322,7 @@ sci-libs/shogun:nlopt - Enable support non linear optimization from sci-libs/nlo
sci-libs/shogun:octave - Enable support for sci-mathematics/octave
sci-libs/shogun:snappy - Enable support for snappy compression
sci-libs/shogun:superlu - Enable support for sci-libs/superlu
+sci-libs/silo:silex - Build silex data browser
sci-libs/spqr:metis - Use sci-libs/metis or sci-libs/parmetis for partitioning
sci-libs/spqr:tbb - Enable multithreading with the Intel Threads Building Block dev-cpp/tbb
sci-libs/spr:root - Add sci-physics/root graphics and i/o support
@@ -5851,16 +6336,25 @@ sci-libs/vtk:R - Enable support for dev-lang/R
sci-libs/vtk:boost - Add support for boost
sci-libs/vtk:cg - Use nvidia's cg shaders
sci-libs/vtk:chemistry - Add chemistry support
+sci-libs/vtk:imaging - Building Imaging modules
+sci-libs/vtk:offscreen - Offscreen rendering through OSMesa
sci-libs/vtk:patented - Build patented classes
+sci-libs/vtk:rendering - Building Redering modules
+sci-libs/vtk:views - Building Views modules
+sci-libs/xkaapi:blas - Kaapi BLAS tasks for PLASMA
+sci-libs/xkaapi:gpu - Build library for gpu threading
sci-mathematics/Macaulay2:optimization - Accept upstream's choices for -O option, i.e. -O3 almost everywhere.
sci-mathematics/agda:epic - Add support for the epic compiler.
sci-mathematics/agda:stdlib - Install the standard library.
+sci-mathematics/agda-stdlib:ffi - Install agda-lib-ffi for compilation using the MAlonzo backend
sci-mathematics/bertini:optimization - Accept upstream's choices for -O option.
sci-mathematics/cgal:mpfi - Enable support for multiple recision interval arithmetic via sci-mathematics/mpfi
sci-mathematics/coq:camlp5 - Build using camlp5. This is required for some plugins like Ssreflect.
sci-mathematics/cvc3:isabelle - Add integration support for the Isabelle/HOL theorem prover.
sci-mathematics/cvc3:zchaff - Use the SAT solver zchaff whose copyright is owned by Princeton University and is more restrictive (see zchaff license).
sci-mathematics/e:isabelle - Add integration support for the Isabelle/HOL theorem prover.
+sci-mathematics/flint:gc - Enable garbage collection support via dev-libs/boehm-gc
+sci-mathematics/flint:ntl - Build NTL interface
sci-mathematics/form:devref - Build and install developers reference
sci-mathematics/form:doxygen - Build and install API documentation
sci-mathematics/freemat:volpack - Add volume rendering via media-libs/volpack
@@ -5872,6 +6366,7 @@ sci-mathematics/fricas:ecls - Add support for Embeddable Common Lisp (dev-lisp/e
sci-mathematics/fricas:gcl - Add support for GNU Common Lisp (dev-lisp/gcl)
sci-mathematics/fricas:sbcl - Add support for Steel Bank Common Lisp (dev-lisp/sbcl)
sci-mathematics/geomview:avg - Enable experimental motion averaging technique
+sci-mathematics/geomview:motionaveraging - Enable experimental motion averaging technique
sci-mathematics/geomview:netpbm - Add media-libs/netpbm support for external modules
sci-mathematics/gmp-ecm:custom-tune - Improve performance of some operations by selecting machine-specific defaults
sci-mathematics/gmp-ecm:gwnum - Use GWNum lib where possible
@@ -5904,6 +6399,8 @@ sci-mathematics/msieve:ecm - Enable support for the GMP-ECM library
sci-mathematics/normaliz:extras - Install sci-mathematics/Macaulay2 and sci-mathematics/singular packages as shipped by upstream
sci-mathematics/nusmv:minisat - Enable support for MiniSat
sci-mathematics/octave:glpk - Add support for sci-libs/glpk for linear programming
+sci-mathematics/octave:gui - Enable the graphical user interface
+sci-mathematics/octave:jit - (EXPERIMENTAL) enable JIT compiler
sci-mathematics/octave:qhull - Add support for sci-libs/qhull, to allow `delaunay', `convhull', and related functions
sci-mathematics/octave:qrupdate - Add support for sci-libs/qrupdatefor QR and Cholesky update functions
sci-mathematics/octave:sparse - Add enhanced support for sparse matrix algebra with SuiteSparse
@@ -5926,6 +6423,7 @@ sci-physics/bullet:double-precision - Build libraries in double precision
sci-physics/bullet:extras - Build additional libraries
sci-physics/cernlib-montecarlo:herwig - Build Herwig internal event generator, newer version available in sci-physics/herwig
sci-physics/clhep:exceptions - Enable zoom exceptions for user intervention
+sci-physics/espresso:cuda - Enable cuda support
sci-physics/espresso:examples - Installs the examples
sci-physics/espresso:packages - Installs extra subpackages
sci-physics/espresso++:system-boost - Use system boost (dev-libs/boost) instead of bundled one
@@ -5942,6 +6440,11 @@ sci-physics/geant:vrml - Enable output of geant4 in vrml formats
sci-physics/hepmc:cm - Build with cm instead of default mm for length units
sci-physics/hepmc:gev - Build with GeV instead of default MeV for momentum units
sci-physics/lammps:lammps-memalign - Enables the use of the posix_memalign() call instead of malloc() when large chunks or memory are allocated by LAMMPS
+sci-physics/lammps:lammps-package-dipole - point dipole particles
+sci-physics/lammps:lammps-package-meam - modified EAM potential
+sci-physics/lammps:lammps-package-reax - ReaxFF potential
+sci-physics/lammps:lammps-package-rigid - rigid bodies
+sci-physics/lammps:lammps-package-voronoi - Voronoi tesselations
sci-physics/lammps:package-dipole - point dipole particles
sci-physics/lammps:package-meam - modified EAM potential
sci-physics/lammps:package-rigid - rigid bodies
@@ -5961,6 +6464,7 @@ sci-physics/root:xrootd - Build the interface for net-libs/xrootd
sci-visualization/fityk:nlopt - Enable optimization with sci-libs/nlopt
sci-visualization/gnuplot:bitmap - Enable dot-matrix printers and pbm terminal
sci-visualization/gnuplot:gd - Add support for media-libs/gd. Needed for GIF, JPEG, and PNG image output.
+sci-visualization/gnuplot:libcerf - Enable special functions from sci-libs/libcerf
sci-visualization/gnuplot:thin-splines - Enable thin plate splines
sci-visualization/gwyddion:sourceview - Enable support for x11-libs/gtksourceview
sci-visualization/opendx:cdf - Add support for sci-libs/cdf data exchange format
@@ -5971,7 +6475,11 @@ sci-visualization/paraview:coprocessing - Enable the coprocessing infrastructure
sci-visualization/paraview:development - Install development files including headers
sci-visualization/paraview:nvcontrol - Add NVCONTROL support for OpenGL options
sci-visualization/paraview:plugins - Build and install additional plugins
-sci-visualization/veusz:fits - Add FITS format via dev-python/pyfits
+sci-visualization/veusz:emf - Add FITS format via dev-python/pyemf
+sci-visualization/veusz:fits - Add FITS format via dev-python/astropy
+sci-visualization/veusz:vo - Add Virtual Observatory tools via dev-python/astropy
+sci-visualization/visit:cgns - Builds the reader for the CFD General Notation System file format.
+sci-visualization/visit:silo - Adds support for reading .silo files.
sec-policy/selinux-base:open_perms - Enable the open permissions for file object classes (SELinux policy capability).
sec-policy/selinux-base:peer_perms - Enable the labeled networking peer permissions (SELinux policy capability).
sec-policy/selinux-base:ubac - Enable User Based Access Control (UBAC) in the SELinux policy
@@ -5988,6 +6496,7 @@ sys-apps/busybox:mdev - Create the appropriate symlink in /sbin and install mdev
sys-apps/busybox:sep-usr - Support a separate /usr without needing an initramfs by booting with init=/ginit
sys-apps/busybox:static - Make the system rescue shell (/bin/bb) static so you can recover even when glibc is broken
sys-apps/busybox:systemd - Support systemd
+sys-apps/coreutils:multicall - Build all tools into a single `coreutils` program akin to busybox to save space
sys-apps/dbus:systemd - Build with sys-apps/systemd at_console support
sys-apps/dmtcp:fast - Enable experimental performance options such as mmap allocator.
sys-apps/dmtcp:trace - Enable ptrace support (only valid with debug enabled).
@@ -6006,6 +6515,7 @@ sys-apps/flashrom:dummy - Enable dummy tracing
sys-apps/flashrom:ft2232_spi - Enable ftdi programmer, flashing through FTDI/SPI USB interface
sys-apps/flashrom:gfxnvidia - Enable NVIDIA programmer
sys-apps/flashrom:internal - Enable internal/onboard support
+sys-apps/flashrom:linux_spi - Enable support for Linux userspace spidev interface
sys-apps/flashrom:nic3com - Enable 3Com NIC programmer
sys-apps/flashrom:nicintel - Support for Intel NICs
sys-apps/flashrom:nicintel_spi - Support for SPI on Intel NICs
@@ -6025,6 +6535,10 @@ sys-apps/gnome-disk-utility:fat - Include FAT16/FAT32 support (sys-fs/dosfstools
sys-apps/gnome-disk-utility:nautilus - Enable gnome-base/nautilus extension.
sys-apps/gnome-disk-utility:remote-access - Enable access to remote udisks daemons.
sys-apps/hwdata-gentoo:binary-drivers - Adds support for ATI/NVIDIA binary drivers
+sys-apps/hwids:net - Install the oui.txt and iab.txt databases
+sys-apps/hwids:pci - Install the pci.ids database
+sys-apps/hwids:udev - Install hwdb.d rules for udev
+sys-apps/hwids:usb - Install the usb.ids database
sys-apps/hwloc:cuda - Enable CUDA device discovery
sys-apps/hwloc:gl - Enable GL display device discovery (NVCtrl)
sys-apps/hwloc:numa - Add support for numa memory allocation
@@ -6039,7 +6553,6 @@ sys-apps/irqbalance:numa - Support balancing IRQs across NUMA nodes
sys-apps/kexec-tools:booke - Include support for Book-E memory management
sys-apps/kexec-tools:lzma - Enables support for LZMA compressed kernel images
sys-apps/kexec-tools:xen - Enable extended xen support
-sys-apps/kmod:openrc - Install the OpenRC init scripts
sys-apps/kmod:tools - Install module loading/unloading tools.
sys-apps/kmscon:drm - Enable Linux DRM for backend
sys-apps/kmscon:fbdev - Enable Linux FBDev for backend
@@ -6066,25 +6579,30 @@ sys-apps/paludis:python-bindings - Enable Python bindings. Requires a lot of RAM
sys-apps/paludis:ruby-bindings - Enable Ruby bindings.
sys-apps/paludis:search-index - Enable cave search --index. Requires sqlite.
sys-apps/paludis:visibility - Enable visibility support (g++ >=4.1)
+sys-apps/pciutils:dns - Enable support for querying the central database of PCI IDs using DNS
sys-apps/pciutils:kmod - Enable sys-apps/kmod support for the -k switch in lspci command
sys-apps/pciutils:zlib - Support compressed pci.ids database
sys-apps/pcmciautils:staticsocket - Add support for static sockets
sys-apps/pcsc-lite:libusb - Use dev-libs/libusb detection to hotplug new smartcard readers. This flag should only be enabled if you're running a non-Linux kernel or you don't want to use sys-fs/udev.
+sys-apps/pcsc-lite:policykit - Uses sys-auth/polkit to restrict access to smartcard readers or smartcars to given users.
sys-apps/pcsc-lite:udev - Use sys-fs/udev rules to handle devices' permissions and hotplug support. Unless you know what you're doing do not disable this flag on Linux kernels. This is provided as an option for completeness.
sys-apps/pcsc-tools:network-cron - Monthly cronjob the update-smartcard_list script
sys-apps/pkgcore:doc - Build and install API docs.
sys-apps/policycoreutils:audit - Enable support for sys-process/audit and use the audit_* functions (like audit_getuid instead of getuid())
-sys-apps/policycoreutils:sesandbox - Enable support for SELinux sandbox application
sys-apps/portage:epydoc - Build html API documentation with epydoc.
sys-apps/portage:ipc - Use inter-process communication between portage and running ebuilds.
sys-apps/portage:less - Pull in sys-apps/less as default pager for etc-update.
+sys-apps/portage:pypy - Use pypy as Python interpreter.
sys-apps/portage:pypy2_0 - Use pypy-c2.0 as Python interpreter.
sys-apps/portage:python2 - Use python2 as Python interpreter.
sys-apps/portage:python3 - Use python3 as Python interpreter.
+sys-apps/portage:xattr - Preserve extended attributes (filesystem-stored metadata) when installing files. Usually only required for hardened systems.
+sys-apps/proot:care - Build dynamic CARE binary (more info - http://reproducible.io/)
sys-apps/pyrenamer:music - Enable support for renaming music
+sys-apps/qingy:consolekit - Enable native consolekit support
sys-apps/qingy:opensslcrypt - Encrypt communications between qingy and its GUI using dev-libs/openssl
sys-apps/razercfg:pm-utils - Installs the pm-utils hooks for suspend/resume and requires sys-power/pm-utils
-sys-apps/razercfg:qt4 - Installs a qt UI. Requires dev-python/pygtk
+sys-apps/razercfg:qt4 - Installs a qt UI. Requires dev-python/pyside
sys-apps/rsbac-admin:rklogd - Enabled deprecated RSBAC kernel logger
sys-apps/s390-tools:fuse - build cmsfs-fuse to read files stored on a z/VM CMS disk
sys-apps/s390-tools:zfcpdump - build the kernel disk dumping utility
@@ -6093,37 +6611,35 @@ sys-apps/smartmontools:minimal - Do not install the monitoring daemon and associ
sys-apps/superiotool:pci - Support for PCI-attached "Super I/Os" (e.g. in VIA VT82686A/B).
sys-apps/systemd:audit - Enable support for sys-process/audit
sys-apps/systemd:cryptsetup - Use libcryptsetup
+sys-apps/systemd:elfutils - Enable coredump stacktraces in the journal
sys-apps/systemd:firmware-loader - Enable user-space firmware loader (for kernels prior to 3.8)
sys-apps/systemd:gcrypt - Enable sealing of journal files using gcrypt
sys-apps/systemd:gudev - enable libudev gobject interface
sys-apps/systemd:http - Enable embedded HTTP server in journald
-sys-apps/systemd:keymap - Map custom hardware's multimedia keys
+sys-apps/systemd:kdbus - Connect to kernel dbus (KDBUS) instead of userspace dbus if available
sys-apps/systemd:kmod - Enable kernel module loading via sys-apps/kmod
-sys-apps/systemd:openrc - Depend on sys-fs/udev-init-scripts
+sys-apps/systemd:lz4 - Enable lz4 compression for the journal
sys-apps/systemd:qrcode - Enable qrcode output support in journal
+sys-apps/systemd:seccomp - Enable system call filtering via seccomp
sys-apps/systemd:vanilla - Disable Gentoo-specific behavior and compatibility quirks
-sys-apps/tcp-wrappers:netgroups - Support matching NIS (host) netgroup names via the @netgroup syntax (if you don't know what this means, you most likely need want it)
+sys-apps/tcp-wrappers:netgroups - Support matching NIS (host) netgroup names via the @netgroup syntax (if you don't know what this means, you most likely do not need it)
sys-apps/timer_entropyd:debug - Enable printf debugging and logging to the syslog at DEBUG level
sys-apps/tuxonice-userui:fbsplash - Add support for framebuffer splash
sys-apps/ucspi-ssl:tls - Add TLS support (see also http://www.suspectclass.com/~sgifford/ucspi-tls/)
sys-apps/usb_modeswitch:jimtcl - Use dev-lang/jimtcl instead of dev-lang/tcl for smaller memory footprint
-sys-apps/usbutils:network-cron - Monthly cronjob the update-usbids script
sys-apps/usermode-utilities:fuse - Build tools (currently umlmount) needing fuse
sys-apps/util-linux:caps - build setpriv helper (run programs with diff capabilities)
sys-apps/util-linux:cramfs - build mkfs/fsck helpers for cramfs filesystems
sys-apps/util-linux:cytune - build cytune for Cyclades-Z multiport serial cards
-sys-apps/util-linux:ddate - build ddate helper (Discordian dates)
sys-apps/util-linux:fdformat - build fdformat (floppy disk format)
-sys-apps/util-linux:loop-aes - include support for Loop AES encryption
sys-apps/util-linux:pam - build runuser helper
-sys-apps/util-linux:perl - install the chkdupexe helper script
sys-apps/util-linux:suid - install mount/umount as setuid so non-root users may mount/umount devices, and wall/write as setgid so non-root users can notify other users
sys-apps/util-linux:tty-helpers - install the mesg/wall/write tools for talking to local users
sys-apps/v86d:x86emu - Use x86emu for Video BIOS calls
sys-apps/watchdog:nfs - enable support for checking nfs mounts
sys-apps/xinetd:rpc - support RPC services
sys-auth/consolekit:policykit - Use the PolicyKit framework (sys-auth/polkit) to get authorization for suspend/shutdown.
-sys-auth/consolekit:systemd-units - Install systemd unit files despite sys-apps/systemd and systemd-logind. Not recommended.
+sys-auth/consolekit:systemd-units - Install systemd unit files to replace the modern functionality of logind in sys-apps/systemd. Not recommended.
sys-auth/fingerprint-gui:upekbsapi - Add UPEK BSAPI drivers for identify functions on some readers
sys-auth/munge:gcrypt - Use libgcrypt instead of openssl
sys-auth/nss-mdns:search-domains - Honour search domains from /etc/resolv.conf (see bug #201948 for possible side effects)
@@ -6142,20 +6658,26 @@ sys-auth/pambase:pam_ssh - Enable pam_ssh module on system auth stack for authen
sys-auth/pambase:passwdqc - Enable pam_passwdqc module on system auth stack for password quality validation. This is an alternative to pam_cracklib producing warnings, rejecting or providing example passwords when changing your system password. It is used by default by OpenWall GNU/*/Linux and by FreeBSD.
sys-auth/pambase:sha512 - Switch Linux-PAM's pam_unix module to use sha512 for passwords hashes rather than MD5. This option requires >=sys-libs/pam-1.0.1 built against >=sys-libs/glibc-2.7, if it's built against an earlier version, it will silently be ignored, and MD5 hashes will be used. All the passwords changed after this USE flag is enabled will be saved to the shadow file hashed using SHA512 function. The password previously saved will be left untouched. Please note that while SHA512-hashed passwords will still be recognised if the USE flag is removed, the shadow file will not be compatible with systems using an earlier glibc version.
sys-auth/pambase:systemd - Use pam_systemd module to register user sessions in the systemd control group hierarchy.
-sys-auth/polkit:introspection - Use dev-libs/gobject-introspection for introspection
sys-auth/polkit:systemd - Use sys-apps/systemd instead of sys-auth/consolekit for session tracking
+sys-auth/sssd:acl - Build and use the cifsidmap plugin
+sys-auth/sssd:augeas - Build internal configuration library
sys-auth/sssd:autofs - Build helper to let net-fs/autofs use sssd provided information
sys-auth/sssd:locator - Install sssd's Kerberos plugin
sys-auth/sssd:manpages - Build man pages with dev-libs/libxslt
sys-auth/sssd:netlink - Add support for netlink protocol via dev-libs/libnl
+sys-auth/sssd:nfsv4 - Add support for the nfsv4 idmapd plugin provided by net-libs/libnfsidmap
sys-auth/sssd:ssh - Build helper to let net-misc/openssh use sssd provided information
sys-auth/sssd:sudo - Build helper to let app-admin/sudo use sssd provided information
sys-auth/ykpers:consolekit - Use sys-auth/consolekit and virtual/udev to allow access to the YubiKey HID device to the console user.
+sys-block/fio:aio - Enable AIO ioengine
+sys-block/fio:glusterfs - Enable GlusterFS gfapi support via sys-cluster/glusterfs
+sys-block/fio:gnuplot - Install tools for generating gnuplots
+sys-block/fio:numa - Enable numa support
+sys-block/fio:rbd - Enable Rados block device support via sys-cluster/ceph
sys-block/gparted:btrfs - Include Btrfs support (sys-fs/btrfs-progs)
sys-block/gparted:dmraid - Support for dmraid devices, also known as ATA-RAID, or Fake RAID.
sys-block/gparted:f2fs - Include F2FS support (sys-fs/f2fs-tools)
sys-block/gparted:fat - Include FAT16/FAT32 support (sys-fs/dosfstools)
-sys-block/gparted:gtk - Enable .desktop support for gtk+ based desktops.
sys-block/gparted:hfs - Include HFS support (sys-fs/hfsutils)
sys-block/gparted:jfs - Include JFS support (sys-fs/jfsutils)
sys-block/gparted:mdadm - Support for Linux software RAID.
@@ -6166,6 +6688,8 @@ sys-block/gparted:xfs - Include XFS support (sys-fs/xfsprogs, sys-fs/xfsdump)
sys-block/parted:debug - Enable debugging as encouraged by upstream: [The default configuration] includes --enable-debug (by default), which contains many assertions. Obviously, these "waste" space, but in the past, they have caught potentially dangerous bugs before they would have done damage, so we think it's worth it. Also, it means we get more bug reports ;)
sys-block/parted:device-mapper - Enable device-mapper support from sys-fs/lvm2 in parted
sys-block/partimage:nologin - Do not include login support when connecting partimaged
+sys-block/sas2ircu:efi - Install EFI variant as well
+sys-block/sas3ircu:efi - Install EFI variant as well
sys-block/tgt:fcoe - Add support for FCoE protocol
sys-block/tgt:fcp - Add support for new FC protocol
sys-block/tgt:ibmvio - Add support for IBM Virtual I/O
@@ -6180,9 +6704,14 @@ sys-boot/lilo:pxeserial - Avoid character echo on PXE serial console
sys-boot/plymouth:gdm - Enables smooth transition to GDM
sys-boot/plymouth:libkms - Provides abstraction to the DRM drivers (intel, nouveau and vmwgfx at this moment)
sys-boot/plymouth:pango - Adds support for printing text on splash screen and text prompts, e.g. for password
+sys-cluster/ceph:cryptopp - Use dev-libs/crypto++ for cryptography
sys-cluster/ceph:fuse - Build fuse client
+sys-cluster/ceph:libaio - Use libaio as asynchronous input/output library
sys-cluster/ceph:libatomic - Use libatomic instead of builtin atomic operations
+sys-cluster/ceph:nss - Use dev-libs/nss for cryptography
sys-cluster/ceph:radosgw - Add radosgw support
+sys-cluster/ceph:xfs - Add xfs support
+sys-cluster/ceph:zfs - Add zfs support
sys-cluster/charm:charmdebug - Enable the charm debugger
sys-cluster/charm:charmproduction - Optimize performance of Charm++ runtime
sys-cluster/charm:charmtracing - Enable tracing support in Charm++
@@ -6192,6 +6721,8 @@ sys-cluster/charm:numa - Support memory affinity with NUMA
sys-cluster/charm:syncft - Compile with Charm++ fault tolerance support
sys-cluster/charm:tcp - Use TCP (instead of UPD) for socket communication
sys-cluster/cinder:api - Installs the initscripts for the cinder api service
+sys-cluster/cinder:iscsi - Allow using an iSCSI remote storage server as pool for disk image storage
+sys-cluster/cinder:lvm - Allow using the Logical Volume Manager (sys-apps/lvm2) as pool for disk image storage
sys-cluster/cinder:scheduler - Installs the initscripts for the cinder scheduler service
sys-cluster/cinder:volume - Installs the initscripts for the cinder volume service
sys-cluster/cluster-glue:large-cluster - Extend messages length limits for resource heavy clusters
@@ -6200,15 +6731,24 @@ sys-cluster/corosync:infiniband - Enable Infiniband RDMA transport support
sys-cluster/drbd:heartbeat - Enable Heartbeat integration
sys-cluster/drbd:pacemaker - Enable Pacemaker integration
sys-cluster/drbd:xen - Enable Xen integration
+sys-cluster/galera:garbd - Install Galera Arbitrator - a stateless daemon which acts as a lightweight group member
sys-cluster/gearmand:drizzle - Support dev-db/libdrizzle for the queue storage. This also adds support for MySQL storage.
sys-cluster/gearmand:memcache - Support memcache daemon (via dev-libs/libmemcached) for the queue storage.
sys-cluster/gearmand:tokyocabinet - Support dev-db/tokyocabinet for the queue storage.
sys-cluster/glusterfs:bd-xlator - Enable the blockdevice translator (requires sys-fs/lvm2)
+sys-cluster/glusterfs:crypt-xlator - Enable the encryption translator
sys-cluster/glusterfs:extras - Install extra helper scripts
sys-cluster/glusterfs:fuse - Add FUSE mount helper
sys-cluster/glusterfs:georeplication - Enable support for georeplication (requires dev-lang/python)
+sys-cluster/glusterfs:glupy - Enable support for translators written in Python
sys-cluster/glusterfs:infiniband - Add support for Infiniband ibverbs transport. Libraries can be found in science overlay
+sys-cluster/glusterfs:qemu-block - Transparently create files as QCow2/QED images in the backend, including the possibility to snapshot.
+sys-cluster/glusterfs:rsyslog - Install configuration snippet for app-admin/rsyslog
sys-cluster/glusterfs:systemtap - Enable support for dev-util/systemtap
+sys-cluster/hpx:jemalloc - Use dev-libs/jemalloc for memory allocation
+sys-cluster/hpx:papi - Use dev-libs/papi for NaCl
+sys-cluster/hpx:perftools - Use dev-util/google-perftools for memory allocation
+sys-cluster/hpx:tbb - Use dev-cpp/tbb for memory allocation
sys-cluster/maui:pbs - Enable pbs integration
sys-cluster/maui:slurm - Enable slurm integration
sys-cluster/moosefs:cgi - Install CGI server and scripts.
@@ -6221,23 +6761,19 @@ sys-cluster/mvapich2:large-cluster - Automatically generated description for lar
sys-cluster/mvapich2:medium-cluster - Automatically generated description for medium-cluster
sys-cluster/mvapich2:romio - Automatically generated description for romio
sys-cluster/neutron:dhcp - Installs the initscripts for the neutron dhcp service
-sys-cluster/neutron:l3 - Installs the initscripts for the neutron l3 service
-sys-cluster/neutron:metadata - Installs the initscripts for the neutron metadata service
-sys-cluster/neutron:openvswitch - Installs the initscripts for the neutron openvswitch service
+sys-cluster/neutron:l3 - Installs the initscripts for the neutron l3 agent service
+sys-cluster/neutron:linuxbridge - Installs the initscripts for the neutron linuxbridge agent service
+sys-cluster/neutron:metadata - Installs the initscripts for the neutron metadata agent service
+sys-cluster/neutron:openvswitch - Installs the initscripts for the neutron openvswitch agent service
sys-cluster/neutron:server - Installs the initscripts for the neutron server service
-sys-cluster/nova:api - Installs the initscripts for the nova api service
-sys-cluster/nova:cert - Installs the initscripts for the nova scheduler service
sys-cluster/nova:compute - Installs the initscripts for the nova volume service
-sys-cluster/nova:conductor - Installs the initscripts for the nova conductor service
-sys-cluster/nova:consoleauth - Installs the initscripts for the nova consoleauth service
sys-cluster/nova:kvm - qemu-kvm hypervisor support
sys-cluster/nova:network - Installs the initscripts for the nova network service
sys-cluster/nova:novncproxy - Installs the initscripts for the nova novncproxy service
-sys-cluster/nova:scheduler - Installs the initscripts for the nova scheduler service
-sys-cluster/nova:spicehtml5proxy - Installs the initscripts for the nova spicehtml5proxy service
sys-cluster/nova:xen - xen hypervisor support
-sys-cluster/nova:xvpvncproxy - Installs the initscripts for the nova xvpvncproxy service
sys-cluster/ocfs:aio - Add aio support
+sys-cluster/openmpi:cma - Enable the CMA (Cross Memory Attach) MCA
+sys-cluster/openmpi:cuda - Add GPU direct support
sys-cluster/openmpi:heterogeneous - Enable features required for heterogeneous platform support
sys-cluster/openmpi:mpi-threads - Enable MPI_THREAD_MULTIPLE
sys-cluster/openmpi:pbs - Add support for the Portable Batch System (PBS)
@@ -6264,7 +6800,7 @@ sys-cluster/slurm:munge - Enable authentication via munge
sys-cluster/slurm:torque - Enable perl scripts that emulates pbs (qstat, qsub etc.)
sys-cluster/slurm:ypbind - Enable ypbind based auth
sys-cluster/swift:account - adds swift account support
-sys-cluster/swift:container - adds swift container suppport
+sys-cluster/swift:container - adds swift container support
sys-cluster/swift:memcache - adds memcached support
sys-cluster/swift:object - adds swift object support
sys-cluster/swift:proxy - adds swift proxy support
@@ -6273,9 +6809,7 @@ sys-cluster/torque:drmaa - Enable the Distributed Resource Management Applicatio
sys-cluster/torque:munge - Enable authentication via munge
sys-cluster/torque:nvidia - Enable management of Nvidia GPUs
sys-cluster/torque:server - Enable compilation of pbs_server and pbs_sched
-sys-cluster/vzctl:cgroup - Add support to Linux kernel cgroup subsytem
sys-cluster/vzctl:ploop - Add support for ploop devices via sys-cluster/ploop
-sys-cluster/vzctl:vanilla-kernel - Support unpatched upstream Linux kernel
sys-cluster/vzctl:vz-kernel - Support OpenVZ patched kernel (sys-kernel/openvz-sources)
sys-cluster/vzctl:vzmigrate - Add support for container migration
sys-devel/autoconf:multislot - Allow for multiple versions to be installed at once
@@ -6290,15 +6824,14 @@ sys-devel/clang:static-analyzer - Install the Clang static analyzer
sys-devel/clang:system-cxx-headers - By default, clang++ searchs for C++ headers in a series of hardcoded paths. Enabling this flag will force it to use the active gcc profile ones
sys-devel/distcc:crossdev - Enable support for sys-devel/crossdev
sys-devel/distcc:gssapi - Enable support for net-libs/libgssglue
+sys-devel/gcc:awt - Useful only when building GCJ, this enables Abstract Window Toolkit (AWT) peer support on top of GTK+
sys-devel/gcc:d - Enable support for the D programming language
sys-devel/gcc:fixed-point - Enable fixed-point arithmetic support for MIPS targets in gcc (Warning: significantly increases compile time!)
sys-devel/gcc:go - Build the GCC Go language frontend.
sys-devel/gcc:graphite - Add support for the framework for loop optimizations based on a polyhedral intermediate representation
-sys-devel/gcc:gtk - Useful only when building GCJ, this enables Abstract Window Toolkit (AWT) peer support on top of GTK+
sys-devel/gcc:ip28 - Enable building a compiler capable of building a kernel for SGI Indigo2 Impact R10000 (IP28)
sys-devel/gcc:ip32r10k - Enable building a compiler capable of building an experimental kernel for SGI O2 w/ R1x000 CPUs (IP32)
sys-devel/gcc:libssp - Build SSP support into a dedicated library rather than use the code in the C library (DO NOT ENABLE THIS IF YOU DON'T KNOW WHAT IT DOES)
-sys-devel/gcc:lto - Add support for link-time optimizations (unsupported, use at your own risk).
sys-devel/gcc:mudflap - Add support for mudflap, a pointer use checking library
sys-devel/gcc:multislot - Allow for SLOTs to include minor version (3.3.4 instead of just 3.3)
sys-devel/gcc:n32 - Enable n32 ABI support on mips
@@ -6313,6 +6846,7 @@ sys-devel/gcc-apple:multislot - Allow for SLOTs to include minor version (3.3.4
sys-devel/gcc-apple:objc - Build support for the Objective C code language
sys-devel/gcc-apple:objc++ - Build support for the Objective C++ language
sys-devel/gdb:client - Install the main "gdb" program (most people want this)
+sys-devel/gdb:lzma - Support lzma compression in ELF debug info
sys-devel/gdb:multitarget - Support all known targets in one gdb binary
sys-devel/gdb:python - Enable support for the new internal scripting language, as well as extended pretty printers
sys-devel/gdb:server - Install the "gdbserver" program (useful for embedded/remote targets)
@@ -6320,8 +6854,8 @@ sys-devel/gettext:cvs - When running `autopoint`, use cvs to store the internal
sys-devel/gettext:git - When running `autopoint`, use git to store the internal development files; this requires git at runtime, but will be faster/smaller than raw archives
sys-devel/kgcc64:multislot - Allow for SLOTs to include minor version (eg. 3.3.4 instead of just 3.3)
sys-devel/kgcc64:regression-test - Run the testsuite and install the results (requires FEATURES=test)
-sys-devel/libperl:ithreads - Enable Perl threads, has some compatibility problems
sys-devel/llvm:clang - Build the clang C/C++ compiler
+sys-devel/llvm:cmake - Enable cmake support (experimental)
sys-devel/llvm:doc - Build and install the HTML documentation and regenerate the man pages
sys-devel/llvm:gold - Build the gold linker plugin
sys-devel/llvm:llvm-gcc - Build LLVM with sys-devel/llvm-gcc
@@ -6338,6 +6872,8 @@ sys-firmware/ipxe:undi - Build a Universal Network Device Interface driver chain
sys-firmware/ipxe:usb - Build a bootable USB image for using PXE
sys-firmware/ipxe:vmware - Build the PXE ROM images that VMWare uses
sys-firmware/seabios:binary - Use official upstream pre-built binaries
+sys-firmware/sigrok-firmware-fx2lafw:binary - Use official upstream pre-built binaries
+sys-firmware/vgabios:binary - Use official upstream pre-built binaries (only default and cirrus images)
sys-freebsd/boot0:tftp - Enable PXE/TFTP boot support.
sys-freebsd/boot0:zfs - Enable booting on ZFS filesystems.
sys-freebsd/freebsd-lib:hesiod - Enable support for net-dns/hesiod
@@ -6368,13 +6904,13 @@ sys-fs/aufs3:nfs - Enable support for nfs export
sys-fs/aufs3:pax_kernel - Apply patch needed for pax enabled kernels
sys-fs/aufs3:ramfs - Enable initramfs/rootfs support
sys-fs/btrfs-progs:debug-utils - Build additional utils for debugging
-sys-fs/cryptsetup:dynamic - Build cryptsetup dynamically
sys-fs/cryptsetup:gcrypt - Use dev-libs/libgcrypt crypto backend
sys-fs/cryptsetup:kernel - Use kernel crypto backend (mainly for embedded systems)
sys-fs/cryptsetup:nettle - Use dev-libs/nettle crypto backend
sys-fs/cryptsetup:openssl - Use dev-libs/openssl crypto backend
sys-fs/cryptsetup:reencrypt - Build cryptsetup-reencrypt
sys-fs/cryptsetup:urandom - Use /dev/urandom instead of /dev/random
+sys-fs/dd-rescue:sse4_2 - Use the SSE4.2 instruction set
sys-fs/dmraid:dietlibc - Compile against dev-libs/dietlibc
sys-fs/dmraid:intel_led - Enable Intel LED support
sys-fs/dmraid:klibc - Compile against dev-libs/klibc
@@ -6397,21 +6933,21 @@ sys-fs/ext4magic:file-attr - Enable the recovery of file attributes (append, imm
sys-fs/fur:void-chmod - Enable fake hook for "chmod" that will only return 0
sys-fs/lessfs:filelog - Enable the ability to log to a file instead of syslog
sys-fs/lessfs:memtrace - Enable leefs to create a report regarding the memory allocation. This feature should be used for debugging purposes to avoid performance degradation
+sys-fs/lessfs:snappy - Enable snappy compression using the app-arch/snappy library
sys-fs/loop-aes:aes-ni - Enable support for Intel's AES instruction set
sys-fs/loop-aes:extra-ciphers - Enable extra ciphers
sys-fs/loop-aes:keyscrub - Protects the encryption key in memory but takes more cpu resources
sys-fs/loop-aes:padlock - Use VIA padlock instructions, detected at run time, code still works on non-padlock processors
sys-fs/lvm2:clvm - Allow users to build clustered lvm2
sys-fs/lvm2:cman - Cman support for clustered lvm
+sys-fs/lvm2:device-mapper-only - Build only device-mapper and not the rest of LVM2 (UNSUPPORTED)
sys-fs/lvm2:lvm1 - Allow users to build lvm2 with lvm1 support
sys-fs/lvm2:lvm2create_initrd - Install lvm2create_initrd script and pull in sys-apps/makedev for the /sbin/MAKEDEV command
sys-fs/lvm2:thin - Support for thin volumes
sys-fs/mtpfs:mad - Enable handling of MP3's metadata
-sys-fs/ntfs3g:crypt - Add support for encrypted NTFS drives/partitions.
sys-fs/ntfs3g:external-fuse - Use external FUSE library instead of internal one. Must be disabled for unprivileged mounting to work.
-sys-fs/ntfs3g:extras - Enable extra ntfsprogs utilities.
+sys-fs/ntfs3g:ntfsdecrypt - Build and install the ntfsdecrypt application.
sys-fs/ntfs3g:ntfsprogs - Include internal version of ntfsprogs. This will block sys-fs/ntfsprogs.
-sys-fs/ntfs3g:udev - Install udev rule to make udisks use ntfs-3g instead of the kernel NTFS driver.
sys-fs/ocfs2-tools:external - Enable external locking
sys-fs/owfs:ftpd - Enable building the OWFS FTP server (owftpd)
sys-fs/owfs:fuse - Enable building the FUSE-based OWFS client (owfs)
@@ -6421,13 +6957,11 @@ sys-fs/owfs:server - Enable building the OWFS server (owserver)
sys-fs/quota:netlink - Compile daemon receiving quota messages via netlink
sys-fs/quota:rpc - Enable quota interaction via RPC
sys-fs/s3ql:contrib - Install additional contributed scripts
+sys-fs/squashfs-tools:lz4 - Enable support for LZ4 compression using app-arch/lz4
sys-fs/squashfs-tools:xz - Enable support for XZ ("LZMA2") compression using app-arch/xz-utils
-sys-fs/udev:firmware-loader - Enable userspace firmware loader (DEPRECATED, replaced by in-kernel loader in 3.8+)
+sys-fs/udev:firmware-loader - Enable the userspace firmware loader (DEPRECATED, replaced by the in-kernel loader starting from 3.8)
sys-fs/udev:gudev - Build the gobject interface library
-sys-fs/udev:hwdb - Read vendor/device string database and add it to udev database
-sys-fs/udev:keymap - Map custom hardware's multimedia keys
sys-fs/udev:kmod - Enable kernel module loading/unloading support using sys-apps/kmod
-sys-fs/udev:openrc - Install the OpenRC init scripts
sys-fs/udisks:cryptsetup - Enable sys-fs/cryptsetup support
sys-fs/udisks:gptfdisk - Pull in sys-apps/gptfdisk for sgdisk command as used by partitioning functionality
sys-fs/udisks:introspection - Use dev-libs/gobject-introspection for introspection
@@ -6444,24 +6978,22 @@ sys-infiniband/ofed:ibacm - Add support for userspace pre-connection services
sys-infiniband/ofed:mstflint - Tools to burn Mellanox firmware
sys-infiniband/ofed:opensm - Add OpenSM - Subnet manager for infiniband
sys-infiniband/ofed:perftest - Add perftest utils
+sys-infiniband/ofed:qperf - Add rdma tests
sys-infiniband/ofed:rds - Tools to manage rds sockets
sys-infiniband/ofed:sdp - Add SDP tools
sys-infiniband/ofed:srp - Suport for userspace part for srp initiator
sys-kernel/aufs-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/aufs-sources:experimental - Apply experimental patches; for more information, see "https://wiki.gentoo.org/wiki/Project:Kernel/Experimental".
sys-kernel/aufs-sources:module - Patch kernel to allow aufs being build as a module.
-sys-kernel/aufs-sources:proc - Support for /proc/maps and lsof(1)
sys-kernel/aufs-sources:vanilla - Use vanilla kernel sources without applying genpatches. WARNING: This flag will drop all support from the Gentoo Kernel Security team
sys-kernel/ck-sources:bfsonly - BFS by itslef vs The full ck patchset
sys-kernel/ck-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/ck-sources:experimental - Allow experimental code. Can break or degrade performances. (UNSUPPORTED)
-sys-kernel/ck-sources:hibernate - Affine tasks to CPU0 as CPUs go offline. (EXPERIMENTAL)
sys-kernel/ck-sources:kvm - Enable boot on kvm
sys-kernel/ck-sources:urwlocks - Use upgradable read/write locks in place of the grq spinlock. (EXPERIMENTAL)
sys-kernel/dracut:debug - Module installing additional tools like strace, file editor, ssh and more
sys-kernel/dracut:device-mapper - Set of helper modules providing support for device mapper. You need to enable this only if emerge says so.
sys-kernel/dracut:net - Set of helper modules providing networking support. You need to enable this only if emerge says so.
-sys-kernel/dracut:optimization - Build optimized version of dracut_install function. It will be used instead of the one written in bash.
sys-kernel/genkernel:crypt - Obsolete USE flag. Use cryptsetup for LUKS support. (bug ##414523)
sys-kernel/genkernel:cryptsetup - Enable support for Luks disk encryption using sys-fs/cryptsetup
sys-kernel/genkernel-next:cryptsetup - Enable support for Luks disk enrcyption using sys-fs/cryptsetup
@@ -6494,6 +7026,7 @@ sys-libs/db:rpc - Enable rpc client/server
sys-libs/freeipmi:nagios - Install a nagios plugin to check sensors' status.
sys-libs/gdbm:berkdb - enable compatibility layer for UNIX-like dbm and ndbm interfaces
sys-libs/gdbm:exporter - enable gdbmexport binary for exporting data from gdbm-1.8 databases into gdbm-1.9
+sys-libs/glibc:debug - When USE=hardened, allow fortify/stack violations to dump core (SIGABRT) and not kill self (SIGKILL)
sys-libs/glibc:gd - build memusage and memusagestat tools
sys-libs/glibc:nscd - Build, and enable support for, the Name Service Cache Daemon
sys-libs/glibc:suid - Make internal pt_chown helper setuid -- not needed if using Linux and have /dev/pts mounted with gid=5
@@ -6513,21 +7046,66 @@ sys-libs/pam:audit - Enable support for sys-process/audit
sys-libs/pam:berkdb - Build the pam_userdb module, that allows to authenticate users against a Berkeley DB file. Please note that enabling this USE flag will create a PAM module that links to the Berkeley DB (as provided by sys-libs/db) installed in /usr/lib and will thus not work for boot-critical services authentication.
sys-libs/pam:cracklib - Build the pam_cracklib module, that allows to verify the chosen passwords' strength through the use of sys-libs/cracklib. Please note that simply enabling the USE flag on this package will not make use of pam_cracklib by default, you should also enable it in sys-auth/pambase as well as update your configuration files.
sys-libs/talloc:compat - Enable extra compatibility stuff
-sys-libs/tdb:tdbtest - Install tdbtest app
-sys-libs/tdb:tools - Install extra tools
-sys-libs/uclibc:pregen - Use pregenerated locales
+sys-libs/timezone-data:right_timezone - Install the set of "right" timezones; these timezones include leap seconds when counting seconds since the epoch (while posix does not)
sys-libs/uclibc:rpc - Enable sun nis/rpc support (you should use libtirpc though)
sys-libs/uclibc:savedconfig - Adds support for user defined configs
sys-libs/uclibc:ssp - Force the use of ssp to be built into a hardened uclibc setup
sys-libs/uclibc:uclibc-compat - Build uclibc with backwards compatible options
-sys-libs/uclibc:userlocales - Build only the locales specified in /etc/locales.build
sys-libs/uclibc:wordexp - Add support for word expansion (wordexp.h)
sys-libs/zlib:minizip - include the minizip library for quick and dirty zip extraction
-sys-power/cpufreqd:nforce2 - Enable support for nforce2 voltage settings plug-in
-sys-power/cpufreqd:nvidia - Enable nvidia overclocking (media-video/nvclock) plug-in
-sys-power/cpufreqd:pmu - Enable Power Management Unit plug-in
sys-power/cpupower:cpufreq_bench - Build and install the cpufreq_bench binary
sys-power/nut:ipmi - Support IPMI-based UPSes.
+sys-power/nut:ups_drivers_al175 - Driver for Eltek UPS models with AL175 alarm module
+sys-power/nut:ups_drivers_apcsmart - Driver for American Power Conversion Smart Protocol UPS equipment
+sys-power/nut:ups_drivers_apcsmart-old - Driver for American Power Conversion Smart Protocol UPS equipment
+sys-power/nut:ups_drivers_apcupsd-ups - Driver for apcupsd client access
+sys-power/nut:ups_drivers_bcmxcp - Driver for UPSes supporting the serial BCM/XCP protocol
+sys-power/nut:ups_drivers_bcmxcp_usb - Experimental driver for UPSes supporting the BCM/XCP protocol over USB
+sys-power/nut:ups_drivers_belkin - Driver for Belkin serial UPS equipment
+sys-power/nut:ups_drivers_belkinunv - Driver for Belkin "Universal UPS" and compatible
+sys-power/nut:ups_drivers_bestfcom - Driver for Best Power Fortress/Ferrups
+sys-power/nut:ups_drivers_bestfortress - Driver for old Best Fortress UPS equipment
+sys-power/nut:ups_drivers_bestuferrups - Driver for Best Power Micro-Ferrups
+sys-power/nut:ups_drivers_bestups - Driver for Best Power / SOLA (Phoenixtec protocol) UPS equipment
+sys-power/nut:ups_drivers_blazer_ser - Driver for Megatec/Q1 protocol serial based UPS equipment
+sys-power/nut:ups_drivers_blazer_usb - Driver for Megatec/Q1 protocol USB based UPS equipment
+sys-power/nut:ups_drivers_clone - Fake driver to clone outlets for device grouping
+sys-power/nut:ups_drivers_clone-outlet - Fake driver to clone outlets for device grouping
+sys-power/nut:ups_drivers_dummy-ups - Driver for multi-purpose UPS emulation
+sys-power/nut:ups_drivers_etapro - Driver for ETA UPS equipment
+sys-power/nut:ups_drivers_everups - Driver for Ever UPS models
+sys-power/nut:ups_drivers_gamatronic - Driver for Gamatronic UPS equipment
+sys-power/nut:ups_drivers_genericups - Driver for contact-closure UPS equipment
+sys-power/nut:ups_drivers_isbmex - Driver for ISBMEX UPS equipment
+sys-power/nut:ups_drivers_ivtscd - driver for the IVT Solar Controller Device
+sys-power/nut:ups_drivers_liebert - Driver for Liebert contact-closure UPS equipment
+sys-power/nut:ups_drivers_liebert-esp2 - Driver for Liebert UPS, using the ESP-II serial protocol
+sys-power/nut:ups_drivers_masterguard - Driver for Masterguard UPS equipment
+sys-power/nut:ups_drivers_metasys - Driver for Meta System UPS equipment
+sys-power/nut:ups_drivers_mge-shut - Driver for SHUT Protocol UPS equipment
+sys-power/nut:ups_drivers_mge-utalk - Driver for MGE UPS SYSTEMS UTalk protocol equipment
+sys-power/nut:ups_drivers_microdowell - Driver for Microdowell Enterprise UPS series
+sys-power/nut:ups_drivers_netxml-ups - Driver for Eaton / MGE Network Management Card / Proxy (XML/HTTP Protocol) equipment
+sys-power/nut:ups_drivers_nut-ipmipsu - Driver for IPMI Power Supply Units (PSU)
+sys-power/nut:ups_drivers_nutdrv_qx - Driver for Q* protocol serial and USB based UPS equipment
+sys-power/nut:ups_drivers_oldmge-shut - Driver for SHUT Protocol UPS equipment (older implementation)
+sys-power/nut:ups_drivers_oneac - Driver for Oneac UPS equipment
+sys-power/nut:ups_drivers_optiups - Driver for Opti-UPS (Viewsonic) UPS and Zinto D (ONLINE-USV) equipment
+sys-power/nut:ups_drivers_powercom - UPS driver for serial Powercom/Trust/Advice UPS equipment
+sys-power/nut:ups_drivers_powerpanel - Driver for PowerPanel Plus compatible UPS equipment
+sys-power/nut:ups_drivers_rhino - Driver for Brazilian Microsol RHINO UPS equipment
+sys-power/nut:ups_drivers_richcomm_usb - Driver UPS equipment using Richcomm dry-contact to USB solution
+sys-power/nut:ups_drivers_riello_ser - Driver for Riello UPS Protocol UPS equipment
+sys-power/nut:ups_drivers_riello_usb - Driver for Riello UPS Protocol UPS equipment via USB
+sys-power/nut:ups_drivers_safenet - Driver for SafeNet compatible UPS equipment
+sys-power/nut:ups_drivers_snmp-ups - Multi-MIB Driver for SNMP UPS equipment
+sys-power/nut:ups_drivers_solis - Driver for Brazilian Microsol SOLIS UPS equipment
+sys-power/nut:ups_drivers_tripplite - Driver for Tripp-Lite SmartPro UPS equipment
+sys-power/nut:ups_drivers_tripplite_usb - Driver for older Tripp Lite USB UPSes (not PDC HID)
+sys-power/nut:ups_drivers_tripplitesu - Driver for Tripp-Lite SmartOnline (SU) UPS equipment
+sys-power/nut:ups_drivers_upscode2 - Driver for UPScode II compatible UPS equipment
+sys-power/nut:ups_drivers_usbhid-ups - Driver for USB/HID UPS equipment
+sys-power/nut:ups_drivers_victronups - Driver for IMV/Victron UPS unit Match, Match Lite, NetUps
sys-power/nvclock:gtk - Install the GTK+ based graphical interface
sys-power/nvclock:nvcontrol - Add NVCONTROL support for OpenGL options
sys-power/phctool:sudo - Enable support for sudo to run gui from non-root user
@@ -6537,6 +7115,7 @@ sys-power/powerman:h8power - Add support for h8 based power controllers
sys-power/powerman:httppower - Add support for HTTP based power controllers
sys-power/powerman:snmppower - Add support for SNMP based power controllers
sys-power/powermgmt-base:pm-utils - Adds support for on_ac_power through sys-power/pm-utils
+sys-power/sispmctl:gemplug - Install gemplug (management script)
sys-power/suspend:crypt - Allows suspend and resume from encrypted disk
sys-power/suspend:fbsplash - Add support for framebuffer splash
sys-process/cronie:anacron - Install the periodic anacron command scheduler.
@@ -6545,6 +7124,10 @@ sys-process/fcron:debug - Enable debug code and output. Since version 3.0.5 this
sys-process/fcron:mta - Enable mta support for sending emails from fcron
sys-process/fcron:pam - Enable PAM support for fcron. This means that fcron will pass through the "fcron" stack before executing the jobs, and fcrontab will use the "fcrontab" stack to authenticate the user before editing its crontab file.
sys-process/fcron:system-crontab - Set up fcron to respect /etc/crontab and /etc/cron.d. If this flag is disabled, /etc/cron.d and /etc/crontab will be ignored, but /etc/cron.{hourly,daily,weekly,monthly} will still be respected.
+sys-process/glances:hddtemp - Enables hard drive temperature monitoring
+sys-process/glances:snmp - Enables SNMP support
+sys-process/glances:web - Enables the web server mode
+sys-process/htop:oom - Add column to track the OOM-killer score of processes
sys-process/htop:openvz - Enable openvz support
sys-process/htop:vserver - Enable vserver support
sys-process/lsof:rpc - support looking up RPC service info
@@ -6554,11 +7137,6 @@ virtual/ffmpeg:vaapi - Enables VAAPI (Video Acceleration API) for hardware decod
virtual/linux-sources:firmware - Install linux kernel firmware
virtual/mpi:romio - Enable romio, a high-performance portable MPI-IO
virtual/mysql:embedded - Build embedded server (libmysqld)
-virtual/udev:gudev - Build and install libgudev support
-virtual/udev:hwdb - Build and install hardware database support
-virtual/udev:introspection - Build and install introspection support
-virtual/udev:keymap - Build and install keymaps support
-virtual/udev:kmod - Build and install module loading support
www-apache/mod_extract_forwarded:mod_proxy - Enable support for Apache's internal proxy
www-apache/mod_musicindex:archive - Add archive support
www-apache/mod_musicindex:cache - Add File cache support
@@ -6582,6 +7160,8 @@ www-apps/blohg:mercurial - Enable Mercurial support
www-apps/bugzilla:extras - Optional Perl modules
www-apps/bugzilla:modperl - Enable www-apache/mod_perl support
www-apps/cgit:highlight - Enable source code highlighting
+www-apps/cgit:jit - If the lua flag is enabled, jit uses LuaJIT instead of vanilla Lua
+www-apps/cgit:lua - Enable support for Lua scripting
www-apps/drupal:accelerator - Add dependency on a php accelerator
www-apps/drupal:uploadprogress - Install dev-php/pecl-uploadprogress package
www-apps/egroupware:gallery - Install gallery2 port for eGW
@@ -6592,15 +7172,15 @@ www-apps/gallery:zip - Add app-arch/zip for the zip download module
www-apps/gitit:plugins - enables optional plugin runtime loader
www-apps/horde-passwd:clearpasswd - Enables cleartext password storage in the vpopmail files
www-apps/ikiwiki:extras - Installs additional modules used by ikiwiki plugins
-www-apps/lxr:freetext - Adds support for freetext search using swish-e
www-apps/nikola:assets - Support web asset management through dev-python/assets
www-apps/nikola:charts - Support chart generation through dev-python/pygal
+www-apps/nikola:hyphenation - Add hyphenation support through dev-python/pyphen
+www-apps/nikola:ipython - Add IPython notebook compilation and LESS support
www-apps/nikola:jinja - Add support for dev-python/jinja as alternative templating engine to Mako
www-apps/nikola:markdown - Add support for Markdown as alternative markup language to reStructuredText
www-apps/novnc:nova - Installs Openstack Nova for it's libraries
www-apps/otrs:mod_perl - Provide all dependencies for use of mod_perl instead of cgi
www-apps/postfixadmin:vacation - Install vacation.pl script and dependencies
-www-apps/redmine:openid - Enable support for OpenID
www-apps/redmine:passenger - Enable support for www-apache/passenger
www-apps/rt:lighttpd - Add www-servers/lighttpd support
www-apps/sitebar:plugins - Install optional plugins
@@ -6614,11 +7194,11 @@ www-apps/viewvc:cvsgraph - Add dev-vcs/cvsgraph support to show graphical views
www-apps/viewvc:mod_wsgi - Add www-apache/mod_wsgi support
www-apps/viewvc:pygments - Add dev-python/pygments support for syntax highlighting
www-apps/webdavcgi:rcs - Adds support for a revision controlled backend with RCS (dev-vcs/rcs)
-www-client/chromium:aura - Enable Aura, new UI architecture that is GPU accelerated, see http://www.chromium.org/developers/design-documents/aura .
www-client/chromium:bindist - Disable patent-encumbered HTML5 video codecs
-www-client/chromium:system-sqlite - Use system sqlite instead of bundled sqlite. This breaks WebSQL on websites, please report compatibility issues to https://bugs.gentoo.org .
+www-client/chromium:pic - Disable optimized assembly code that is not PIC friendly
www-client/chromium:tcmalloc - Use bundled tcmalloc instead of system malloc.
www-client/dwb:gtk3 - Link against x11-libs/gtk+:3 instead of x11-libs/gtk+:2
+www-client/dwb:libsecret - Enable libsecret support to store login credentials
www-client/elinks:bittorrent - Enable support for the BitTorrent protocol
www-client/elinks:finger - Enable support for the finger protocol
www-client/elinks:gopher - Enable support for the gopher protocol
@@ -6626,7 +7206,7 @@ www-client/elinks:mouse - Make elinks to grab all mouse events
www-client/epiphany:introspection - Use dev-libs/gobject-introspection for introspection
www-client/epiphany:nss - Import passwords from older gecko based www-client/epiphany keyring.
www-client/firefox:bindist - Disable official Firefox branding (icons, name) which are not binary-redistributable according to upstream.
-www-client/firefox:custom-optimization - Fine-tune custom compiler optimizations, setting this is not recommended.
+www-client/firefox:custom-optimization - Fine-tune custom compiler optimizations (-Os, -O0, -O1, -O2, -O3)
www-client/firefox:ipc - Use inter-process communication between tabs and plugins. Allows for greater stability in case of plugin crashes
www-client/firefox:minimal - Prevent sdk and headers from being installed
www-client/firefox:pgo - Add support for profile-guided optimization using gcc-4.5, for faster binaries. This option will double the compile time.
@@ -6636,12 +7216,13 @@ www-client/firefox:system-jpeg - Use the system-wide media-libs/libjpeg-turbo Us
www-client/firefox:system-sqlite - Use the system-wide dev-db/sqlite installation with secure-delete enabled
www-client/firefox:webm - Use system media-libs/libvpx for HTML5 WebM video support.
www-client/google-chrome:plugins - Add system plugins path to launcher
-www-client/jumanji:deprecated - Use x11-libs/gtk+:2 instead of x11-libs/gtk+:3
-www-client/links:deprecated - Install deprecated 'links2 -> links' symlink for compability reasons temporarily
+www-client/google-chrome-beta:plugins - Add system plugins path to launcher
+www-client/google-chrome-unstable:plugins - Add system plugins path to launcher
www-client/luakit:luajit - Use the lua just-in-time compiler dev-lang/luajit instead of dev-lang/lua, which should make luakit faster.
www-client/lynx:gnutls - Use gnutls library for HTTPS support (openssl is the default library for HTTPS support).
www-client/lynx:ssl - Enable HTTPS support.
www-client/midori:deprecated - Enable GTK+-2 instead of GTK+-3 because of external plugins like adobe-flash
+www-client/midori:granite - Enable support for the elementary library dev-libs/granite
www-client/midori:unique - Enable single instance support using dev-libs/libunique
www-client/midori:webkit2 - Enable WebKit2 API that splits web content rendering and application UI into separate processes
www-client/midori:zeitgeist - Add support for Zeitgeist event tracking system
@@ -6657,18 +7238,18 @@ www-client/netsurf:svgtiny - SVG image support via media-libs/svgatiny instead o
www-client/netsurf:webp - WebP image support (media-libs/libwebp)
www-client/opera:gtk - Install support libraries and runtime dependencies to support GTK+/GNOME desktop integration
www-client/opera:kde - Install support libraries and runtime dependencies to support KDE desktop integration
-www-client/opera-next:gtk - Install support libraries and runtime dependencies to support GTK+/GNOME desktop integration
-www-client/opera-next:kde - Install support libraries and runtime dependencies to support KDE desktop integration
www-client/qupzilla:nonblockdialogs - Enable fancy non-blocking JavaScript dialogs shown inside the page, not blocking the application window. When closing browser windows with open dialogs, this can crash the application.
+www-client/rekonq:nepomuk - Enable Nepomuk based semantic desktop support (deprecated)
www-client/rekonq:opera - Support for Opera sync handler
www-client/seamonkey:chatzilla - Build Mozilla's IRC client (default on)
-www-client/seamonkey:custom-optimization - Fine-tune custom compiler optimizations
+www-client/seamonkey:custom-optimization - Fine-tune custom compiler optimizations (-Os, -O0, -O1, -O2, -O3)
www-client/seamonkey:ipc - Use inter-process communication between tabs and plugins. Allows for greater stability in case of plugin crashes
www-client/seamonkey:roaming - Build roaming extension support (default on)
www-client/seamonkey:system-cairo - Use the system-wide x11-libs/cairo Use system cairo instead of bundled.
www-client/seamonkey:system-icu - Use the sytem-wide dev-libs/icu Use system icu indead of bundled.
www-client/seamonkey:system-jpeg - Use the system-wide media-libs/libjpeg-turbo Use system jpeg instead of bundled.
www-client/seamonkey:system-sqlite - Use the system-wide dev-db/sqlite installation with secure-delete enabled
+www-client/surf:savedconfig - Without a saved config.h, this package depends on net-misc/curl and x11-terms/st for a default download mechanism
www-client/uget:aria2 - Enable support for net-misc/aria2 through xmlrpc. You'll find the plugin in the app's settings.
www-client/uget:gtk3 - Use x11-libs/gtk+:3 instead of x11-libs/gtk+:2
www-client/uget:hide-temp-files - Make temporary files that are used while downloading hidden.
@@ -6677,11 +7258,14 @@ www-client/uzbl:experimental - Enable experimental branch
www-client/uzbl:gtk3 - Use x11-libs/gtk+:3 instead of x11-libs/gtk+:2
www-client/uzbl:helpers - Optional tools used by uzbl scripts
www-client/uzbl:tabbed - Install the uzbl-tabbed script
+www-client/vimb:gtk3 - Link against x11-libs/gtk+:3 instead of x11-libs/gtk+:2
www-client/w3m:lynxkeymap - If you prefer Lynx-like key binding
www-client/weboob:fast-libs - Enable fast libs
www-client/weboob:secure-updates - Enable secure updates
www-misc/litmus:libproxy - Support for automatic proxy configuratino management through net-libs/libproxy.
+www-misc/litmus:libxml2 - Use dev-libs/libxml2 to parse XML
www-misc/litmus:pkcs11 - Support for PKCS #11 through PaKChoiS (dev-libs/pakchois).
+www-misc/monitorix:apcupsd - Make use of a daemon that controls APC UPSes with sys-power/apcupsd.
www-misc/monitorix:evms - Make use of utilities for the IBM Enterprise Volume Management System with sys-fs/evms.
www-misc/monitorix:hddtemp - Use SMART to monitor the temperature of hard drives with app-admin/hddtemp.
www-misc/monitorix:httpd - Enables the CGI webserver with any package that satisfies virtual/httpd-cgi.
@@ -6689,9 +7273,12 @@ www-misc/monitorix:lm_sensors - Additional hardware mnitoring sensors with sys-a
www-misc/monitorix:postfix - Analyze postfix logs with net-mail/pflogsumm.
www-misc/vdradmin-am:vdr - Support for media-video/vdr. Disable this if the VDR you want to control runs at a remote machine.
www-misc/xxv:themes - Enable more themes via x11-themes/xxv-skins
+www-misc/zoneminder:curl - Enable using net-misc/curl for streaming from cameras
+www-misc/zoneminder:gcrypt - ...
+www-misc/zoneminder:openssl - ...
+www-misc/zoneminder:vlc - Enable using media-libs/vlc for streaming from cameras
www-plugins/adobe-flash:kde - Enables a KCM plugin for configuring flash player preferences
-www-plugins/chrome-binary-plugins:flash - Install Chrome's native Pepper Flash.
-www-plugins/chrome-binary-plugins:pdf - Install Chrome's native PDF reader plugin.
+www-plugins/chrome-binary-plugins:flash - Install Chrome's native Pepper Flash
www-plugins/gnash:agg - Rendering based on the Anti-Grain Geometry Rendering Engine library
www-plugins/gnash:cygnal - Enable building of the cygnal server
www-plugins/gnash:dump - Enable dump output module for creating video from SWF
@@ -6704,18 +7291,19 @@ www-plugins/gnash:sdl-sound - Enable SDL audio output for the standalone player
www-plugins/gnash:ssh - Enable using SSH for network authentication in libnet
www-plugins/gnash:ssl - Enable directly using OpenSSL in libnet (not needed for nsplugin ssl support)
www-plugins/gnash:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
-www-plugins/google-talkplugin:system-libCg - Use system libCg instead of bundled one
www-plugins/lightspark:gles - Replace default OpenGL renderer with GLESv2
www-plugins/lightspark:rtmp - Enable Real Time Messaging Protocol using librtmp
www-servers/apache:apache2_modules_access_compat - Group authorizations based on host (name or IP address). Available as a compatibility module with previous versions.
www-servers/apache:apache2_modules_authn_core - Provides core authentication capabilities common to all authentication providers (functionality provided by authn_alias in previous versions).
www-servers/apache:apache2_modules_authz_core - Provides core authorization capabilities to various authorization/authorization modules, such as authn_file and authz_user.
+www-servers/apache:apache2_modules_authz_dbd - Provides authorization capabilities via SQL database so that authenticated users can be allowed or denied access to portions of the web site by group membership.
www-servers/apache:apache2_modules_cache_disk - Disk based storage module for the HTTP caching filter (similar to mem_cache in previous versions).
www-servers/apache:apache2_modules_lbmethod_bybusyness - Pending request counting load balancer scheduler algorithm for proxy_balancer.
www-servers/apache:apache2_modules_lbmethod_byrequests - Request counting load balancer scheduler algorithm for proxy_balancer.
www-servers/apache:apache2_modules_lbmethod_bytraffic - Weighted traffic counting load balancer scheduler algorithm for proxy_balancer.
www-servers/apache:apache2_modules_lbmethod_heartbeat - Heartbeat traffic counting load balancer scheduler algorithm for proxy_balancer.
www-servers/apache:apache2_modules_proxy_fcgi - FCGI support module for mod_proxy.
+www-servers/apache:apache2_modules_proxy_wstunnel - Provides support for the tunnelling of web socket connections to a backend websockets server.
www-servers/apache:apache2_modules_ratelimit - Ratelimit module for transfer rate management
www-servers/apache:apache2_modules_remoteip - Remotip module for logging
www-servers/apache:apache2_modules_slotmem_shm - Slot-based shared memory provider.
@@ -6728,6 +7316,12 @@ www-servers/cherokee:coverpage - Installs the default cherokee coverpage
www-servers/cherokee:rrdtool - Enable rrdtool support
www-servers/fnord:auth - Enable HTTP authentication support
www-servers/gatling:diet - Compile against dev-libs/dietlibc
+www-servers/hiawatha:cache - Enable caching of content.
+www-servers/hiawatha:monitor - Pull in www-apps/hiawatha-monitor.
+www-servers/hiawatha:rewrite - Enable the rewrite toolkit.
+www-servers/hiawatha:rproxy - Allow Hiawatha to serve as a reverse proxy.
+www-servers/hiawatha:tomahawk - Enable Tomahawk control server.
+www-servers/hiawatha:xslt - Enable XSLT support. This is also needed for directory listings.
www-servers/lighttpd:libev - Enable fdevent handler
www-servers/lighttpd:memcache - Enable memcache support for mod_cml and mod_trigger_b4_dl
www-servers/lighttpd:mmap - Use mmap with files owned by lighttpd. This is a dangerous option as it may allow local users to trigger SIGBUS crashes.
@@ -6735,11 +7329,13 @@ www-servers/lighttpd:rrdtool - Enable rrdtool support via mod_rrdtool
www-servers/lighttpd:uploadprogress - Apply experimental patch for upload progress module
www-servers/lighttpd:webdav - Enable webdav properties
www-servers/monkeyd:debug - Enable lots of debugging info
+www-servers/monkeyd:jemalloc - Use dev-libs/jemalloc for allocations
www-servers/monkeyd:minimal - Do not install shared lib and include files
www-servers/nginx:aio - Enables file AIO support
www-servers/nginx:http - Enable HTTP core support
www-servers/nginx:http-cache - Enable HTTP cache support
www-servers/nginx:libatomic - Use libatomic instead of builtin atomic operations
+www-servers/nginx:luajit - Use dev-lang/luajit instead of dev-lang/lua for lua support when building the lua http module.
www-servers/nginx:pcre-jit - Enable JIT for pcre
www-servers/nginx:rtmp - NGINX-based Media Streaming Server
www-servers/nginx:ssl - Enable HTTPS module for http. Enable SSL/TLS support for POP3/IMAP/SMTP for mail.
@@ -6750,21 +7346,27 @@ www-servers/pshs:netlink - Use libnetlink (sys-apps/iproute2) to get network int
www-servers/resin:admin - Enable Resin admin webapp
www-servers/tomcat:extra-webapps - Build also the docs and examples webapp
www-servers/uwsgi:carbon - Enable support for sending statistics to a carbon server (see http://projects.unbit.it/uwsgi/wiki/Carbon).
-www-servers/uwsgi:erlang - Let the uWSGI server act as an Erlang C-Node and exchange messages and rpc with Erlang nodes. Together with the USE=python this enables erlang support in python (see the mappings table in http://projects.unbit.it/uwsgi/wiki/ErlangIntegration).
+www-servers/uwsgi:embedded - Embed plugins instead of building them as real plugins. When disabling this USE flag make sure you specify all used plugins in your uWSGI configuration. Note: Language plugins will always be built as real plugins.
+www-servers/uwsgi:erlang - Let the uWSGI server as as an Erlang C-Node and exchange messages and rpc with Erlang nodes. Together with the USE=python this enables erlang support in python (see the mappings table in http://projects.unbit.it/uwsgi/wiki/ErlangIntegration).
www-servers/uwsgi:gevent - Use dev-python/gevent for async request dispatching and as LoopEngine (see http://projects.unbit.it/uwsgi/wiki/Gevent).
www-servers/uwsgi:graylog2 - Enable logging to graylog2 (see http://graylog2.org/).
+www-servers/uwsgi:jemalloc - Use dev-libs/jemalloc instead of libc's malloc
www-servers/uwsgi:json - Support json as a configuration file format.
www-servers/uwsgi:nagios - Add nagios-friendly logging output (see http://projects.unbit.it/uwsgi/wiki/Nagios).
-www-servers/uwsgi:pam - Add the pam plugin.
www-servers/uwsgi:probepg - Add the PostgreSQL probe plugin (see http://projects.unbit.it/uwsgi/wiki/DjangoDBHA).
+www-servers/uwsgi:python_asyncio - Use the EXPERIMENTAL asyncio (tulip) for python3.4 async request dispatching and as LoopEngine (see http://uwsgi-docs.readthedocs.org/en/latest/asyncio.html).
+www-servers/uwsgi:python_gevent - Use dev-python/gevent for async request dispatching and as LoopEngine (see http://projects.unbit.it/uwsgi/wiki/Gevent).
+www-servers/uwsgi:routing - Enable routing support
www-servers/uwsgi:rrdtool - Enable support for writing requests data in RRD files.
www-servers/uwsgi:rsyslog - Support direct logging to a app-admin/rsyslog socket (without going through the syslog interface).
www-servers/uwsgi:spooler - Build a plugin which gives a network spooler (see http://projects.unbit.it/uwsgi/wiki/Spooler).
+www-servers/uwsgi:yajl - Use dev-libs/yajl instead of dev-libs/jansson for parsing JSON configuration files (if USe=json is set)
www-servers/uwsgi:yaml - Support yaml as a configuration file format.
-www-servers/uwsgi:zeromq - Enable logging and deployment via ZeroMQ. Together with json-support this turns uwsgi into a Mongrel2 handler (see http://projects.unbit.it/uwsgi/wiki/Mongrel2).
+www-servers/uwsgi:zeromq - Enable logging and deployment via ZeroMQ.
www-servers/varnish:jemalloc - Use dev-libs/jemalloc for allocations
www-servers/varnish:tools - Build additional tools: varnishhist, varnishstat, varnishtop, varnishsizes
x11-apps/ardesia:cwiid - cwiid support: collection of Linux tools written in C for interfacing to the Nintendo Wiimote.
+x11-apps/intel-gpu-tools:python - Install python based register dumper utilities
x11-apps/mesa-progs:egl - Build EGL utilities
x11-apps/mesa-progs:gles1 - Build OpenGL ES 1 utilities
x11-apps/mesa-progs:gles2 - Build OpenGL ES 2 utilities
@@ -6772,10 +7374,13 @@ x11-apps/xdm:consolekit - Enable native sys-auth/consolekit support
x11-apps/xdm:xdm-auth - Enable XDM-AUTHENTICATION-1 support
x11-apps/xdpyinfo:dmx - Builds support for Distributed Multiheaded X x11-base/xorg-server
x11-apps/xinit:minimal - Control dependencies on legacy apps (xterm, twm, ...). Safe to enable if you use a modern desktop environment.
+x11-apps/xkbset:tk - Install the dev-perl/perl-tk based xkbset-gui utility
x11-apps/xsm:rsh - This allows the use of rsh (remote shell) and rcp (remote copy).
x11-base/xorg-server:dmx - Build the Distributed Multiheaded X server
+x11-base/xorg-server:glamor - Enable Glamor OpenGL 2D acceleration
x11-base/xorg-server:kdrive - Build the kdrive X servers
x11-base/xorg-server:tslib - Build with tslib support for touchscreen devices
+x11-base/xorg-server:unwind - Enable libunwind usage for backtraces
x11-base/xorg-server:xnest - Build the Xnest server
x11-base/xorg-server:xorg - Build the Xorg X server (HIGHLY RECOMMENDED)
x11-base/xorg-server:xvfb - Build the Xvfb server
@@ -6783,9 +7388,10 @@ x11-drivers/ati-drivers:disable-watermark - Do a potentially dangerous binary se
x11-drivers/ati-drivers:modules - Build the kernel modules
x11-drivers/ati-drivers:pax_kernel - Enable pax kernel specific patches
x11-drivers/ati-drivers:qt4 - Install qt4 dependent optional tools (e.g Catalyst Control Panel)
-x11-drivers/nvidia-drivers:X - Controls whether the X.org driver, OpenGL libraries, XvMC libraries, and VDPAU libraries are installed
+x11-drivers/nvidia-drivers:X - Install the X.org driver, OpenGL libraries, XvMC libraries, and VDPAU libraries
x11-drivers/nvidia-drivers:pax_kernel - PaX patches from the PaX project
-x11-drivers/nvidia-drivers:tools - Installs additional tools such as nvidia-settings
+x11-drivers/nvidia-drivers:tools - Install additional tools such as nvidia-settings
+x11-drivers/nvidia-drivers:uvm - Install the Unified Memory kernel module (nvidia-uvm) for sharing memory between CPU and GPU in CUDA programs
x11-drivers/xf86-video-ati:glamor - Enable Glamor OpenGL 2D acceleration
x11-drivers/xf86-video-geode:ztv - Enable building the V4L2 ZTV driver
x11-drivers/xf86-video-intel:glamor - Enable Glamor OpenGL 2D acceleration
@@ -6800,6 +7406,7 @@ x11-libs/cairo:gallium - Use Mesa's Gallium backend for acceleration
x11-libs/cairo:gles2 - Use OpenGL ES 2 backend for acceleration.
x11-libs/cairo:glib - Compile with GLib Object System support
x11-libs/cairo:legacy-drivers - Include the buggy gradients patch (for legacy drivers, such as nvidia-drivers older than 304.30)
+x11-libs/cairo:lto - Try to build with Link-Time Optimization if supported by the compiler. This is recommended by upstream, but can cause build failure in some environments and on machines with little memory.
x11-libs/cairo:opengl - Use Mesa backend for acceleration
x11-libs/cairo:openvg - Use OpenVG for backend acceleration
x11-libs/cairo:valgrind - Built-in support to mark memory regions
@@ -6807,8 +7414,8 @@ x11-libs/cairo:xlib-xcb - Use XCB renderer backend for acceleration over xlib
x11-libs/colord-gtk:vala - Generate bindings for dev-lang/vala
x11-libs/fltk:games - Builds and installs some extra games
x11-libs/glamor:gles - Build glamor based on gles2
+x11-libs/gtk+:cloudprint - Enable printing via Google Cloud Print.
x11-libs/gtk+:colord - Use x11-misc/colord for color management in printing
-x11-libs/gtk+:egl - Use EGL surfaces and Cairo GL in the wayland backend. This flag has no effect on X or aqua backends.
x11-libs/gtk+:packagekit - Enable support for the distro-neutral package manager GUI app-admin/packagekit in application chooser
x11-libs/gtk+extra:introspection - Use dev-libs/gobject-introspection for introspection
x11-libs/gtkdatabox:glade - Build with libglade and glade-3 supports, which includes a glade's module for GtkDataBox widget
@@ -6825,6 +7432,8 @@ x11-libs/libdesktop-agnostic:gconf - Enable GConf as configuration backend
x11-libs/libdesktop-agnostic:glade - Install the Glade catalog for the desktop-agnotstic GTK widgets.
x11-libs/libdesktop-agnostic:introspection - Use dev-libs/gobject-introspection for introspection
x11-libs/libdrm:libkms - Enable building of libkms, a library for applications to interface with KMS
+x11-libs/libfm:automount - Use gnome-base/gvfs for automounting
+x11-libs/libfm:udisks - Use libfm's udisks-based volume monitor implementation instead of using the one from gvfs
x11-libs/libfm:vala - Support custom actions in menus
x11-libs/libmatchbox:pango - Enable x11-libs/pango support
x11-libs/libmatchbox:xsettings - Enable the use of xsettings for settings management
@@ -6844,8 +7453,7 @@ x11-libs/motif:motif22-compatibility - Compatibility with Open Motif 2.2
x11-libs/mx:glade - Build the dev-util/glade catalog files
x11-libs/mx:introspection - Use dev-libs/gobject-introspection for introspection
x11-libs/pixman:loongson2f - Enable Loongson2f MMI optimizations.
-x11-libs/pixman:mmxext - Enable MMX2 support.
-x11-libs/pixman:ssse3 - Enable SSSE3 support.
+x11-libs/qscintilla:designer - Build plugin for Qt Designer
x11-libs/qwt:mathml - Use the MathML renderer of the Qt solutions package.
x11-libs/vte:glade - Provide integration with dev-util/glade.
x11-libs/vte:introspection - Use dev-libs/gobject-introspection for introspection
@@ -6866,19 +7474,19 @@ x11-misc/dunst:dunstify - Experimental replacement for notify-send.
x11-misc/etm:ical - Enable export of ical format files by depending on dev-python/icalendar
x11-misc/fbpager:xrender - Enable transparency support via x11-libs/libXrender
x11-misc/i3status:filecaps - Linux capabilities library is required for i3status to be able to read net bandwith
-x11-misc/lightdm:branding - Replace original gnome background with one from Gentoo ten project
x11-misc/lightdm:gtk - Pull in the gtk+ greeter
x11-misc/lightdm:introspection - Use dev-libs/gobject-introspection for introspection
x11-misc/lightdm:kde - Pull in the kde greeter
x11-misc/lightdm:razor - Pull in the razorqt greeter
-x11-misc/openbox-menu:icons - Turn on to let icons appear in menus
-x11-misc/openbox-menu:svg - Support svg icons (needs icons enabled)
+x11-misc/openbox-menu:icons - Enable support for icons in menus
+x11-misc/openbox-menu:svg - Support SVG icons
x11-misc/rednotebook:libyaml - enable libyaml support
x11-misc/rednotebook:spell - enable gtk-spell support
x11-misc/redshift:geoclue - Control dependency on app-misc/geoclue
x11-misc/revelation:applet - Enable applet for gnome-base/gnome-panel
x11-misc/rodent:experimental - Build experimental plugins (obexfs, curlftpfs, ecryptfs, cifs and samba)
x11-misc/rss-glx:quesoglc - Enable support for OpenGL Character Renderer
+x11-misc/sddm:consolekit - Use ck-launch-session from sys-auth/consolekit by default in Xsession (no native support)
x11-misc/shutter:drawing - Enables drawing tool
x11-misc/shutter:webphoto - Enables screenshots of websites
x11-misc/slim:consolekit - Enable native consolekit support
@@ -6891,12 +7499,9 @@ x11-misc/wbar:gtk - Enables the gtk-based wbar-config GUI
x11-misc/x11vnc:system-libvncserver - Build x11vnc against the system libvncserver (experimental)
x11-misc/x11vnc:tk - Support the simple tcl/tk -gui option
x11-misc/xlockmore:xlockrc - Enables xlockrc for people without PAM
-x11-misc/xmobar:mail - Support the mail plugin. Pulls dependency dev-haskell/hinotify.
x11-misc/xmobar:mpd - Support mpd plugin
x11-misc/xmobar:mpris - Enables MPRIS v1, v2 support
-x11-misc/xmobar:threaded - Use threaded GHC runtime
x11-misc/xmobar:timezone - Enables localized date support
-x11-misc/xmonad-log-applet:xfce4 - add xfce4 pannel support
x11-misc/xscreensaver:gdm - Use gdmflexiserver from gnome-base/gdm instead of x11-misc/lightdm
x11-misc/xscreensaver:new-login - Enable user switching support using gdmflexiserver (x11-misc/lightdm) or kdmctl (kde-base/kdm)
x11-plugins/bfm:gkrellm - Enable building of app-admin/gkrellm module
@@ -6904,6 +7509,7 @@ x11-plugins/compiz-plugins-extra:gconf - Install GConf schemas for the plugins,
x11-plugins/compiz-plugins-main:gconf - Install GConf schemas for the plugins, needed when using the GConf-based configuration backend in x11-wm/compiz.
x11-plugins/pidgin-mbpurple:twitgin - Enable graphical plugin for Gtk+ interface of Pidgin.
x11-plugins/pidgin-sipe:ocs2005-message-hack - Disable message timeout for OCS2005 clients which causes "false" not delivered error messages
+x11-plugins/pidgin-sipe:openssl - Enable crypto support via dev-libs/openssl
x11-plugins/pidgin-sipe:telepathy - Support use as a telepathy backend
x11-plugins/pidgin-sipe:voice - Enable experimental voice/video support
x11-plugins/purple-plugin_pack:talkfilters - Enable support for app-text/talklfilters
@@ -6915,12 +7521,16 @@ x11-terms/aterm:background - Enable background image support via media-libs/liba
x11-terms/aterm:xgetdefault - Enable resources via X instead of aterm small version
x11-terms/eterm:escreen - Enable built-in app-misc/screen support
x11-terms/eterm:utempter - Include libutempter support
+x11-terms/gnome-terminal:gnome-shell - Integrate with gnome-base/gnome-shell search
x11-terms/gnome-terminal:nautilus - Build gnome-base/nautilus extension
x11-terms/hanterm:utempter - Records user logins. Useful on multi-user systems
+x11-terms/mlterm:fcitx - Enable app-i18n/fcitx support
x11-terms/mlterm:ibus - Enable app-i18n/ibus support
x11-terms/mlterm:libssh2 - Enable net-libs/libssh2 support
+x11-terms/mlterm:regis - Enable ReGIS support
x11-terms/mlterm:scim - Enable app-i18n/scim support
x11-terms/mlterm:uim - Enable app-i18n/uim support
+x11-terms/mlterm:utempter - Enable sys-libs/libutempter support
x11-terms/mrxvt:menubar - Enable mrxvt menubar
x11-terms/mrxvt:utempter - REcords user logins. Useful on multi-user systems
x11-terms/rxvt:linuxkeys - Define LINUX_KEYS (changes Home/End key)
@@ -6970,13 +7580,15 @@ x11-wm/compiz:gconf - Enable the GConf-based configuration backend; it is not re
x11-wm/compiz-fusion:emerald - Install the x11-wm/emerald package.
x11-wm/compiz-fusion:unsupported - Install the x11-plugins/compiz-fusion-plugins-unsupported package.
x11-wm/echinus:xrandr - Enable support for multihead configuration
-x11-wm/enlightenment:emotion - Enable support for media-libs/emotion
x11-wm/enlightenment:enlightenment_modules_access - Accessibility module designed to improve ease of use for the vision impaired and the blind
+x11-wm/enlightenment:enlightenment_modules_appmenu - Gadget that hold the toolbar of the foreground application
x11-wm/enlightenment:enlightenment_modules_backlight - Backlight control slider gadget
x11-wm/enlightenment:enlightenment_modules_battery - A gadget to visualize your battery status
+x11-wm/enlightenment:enlightenment_modules_bluez4 - Configure Bluetooth devices
x11-wm/enlightenment:enlightenment_modules_clock - Nice clock gadget to show current time
x11-wm/enlightenment:enlightenment_modules_comp - Enlightenment Composite Manager
x11-wm/enlightenment:enlightenment_modules_conf-applications - Allows configuration of Ibar, Restart, and Startup applications
+x11-wm/enlightenment:enlightenment_modules_conf-comp - Configure default dialog properties
x11-wm/enlightenment:enlightenment_modules_conf-dialogs - Configure default dialog properties
x11-wm/enlightenment:enlightenment_modules_conf-display - Used to configure your screen
x11-wm/enlightenment:enlightenment_modules_conf-edgebindings - Configure your edge bindings here
@@ -6989,9 +7601,11 @@ x11-wm/enlightenment:enlightenment_modules_conf-performance - Used to configure
x11-wm/enlightenment:enlightenment_modules_conf-randr - Used to configure your screen's resolution
x11-wm/enlightenment:enlightenment_modules_conf-shelves - Shelf configuration dialog
x11-wm/enlightenment:enlightenment_modules_conf-theme - Used to configure your theme preferences
+x11-wm/enlightenment:enlightenment_modules_conf-wallpaper2 - Used to configure your theme preferences
x11-wm/enlightenment:enlightenment_modules_conf-window-manipulation - Configures window raise, resistance, and maximize policies
x11-wm/enlightenment:enlightenment_modules_conf-window-remembers - Delete existing window remembers
x11-wm/enlightenment:enlightenment_modules_connman - Control Wifi and wired networks as a user
+x11-wm/enlightenment:enlightenment_modules_contact - Enable the contact module
x11-wm/enlightenment:enlightenment_modules_cpufreq - Gadget to monitor and change the CPU frequency
x11-wm/enlightenment:enlightenment_modules_dropshadow - Module to add a dropshadow to windows
x11-wm/enlightenment:enlightenment_modules_everything - The run command module provides an application launcher dialog
@@ -7003,6 +7617,7 @@ x11-wm/enlightenment:enlightenment_modules_ibox - A home for your iconified appl
x11-wm/enlightenment:enlightenment_modules_illume2 - Illume2 - next generation of illume - special WM mode for embedded devices and set of plugins with same purpose
x11-wm/enlightenment:enlightenment_modules_mixer - A module to provide a mixer for changing volume
x11-wm/enlightenment:enlightenment_modules_msgbus - DBus Extension
+x11-wm/enlightenment:enlightenment_modules_music-control - Control your music in your shelf
x11-wm/enlightenment:enlightenment_modules_notification - notification-daemon alternative. Popup if an event occur
x11-wm/enlightenment:enlightenment_modules_pager - Gadget to allow you to visualize your virtual desktops and the windows they contain
x11-wm/enlightenment:enlightenment_modules_quickaccess - Enlightenment Quickaccess Launcher
@@ -7011,10 +7626,13 @@ x11-wm/enlightenment:enlightenment_modules_start - Enlightenment's "Start" butto
x11-wm/enlightenment:enlightenment_modules_syscon - This module provides a unified popup dialog for all the system actions in Enlightenment
x11-wm/enlightenment:enlightenment_modules_systray - system tray that hold applications icons like Skype, Pidgin, Kopete and others
x11-wm/enlightenment:enlightenment_modules_tasks - Gadget to allow you to switch tasks
+x11-wm/enlightenment:enlightenment_modules_teamwork - Enable teamwork module
x11-wm/enlightenment:enlightenment_modules_temperature - Temperature monitor
x11-wm/enlightenment:enlightenment_modules_tiling - Positions/resizes your windows tilingly
x11-wm/enlightenment:enlightenment_modules_winlist - A module to show the list of client applications presently running
x11-wm/enlightenment:enlightenment_modules_wizard - First Run Wizard
+x11-wm/enlightenment:enlightenment_modules_wl-desktop-shell - Enlightenment Wayland Desktop Shell
+x11-wm/enlightenment:enlightenment_modules_wl-screenshot - Enlightenment Wayland Screenshot module
x11-wm/enlightenment:enlightenment_modules_xkbswitch - Keyboard layout configuration and switcher
x11-wm/enlightenment:pango - Enable pango font rendering
x11-wm/enlightenment:udev - Use sys-fs/udev to determine available devices
@@ -7037,10 +7655,12 @@ x11-wm/muffin:introspection - Use dev-libs/gobject-introspection for introspecti
x11-wm/musca:apis - Optionally install the experimental `apis' window manager
x11-wm/musca:xlisten - Optionally install the xlisten utility
x11-wm/notion:xrandr - Add support for xrandr
-x11-wm/openbox:python - Install the python xdg files for xdg autostart(for compatibility with old ebuilds)
x11-wm/openbox:session - Enables support for session managers
x11-wm/openbox:xdg - Install the python xdg files for xdg autostart
+x11-wm/pekwm:contrib - Install optional extras in the documentation directory
+x11-wm/pekwm:themes - Install additional themes
x11-wm/ratpoison:history - Use sys-libs/readline for history handling
+x11-wm/ratpoison:sloppy - Install sloppy, a focus-follows-mouse implementation for ratpoison
x11-wm/stumpwm:clisp - Use CLISP for the runtime
x11-wm/stumpwm:sbcl - Use SBCL for the runtime
x11-wm/subtle:xrandr - Enable support for the X RandR extension
@@ -7048,28 +7668,33 @@ x11-wm/subtle:xtest - Enable support for the XTest extension
x11-wm/vtwm:rplay - Enable rplay support, needed for sound.
x11-wm/windowmaker:modelock - Enable XKB language status lock support. README says: "If you don't know what it is you probably don't need it."
x11-wm/windowmaker:vdesktop - Enable dynamic virtual desktop (conflicts with software that works on the edges of the screen)
+x11-wm/windowmaker:webp - Enables WebP image format support using media-libs/libwebp
x11-wm/windowmaker:xrandr - Enable XRandR window extension support
x11-wm/xmonad:default-term - Pull terminal specified in default xmonad config to be a bit less hostile by default.
x11-wm/xpra:client - Build client-side code
x11-wm/xpra:clipboard - Enable clipboard support
x11-wm/xpra:csc - Enable csc softscaler support
x11-wm/xpra:dec_av - Enable dec_avcodec support
+x11-wm/xpra:dec_av2 - Enable dec_avcodec2 support
x11-wm/xpra:rencode - Enable rencode support
x11-wm/xpra:server - Build server-side code
x11-wm/xpra:vpx - Enable vpx image format support
x11-wm/xpra:webp - Enable webp image format support
xfce-base/libxfce4ui:glade - Build support for Glade 3's GtkBuilder implementation
xfce-base/libxfcegui4:glade - Build glade bindings
-xfce-base/xfce4-session:consolekit - Enable authentication support using sys-auth/consolekit
-xfce-base/xfce4-session:gnome-keyring - Enable password storage support using gnome-base/gnome-keyring
xfce-base/xfce4-settings:libcanberra - Enable sound event support using media-libs/libcanberra
xfce-base/xfce4-settings:xklavier - Enable keyboard layout selection support using x11-libs/libxklavier
xfce-base/xfdesktop:thunar - Build support for desktop icons (for example, launchers and folders)
+xfce-extra/multiload-nandhp:lxpanel - Build the applet for lxde-base/lxpanel, you can set XFCE_PLUGINS="" if you don't want the Xfce dependencies.
xfce-extra/tumbler:odf - Enable support for .odf thumbnailers by using gnome-extra/libgsf
+xfce-extra/xfce4-clipman-plugin:qrcode - Enable support for media-gfx/qrencode
+xfce-extra/xfce4-mixer:keybinder - Enable shortcut support using dev-libs/keybinder
xfce-extra/xfce4-mpc-plugin:libmpd - Build using media-libs/libmpd backend, instead of native fallback which is preferred
xfce-extra/xfce4-playercontrol-plugin:audacious - Enable Audacious support
xfce-extra/xfce4-playercontrol-plugin:mpd - Enable Music Player Daemon support
-xfce-extra/xfce4-power-manager:udisks - Pull in sys-fs/udisks for spindown support
+xfce-extra/xfce4-power-manager:lxpanel - Build the applet for lxde-base/lxpanel, you can set XFCE_PLUGINS="" if you don't want the Xfce dependencies.
xfce-extra/xfce4-soundmenu-plugin:glyr - Enable music metadata searchengine support using media-libs/glyr
+xfce-extra/xfce4-soundmenu-plugin:keybinder - Enable shortcut support using dev-libs/keybinder
xfce-extra/xfce4-soundmenu-plugin:lastfm - Enable last.fm support using media-libs/libclastfm
+xfce-extra/xfce4-taskmanager:gksu - Build against x11-libs/libgksu to provide "Run as root" option in the application's menu
xfce-extra/xfswitch-plugin:gdm - Use gdmflexiserver from gnome-base/gdm instead of x11-misc/lightdm
^ permalink raw reply related [flat|nested] only message in thread
only message in thread, other threads:[~2014-09-21 20:54 UTC | newest]
Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2014-09-21 20:54 [gentoo-commits] proj/hardened-dev:profiles commit in: profiles/hardened/linux/x86/selinux/, profiles/default/linux/sh/10.0/desktop/, Anthony G. Basile
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox