aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2012-06-21 10:15:06 -0400
committerAnthony G. Basile <blueness@gentoo.org>2012-06-21 10:15:06 -0400
commit29d62d28808f90e2eadf5c427fe6d5f65bc99081 (patch)
treebcf1c734b0277280023cdde925ab31531b3bdae6
parentFix stacking order on hardened/linux/mips profiles (diff)
downloadhardened-dev-29d62d28808f90e2eadf5c427fe6d5f65bc99081.tar.gz
hardened-dev-29d62d28808f90e2eadf5c427fe6d5f65bc99081.tar.bz2
hardened-dev-29d62d28808f90e2eadf5c427fe6d5f65bc99081.zip
ync with tree profiles June 21, 2012
-rw-r--r--profiles/ChangeLog221
-rw-r--r--profiles/arch/alpha/ChangeLog16
-rw-r--r--profiles/arch/alpha/make.defaults6
-rw-r--r--profiles/arch/alpha/package.mask28
-rw-r--r--profiles/arch/alpha/package.use.mask10
-rw-r--r--profiles/arch/alpha/use.mask3
-rw-r--r--profiles/arch/amd64-fbsd/make.defaults4
-rw-r--r--profiles/arch/amd64-fbsd/todo/package.use.mask5
-rw-r--r--profiles/arch/amd64/ChangeLog5
-rw-r--r--profiles/arch/amd64/make.defaults4
-rw-r--r--profiles/arch/amd64/package.use.mask9
-rw-r--r--profiles/arch/arm/ChangeLog5
-rw-r--r--profiles/arch/arm/armv4/make.defaults2
-rw-r--r--profiles/arch/arm/armv4t/make.defaults2
-rw-r--r--profiles/arch/arm/armv5te/make.defaults2
-rw-r--r--profiles/arch/arm/armv6j/make.defaults2
-rw-r--r--profiles/arch/arm/armv7a/make.defaults2
-rw-r--r--profiles/arch/arm/make.defaults2
-rw-r--r--profiles/arch/arm/package.use.mask9
-rw-r--r--profiles/arch/hppa/ChangeLog5
-rw-r--r--profiles/arch/hppa/package.use.mask3
-rw-r--r--profiles/arch/ia64/ChangeLog9
-rw-r--r--profiles/arch/ia64/make.defaults6
-rw-r--r--profiles/arch/ia64/package.use.mask7
-rw-r--r--profiles/arch/ia64/use.mask1
-rw-r--r--profiles/arch/m68k/ChangeLog5
-rw-r--r--profiles/arch/m68k/make.defaults6
-rw-r--r--profiles/arch/m68k/use.mask1
-rw-r--r--profiles/arch/mips/ChangeLog5
-rw-r--r--profiles/arch/mips/mips64/multilib/make.defaults2
-rw-r--r--profiles/arch/mips/mipsel/mips64el/multilib/make.defaults2
-rw-r--r--profiles/arch/mips/package.use.mask7
-rw-r--r--profiles/arch/powerpc/ChangeLog13
-rw-r--r--profiles/arch/powerpc/package.use.mask11
-rw-r--r--profiles/arch/powerpc/ppc32/make.defaults4
-rw-r--r--profiles/arch/powerpc/ppc64/make.defaults4
-rw-r--r--profiles/arch/powerpc/ppc64/package.use.mask8
-rw-r--r--profiles/arch/s390/make.defaults6
-rw-r--r--profiles/arch/sh/make.defaults6
-rw-r--r--profiles/arch/sparc-fbsd/make.defaults6
-rw-r--r--profiles/arch/sparc/ChangeLog13
-rw-r--r--profiles/arch/sparc/package.mask31
-rw-r--r--profiles/arch/sparc/package.use.mask10
-rw-r--r--profiles/arch/sparc/use.mask3
-rw-r--r--profiles/arch/x86-fbsd/make.defaults6
-rw-r--r--profiles/arch/x86/ChangeLog5
-rw-r--r--profiles/arch/x86/make.defaults4
-rw-r--r--profiles/arch/x86/package.use.mask9
-rw-r--r--profiles/arch/x86/xbox/make.defaults6
-rw-r--r--profiles/base/ChangeLog22
-rw-r--r--profiles/base/package.mask19
-rw-r--r--profiles/base/package.use.mask63
-rw-r--r--profiles/default/bsd/fbsd/package.mask6
-rw-r--r--profiles/embedded/make.defaults2
-rw-r--r--profiles/features/ChangeLog6
-rw-r--r--profiles/features/selinux/packages20
-rw-r--r--profiles/hardened/linux/amd64/10.0/deprecated7
-rw-r--r--profiles/hardened/linux/amd64/10.0/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/amd64/10.0/desktop/parent1
-rw-r--r--profiles/hardened/linux/amd64/10.0/developer/deprecated7
-rw-r--r--profiles/hardened/linux/amd64/10.0/developer/parent1
-rw-r--r--profiles/hardened/linux/amd64/10.0/no-multilib/deprecated7
-rw-r--r--profiles/hardened/linux/amd64/10.0/no-multilib/parent1
-rw-r--r--profiles/hardened/linux/amd64/10.0/parent1
-rw-r--r--profiles/hardened/linux/amd64/10.0/server/deprecated7
-rw-r--r--profiles/hardened/linux/amd64/10.0/server/parent1
-rw-r--r--profiles/hardened/linux/amd64/make.defaults6
-rw-r--r--profiles/hardened/linux/amd64/x32/parent3
-rw-r--r--profiles/hardened/linux/ia64/10.0/deprecated7
-rw-r--r--profiles/hardened/linux/ia64/10.0/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/ia64/10.0/desktop/parent1
-rw-r--r--profiles/hardened/linux/ia64/10.0/developer/deprecated7
-rw-r--r--profiles/hardened/linux/ia64/10.0/developer/parent1
-rw-r--r--profiles/hardened/linux/ia64/10.0/parent1
-rw-r--r--profiles/hardened/linux/ia64/10.0/server/deprecated7
-rw-r--r--profiles/hardened/linux/ia64/10.0/server/parent1
-rw-r--r--profiles/hardened/linux/make.defaults6
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/desktop/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/developer/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/developer/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/server/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc32/10.0/server/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/desktop/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/developer/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/developer/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/parent1
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/server/deprecated7
-rw-r--r--profiles/hardened/linux/powerpc/ppc64/10.0/server/parent1
-rw-r--r--profiles/hardened/linux/x86/10.0/deprecated7
-rw-r--r--profiles/hardened/linux/x86/10.0/desktop/deprecated7
-rw-r--r--profiles/hardened/linux/x86/10.0/desktop/parent1
-rw-r--r--profiles/hardened/linux/x86/10.0/developer/deprecated7
-rw-r--r--profiles/hardened/linux/x86/10.0/developer/parent1
-rw-r--r--profiles/hardened/linux/x86/10.0/make.defaults3
-rw-r--r--profiles/hardened/linux/x86/10.0/parent1
-rw-r--r--profiles/hardened/linux/x86/10.0/server/deprecated7
-rw-r--r--profiles/hardened/linux/x86/10.0/server/parent1
-rw-r--r--profiles/hardened/linux/x86/make.defaults4
-rw-r--r--profiles/hardened/linux/x86/minimal/make.defaults6
-rw-r--r--profiles/info_vars1
-rw-r--r--profiles/license_groups6
-rw-r--r--profiles/package.mask392
-rw-r--r--profiles/prefix/ChangeLog7
-rw-r--r--profiles/prefix/darwin/macos/arch/ppc/package.use.mask12
-rw-r--r--profiles/profiles.desc8
-rw-r--r--profiles/targets/desktop/gnome/package.use3
-rw-r--r--profiles/uclibc/make.defaults2
-rw-r--r--profiles/updates/2Q-20121
-rw-r--r--profiles/use.desc4
-rw-r--r--profiles/use.local.desc116
131 files changed, 846 insertions, 645 deletions
diff --git a/profiles/ChangeLog b/profiles/ChangeLog
index d391f19c..732a4f56 100644
--- a/profiles/ChangeLog
+++ b/profiles/ChangeLog
@@ -1,11 +1,222 @@
# ChangeLog for profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.6657 2012/06/10 21:08:41 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/ChangeLog,v 1.6698 2012/06/20 13:07:29 mgorny Exp $
#
# This ChangeLog should include records for all changes in profiles directory.
# Only typo fixes which don't affect portage/repoman behaviour could be avoided
# here. If in doubt put a record here!
+ 20 Jun 2012; Michał Górny <mgorny@gentoo.org> package.mask:
+ Mask udev-bundling systemd versions.
+
+ 19 Jun 2012; Jeff Gardner <je_fro@gentoo.org> package.mask:
+ Removing sci-chemistry/jmol and sci-libs/naga from package.mask after
+ mirroring naga tarball.
+
+ 19 Jun 2012; Ian Stakenvicius <axs@gentoo.org> package.mask:
+ added spidermonkey-1.8.7 to p.mask
+
+ 19 Jun 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
+ sci-electronics/kicad-20120119_p3256 still fetches from a live VCS. Keep
+ masked.
+
+ 19 Jun 2012; Denis Dupeyron <calchan@gentoo.org> package.mask:
+ Change mask on sci-electronics/kicad to >=sci-electronics/kicad-99999999
+ because versions lower than that are not live.
+
+ 19 Jun 2012; Magnus Granberg <zorry@gentoo.org>
+ Add -orc to make.defaults in hardened/linux profile
+
+ 18 Jun 2012; Ultrabug <ultrabug@gentoo.org> package.mask:
+ Unmask gevent-1.0_beta2 with approval of xarthisius and dev-zero
+
+ 18 Jun 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
+ Mask kicad (live ebuild in ~arch).
+
+ 18 Jun 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
+ Mask naga and the version of jmol that uses it (live ebuild in ~arch).
+
+ 17 Jun 2012; Samuli Suominen <ssuominen@gentoo.org> package.mask:
+ Unmask sys-auth/polkit and sys-fs/udisks wrt #420269
+
+ 17 Jun 2012; Alexandre Rostovtsev <tetromino@gentoo.org>
+ targets/desktop/gnome/package.use:
+ Match curl's CURL_SSL defaults for pycurl to prevent block.
+
+ 17 Jun 2012; Ben de Groot <yngwin@gentoo.org> use.desc:
+ Add libass global useflag
+
+ 16 Jun 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.mask:
+ Mask casa-data as it's an unmasked live ebuild.
+
+ 16 Jun 2012; Torsten Veller <tove@gentoo.org> package.mask:
+ Mask dev-perl/Tie-RegexpHash for removal (#421461)
+
+ 16 Jun 2012; Torsten Veller <tove@gentoo.org> package.mask:
+ Mask net-proxy/vulture for removal (#310711)
+
+ 16 Jun 2012; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ app-shells/rssh is fixed
+
+ 16 Jun 2012; Samuli Suominen <ssuominen@gentoo.org> use.desc:
+ New USE flag called "postscript" to replace USE="ps" and USE="gs"
+
+ 16 Jun 2012; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask sys-kernel/cluster-sources for removal.
+
+ 16 Jun 2012; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Mask some packages for removal.
+
+ 16 Jun 2012; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
+ Mask also next calligra beta
+
+ 16 Jun 2012; Pacho Ramos <pacho@gentoo.org> package.mask:
+ Clean mask entries.
+
+ 16 Jun 2012; Justin Lecher <jlec@gentoo.org> arch/alpha/make.defaults,
+ arch/amd64-fbsd/make.defaults, arch/amd64/make.defaults,
+ arch/arm/armv4/make.defaults, arch/arm/armv4t/make.defaults,
+ arch/arm/armv5te/make.defaults, arch/arm/armv6j/make.defaults,
+ arch/arm/armv7a/make.defaults, arch/arm/make.defaults,
+ arch/ia64/make.defaults, arch/m68k/make.defaults,
+ arch/mips/mips64/multilib/make.defaults,
+ arch/mips/mipsel/mips64el/multilib/make.defaults,
+ arch/powerpc/ppc32/make.defaults, arch/powerpc/ppc64/make.defaults,
+ arch/s390/make.defaults, arch/sh/make.defaults,
+ arch/sparc-fbsd/make.defaults, arch/x86-fbsd/make.defaults,
+ arch/x86/make.defaults, arch/x86/xbox/make.defaults, embedded/make.defaults,
+ hardened/linux/amd64/make.defaults, hardened/linux/x86/make.defaults,
+ hardened/linux/x86/minimal/make.defaults, info_vars, uclibc/make.defaults:
+ Set default values of FFLAGS and FCFLAGS to profiles default CFLAGS, equally
+ as CXXFLAGS handling
+
+ 16 Jun 2012; Markos Chandras <hwoarang@gentoo.org> package.mask:
+ Update app-shells/rssh message
+
+ 16 Jun 2012; Tiziano Müller <dev-zero@gentoo.org> package.mask:
+ 4suite is gone
+
+ 15 Jun 2012; Anthony G. Basile <blueness@gentoo.org>
+ -hardened/linux/x86/10.0/deprecated,
+ -hardened/linux/x86/10.0/desktop/deprecated,
+ -hardened/linux/x86/10.0/desktop/parent,
+ -hardened/linux/x86/10.0/developer/deprecated,
+ -hardened/linux/x86/10.0/developer/parent,
+ -hardened/linux/x86/10.0/make.defaults, -hardened/linux/x86/10.0/parent,
+ -hardened/linux/x86/10.0/server/deprecated,
+ -hardened/linux/x86/10.0/server/parent:
+ Remove ancient deprecated hardened 10.0 profiles from x86 as well
+
+ 15 Jun 2012; Jeroen Roovers <jer@gentoo.org> package.mask:
+ Remove libnl-3.2.10 mask.
+
+ 15 Jun 2012; Anthony G. Basile <blueness@gentoo.org>
+ -hardened/linux/amd64/10.0/deprecated,
+ -hardened/linux/amd64/10.0/desktop/deprecated,
+ -hardened/linux/amd64/10.0/desktop/parent,
+ -hardened/linux/amd64/10.0/developer/deprecated,
+ -hardened/linux/amd64/10.0/developer/parent,
+ -hardened/linux/amd64/10.0/no-multilib/deprecated,
+ -hardened/linux/amd64/10.0/no-multilib/parent,
+ -hardened/linux/amd64/10.0/parent,
+ -hardened/linux/amd64/10.0/server/deprecated,
+ -hardened/linux/amd64/10.0/server/parent,
+ -hardened/linux/ia64/10.0/deprecated,
+ -hardened/linux/ia64/10.0/desktop/deprecated,
+ -hardened/linux/ia64/10.0/desktop/parent,
+ -hardened/linux/ia64/10.0/developer/deprecated,
+ -hardened/linux/ia64/10.0/developer/parent, -hardened/linux/ia64/10.0/parent,
+ -hardened/linux/ia64/10.0/server/deprecated,
+ -hardened/linux/ia64/10.0/server/parent,
+ -hardened/linux/powerpc/ppc32/10.0/deprecated,
+ -hardened/linux/powerpc/ppc32/10.0/desktop/deprecated,
+ -hardened/linux/powerpc/ppc32/10.0/desktop/parent,
+ -hardened/linux/powerpc/ppc32/10.0/developer/deprecated,
+ -hardened/linux/powerpc/ppc32/10.0/developer/parent,
+ -hardened/linux/powerpc/ppc32/10.0/parent,
+ -hardened/linux/powerpc/ppc32/10.0/server/deprecated,
+ -hardened/linux/powerpc/ppc32/10.0/server/parent,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/parent,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/parent,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/parent,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/parent,
+ -hardened/linux/powerpc/ppc64/10.0/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/desktop/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/desktop/parent,
+ -hardened/linux/powerpc/ppc64/10.0/developer/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/developer/parent,
+ -hardened/linux/powerpc/ppc64/10.0/parent,
+ -hardened/linux/powerpc/ppc64/10.0/server/deprecated,
+ -hardened/linux/powerpc/ppc64/10.0/server/parent:
+ Remove ancient deprecated hardened 10.0 profiles
+
+ 15 Jun 2012; Ben de Groot <yngwin@gentoo.org> arch/alpha/package.mask,
+ arch/sparc/package.mask, package.mask:
+ Add qt-demo and remaining qt revdeps to qt mask
+
+ 14 Jun 2012; Samuli Suominen <ssuominen@gentoo.org> license_groups:
+ Include skype-4.0.0.7-copyright in EULA and
+ skype-4.0.0.7-third-party_attributions.txt in MISC-FREE.
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask:
+ Add dev-embedded/qvfb to qt mask
+
+ 14 Jun 2012; Anthony G. Basile <blueness@gentoo.org>
+ +hardened/linux/mips/mipsel/multilib/n32/parent,
+ +hardened/linux/mips/mipsel/multilib/n64/parent,
+ +hardened/linux/mips/mipsel/multilib/parent,
+ +hardened/linux/mips/mipsel/n32/parent,
+ +hardened/linux/mips/mipsel/n64/parent, +hardened/linux/mips/mipsel/parent,
+ +hardened/linux/mips/multilib/n32/parent,
+ +hardened/linux/mips/multilib/n64/parent,
+ +hardened/linux/mips/multilib/parent, +hardened/linux/mips/n32/parent,
+ +hardened/linux/mips/n64/parent, +hardened/linux/mips/parent:
+ Add hardened/linux/mips profiles
+
+ 14 Jun 2012; Samuli Suominen <ssuominen@gentoo.org> updates/2Q-2012:
+ x11-libs/libPropList rename to x11-libs/libproplist
+
+ 14 Jun 2012; Tomáš Chvátal <scarabeus@gentoo.org> package.mask:
+ Mask also poppler-0.20.1
+
+ 14 Jun 2012; Kacper Kowalik <xarthisius@gentoo.org> package.mask:
+ Mask glusterfs-3.3.x for testing
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask:
+ Mask <qt-*-4.7.3, because of security vulnerabilities, bug #335730, #335734,
+ #382171
+
+ 13 Jun 2012; Torsten Veller <tove@gentoo.org> package.mask:
+ Unmask dev-lang/perl-5.16.0 and ExtUtils-ParseXS-3*
+
+ 13 Jun 2012; Luca Barbato <lu_zero@gentoo.org> package.mask:
+ Update eselect-opengl mask
+
+ 13 Jun 2012; Michael Weber <xmw@gentoo.org> package.mask:
+ Mask beta versions of sci-electronics/xcircuit for testing
+
+ 13 Jun 2012; Michael Weber <xmw@gentoo.org> package.mask:
+ Mask beta versions of sci-electronics/magic for testing
+
+ 13 Jun 2012; Anthony G. Basile <blueness@gentoo.org>
+ +hardened/linux/amd64/x32/parent:
+ Add hardened/linux/amd64/x32 profile
+
+ 12 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.mask:
+ Mask dev-python/{apiextractor,generatorrunner} for removal.
+
10 Jun 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.mask:
Unmask beta ati-drivers.
@@ -660,7 +871,7 @@
25 Apr 2012; Kacper Kowalik <xarthisius@gentoo.org>
+hardened/linux/powerpc/ppc64/32bit-userland/package.mask,
+hardened/linux/powerpc/ppc64/32bit-userland/package.use.mask:
- Mask app-admin/puppet[rrdtool] and app-misc/beagle
+ Mask app-admin/puppet[rrdtool] and app-misc/beagle
due to nonsolvable dependencies
25 Apr 2012; Kacper Kowalik <xarthisius@gentoo.org>
@@ -1141,7 +1352,7 @@
18 Mar 2012; Tim Harder <radhermit@gentoo.org> package.mask:
Drop old app-misc/task mask.
- 18 Mar 2012; Magnus Granberg <zorry@gentoo.org>
+ 18 Mar 2012; Magnus Granberg <zorry@gentoo.org>
hardened/linux/package.use.mask, hardened/linux/use.mask
mask profile for media-tv/xbmc only.
@@ -1757,7 +1968,7 @@
Mask KDE SC 4.8.0
24 Jan 2012; Andreas K. Huettel <dilfridge@gentoo.org> package.mask:
- Finally mask media-fonts/gnu-gs-fonts-* for last-riting, ending
+ Finally mask media-fonts/gnu-gs-fonts-* for last-riting, ending
year-long annoyance in bug 247657. Replaced by media-fonts/urw-fonts.
24 Jan 2012; Markos Chandras <hwoarang@gentoo.org> package.mask:
@@ -1967,7 +2178,7 @@
package.mask:
Last Rites for esound daemon as per mail to gentoo-dev
- 02 Jan 2012; Andreas K. Huettel <dilfridge@gentoo.org> +ChangeLog-2007,
+ 02 Jan 2012; Andreas K. Huettel <dilfridge@gentoo.org> +ChangeLog-2007,
+ChangeLog-2008, +ChangeLog-2009, +ChangeLog-2010, +ChangeLog-2011:
Split ChangeLog
diff --git a/profiles/arch/alpha/ChangeLog b/profiles/arch/alpha/ChangeLog
index c47a22d9..71c07351 100644
--- a/profiles/arch/alpha/ChangeLog
+++ b/profiles/arch/alpha/ChangeLog
@@ -1,6 +1,20 @@
# ChangeLog for Gentoo/Alpha profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/ChangeLog,v 1.126 2012/06/09 19:02:10 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/ChangeLog,v 1.130 2012/06/15 04:13:45 yngwin Exp $
+
+ 15 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask, package.use.mask:
+ Add latex-beamer[lyx] and tora to qt mask
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.use.mask:
+ Add eigen[examples] to qt mask
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask:
+ Add app-text/djview to qt mask
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask, package.use.mask,
+ use.mask:
+ Since x11-libs/qt-* will no longer be available for alpha, we need to mask
+ the reverse dependencies
09 Jun 2012; Raúl Porcel <armin76@gentoo.org> use.mask:
Use.mask ups
diff --git a/profiles/arch/alpha/make.defaults b/profiles/arch/alpha/make.defaults
index 5c83186f..1859c037 100644
--- a/profiles/arch/alpha/make.defaults
+++ b/profiles/arch/alpha/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2005 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/make.defaults,v 1.3 2009/12/13 21:45:25 remi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/make.defaults,v 1.4 2012/06/16 11:44:11 jlec Exp $
ARCH="alpha"
ACCEPT_KEYWORDS="alpha"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="alpha"
CHOST="alpha-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/alpha/package.mask b/profiles/arch/alpha/package.mask
index 1618839e..abb1781b 100644
--- a/profiles/arch/alpha/package.mask
+++ b/profiles/arch/alpha/package.mask
@@ -1,6 +1,32 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.mask,v 1.26 2012/05/21 11:21:07 alexxy Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.mask,v 1.30 2012/06/15 04:35:49 yngwin Exp $
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Since x11-libs/qt-* will no longer be available for alpha, we need
+# to mask the reverse dependencies
+app-crypt/qca
+app-crypt/qca-cyrus-sasl
+app-crypt/qca-gnupg
+app-crypt/qca-logger
+app-crypt/qca-ossl
+app-office/lyx
+app-text/djview
+dev-db/tora
+dev-libs/quazip
+dev-python/PyQt4
+dev-python/qscintilla-python
+dev-util/automoc
+dev-vcs/qbzr
+net-irc/kvirc
+x11-themes/qtcurve-qt4
+dev-vcs/bzr-explorer
+media-gfx/pictureflow
+media-libs/phonon
+media-video/smplayer
+x11-libs/qscintilla
+x11-libs/qwt
+x11-libs/qwtplot3d
# Tobias Klausman <klausman@gentoo.org> (31 Oct 2011)
# Breaks since accept4() is not implemented on alpha
diff --git a/profiles/arch/alpha/package.use.mask b/profiles/arch/alpha/package.use.mask
index a427d3e5..a11797ce 100644
--- a/profiles/arch/alpha/package.use.mask
+++ b/profiles/arch/alpha/package.use.mask
@@ -1,6 +1,14 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use.mask,v 1.89 2012/05/31 01:15:01 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/package.use.mask,v 1.92 2012/06/15 04:13:45 yngwin Exp $
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Since x11-libs/qt-* will no longer be available for alpha, we need
+# to mask the reverse dependencies
+dev-cpp/eigen examples
+dev-tex/latex-beamer lyx
+media-sound/pulseaudio equalizer
+media-video/vlc skins
# Raúl Porcel <armin76@gentoo.org> (28 May 2012)
# Needs x11-misc/lightdm(which also requires some other deps)
diff --git a/profiles/arch/alpha/use.mask b/profiles/arch/alpha/use.mask
index c922e2e6..25c0101e 100644
--- a/profiles/arch/alpha/use.mask
+++ b/profiles/arch/alpha/use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.mask,v 1.66 2012/06/09 19:02:10 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/alpha/use.mask,v 1.67 2012/06/14 07:50:01 yngwin Exp $
# Unmask the flag which corresponds to ARCH.
-alpha
@@ -64,6 +64,7 @@ vpx
kde
quvi
systemd
+qt4
# Stuff that doesn't compile on alpha
clisp
diff --git a/profiles/arch/amd64-fbsd/make.defaults b/profiles/arch/amd64-fbsd/make.defaults
index 339a2740..e5ebeacd 100644
--- a/profiles/arch/amd64-fbsd/make.defaults
+++ b/profiles/arch/amd64-fbsd/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/make.defaults,v 1.7 2012/05/18 16:43:53 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/make.defaults,v 1.8 2012/06/16 11:44:11 jlec Exp $
# System-wide defaults for the G/FBSD Portage system
ARCH="amd64-fbsd"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="amd64-fbsd ~amd64-fbsd"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
MULTILIB_ABIS="amd64_fbsd x86_fbsd"
DEFAULT_ABI="amd64_fbsd"
diff --git a/profiles/arch/amd64-fbsd/todo/package.use.mask b/profiles/arch/amd64-fbsd/todo/package.use.mask
index 258d53f8..75a6d332 100644
--- a/profiles/arch/amd64-fbsd/todo/package.use.mask
+++ b/profiles/arch/amd64-fbsd/todo/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/todo/package.use.mask,v 1.285 2012/06/02 15:54:53 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64-fbsd/todo/package.use.mask,v 1.286 2012/06/20 13:06:14 aballier Exp $
# Mask useflags that require deps with missing keywords.
# Anyone is allowed and _very welcome_ to add masks there.
@@ -135,6 +135,9 @@ dev-libs/cyrus-sasl mysql
dev-lang/php mysql mysqli
net-libs/courier-authlib mysql
+# dev-db/freetds[mssql]
+dev-lang/php mssql
+
# net-mail/courier-imap
dev-libs/cyrus-sasl authdaemond
diff --git a/profiles/arch/amd64/ChangeLog b/profiles/arch/amd64/ChangeLog
index 1d83c06c..b95b15da 100644
--- a/profiles/arch/amd64/ChangeLog
+++ b/profiles/arch/amd64/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/AMD64 profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/ChangeLog,v 1.178 2012/05/31 02:09:59 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/ChangeLog,v 1.179 2012/06/14 22:26:08 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
31 May 2012; Alexis Ballier <aballier@gentoo.org> package.use.mask:
media-libs/mlt mmx code is compatible with x86_64 these days, remove that 5
diff --git a/profiles/arch/amd64/make.defaults b/profiles/arch/amd64/make.defaults
index 20cada2d..bac9fc8d 100644
--- a/profiles/arch/amd64/make.defaults
+++ b/profiles/arch/amd64/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/make.defaults,v 1.11 2012/05/15 17:22:55 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/make.defaults,v 1.12 2012/06/16 11:44:11 jlec Exp $
ARCH="amd64"
ACCEPT_KEYWORDS="${ARCH}"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="${ARCH}"
CHOST="x86_64-pc-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/06/07 - Danny van Dyk <kugelfang@gentoo.org>
# Multilib settings for all amd64 subprofiles.
diff --git a/profiles/arch/amd64/package.use.mask b/profiles/arch/amd64/package.use.mask
index 47f7612a..cc205edb 100644
--- a/profiles/arch/amd64/package.use.mask
+++ b/profiles/arch/amd64/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.mask,v 1.130 2012/05/31 02:09:59 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.mask,v 1.131 2012/06/14 22:26:08 pesa Exp $
# When you add an entry to the top of this file, add your name, the date, and
# an explanation of why something is getting masked. Please be extremely
@@ -50,15 +50,16 @@ media-sound/pulseaudio -webrtc-aec -xen
# Masked in base profile, supported on this arch
gnustep-base/gnustep-make -libobjc2
-# Alexandre Rostovtsev <tetromono@gentoo.org> (09 Jan 2012)
+# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT is supported only on amd64/arm/x86,
-# so it's masked in base profile and unmasked here
->=x11-libs/qt-webkit-4.7 -jit
+# so it's masked in base profile and unmasked here.
+x11-libs/qt-script -jit
+x11-libs/qt-webkit -jit
# Samuli Suominen <ssuominen@gentoo.org> (16 Oct 2011)
# Masked in base, unmask per arch
diff --git a/profiles/arch/arm/ChangeLog b/profiles/arch/arm/ChangeLog
index 13fa4fcb..6f22cf80 100644
--- a/profiles/arch/arm/ChangeLog
+++ b/profiles/arch/arm/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/ARM profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.157 2012/06/02 09:51:36 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/ChangeLog,v 1.158 2012/06/14 22:26:08 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
02 Jun 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
package.use.mask:
diff --git a/profiles/arch/arm/armv4/make.defaults b/profiles/arch/arm/armv4/make.defaults
index ddeec5b9..7dede6e9 100644
--- a/profiles/arch/arm/armv4/make.defaults
+++ b/profiles/arch/arm/armv4/make.defaults
@@ -1,3 +1,5 @@
CHOST="armv4l-unknown-linux-gnu"
CFLAGS="-O2 -pipe -march=armv4"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/arm/armv4t/make.defaults b/profiles/arch/arm/armv4t/make.defaults
index aef9bbf5..c99eb3fb 100644
--- a/profiles/arch/arm/armv4t/make.defaults
+++ b/profiles/arch/arm/armv4t/make.defaults
@@ -1,3 +1,5 @@
CHOST="armv4tl-softfloat-linux-gnueabi"
CFLAGS="-O2 -pipe -march=armv4t"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/arm/armv5te/make.defaults b/profiles/arch/arm/armv5te/make.defaults
index 7f659b38..4c5a401c 100644
--- a/profiles/arch/arm/armv5te/make.defaults
+++ b/profiles/arch/arm/armv5te/make.defaults
@@ -1,3 +1,5 @@
CHOST="armv5tel-softfloat-linux-gnueabi"
CFLAGS="-O2 -pipe -march=armv5te"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/arm/armv6j/make.defaults b/profiles/arch/arm/armv6j/make.defaults
index 52da92ca..73bf232c 100644
--- a/profiles/arch/arm/armv6j/make.defaults
+++ b/profiles/arch/arm/armv6j/make.defaults
@@ -1,3 +1,5 @@
CHOST="armv6j-unknown-linux-gnueabi"
CFLAGS="-O2 -pipe -march=armv6j -mfpu=vfp -mfloat-abi=softfp"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/arm/armv7a/make.defaults b/profiles/arch/arm/armv7a/make.defaults
index 00d65967..9cb0a39d 100644
--- a/profiles/arch/arm/armv7a/make.defaults
+++ b/profiles/arch/arm/armv7a/make.defaults
@@ -1,3 +1,5 @@
CHOST="armv7a-unknown-linux-gnueabi"
CFLAGS="-O2 -pipe -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=softfp"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/arch/arm/make.defaults b/profiles/arch/arm/make.defaults
index ccb4c0f5..0f052558 100644
--- a/profiles/arch/arm/make.defaults
+++ b/profiles/arch/arm/make.defaults
@@ -6,6 +6,8 @@ ACCEPT_KEYWORDS="arm"
CHOST="arm-unknown-linux-gnu"
CFLAGS="-O2"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/arm/package.use.mask b/profiles/arch/arm/package.use.mask
index 910e2c4a..498a4ac1 100644
--- a/profiles/arch/arm/package.use.mask
+++ b/profiles/arch/arm/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.77 2012/06/02 09:51:36 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/arm/package.use.mask,v 1.78 2012/06/14 22:26:08 pesa Exp $
# Chí-Thanh Christopher Nguyen <chithanh@gentoo.org> (02 Jun 2012)
# Mask udis86 flag for llvm, which is of limited use outside x86/amd64.
@@ -27,15 +27,16 @@ dev-libs/gobject-introspection -doctool
# arm is missing keywords for >=dev-libs/json-glib-0.12
app-admin/syslog-ng json
-# Alexandre Rostovtsev <tetromono@gentoo.org> (09 Jan 2012)
+# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT is supported only on amd64/arm/x86,
-# so it's masked in base profile and unmasked here
->=x11-libs/qt-webkit-4.7 -jit
+# so it's masked in base profile and unmasked here.
+x11-libs/qt-script -jit
+x11-libs/qt-webkit -jit
# Alexandre Rostovtsev <tetromino@gentoo.org> (27 Nov 2011)
# Missing keywords on dev-libs/libgusb, bug #392057
diff --git a/profiles/arch/hppa/ChangeLog b/profiles/arch/hppa/ChangeLog
index 78c13229..49733210 100644
--- a/profiles/arch/hppa/ChangeLog
+++ b/profiles/arch/hppa/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/hppa profile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/ChangeLog,v 1.152 2012/06/01 17:08:49 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/ChangeLog,v 1.153 2012/06/14 22:42:18 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Remove redundant mask of USE=jit for qt-script, now masked in base profile.
01 Jun 2012; Jeroen Roovers <jer@gentoo.org> package.use.mask:
Mask USE=jit for dev-libs/libpcre by Dakon.
diff --git a/profiles/arch/hppa/package.use.mask b/profiles/arch/hppa/package.use.mask
index 208257a3..e63c2311 100644
--- a/profiles/arch/hppa/package.use.mask
+++ b/profiles/arch/hppa/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/package.use.mask,v 1.102 2012/06/01 17:08:49 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/hppa/package.use.mask,v 1.103 2012/06/14 22:42:18 pesa Exp $
# DON'T TOUCH THIS FILE. Instead, file a bug and assign it to <hppa@gentoo.org>.
@@ -48,7 +48,6 @@ app-office/lyx gnumeric
# Jeroen Roovers <jer@gentoo.org> (24 Feb 2011)
# No JIT compiler support for HPPA
x11-libs/qt-core jit
-x11-libs/qt-script jit
# Jeroen Roovers <jer@gentoo.org> (24 Feb 2011)
# Needs Java (bug #355353)
diff --git a/profiles/arch/ia64/ChangeLog b/profiles/arch/ia64/ChangeLog
index dc171b64..81ee92de 100644
--- a/profiles/arch/ia64/ChangeLog
+++ b/profiles/arch/ia64/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for Gentoo/ia64 profile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/ChangeLog,v 1.137 2012/05/28 16:14:59 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/ChangeLog,v 1.139 2012/06/17 18:25:52 armin76 Exp $
+
+ 17 Jun 2012; Raúl Porcel <armin76@gentoo.org> use.mask:
+ Use.mask bluray
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.use.mask:
+ Since there is no longer a stable qt available for ia64, we need to mask the
+ qt4 useflag for stable versions of avahi
28 May 2012; Raúl Porcel <armin76@gentoo.org> package.use.mask:
Use.package.mask x11-misc/xscreensaver new-login, bug #412847
diff --git a/profiles/arch/ia64/make.defaults b/profiles/arch/ia64/make.defaults
index 01dc325f..2001cba0 100644
--- a/profiles/arch/ia64/make.defaults
+++ b/profiles/arch/ia64/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2005 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/make.defaults,v 1.4 2009/12/13 21:45:27 remi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/make.defaults,v 1.5 2012/06/16 11:44:12 jlec Exp $
ARCH="ia64"
ACCEPT_KEYWORDS="ia64"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="ia64"
CHOST="ia64-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/ia64/package.use.mask b/profiles/arch/ia64/package.use.mask
index f9803fdf..ff75a231 100644
--- a/profiles/arch/ia64/package.use.mask
+++ b/profiles/arch/ia64/package.use.mask
@@ -1,6 +1,11 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use.mask,v 1.79 2012/05/28 16:14:59 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/ia64/package.use.mask,v 1.80 2012/06/14 07:40:27 yngwin Exp $
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Since there is no longer a stable qt available for ia64, we need to mask
+# the qt4 useflag for stable versions of avahi
+=net-dns/avahi-0.6.30-r1 qt4
# Raúl Porcel <armin76@gentoo.org> (28 May 2012)
# Needs x11-misc/lightdm(which also requires some other deps)
diff --git a/profiles/arch/ia64/use.mask b/profiles/arch/ia64/use.mask
index ec730aa8..f0352693 100644
--- a/profiles/arch/ia64/use.mask
+++ b/profiles/arch/ia64/use.mask
@@ -6,6 +6,7 @@
# No hardware to test by the team
3dfx
bluetooth
+bluray
dvb
dvd
gnokii
diff --git a/profiles/arch/m68k/ChangeLog b/profiles/arch/m68k/ChangeLog
index 57cbb8cb..883b7bbf 100644
--- a/profiles/arch/m68k/ChangeLog
+++ b/profiles/arch/m68k/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/ia64 profile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/ChangeLog,v 1.17 2012/05/06 17:58:01 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/ChangeLog,v 1.18 2012/06/17 18:06:30 armin76 Exp $
+
+ 17 Jun 2012; Raúl Porcel <armin76@gentoo.org> use.mask:
+ Use.mask tk
06 May 2012; Raúl Porcel <armin76@gentoo.org> use.mask:
Add systemd to use.mask, needs testing
diff --git a/profiles/arch/m68k/make.defaults b/profiles/arch/m68k/make.defaults
index c7c99a1d..f9905df4 100644
--- a/profiles/arch/m68k/make.defaults
+++ b/profiles/arch/m68k/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2005 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/make.defaults,v 1.1 2008/04/01 17:39:57 wolf31o2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/m68k/make.defaults,v 1.2 2012/06/16 11:44:12 jlec Exp $
ARCH="m68k"
ACCEPT_KEYWORDS="m68k"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="m68k"
CHOST="m68k-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# Disable sandbox on this architecture
FEATURES="-sandbox"
diff --git a/profiles/arch/m68k/use.mask b/profiles/arch/m68k/use.mask
index c8168e3d..7c605fdd 100644
--- a/profiles/arch/m68k/use.mask
+++ b/profiles/arch/m68k/use.mask
@@ -62,6 +62,7 @@ bash-completion
latex
nettle
systemd
+tk
# USE=audit masked prior to testing on alpha, arm, hppa, ppc64, s390, sh.
# Bug #184563, 18 Sep 2007
diff --git a/profiles/arch/mips/ChangeLog b/profiles/arch/mips/ChangeLog
index 5018cd04..dff1b60d 100644
--- a/profiles/arch/mips/ChangeLog
+++ b/profiles/arch/mips/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/MIPS profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/ChangeLog,v 1.96 2012/05/09 20:06:02 mattst88 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/ChangeLog,v 1.97 2012/06/14 22:15:21 blueness Exp $
+
+ 14 Jun 2012; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
+ Remove xattr use mask on sys-apps/portage, bug #402215
09 May 2012; Matt Turner <mattst88@gentoo.org> package.use.mask:
Remove taglib's test package.use.mask.
diff --git a/profiles/arch/mips/mips64/multilib/make.defaults b/profiles/arch/mips/mips64/multilib/make.defaults
index 40a2a3c2..779a9d3b 100644
--- a/profiles/arch/mips/mips64/multilib/make.defaults
+++ b/profiles/arch/mips/mips64/multilib/make.defaults
@@ -3,6 +3,8 @@ PROFILE_ARCH="mips64"
CHOST="mips64-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
CFLAGS_o32="-mabi=32"
CHOST_o32="${CHOST}"
diff --git a/profiles/arch/mips/mipsel/mips64el/multilib/make.defaults b/profiles/arch/mips/mipsel/mips64el/multilib/make.defaults
index 33f36a9f..07d0f45a 100644
--- a/profiles/arch/mips/mipsel/mips64el/multilib/make.defaults
+++ b/profiles/arch/mips/mipsel/mips64el/multilib/make.defaults
@@ -3,6 +3,8 @@ PROFILE_ARCH="mips64el"
CHOST="mips64el-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
CFLAGS_o32="-mabi=32"
CHOST_o32="${CHOST}"
diff --git a/profiles/arch/mips/package.use.mask b/profiles/arch/mips/package.use.mask
index 44f87c1c..561a0d28 100644
--- a/profiles/arch/mips/package.use.mask
+++ b/profiles/arch/mips/package.use.mask
@@ -1,11 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.use.mask,v 1.48 2012/05/09 20:06:02 mattst88 Exp $
-
-# Zac Medico <zmedico@gentoo.org> (21 Feb 2012)
-# Bug #402215: Mask USE=xattr for sys-apps/portage, pending ~mips keyword for
-# dev-python/pyxattr.
-sys-apps/portage xattr
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/mips/package.use.mask,v 1.49 2012/06/14 22:15:21 blueness Exp $
# Kacper Kowalik <xarthisius@gentoo.org> (20 May 2011)
# depends on dev-libs/dmalloc which is not keyworded
diff --git a/profiles/arch/powerpc/ChangeLog b/profiles/arch/powerpc/ChangeLog
index f3c74d30..f24eb1a3 100644
--- a/profiles/arch/powerpc/ChangeLog
+++ b/profiles/arch/powerpc/ChangeLog
@@ -1,6 +1,17 @@
# ChangeLog for Gentoo/PPC profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ChangeLog,v 1.175 2012/06/04 06:01:24 xmw Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ChangeLog,v 1.178 2012/06/14 22:39:05 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Remove redundant mask of USE=jit for qt-script, now masked in base profile.
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Remove redundant mask of USE=jit for qt-webkit, already masked in base
+ profile.
+
+ 14 Jun 2012; Michael Weber <xmw@gentoo.org> package.use.mask,
+ ppc64/package.use.mask:
+ Push net-misc/networkmanager[wimax] down to ppc64
04 Jun 2012; Michael Weber <xmw@gentoo.org> package.use.mask,
ppc32/package.use.mask:
diff --git a/profiles/arch/powerpc/package.use.mask b/profiles/arch/powerpc/package.use.mask
index 8ff5c228..94a894cb 100644
--- a/profiles/arch/powerpc/package.use.mask
+++ b/profiles/arch/powerpc/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.use.mask,v 1.124 2012/06/04 06:01:24 xmw Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/package.use.mask,v 1.127 2012/06/14 22:39:05 pesa Exp $
# Michael Weber <xmw@gentoo.org> (3 Jun 2012)
@@ -49,7 +49,6 @@ app-text/evince xps
>=gnome-base/gnome-menus-3.2 test
>=gnome-base/gnome-panel-3 eds
>=gnome-base/nautilus-3 previewer sendto tracker
-net-misc/networkmanager wimax
# Kacper Kowalik <xarthisius@gentoo.org> (20 Nov 2011)
# Dropped dietlibc wrt #364103
@@ -122,10 +121,6 @@ mail-client/claws-mail pda
# No media-sound/lilypond here, yet (bug #356069)
app-text/asciidoc test
-# Joseph Jezak <JoseJX@gentoo.org> (25 Jan 2011)
-# x11-libs/qt-webkit doesn't have a working JIT yet on PowerPC
-x11-libs/qt-webkit jit
-
# Kacper Kowalik <xarthisius@gentoo.org> (16 Jan 2011)
# bug 303931
# dev-lang/icc is not available for ppc
@@ -219,7 +214,3 @@ sys-fs/evms hb hb2
# Tobias Scherbaum <dertobi123@gentoo.org> (1 Feb 2008)
# Mask mono flag for gnome as tomboy is segfaulting.
gnome-base/gnome mono
-
-# Tomas Touceda <chiiph@gentoo.org> (21 Nov 2010)
-# JIT isn't implemented on ppc: bug #346167
-x11-libs/qt-script jit
diff --git a/profiles/arch/powerpc/ppc32/make.defaults b/profiles/arch/powerpc/ppc32/make.defaults
index 67bdbe40..630d0e74 100644
--- a/profiles/arch/powerpc/ppc32/make.defaults
+++ b/profiles/arch/powerpc/ppc32/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/make.defaults,v 1.3 2012/05/15 17:32:56 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc32/make.defaults,v 1.4 2012/06/16 11:44:12 jlec Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -11,6 +11,8 @@ ACCEPT_KEYWORDS="ppc"
CHOST="powerpc-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/powerpc/ppc64/make.defaults b/profiles/arch/powerpc/ppc64/make.defaults
index c2a64b0e..73121387 100644
--- a/profiles/arch/powerpc/ppc64/make.defaults
+++ b/profiles/arch/powerpc/ppc64/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/make.defaults,v 1.8 2012/05/15 17:32:56 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/make.defaults,v 1.9 2012/06/16 11:44:12 jlec Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -11,6 +11,8 @@ ACCEPT_KEYWORDS="${ARCH}"
CHOST="powerpc64-unknown-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
USE="ibm"
diff --git a/profiles/arch/powerpc/ppc64/package.use.mask b/profiles/arch/powerpc/ppc64/package.use.mask
index 3e5210a2..efcde214 100644
--- a/profiles/arch/powerpc/ppc64/package.use.mask
+++ b/profiles/arch/powerpc/ppc64/package.use.mask
@@ -1,6 +1,10 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/package.use.mask,v 1.46 2012/03/09 10:38:21 xarthisius Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/powerpc/ppc64/package.use.mask,v 1.47 2012/06/14 05:38:22 xmw Exp $
+
+# Michael Weber <xmw@gentoo.org> (14 Jun 2012)
+# Mask net-misc/networkmanager[wimax] till bug 386121 is resolved
+net-misc/networkmanager wimax
# Kacper Kowalik <xarthisius@gentoo.org> (09 Mar 2012)
# Mask media-video/ffmpeg[vpx] and media-video/mplayer[vpx]
diff --git a/profiles/arch/s390/make.defaults b/profiles/arch/s390/make.defaults
index d9d2574b..2704a0bf 100644
--- a/profiles/arch/s390/make.defaults
+++ b/profiles/arch/s390/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2005 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/make.defaults,v 1.1 2008/04/01 17:40:02 wolf31o2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/s390/make.defaults,v 1.2 2012/06/16 11:44:12 jlec Exp $
ARCH="s390"
ACCEPT_KEYWORDS="s390"
@@ -8,5 +8,7 @@ ACCEPT_KEYWORDS="s390"
CHOST="s390-ibm-linux-gnu"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
USE="fbcon"
diff --git a/profiles/arch/sh/make.defaults b/profiles/arch/sh/make.defaults
index 7c0fdec3..4bc69240 100644
--- a/profiles/arch/sh/make.defaults
+++ b/profiles/arch/sh/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/make.defaults,v 1.2 2011/11/17 01:14:25 jmbsvicetto Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sh/make.defaults,v 1.3 2012/06/16 11:44:12 jlec Exp $
# Main SuperH profile
@@ -10,6 +10,8 @@ ACCEPT_KEYWORDS="sh"
CHOST="sh-unknown-linux-gnu"
CFLAGS="-O2"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
diff --git a/profiles/arch/sparc-fbsd/make.defaults b/profiles/arch/sparc-fbsd/make.defaults
index 686df61d..f2918efc 100644
--- a/profiles/arch/sparc-fbsd/make.defaults
+++ b/profiles/arch/sparc-fbsd/make.defaults
@@ -1,10 +1,12 @@
-# Copyright 2004-2009 Gentoo Foundation.
+# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc-fbsd/make.defaults,v 1.1 2009/05/16 09:17:28 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc-fbsd/make.defaults,v 1.2 2012/06/16 11:44:12 jlec Exp $
# System-wide defaults for the G/FBSD Portage system
ARCH="sparc-fbsd"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
ACCEPT_KEYWORDS="~sparc-fbsd sparc-fbsd"
diff --git a/profiles/arch/sparc/ChangeLog b/profiles/arch/sparc/ChangeLog
index d382e855..281c6ddc 100644
--- a/profiles/arch/sparc/ChangeLog
+++ b/profiles/arch/sparc/ChangeLog
@@ -1,6 +1,17 @@
# ChangeLog for Gentoo/sparc profile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/ChangeLog,v 1.159 2012/06/09 19:05:22 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/ChangeLog,v 1.162 2012/06/15 04:16:10 yngwin Exp $
+
+ 15 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.use.mask:
+ Add latex-beamer[lyx] to qt mask
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask, package.use.mask:
+ Add tora and eigen[examples] to qt mask
+
+ 14 Jun 2012; Ben de Groot <yngwin@gentoo.org> package.mask, package.use.mask,
+ use.mask:
+ Since x11-libs/qt-* will no longer be available for sparc, we need to mask
+ the reverse dependencies
09 Jun 2012; Raúl Porcel <armin76@gentoo.org> use.mask:
Use.mask ups
diff --git a/profiles/arch/sparc/package.mask b/profiles/arch/sparc/package.mask
index c25400e9..3ff4f6b0 100644
--- a/profiles/arch/sparc/package.mask
+++ b/profiles/arch/sparc/package.mask
@@ -1,6 +1,33 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.mask,v 1.29 2011/03/09 13:08:51 jlec Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.mask,v 1.32 2012/06/15 04:35:49 yngwin Exp $
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Since x11-libs/qt-* will no longer be available for sparc, we need
+# to mask the reverse dependencies
+app-crypt/qca
+app-crypt/qca-cyrus-sasl
+app-crypt/qca-gnupg
+app-crypt/qca-logger
+app-crypt/qca-ossl
+app-office/lyx
+app-office/scribus
+dev-db/tora
+dev-embedded/qvfb
+dev-libs/quazip
+dev-python/PyQt4
+dev-python/qscintilla-python
+dev-util/automoc
+dev-util/kscope
+dev-vcs/qbzr
+games-emulation/dboxfe
+media-gfx/pictureflow
+media-libs/phonon
+net-irc/kvirc
+sys-devel/qconf
+x11-libs/qscintilla
+x11-libs/qwt
+x11-themes/qtcurve-qt4
# Justin Lecher <jlec@gentoo.org> (9 Mar 2011)
# sci-libs/plplot needs keywords #358035
diff --git a/profiles/arch/sparc/package.use.mask b/profiles/arch/sparc/package.use.mask
index d17298e2..0c793610 100644
--- a/profiles/arch/sparc/package.use.mask
+++ b/profiles/arch/sparc/package.use.mask
@@ -1,6 +1,14 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use.mask,v 1.102 2012/05/31 01:14:16 aballier Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/package.use.mask,v 1.105 2012/06/15 04:16:10 yngwin Exp $
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Since x11-libs/qt-* will no longer be available for sparc, we need
+# to mask the reverse dependencies
+dev-cpp/eigen examples
+dev-tex/latex-beamer lyx
+media-sound/pulseaudio equalizer
+media-video/vlc skins
# Raúl Porcel <armin76@gentoo.org> (28 May 2012)
# Needs x11-misc/lightdm(which also requires some other deps)
diff --git a/profiles/arch/sparc/use.mask b/profiles/arch/sparc/use.mask
index 1b85b99a..f57cec8b 100644
--- a/profiles/arch/sparc/use.mask
+++ b/profiles/arch/sparc/use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.mask,v 1.86 2012/06/09 19:05:22 armin76 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/sparc/use.mask,v 1.87 2012/06/14 07:58:34 yngwin Exp $
# Unmask the flag which corresponds to ARCH.
-sparc
@@ -110,6 +110,7 @@ gme
quvi
aacplus
systemd
+qt4
# No hardware to test
ifp
diff --git a/profiles/arch/x86-fbsd/make.defaults b/profiles/arch/x86-fbsd/make.defaults
index 1149e22c..b4ca3dbb 100644
--- a/profiles/arch/x86-fbsd/make.defaults
+++ b/profiles/arch/x86-fbsd/make.defaults
@@ -1,11 +1,13 @@
-# Copyright 2004-2009 Gentoo Foundation.
+# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/make.defaults,v 1.3 2009/12/13 21:45:30 remi Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86-fbsd/make.defaults,v 1.4 2012/06/16 11:44:13 jlec Exp $
# System-wide defaults for the G/FBSD Portage system
ARCH="x86-fbsd"
CFLAGS="-march=i486 -O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
ACCEPT_KEYWORDS="x86-fbsd ~x86-fbsd"
diff --git a/profiles/arch/x86/ChangeLog b/profiles/arch/x86/ChangeLog
index d71c08cc..7a69c332 100644
--- a/profiles/arch/x86/ChangeLog
+++ b/profiles/arch/x86/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for Gentoo/x86 profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/ChangeLog,v 1.104 2012/05/25 17:47:45 tetromino Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/ChangeLog,v 1.105 2012/06/14 22:26:08 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
25 May 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
Remove webkit-gtk's USE mask, the flags are now masked in specific arches.
diff --git a/profiles/arch/x86/make.defaults b/profiles/arch/x86/make.defaults
index 4b8ec1d8..2b19dae0 100644
--- a/profiles/arch/x86/make.defaults
+++ b/profiles/arch/x86/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/make.defaults,v 1.7 2012/05/15 17:35:13 floppym Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/make.defaults,v 1.8 2012/06/16 11:44:12 jlec Exp $
# All extra USE/etc should be specified in sub-profiles.
# DO NOT POLLUTE USE ON THIS PROFILE.
@@ -11,6 +11,8 @@ ACCEPT_KEYWORDS="x86"
CHOST="i686-pc-linux-gnu"
CFLAGS="-O2 -march=i686 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
# Defaults for video drivers
diff --git a/profiles/arch/x86/package.use.mask b/profiles/arch/x86/package.use.mask
index a12d34af..b9b03dde 100644
--- a/profiles/arch/x86/package.use.mask
+++ b/profiles/arch/x86/package.use.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.mask,v 1.89 2012/05/25 17:47:45 tetromino Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/package.use.mask,v 1.90 2012/06/14 22:26:08 pesa Exp $
# This file requires >=portage-2.1.1
@@ -40,7 +40,7 @@ gnustep-base/gnustep-make -libobjc2
# The SPICE server is only supported on 64-bit platforms and not on 32-bit
app-emulation/qemu-kvm spice
-# Alexandre Rostovtsev <tetromono@gentoo.org> (09 Jan 2012)
+# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
# it's masked in base profile and unmasked here (bug #396313).
net-libs/webkit-gtk -jit
@@ -51,8 +51,9 @@ media-video/transcode -nuv -pic
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT is supported only on amd64/arm/x86,
-# so it's masked in base profile and unmasked here
->=x11-libs/qt-webkit-4.7 -jit
+# so it's masked in base profile and unmasked here.
+x11-libs/qt-script -jit
+x11-libs/qt-webkit -jit
# Samuli Suominen <ssuominen@gentoo.org> (25 Nov 2011)
# Expose USE="suid" for USE="svga" only for x86 users,
diff --git a/profiles/arch/x86/xbox/make.defaults b/profiles/arch/x86/xbox/make.defaults
index d8b9d6d7..1c944fdb 100644
--- a/profiles/arch/x86/xbox/make.defaults
+++ b/profiles/arch/x86/xbox/make.defaults
@@ -1,9 +1,11 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/xbox/make.defaults,v 1.1 2008/04/01 17:40:05 wolf31o2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/arch/x86/xbox/make.defaults,v 1.2 2012/06/16 11:44:12 jlec Exp $
PROFILE_ARCH="xbox"
USE="mmx sse"
CFLAGS="-O2 -march=pentium3 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/base/ChangeLog b/profiles/base/ChangeLog
index b2209f6d..c8642f1e 100644
--- a/profiles/base/ChangeLog
+++ b/profiles/base/ChangeLog
@@ -1,6 +1,26 @@
# ChangeLog for Gentoo base-profile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/ChangeLog,v 1.402 2012/06/02 22:35:38 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/ChangeLog,v 1.408 2012/06/19 14:27:26 chithanh Exp $
+
+ 19 Jun 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
+ package.use.mask:
+ mask wayland flag for stable mesa, #419473
+
+ 18 Jun 2012; <swift@gentoo.org> package.mask:
+ Removing obsoleted packages, see #415729
+
+ 18 Jun 2012; Ultrabug <ultrabug@gentoo.org> package.use.mask:
+ Drop gevent USE mask for www-servers/uwsgi wrt gevent-1.0_beta2 being
+ unmasked
+
+ 17 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Restrict c++0x and qpa USE mask to Qt < 4.8.3 only.
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
+ Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
+
+ 13 Jun 2012; Zac Medico <zmedico@gentoo.org> package.use.mask:
+ Mask USE=pypy1_9 for sys-apps/portage, since pypy has limited KEYWORDS.
02 Jun 2012; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
Postgres support in calligra needs libpqxx-3* which is not in the tree
diff --git a/profiles/base/package.mask b/profiles/base/package.mask
index 6d229cb7..f7f3e936 100644
--- a/profiles/base/package.mask
+++ b/profiles/base/package.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.mask,v 1.38 2012/03/26 20:22:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.mask,v 1.39 2012/06/18 19:25:46 swift Exp $
# Diego Elio Pettenò <flameeyes@gentoo.org> (8 Feb 2011)
# on behalf of QA team <qa@gentoo.org
@@ -27,7 +27,6 @@ sys-libs/libselinux
sys-libs/libsemanage
sys-libs/libsepol
sec-policy/selinux-acct
-sec-policy/selinux-acpi
sec-policy/selinux-ada
sec-policy/selinux-afs
sec-policy/selinux-aide
@@ -39,7 +38,6 @@ sec-policy/selinux-apcupsd
sec-policy/selinux-apm
sec-policy/selinux-arpwatch
sec-policy/selinux-asterisk
-sec-policy/selinux-audio-entropyd
sec-policy/selinux-automount
sec-policy/selinux-avahi
sec-policy/selinux-awstats
@@ -49,7 +47,6 @@ sec-policy/selinux-base-policy
sec-policy/selinux-bind
sec-policy/selinux-bitlbee
sec-policy/selinux-bluetooth
-sec-policy/selinux-bluez
sec-policy/selinux-brctl
sec-policy/selinux-calamaris
sec-policy/selinux-canna
@@ -62,13 +59,11 @@ sec-policy/selinux-clockspeed
sec-policy/selinux-consolekit
sec-policy/selinux-corosync
sec-policy/selinux-courier
-sec-policy/selinux-courier-imap
sec-policy/selinux-cpucontrol
sec-policy/selinux-cpufreqselector
sec-policy/selinux-cups
sec-policy/selinux-cvs
sec-policy/selinux-cyphesis
-sec-policy/selinux-cyrus-sasl
sec-policy/selinux-daemontools
sec-policy/selinux-dante
sec-policy/selinux-dbskk
@@ -77,7 +72,6 @@ sec-policy/selinux-dcc
sec-policy/selinux-ddclient
sec-policy/selinux-ddcprobe
sec-policy/selinux-denyhosts
-sec-policy/selinux-desktop
sec-policy/selinux-dhcp
sec-policy/selinux-dictd
sec-policy/selinux-distcc
@@ -96,18 +90,15 @@ sec-policy/selinux-fetchmail
sec-policy/selinux-finger
sec-policy/selinux-fprintd
sec-policy/selinux-ftp
-sec-policy/selinux-ftpd
sec-policy/selinux-games
sec-policy/selinux-gatekeeper
sec-policy/selinux-gift
sec-policy/selinux-gitosis
sec-policy/selinux-gnome
-sec-policy/selinux-gnupg
sec-policy/selinux-gpg
sec-policy/selinux-gorg
sec-policy/selinux-gpm
sec-policy/selinux-gpsd
-sec-policy/selinux-haveged
sec-policy/selinux-hddtemp
sec-policy/selinux-howl
sec-policy/selinux-icecast
@@ -116,12 +107,10 @@ sec-policy/selinux-imaze
sec-policy/selinux-inetd
sec-policy/selinux-inn
sec-policy/selinux-ipsec
-sec-policy/selinux-ipsec-tools
sec-policy/selinux-irc
sec-policy/selinux-ircd
sec-policy/selinux-irqbalance
sec-policy/selinux-jabber
-sec-policy/selinux-jabber-server
sec-policy/selinux-java
sec-policy/selinux-kdump
sec-policy/selinux-kerberos
@@ -154,7 +143,6 @@ sec-policy/selinux-nagios
sec-policy/selinux-ncftool
sec-policy/selinux-nessus
sec-policy/selinux-networkmanager
-sec-policy/selinux-nfs
sec-policy/selinux-nginx
sec-policy/selinux-ntop
sec-policy/selinux-ntp
@@ -162,9 +150,7 @@ sec-policy/selinux-nut
sec-policy/selinux-nx
sec-policy/selinux-oddjob
sec-policy/selinux-oident
-sec-policy/selinux-oidentd
sec-policy/selinux-openct
-sec-policy/selinux-openldap
sec-policy/selinux-openvpn
sec-policy/selinux-pan
sec-policy/selinux-pcmcia
@@ -213,7 +199,6 @@ sec-policy/selinux-slrnpull
sec-policy/selinux-smartmon
sec-policy/selinux-smokeping
sec-policy/selinux-snmp
-sec-policy/selinux-snmpd
sec-policy/selinux-snort
sec-policy/selinux-soundserver
sec-policy/selinux-spamassassin
@@ -227,7 +212,6 @@ sec-policy/selinux-sysstat
sec-policy/selinux-tcpd
sec-policy/selinux-telnet
sec-policy/selinux-tftp
-sec-policy/selinux-tftpd
sec-policy/selinux-tgtd
sec-policy/selinux-thunderbird
sec-policy/selinux-timidity
@@ -235,7 +219,6 @@ sec-policy/selinux-tmpreaper
sec-policy/selinux-tor
sec-policy/selinux-tripwire
sec-policy/selinux-tvtime
-sec-policy/selinux-ucspi-tcp
sec-policy/selinux-ucspitcp
sec-policy/selinux-ulogd
sec-policy/selinux-uucp
diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask
index 4e52ac22..643ee0e4 100644
--- a/profiles/base/package.use.mask
+++ b/profiles/base/package.use.mask
@@ -1,10 +1,18 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.360 2012/06/02 22:35:38 dilfridge Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.365 2012/06/19 14:27:26 chithanh Exp $
# This file requires >=portage-2.1.1
# New entries go on top.
+# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (19 Jun 2012)
+# mask wayland flag for stable mesa, #419473
+=media-libs/mesa-8.0.3 wayland
+
+# Zac Medico <zmedico@gentoo.org> (13 Jun 2012)
+# Mask USE=pypy1_9 for sys-apps/portage, since pypy has limited KEYWORDS.
+sys-apps/portage pypy1_9
+
# Andreas K. Huettel <dilfridge@gentoo.org> (03 Jun 2012)
# needs libpqxx-3* which is not in the tree anymore
app-office/calligra postgres
@@ -17,10 +25,6 @@ dev-db/firebird client
# Requires icc which does not emerge (distfile unavailable)
media-libs/opencv ipp
-# Tiziano Müller <dev-zero@gentoo.org> (24 May 2012)
-# Requires gevent-1 which is still p.masked
-www-servers/uwsgi gevent
-
# Alexandre Rostovtsev <tetromino@gentoo.org> (14 May 2012)
# This is the GNOME 3.4 package.use mask
=media-gfx/eog-plugins-3.4* map
@@ -104,10 +108,6 @@ www-plugins/gnash directfb
# lirc support is broken in older gnash
<www-plugins/gnash-0.8.10 lirc
-# Zac Medico <zmedico@gentoo.org> (18 Feb 2012)
-# Mask USE=pypy1_8 for sys-apps/portage, since pypy has limited KEYWORDS.
-sys-apps/portage pypy1_8
-
# Justin Lecher <jlec@gentoo.org> (13. Feb 2012)
# Is broken somehow, upstream informed
>=sci-chemistry/pymol-1.5.0.1 vmd
@@ -125,32 +125,32 @@ sys-apps/portage pypy1_8
>=sci-libs/fftw-3 paired-single zbus
# Alex Alexander <wired@gentoo.org> (29 Jan 2012)
-# Experimental use flags
-=x11-libs/qt-assistant-4.8* c++0x qpa
-=x11-libs/qt-bearer-4.8* c++0x qpa
-=x11-libs/qt-core-4.8* c++0x qpa
-=x11-libs/qt-declarative-4.8* c++0x qpa
-=x11-libs/qt-dbus-4.8* c++0x qpa
-=x11-libs/qt-demo-4.8* c++0x qpa
-=x11-libs/qt-gui-4.8* c++0x qpa
-=x11-libs/qt-multimedia-4.8* c++0x qpa
-=x11-libs/qt-opengl-4.8* c++0x qpa
-=x11-libs/qt-openvg-4.8* c++0x qpa
-=x11-libs/qt-phonon-4.8* c++0x qpa
-=x11-libs/qt-qt3support-4.8* c++0x qpa
-=x11-libs/qt-script-4.8* c++0x qpa
-=x11-libs/qt-sql-4.8* c++0x qpa
-=x11-libs/qt-svg-4.8* c++0x qpa
-=x11-libs/qt-test-4.8* c++0x qpa
-=x11-libs/qt-webkit-4.8* c++0x qpa
-=x11-libs/qt-xmlpatterns-4.8* c++0x qpa
+# Experimental USE flags.
+<x11-libs/qt-assistant-4.8.3 c++0x qpa
+<x11-libs/qt-bearer-4.8.3 c++0x qpa
+<x11-libs/qt-core-4.8.3 c++0x qpa
+<x11-libs/qt-declarative-4.8.3 c++0x qpa
+<x11-libs/qt-dbus-4.8.3 c++0x qpa
+<x11-libs/qt-demo-4.8.3 c++0x qpa
+<x11-libs/qt-gui-4.8.3 c++0x qpa
+<x11-libs/qt-multimedia-4.8.3 c++0x qpa
+<x11-libs/qt-opengl-4.8.3 c++0x qpa
+<x11-libs/qt-openvg-4.8.3 c++0x qpa
+<x11-libs/qt-phonon-4.8.3 c++0x qpa
+<x11-libs/qt-qt3support-4.8.3 c++0x qpa
+<x11-libs/qt-script-4.8.3 c++0x qpa
+<x11-libs/qt-sql-4.8.3 c++0x qpa
+<x11-libs/qt-svg-4.8.3 c++0x qpa
+<x11-libs/qt-test-4.8.3 c++0x qpa
+<x11-libs/qt-webkit-4.8.3 c++0x qpa
+<x11-libs/qt-xmlpatterns-4.8.3 c++0x qpa
# Samuli Suominen <ssuominen@gentoo.org> (10 Jan 2012)
# This is required only for Linux, so mask it here and unmask in
# default/linux/package.use.mask. Bug 354923.
app-arch/libarchive e2fsprogs
-# Alexandre Rostovtsev <tetromono@gentoo.org> (09 Jan 2012)
+# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
# it's masked here and unmasked in individual profiles (bug #396313).
net-libs/webkit-gtk jit
@@ -172,8 +172,9 @@ media-video/transcode nuv pic
# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
# JavaScriptCore JIT is supported only on amd64/arm/x86, so
-# mask USE="jit" here and unmask it in the relevant arch profiles
->=x11-libs/qt-webkit-4.7 jit
+# mask USE="jit" here and unmask it in the relevant arch profiles.
+x11-libs/qt-script jit
+x11-libs/qt-webkit jit
# Samuli Suominen <ssuominen@gentoo.org> (25 Nov 2011)
# Expose USE="suid" for USE="svga" only for x86 users,
diff --git a/profiles/default/bsd/fbsd/package.mask b/profiles/default/bsd/fbsd/package.mask
index c2ddd8a6..de8f8c17 100644
--- a/profiles/default/bsd/fbsd/package.mask
+++ b/profiles/default/bsd/fbsd/package.mask
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/package.mask,v 1.15 2012/05/27 02:44:57 naota Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/default/bsd/fbsd/package.mask,v 1.17 2012/06/15 03:10:35 ryao Exp $
# Diego Pettenò <flameeyes@gentoo.org> (27 May 2005)
# SGI's FAM is dead upstream, and requires mayor changes.
@@ -20,3 +20,7 @@ dev-util/strace
# Don't use them, use the one in base system
dev-util/yacc
dev-util/byacc
+
+# Richard Yao <ryao@gentoo.org> (14 June 2012)
+# libarchive-3.0.4-r1 breaks elibtoolize on FreeBSD. Bug #421191
+=app-arch/libarchive-3.0.4-r1
diff --git a/profiles/embedded/make.defaults b/profiles/embedded/make.defaults
index 82060c2c..42e8779a 100644
--- a/profiles/embedded/make.defaults
+++ b/profiles/embedded/make.defaults
@@ -1,6 +1,8 @@
USE="kdrive minimal multicall zlib"
CFLAGS="-Os -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
CLEAN_DELAY="0"
EPAUSE_IGNORE="1"
diff --git a/profiles/features/ChangeLog b/profiles/features/ChangeLog
index 9b3680ce..566fcf76 100644
--- a/profiles/features/ChangeLog
+++ b/profiles/features/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for Gentoo/AMD64 profile directory
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.37 2012/05/18 18:32:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.38 2012/06/20 14:38:44 swift Exp $
+
+ 20 Jun 2012; <swift@gentoo.org> selinux/packages:
+ Remove duplicate system dependencies, cleaning to only contain
+ SELinux-specific ones. See #414785
18 May 2012; <swift@gentoo.org> selinux/profile.bashrc:
Adding /sys/fs/selinux to SANDBOX_WRITE for SELinux profiles
diff --git a/profiles/features/selinux/packages b/profiles/features/selinux/packages
index a566ba59..7d21ab04 100644
--- a/profiles/features/selinux/packages
+++ b/profiles/features/selinux/packages
@@ -1,18 +1,6 @@
-# Copyright 1999-2011 Gentoo Foundation.
+# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/packages,v 1.2 2011/08/09 04:29:55 zmedico Exp $
-
-# This file extends the base packages file for the default profile that all
-# architectures will enjoy. Please note that default is what most architectures
-# will have. Some will have an selinux profile (see ${PORTDIR}/profiles/selinux).
-# The idea is to only create a new family of profiles when absolutely necessary.
-
-*sys-apps/busybox
-*sys-apps/hdparm
-*sys-apps/man-pages
-
-##############################################################################
-# Basic SELinux required versionings
+# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/packages,v 1.3 2012/06/20 14:38:44 swift Exp $
# Base SELinux packages
*sys-libs/libsepol
@@ -21,7 +9,3 @@
*sys-apps/checkpolicy
*sys-apps/policycoreutils
*sec-policy/selinux-base-policy
-
-# SELinux-aware packages
-*>=sys-apps/util-linux-2.12
-*>=sys-libs/pam-0.77
diff --git a/profiles/hardened/linux/amd64/10.0/deprecated b/profiles/hardened/linux/amd64/10.0/deprecated
deleted file mode 100644
index 23335761..00000000
--- a/profiles/hardened/linux/amd64/10.0/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/amd64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/amd64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/amd64/10.0/desktop/deprecated b/profiles/hardened/linux/amd64/10.0/desktop/deprecated
deleted file mode 100644
index 23335761..00000000
--- a/profiles/hardened/linux/amd64/10.0/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/amd64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/amd64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/amd64/10.0/desktop/parent b/profiles/hardened/linux/amd64/10.0/desktop/parent
deleted file mode 100644
index 322001d0..00000000
--- a/profiles/hardened/linux/amd64/10.0/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../desktop
diff --git a/profiles/hardened/linux/amd64/10.0/developer/deprecated b/profiles/hardened/linux/amd64/10.0/developer/deprecated
deleted file mode 100644
index 23335761..00000000
--- a/profiles/hardened/linux/amd64/10.0/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/amd64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/amd64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/amd64/10.0/developer/parent b/profiles/hardened/linux/amd64/10.0/developer/parent
deleted file mode 100644
index 0d57019c..00000000
--- a/profiles/hardened/linux/amd64/10.0/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../developer
diff --git a/profiles/hardened/linux/amd64/10.0/no-multilib/deprecated b/profiles/hardened/linux/amd64/10.0/no-multilib/deprecated
deleted file mode 100644
index 401f688e..00000000
--- a/profiles/hardened/linux/amd64/10.0/no-multilib/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/amd64/no-multilib
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/amd64/no-multilib profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/amd64/10.0/no-multilib/parent b/profiles/hardened/linux/amd64/10.0/no-multilib/parent
deleted file mode 100644
index a49e4076..00000000
--- a/profiles/hardened/linux/amd64/10.0/no-multilib/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../no-multilib
diff --git a/profiles/hardened/linux/amd64/10.0/parent b/profiles/hardened/linux/amd64/10.0/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/hardened/linux/amd64/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/hardened/linux/amd64/10.0/server/deprecated b/profiles/hardened/linux/amd64/10.0/server/deprecated
deleted file mode 100644
index 23335761..00000000
--- a/profiles/hardened/linux/amd64/10.0/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/amd64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/amd64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/amd64/10.0/server/parent b/profiles/hardened/linux/amd64/10.0/server/parent
deleted file mode 100644
index 375b20d8..00000000
--- a/profiles/hardened/linux/amd64/10.0/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../server
diff --git a/profiles/hardened/linux/amd64/make.defaults b/profiles/hardened/linux/amd64/make.defaults
index e5d55899..61b0126e 100644
--- a/profiles/hardened/linux/amd64/make.defaults
+++ b/profiles/hardened/linux/amd64/make.defaults
@@ -1,8 +1,10 @@
-# Copyright 1999-2011 Gentoo Foundation.
+# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/make.defaults,v 1.6 2011/11/17 01:14:26 jmbsvicetto Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/make.defaults,v 1.7 2012/06/16 11:44:13 jlec Exp $
USE="justify -pic"
CFLAGS="-O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
diff --git a/profiles/hardened/linux/amd64/x32/parent b/profiles/hardened/linux/amd64/x32/parent
new file mode 100644
index 00000000..382293d9
--- /dev/null
+++ b/profiles/hardened/linux/amd64/x32/parent
@@ -0,0 +1,3 @@
+..
+../../../../features/multilib/
+../../../../arch/amd64/x32/
diff --git a/profiles/hardened/linux/ia64/10.0/deprecated b/profiles/hardened/linux/ia64/10.0/deprecated
deleted file mode 100644
index 336eef15..00000000
--- a/profiles/hardened/linux/ia64/10.0/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/ia64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/ia64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/ia64/10.0/desktop/deprecated b/profiles/hardened/linux/ia64/10.0/desktop/deprecated
deleted file mode 100644
index 336eef15..00000000
--- a/profiles/hardened/linux/ia64/10.0/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/ia64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/ia64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/ia64/10.0/desktop/parent b/profiles/hardened/linux/ia64/10.0/desktop/parent
deleted file mode 100644
index 322001d0..00000000
--- a/profiles/hardened/linux/ia64/10.0/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../desktop
diff --git a/profiles/hardened/linux/ia64/10.0/developer/deprecated b/profiles/hardened/linux/ia64/10.0/developer/deprecated
deleted file mode 100644
index 336eef15..00000000
--- a/profiles/hardened/linux/ia64/10.0/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/ia64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/ia64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/ia64/10.0/developer/parent b/profiles/hardened/linux/ia64/10.0/developer/parent
deleted file mode 100644
index 0d57019c..00000000
--- a/profiles/hardened/linux/ia64/10.0/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../developer
diff --git a/profiles/hardened/linux/ia64/10.0/parent b/profiles/hardened/linux/ia64/10.0/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/hardened/linux/ia64/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/hardened/linux/ia64/10.0/server/deprecated b/profiles/hardened/linux/ia64/10.0/server/deprecated
deleted file mode 100644
index 336eef15..00000000
--- a/profiles/hardened/linux/ia64/10.0/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/ia64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/ia64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/ia64/10.0/server/parent b/profiles/hardened/linux/ia64/10.0/server/parent
deleted file mode 100644
index 375b20d8..00000000
--- a/profiles/hardened/linux/ia64/10.0/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../server
diff --git a/profiles/hardened/linux/make.defaults b/profiles/hardened/linux/make.defaults
index c2c8b66f..03db4cca 100644
--- a/profiles/hardened/linux/make.defaults
+++ b/profiles/hardened/linux/make.defaults
@@ -1,9 +1,9 @@
# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/make.defaults,v 1.15 2012/05/06 16:48:05 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/make.defaults,v 1.16 2012/06/18 23:51:21 zorry Exp $
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
-BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic -jit"
+BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic -jit -orc"
-USE="-fortran hardened -ipv6 -jit pax_kernel pic urandom"
+USE="-fortran hardened -ipv6 -jit pax_kernel pic urandom -orc"
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/deprecated b/profiles/hardened/linux/powerpc/ppc32/10.0/deprecated
deleted file mode 100644
index 5f30e79c..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc32
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc32 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/deprecated
deleted file mode 100644
index 5f30e79c..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc32
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc32 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/parent b/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/parent
deleted file mode 100644
index 322001d0..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../desktop
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/developer/deprecated b/profiles/hardened/linux/powerpc/ppc32/10.0/developer/deprecated
deleted file mode 100644
index 5f30e79c..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc32
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc32 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/developer/parent b/profiles/hardened/linux/powerpc/ppc32/10.0/developer/parent
deleted file mode 100644
index 0d57019c..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../developer
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/parent b/profiles/hardened/linux/powerpc/ppc32/10.0/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/server/deprecated b/profiles/hardened/linux/powerpc/ppc32/10.0/server/deprecated
deleted file mode 100644
index 5f30e79c..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc32
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc32 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc32/10.0/server/parent b/profiles/hardened/linux/powerpc/ppc32/10.0/server/parent
deleted file mode 100644
index 375b20d8..00000000
--- a/profiles/hardened/linux/powerpc/ppc32/10.0/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../server
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/deprecated
deleted file mode 100644
index b25f8f8c..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/32bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated
deleted file mode 100644
index b25f8f8c..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/32bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent
deleted file mode 100644
index 9390cd89..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../32bit-userland/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated
deleted file mode 100644
index b25f8f8c..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/32bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent
deleted file mode 100644
index 739881d3..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../32bit-userland/developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/parent
deleted file mode 100644
index c7a73069..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../32bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated
deleted file mode 100644
index b25f8f8c..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/32bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/32bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/parent
deleted file mode 100644
index 557cf07e..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/32bit-userland/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../32bit-userland/server
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/deprecated
deleted file mode 100644
index dc0e177e..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/64bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated
deleted file mode 100644
index dc0e177e..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/64bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent
deleted file mode 100644
index 15f582cb..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../64bit-userland/desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated
deleted file mode 100644
index dc0e177e..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/64bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent
deleted file mode 100644
index 87a3f75b..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../64bit-userland/developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/parent
deleted file mode 100644
index 675b3fbe..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../64bit-userland
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated
deleted file mode 100644
index dc0e177e..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64/64bit-userland
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64/64bit-userland profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/parent
deleted file mode 100644
index e4a49f12..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/64bit-userland/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../../64bit-userland/server
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/deprecated
deleted file mode 100644
index e2094fd6..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/deprecated
deleted file mode 100644
index e2094fd6..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/parent
deleted file mode 100644
index 322001d0..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../desktop
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/developer/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/developer/deprecated
deleted file mode 100644
index e2094fd6..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/developer/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/developer/parent
deleted file mode 100644
index 0d57019c..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../developer
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/server/deprecated b/profiles/hardened/linux/powerpc/ppc64/10.0/server/deprecated
deleted file mode 100644
index e2094fd6..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/powerpc/ppc64
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/powerpc/ppc64 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/powerpc/ppc64/10.0/server/parent b/profiles/hardened/linux/powerpc/ppc64/10.0/server/parent
deleted file mode 100644
index 375b20d8..00000000
--- a/profiles/hardened/linux/powerpc/ppc64/10.0/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../server
diff --git a/profiles/hardened/linux/x86/10.0/deprecated b/profiles/hardened/linux/x86/10.0/deprecated
deleted file mode 100644
index 6073d83c..00000000
--- a/profiles/hardened/linux/x86/10.0/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/x86
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/x86 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/x86/10.0/desktop/deprecated b/profiles/hardened/linux/x86/10.0/desktop/deprecated
deleted file mode 100644
index 6073d83c..00000000
--- a/profiles/hardened/linux/x86/10.0/desktop/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/x86
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/x86 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/x86/10.0/desktop/parent b/profiles/hardened/linux/x86/10.0/desktop/parent
deleted file mode 100644
index 322001d0..00000000
--- a/profiles/hardened/linux/x86/10.0/desktop/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../desktop
diff --git a/profiles/hardened/linux/x86/10.0/developer/deprecated b/profiles/hardened/linux/x86/10.0/developer/deprecated
deleted file mode 100644
index 6073d83c..00000000
--- a/profiles/hardened/linux/x86/10.0/developer/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/x86
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/x86 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/x86/10.0/developer/parent b/profiles/hardened/linux/x86/10.0/developer/parent
deleted file mode 100644
index 0d57019c..00000000
--- a/profiles/hardened/linux/x86/10.0/developer/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../developer
diff --git a/profiles/hardened/linux/x86/10.0/make.defaults b/profiles/hardened/linux/x86/10.0/make.defaults
deleted file mode 100644
index 04740cd1..00000000
--- a/profiles/hardened/linux/x86/10.0/make.defaults
+++ /dev/null
@@ -1,3 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/10.0/make.defaults,v 1.3 2011/11/17 01:14:27 jmbsvicetto Exp $
diff --git a/profiles/hardened/linux/x86/10.0/parent b/profiles/hardened/linux/x86/10.0/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/hardened/linux/x86/10.0/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/hardened/linux/x86/10.0/server/deprecated b/profiles/hardened/linux/x86/10.0/server/deprecated
deleted file mode 100644
index 6073d83c..00000000
--- a/profiles/hardened/linux/x86/10.0/server/deprecated
+++ /dev/null
@@ -1,7 +0,0 @@
-hardened/linux/x86
-# Check 'eselect profile list'.
-# Find the number that corresponds with the hardened/linux/x86 profile.
-# Use 'eselect profile set <number>' to set a new /etc/make.profile symlink.
-#
-# Reference: http://www.gentoo.org/doc/en/gentoo-upgrading.xml
-# See: "General instructions" in Section 3. "Profile updating instructions"
diff --git a/profiles/hardened/linux/x86/10.0/server/parent b/profiles/hardened/linux/x86/10.0/server/parent
deleted file mode 100644
index 375b20d8..00000000
--- a/profiles/hardened/linux/x86/10.0/server/parent
+++ /dev/null
@@ -1 +0,0 @@
-../../server
diff --git a/profiles/hardened/linux/x86/make.defaults b/profiles/hardened/linux/x86/make.defaults
index 2e728b3e..31ed33c6 100644
--- a/profiles/hardened/linux/x86/make.defaults
+++ b/profiles/hardened/linux/x86/make.defaults
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/make.defaults,v 1.11 2012/05/06 16:48:05 ssuominen Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/make.defaults,v 1.12 2012/06/16 11:44:13 jlec Exp $
ARCH="x86"
ACCEPT_KEYWORDS="x86"
@@ -8,6 +8,8 @@ ACCEPT_KEYWORDS="x86"
CHOST="i686-pc-linux-gnu"
CFLAGS="-march=i686 -O2 -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
USE="nptl"
diff --git a/profiles/hardened/linux/x86/minimal/make.defaults b/profiles/hardened/linux/x86/minimal/make.defaults
index 41dd0b04..141c258a 100644
--- a/profiles/hardened/linux/x86/minimal/make.defaults
+++ b/profiles/hardened/linux/x86/minimal/make.defaults
@@ -1,6 +1,6 @@
-# Copyright 1999-2010 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/minimal/make.defaults,v 1.3 2010/02/01 11:42:34 gengor Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/x86/minimal/make.defaults,v 1.4 2012/06/16 11:44:13 jlec Exp $
# - TESTING PROFILE - TESTING PROFILE -
# ------ USE AT YOUR OWN RISK ------
@@ -9,5 +9,7 @@ USE="-* crypt hardened minimal multicall ncurses pic readline zlib"
CFLAGS="-march=i686 -Os -pipe"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
FEATURES="nodoc noinfo noman"
diff --git a/profiles/info_vars b/profiles/info_vars
index eb75af72..057fcd03 100644
--- a/profiles/info_vars
+++ b/profiles/info_vars
@@ -13,6 +13,7 @@ CTARGET
CXXFLAGS
DISTDIR
FEATURES
+FCFLAGS
FFLAGS
GENTOO_MIRRORS
INSTALL_MASK
diff --git a/profiles/license_groups b/profiles/license_groups
index a7f0f2ae..10b3a92e 100644
--- a/profiles/license_groups
+++ b/profiles/license_groups
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/license_groups,v 1.110 2012/04/27 15:38:51 aidecoe Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/license_groups,v 1.111 2012/06/14 17:23:57 ssuominen Exp $
# Please report bugs or other requests at bugs.gentoo.org and assign to
# licenses@gentoo.org
@@ -25,7 +25,7 @@ OSI-APPROVED AFL-3.0 AGPL-3 Apache-1.1 Apache-2.0 APL-1.0 APSL-2 Artistic Artist
# Licenses in this list should NOT appear directly or indirectly in @FSF-APPROVED or @OSI-APPROVED
# TODO: maybe add a category for BSD-alike MISC-FREE licenses for easy seperation?
# BSD-4 alikes: dom4j FastCGI icu jaxen JDOM saxpath
-MISC-FREE Allegro ANTLR bea.ri.jsr173 BEER-WARE BSD-1 BZIP2 CDDL-Schily CMake CPL-0.5 CRACKLIB cryptopp czyborra dom4j eGenixPublic-1.1 ElementTree Emacs ErlPL-1.1 FastCGI FLEX FLTK freemarker FVWM gnuplot gsm HTML-Tidy iASL icu IDPL imagemagick Info-ZIP ipadic JamesClark JasPer2.0 jaxen JDOM JNIC LLGPL-2.1 LPPL-1.3 LPPL-1.3b lsof matplotlib mplus-fonts NCSA-HDF noweb OpenSoftware otter PBZIP2 perforce PHP-2.02 Princeton pysqlite RSA-MD4 RSA-MD5 saxpath Scintilla Sendmail SMAIL Subversion tcp_wrappers_license TeX UbuntuFontLicense-1.0 vlgothic w3m wxWinLL-3 Xdebug zpaq ZSH
+MISC-FREE Allegro ANTLR bea.ri.jsr173 BEER-WARE BSD-1 BZIP2 CDDL-Schily CMake CPL-0.5 CRACKLIB cryptopp czyborra dom4j eGenixPublic-1.1 ElementTree Emacs ErlPL-1.1 FastCGI FLEX FLTK freemarker FVWM gnuplot gsm HTML-Tidy iASL icu IDPL imagemagick Info-ZIP ipadic JamesClark JasPer2.0 jaxen JDOM JNIC LLGPL-2.1 LPPL-1.3 LPPL-1.3b lsof matplotlib mplus-fonts NCSA-HDF noweb OpenSoftware otter PBZIP2 perforce PHP-2.02 Princeton pysqlite RSA-MD4 RSA-MD5 saxpath Scintilla Sendmail skype-4.0.0.7-third-party_attributions.txt SMAIL Subversion tcp_wrappers_license TeX UbuntuFontLicense-1.0 vlgothic w3m wxWinLL-3 Xdebug zpaq ZSH
# The following are NOT valid in @MISC-FREE:
# arj - usage restrictions
# freedist - Doesn't grant the right to do modifications.
@@ -46,7 +46,7 @@ FREE-DOCUMENTS @FSF-APPROVED-OTHER BitstreamVera CC-PD CCPL-Attribution-2.5 CCPL
# and share modifications
FREE @FREE-SOFTWARE @FREE-DOCUMENTS
-EULA AdobeFlash-10.3 BCS Broadcom cadsoft dlj-1.1 DOOM3 ETQW google-chrome googleearth google-talkplugin IBM-J1.5 IBM-J1.6 Intel-SDP Introversion jrockit Livestation-EULA LOKI-EULA LRCTF MakeMKV-EULA MARBLEBLAST Mendeley-EULA Nero-AAC-EULA Nero-EULA-US Oracle-BCLA-JavaSE Pando-EULA POMPOM postal2 PUEL Q3AEULA QUAKE4 RTCW RTCW-ETEULA SCM-MICRO skype-eula spin-commercial spin-educational sun-bcla-java-vm sun-prerelease-jdk6 sun-prerelease-jdk7 THINKTANKS ut2003 ut2003-demo yEd-1.1
+EULA AdobeFlash-10.3 BCS Broadcom cadsoft dlj-1.1 DOOM3 ETQW google-chrome googleearth google-talkplugin IBM-J1.5 IBM-J1.6 Intel-SDP Introversion jrockit Livestation-EULA LOKI-EULA LRCTF MakeMKV-EULA MARBLEBLAST Mendeley-EULA Nero-AAC-EULA Nero-EULA-US Oracle-BCLA-JavaSE Pando-EULA POMPOM postal2 PUEL Q3AEULA QUAKE4 RTCW RTCW-ETEULA SCM-MICRO skype-eula skype-4.0.0.7-copyright spin-commercial spin-educational sun-bcla-java-vm sun-prerelease-jdk6 sun-prerelease-jdk7 THINKTANKS ut2003 ut2003-demo yEd-1.1
# As proposed: http://archives.gentoo.org/gentoo-dev/msg_6c950b46c50fe72ebc5e650bbf70f77c.xml
# Excerpt of the rules for this license group:
diff --git a/profiles/package.mask b/profiles/package.mask
index 584d3565..a1cc00be 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -1,5 +1,5 @@
####################################################################
-# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.13845 2012/06/10 21:08:41 chithanh Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.13878 2012/06/20 13:07:29 mgorny Exp $
#
# When you add an entry to the top of this file, add your name, the date, and
# an explanation of why something is getting masked. Please be extremely
@@ -31,25 +31,211 @@
#--- END OF EXAMPLES ---
+# Michał Górny <mgorny@gentoo.org> (20 Jun 2012)
+# New systemd versions bundle udev. It doesn't use Gentoo patchsets,
+# I guess it won't work well with OpenRC and expect other random
+# breakages.
+>=sys-apps/systemd-183
+
+# Ian Stakenvicius <axs@gentoo.org> (19 Jun 2012)
+# Mask new spidermonkey until rdeps can accept it
+~dev-lang/spidermonkey-1.8.7
+
+# Torsten Veller <tove@gentoo.org> (16 Jun 2012)
+# Mask for removal (#421461)
+# Test suite fails since perl 5.13.6
+dev-perl/Tie-RegexpHash
+
+# Torsten Veller <tove@gentoo.org> (16 Jun 2012)
+# Mask for removal (#310711)
+# vulture is the only consumer of =dev-perl/DBD-SQLite-0.31*
+net-proxy/vulture
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# No needed since kernel-3.2, bug#411405#c6
+# Removal in a month.
+sys-kernel/cluster-sources
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Bundles unsecure libexpat, all packages still needing it
+# are dead, orphan and have replacements. See bug #251433.
+# Removal in 30 days.
+net-libs/libtlen
+net-im/gnugadu
+net-im/tleenx2
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Bundles python-2.3 and other libs affected by security
+# issues, bug #251875. Removal in 30 days.
+dev-ada/gps-bin
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Upstream dead and very broken, bug #276238. Removal
+# in a month.
+dev-ruby/mmap
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Upstream tagged it as deprecated time ago, it's no longer
+# useful, see bug #327029. Removal in a month
+dev-python/psyco
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Broken for a long time with stable libevent, upstream
+# doesn't care, see bug #333099. Removal in a month.
+net-analyzer/honeyd
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Not compatible with current avahi, see bug #339609.
+# Removal in a month.
+x11-misc/service-discovery-applet
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Bundles unsecure tcl/tk versions, bug #343529.
+# Removal in a month.
+dev-util/sourcenav
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Old, nothing needs it in the tree. We are unable to bump
+# to new version and nobody is willing to maintain it. See
+# bug #399697. Removal in a month.
+dev-dotnet/nlog
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Doesn't respect CXXFLAGS, nothing requires it, dead since
+# 2003, see bug #401631. Removal in a month.
+app-doc/doc++
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Bundles old tcl/tk libs (bug #251617) and is the only
+# consumer of pdksh (bug #408705). Removal in a month.
+sci-biology/staden-bin
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Packages still relying on old gdome2 (#415725).
+# Removal in a month.
+dev-perl/XML-GDOME
+x11-libs/gtkmathview-bonobo
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Only for kernel 2.6.37 or older, bug #417333. Removal in
+# a month.
+media-video/camserv
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# The replacement is to use aspell for statical dictionary
+# or hunspell for the myspell hyphen based one, bug #418375
+# Removal in a month.
+app-text/ispell
+app-dicts/ispell-bg
+app-dicts/ispell-cs
+app-dicts/ispell-da
+app-dicts/ispell-de-alt
+app-dicts/ispell-de
+app-dicts/ispell-es
+app-dicts/ispell-et
+app-dicts/ispell-fi
+app-dicts/ispell-fr
+app-dicts/ispell-ga
+app-dicts/ispell-hu
+app-dicts/ispell-it
+app-dicts/ispell-lt
+app-dicts/ispell-nl
+app-dicts/ispell-no
+app-dicts/ispell-pl
+app-dicts/ispell-pt-br
+app-dicts/ispell-pt
+app-dicts/ispell-ru
+app-dicts/ispell-sl
+app-dicts/ispell-sv
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Still using old linux-atm, replaced by linux-atm
+# >=2.5 versions, bug #420309. Removal in a month.
+<net-dialup/linux-atm-2.5
+net-misc/br2684ctl
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Not needed with pulseaudio >=1, bug #420441. Removal
+# in a month
+media-sound/padevchooser
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Completely broken and still requiring old tcldom, see
+# bug #302805. Removal in a month.
+app-admin/moodss
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Replaced by newer dev-tcltk/tclxml, bug #421341.
+# Removal in a month.
+dev-tcltk/tcldom
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# Remove old dotnet packages no longer required by anything
+# (#421359). Removal in a month.
+dev-dotnet/evolution-sharp
+dev-dotnet/gnome-print-sharp
+
+# Pacho Ramos <pacho@gentoo.org> (16 Jun 2012)
+# It doesn't escape special characters, buggy and dead
+# for ages, see bug #250269, use mksh or ksh instead.
+# Removal in a month.
+app-shells/pdksh
+
+# Kacper Kowalik <xarthisius@gentoo.org> (14 Jun 2012)
+# Mask latest version for testing. Make sure you read
+# http://vbellur.wordpress.com/2012/05/31/upgrading-to-glusterfs-3-3/
+# *BEFORE* upgrading
+>=sys-cluster/glusterfs-3.3.0
+
+# Ben de Groot <yngwin@gentoo.org> (14 Jun 2012)
+# Mask old Qt ebuilds with several security vulnerabilities,
+# bugs #335730, #335734, #382171. Yes, this means no more stable Qt on ia64,
+# and no more Qt on alpha and sparc.
+<x11-libs/qt-assistant-4.7.3
+<x11-libs/qt-core-4.7.3
+<x11-libs/qt-dbus-4.7.3
+<x11-libs/qt-demo-4.7.3
+<x11-libs/qt-gui-4.7.3
+<x11-libs/qt-multimedia-4.7.3
+<x11-libs/qt-opengl-4.7.3
+<x11-libs/qt-phonon-4.7.3
+<x11-libs/qt-qt3support-4.7.3
+<x11-libs/qt-script-4.7.3
+<x11-libs/qt-sql-4.7.3
+<x11-libs/qt-svg-4.7.3
+<x11-libs/qt-test-4.7.3
+<x11-libs/qt-webkit-4.7.3
+<x11-libs/qt-xmlpatterns-4.7.3
+dev-embedded/qvfb
+
+# Michael Weber <xmw@gentoo.org> (13 Jun 2012)
+# Mask beta versions for testing
+>sci-electronics/magic-8
+>sci-electronics/xcircuit-3.8
+
+# Justin Lecher <jlec@gentoo.org> (13 Jun 2012)
+# Mask old version numbers
+# Shows newest unstable to users easily
+>=sci-biology/ncbi-tools-20080302
+>=sci-libs/arpack-96
+>=sci-chemistry/dssp-070831
+
+# Davide Pesavento <pesa@gentoo.org> (12 Jun 2012)
+# Both have been merged into >=dev-python/shiboken-1.1.1.
+# Removal in 30 days.
+dev-python/apiextractor
+dev-python/generatorrunner
+
# Alexis Ballier <aballier@gentoo.org> (10 Jun 2012)
# Beta release, mask until rev. deps are fixed
>=dev-lang/ocaml-4.00.0_alpha
>=dev-ml/findlib-1.3.2
-# Jeroen Roovers <jer@gentoo.org> (10 Jun 2012)
-# Breaks net-misc/networkmanager (bug #420261)
-=dev-libs/libnl-3.2.10
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (09 Jun 2012)
-# Doesn't work, bug #420269. Bad dependencies, bugs #420173, #420307.
-=sys-auth/polkit-0.106
-=sys-fs/udisks-1.98.0
-
# Michael Weber <xmw@gentoo.org> (9 Jun 2012)
# The mentioned versions fail to assemble raid 0/1/5 devices.
# As reported in bug 416081 users end up with multiple raids
# all consiting of single drives. disk/by-uuid is preseved
-# for single disks, so users end up with auto-mounted raids
+# for single disks, so users end up with auto-mounted raids
# effectivly running on single disks.
# @base-system feel free to re-evaluate the severeness of this
# regression and drop the mask. Masked for now.
@@ -107,20 +293,9 @@ x11-plugins/replytolist
# Temporarily mask nginx >=1.3 see #411937
>=www-servers/nginx-1.3
-# Torsten Veller <tove@gentoo.org> (05 Jun 2012)
-# Mask perl-5.16 for testing.
-# Make bugs block bug #415485 aka "perl-5.16"
-# I hope to remove this mask soon
-# Also unmask:
-# >=perl-core/ExtUtils-ParseXS-3.0
-# >=virtual/perl-ExtUtils-ParseXS-3.0
->=perl-core/ExtUtils-ParseXS-3.0
->=virtual/perl-ExtUtils-ParseXS-3.0
-=dev-lang/perl-5.16*
-
# Luca Barbato <lu_zero@gentoo.org> (05 Jun 2012)
# Full support for gles2 pending drivers providing it
-=app-admin/eselect-opengl-1.2.6
+=app-admin/eselect-opengl-1.2.6*
=x11-proto/glproto-1.4.15-r1
=media-libs/mesa-8.0.3-r1
@@ -152,6 +327,8 @@ net-im/silc-client
# Mask unreleased, alpha, and beta
~app-office/calligra-2.4.90
~app-office/calligra-l10n-2.4.90
+~app-office/calligra-2.4.91
+~app-office/calligra-l10n-2.4.91
# Samuli Suominen <ssuominen@gentoo.org> (01 Jun 2012)
# Fails to run with font issues wrt bug 418259
@@ -263,167 +440,19 @@ x11-wm/parti
# Removal in 30 days
app-arch/hardlink++
-# Kacper Kowalik <xarthisius@gentoo.org> (19 May 2012)
-# Masked for testing
->=dev-python/gevent-1.0_beta2
-
# Maciej Mrozowski <reavertm@gentoo.org> (18 May 2012)
# Masked for testing, luatex compilation fails due to API change.
=app-text/poppler-0.20.0
-
-# Michael Sterrett <mr_bones_@gentoo.org> (16 May 2012)
-# doesn't work with latest ode and last release in 2003.
-# Masked for removal on 20120615
-games-arcade/ssc
+=app-text/poppler-0.20.1
# Ultrabug <ultrabug@gentoo.org> (16 May 2012)
# Masked for testing
>=sys-cluster/corosync-2.0.0
-# Samuli Suominen <ssuominen@gentoo.org> (16 May 2012)
-# Internal copy of vulnerable dev-libs/expat wrt #250930,
-# CVE-2009-{3720,3560} and CVE-2012-{0876,1147,1148}.
-#
-# Fails to compile wrt bug #368089
-# Bad migration away from dev-python/pyxml wrt #367745
-#
-# Removal in 30 days.
-dev-python/4suite
-
# Markos Chandras <hwoarang@gentoo.org> (15 May 2012)
# Masked for testing
=net-misc/dibbler-0.8.2
-# Naohiro Aota <naota@gentoo.org> (07 May 2012)
-# Dead upstream.
-# Removal in 30 days - bug 415735
-app-dicts/sumika
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Upstream dead, needs to be ported to mp4v2-1.9.1 or gpac utils.
-# Removal in a month.
-media-video/undvd
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Overflow (#337410), no new version for a long time and nothing
-# needs it. Removal in a month.
-media-sound/ssrc
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# For kernel-2.2, doesn't respect LDFLAGS (#337685). Removal in a
-# month.
-net-firewall/ipchains
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Doesn't respect LDFLAGS (#337906), only supports really old
-# flash. Removal in a month.
-media-libs/libflash
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Dead for a long time, opened bugs, doesn't work (#356241). Use
-# net-fs/smbnetfs instead. Removal in a month.
-net-fs/fusesmb
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# No longer works due Telecom Italia modifications in their
-# website (#363115). Removal in a month.
-app-mobilephone/galicesms
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# net-misc/batman-adv replaces them (#381659). Removal in a
-# month.
-net-misc/batmand
-net-misc/batman-vis
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# No needed for a long time (#395545). Removal in a month.
-www-plugins/libflashsupport
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Broken, nobody wants to maintain it as it's hard to keep
-# in a proper state (#410639). Removal in a month.
-sci-physics/abinit
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# No needed since kernel-2.6.38 (#406577). Removal in a month.
-sys-kernel/xen-sources
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# No release since 2006, broken with cups-1.5 (#408315),
-# nobody willing to maintain it. A lot of image viewers in the
-# tree to replace it. Removal in a month.
-media-gfx/flphoto
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Still needs old qof slot that relies on sqlite2 (#408831).
-# Removal in a month.
-dev-libs/qof:0
-app-office/gnotime
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Still using glib-1, there are some replacements in the tree
-# and nothing RDEPENDs on it (#409537). Removal in a month.
-app-crypt/quintuple-agent
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Still using glib-1, only needed for really old devices and
-# only supporting up to 64 MB due a bug (#409539). Removal
-# in a month.
-app-misc/rio500
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Nothing looks to need this old slot (#409833). Removal in a
-# month.
-dev-util/glade:2
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Needs old tcl/tk, doesn't respect CC, LDFLAGS, CFLAGS (#410511).
-# Removal in a month.
-dev-ada/tash
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Doesn't work (#412139), use games-misc/xpenguins instead.
-# Removal in a month.
-x11-misc/xsimpsons
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Only for kernel-2.4 (#412193). Removal in a month.
-sys-kernel/sparc-sources
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Upstream reports circumvention; developer has ceased
-# maintenance (#415255). Removal in a month.
-app-shells/rssh
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Replaced by x11-misc/gbdfed (#415651). Removal in a month.
-x11-misc/xmbdfed
-
-# Pacho Ramos <pacho@gentoo.org> (13 May 2012)
-# Dead for a long time and nothing needs them (#415669, #415675).
-# Removal in a month.
-x11-misc/fme
-x11-misc/fxred
-
-# Pacho Ramos <pacho@gentoo.org> (11 May 2012)
-# No GPL releases for a long time, bundles external classes (#162788)
-# Use app-benchmarks/bootchart2 instead. Removal in a month.
-app-benchmarks/bootchart
-
-# Pacho Ramos <pacho@gentoo.org> (11 May 2012)
-# Fails to build, bug #280920 and is unmaintained for a long time.
-# Removal in a month.
-dev-embedded/parapin-driver
-
-# Pacho Ramos <pacho@gentoo.org> (11 May 2012)
-# Unmaintained since 2005, see bug #281502 for reference. Removal
-# in a month.
-dev-perl/adocman
-
-# Pacho Ramos <pacho@gentoo.org> (11 May 2012)
-# Old and only for kernel-2.4, bug #287125. Removal in a month.
-media-tv/linuxtv-dvb
-
# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (11 May 2012)
# Nouveau API break, mask until situation becomes palatable for users
# xf86-video-ati-6.14.5 needs new libdrm
@@ -443,13 +472,6 @@ media-tv/linuxtv-dvb
# https://github.com/hhatto/autopep8/issues/12
>=dev-python/autopep8-0.6
-# Naohiro Aota <naota@gentoo.org> (07 May 2012)
-# Dead upstream.
-# Removal in 30 days - bug 412503, 412505, 412511
-app-dicts/canna-canda-med
-app-dicts/canna-shion
-app-dicts/canna-zipcode
-
# Johannes Huber <johu@gentoo.org> (03 May 2012)
# Unstable dev channel release. Fixes build with gcc47
# (bug #413941).
@@ -488,12 +510,6 @@ dev-ruby/ruby-panel-applet2
>=app-admin/apache-tools-2.4
>=www-apache/mod_macro-1.2.1
-# Joe Peterson <lavajoe@gentoo.org> (12 Apr 2012)
-# Replaced by new package: media-sound/logitechmediaserver-bin
-# - Upstream retired the old package/name
-# Removal in 30 days - see bug 377825
-media-sound/squeezeboxserver
-
# Ulrich Mueller <ulm@gentoo.org> (09 Apr 2012)
# Christian Faulhammer <fauli@gentoo.org>
# Emacs live ebuilds. Use at your own risk.
@@ -627,7 +643,7 @@ kde-misc/kgtk
# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (22 Jan 2012)
# Mask compiz for last-rites unless someone steps up
-# to maintain it. Removal in 30 days.
+# to maintain it. Proxy maintainers will take care of this.
x11-libs/compiz-bcop
x11-libs/compizconfig-backend-gconf
x11-libs/compizconfig-backend-kconfig4
@@ -1008,6 +1024,10 @@ media-tv/v4l-dvb-hg
~app-i18n/skk-jisyo-9999
net-misc/netcomics-cvs
app-portage/layman-dbtools
+sci-astronomy/casa-data
+# rdep on the one above
+sci-astronomy/casacore
+sci-electronics/kicad
# Federico Ferri <mescalinum@gentoo.org> (08 Aug 2009)
# Doesn't build with Tcl 8.5, has several bugs open
diff --git a/profiles/prefix/ChangeLog b/profiles/prefix/ChangeLog
index c8dcaa2b..46751ce8 100644
--- a/profiles/prefix/ChangeLog
+++ b/profiles/prefix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for profiles/prefix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/ChangeLog,v 1.352 2012/06/06 14:45:39 heroxbd Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/ChangeLog,v 1.353 2012/06/14 23:33:44 pesa Exp $
+
+ 14 Jun 2012; Davide Pesavento <pesa@gentoo.org>
+ darwin/macos/arch/ppc/package.use.mask:
+ Remove redundant mask of USE=jit for qt-script and qt-webkit on ppc, since
+ the flag is already masked in base profile.
06 Jun 2012; Benda Xu <heroxbd@gentoo.org> darwin/package.mask, package.mask,
sunos/solaris/package.mask:
diff --git a/profiles/prefix/darwin/macos/arch/ppc/package.use.mask b/profiles/prefix/darwin/macos/arch/ppc/package.use.mask
index 22910145..7e82fc28 100644
--- a/profiles/prefix/darwin/macos/arch/ppc/package.use.mask
+++ b/profiles/prefix/darwin/macos/arch/ppc/package.use.mask
@@ -1,19 +1,11 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/package.use.mask,v 1.1 2011/12/30 15:49:36 grobian Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/prefix/darwin/macos/arch/ppc/package.use.mask,v 1.2 2012/06/14 23:33:44 pesa Exp $
# The 32-bits profile is inherited by the 64-bits one!
# All the Mac OS X profiles inherit from their matching arch profile here.
-# Joseph Jezak <JoseJX@gentoo.org> (25 Jan 2011)
-# x11-libs/qt-webkit doesn't have a working JIT yet on PowerPC
-x11-libs/qt-webkit jit
-
-# Tomas Touceda <chiiph@gentoo.org> (21 Nov 2010)
-# JIT isn't implemented on ppc: bug #346167
-x11-libs/qt-script jit
-
# Elias Pipping <pipping@gentoo.org> (01 Sep 2007)
# imlib2 does not compile with USE=mmx
media-libs/imlib2 mmx
diff --git a/profiles/profiles.desc b/profiles/profiles.desc
index b4fef21a..6b18d1cc 100644
--- a/profiles/profiles.desc
+++ b/profiles/profiles.desc
@@ -99,14 +99,6 @@ mips default/linux/mips/10.0/mipsel/n64
mips default/linux/mips/10.0/mipsel/multilib exp
mips default/linux/mips/10.0/mipsel/multilib/n32 exp
mips default/linux/mips/10.0/mipsel/multilib/n64 exp
-mips hardened/linux/mips/n32 exp
-mips hardened/linux/mips/n64 exp
-mips hardened/linux/mips/multilib/n32 exp
-mips hardened/linux/mips/multilib/n64 exp
-mips hardened/linux/mips/mipsel/n32 exp
-mips hardened/linux/mips/mipsel/n64 exp
-mips hardened/linux/mips/mipsel/multilib/n32 exp
-mips hardened/linux/mips/mipsel/multilib/n64 exp
# PPC32 Profiles
ppc default/linux/powerpc/ppc32/10.0 stable
diff --git a/profiles/targets/desktop/gnome/package.use b/profiles/targets/desktop/gnome/package.use
index 388832ed..98179c76 100644
--- a/profiles/targets/desktop/gnome/package.use
+++ b/profiles/targets/desktop/gnome/package.use
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/package.use,v 1.11 2012/05/20 09:31:55 tetromino Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/package.use,v 1.12 2012/06/17 06:38:10 tetromino Exp $
# Required by app-accessibility/orca-3
app-accessibility/speech-dispatcher python
@@ -31,6 +31,7 @@ net-misc/spice-gtk gtk3
# gnome-documents in gnome-3.2) has +nss in IUSE, pulls in curl[-gnutls,nss]
# In >=curl-7.25.0-r1, need CURL_SSL="-gnutls nss -openssl"
net-misc/curl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl -gnutls nss
+dev-python/pycurl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl
# Required by app-admin/sabayon
x11-base/xorg-server kdrive
diff --git a/profiles/uclibc/make.defaults b/profiles/uclibc/make.defaults
index 4c422242..d891f0b1 100644
--- a/profiles/uclibc/make.defaults
+++ b/profiles/uclibc/make.defaults
@@ -2,6 +2,8 @@ GRP_STAGE23_USE="ncurses readline zlib uclibc"
USE="ncurses readline zlib uclibc -fortran -pam -berkdb -ipv6 -pppd"
CFLAGS="-Os"
CXXFLAGS="${CFLAGS}"
+FFLAGS="${CFLAGS}"
+FCFLAGS="${CFLAGS}"
PORTAGE_LIBC="uClibc"
ELIBC=uclibc
FEATURES="sandbox sfperms strict nodoc noinfo noman"
diff --git a/profiles/updates/2Q-2012 b/profiles/updates/2Q-2012
index bcf022ed..4c83e4e2 100644
--- a/profiles/updates/2Q-2012
+++ b/profiles/updates/2Q-2012
@@ -19,3 +19,4 @@ move x11-misc/tudor-volumed media-sound/tudor-volumed
move media-video/leechcraft-lmp media-sound/leechcraft-lmp
move x11-themes/gtk-engines-nimbus x11-themes/nimbus
move media-gfx/iscan-plugin-gt-s80 media-gfx/esci-interpreter-gt-s80
+move x11-libs/libPropList x11-libs/libproplist
diff --git a/profiles/use.desc b/profiles/use.desc
index 9ee125db..82bd0d42 100644
--- a/profiles/use.desc
+++ b/profiles/use.desc
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/use.desc,v 1.486 2012/06/06 18:34:22 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/profiles/use.desc,v 1.489 2012/06/17 04:31:59 yngwin Exp $
# Keep them sorted
@@ -174,6 +174,7 @@ lash - Adds LASH Audio Session Handler support
latex - Adds support for LaTeX (typesetting package)
lcms - Adds lcms support (color management engine)
ldap - Adds LDAP support (Lightweight Directory Access Protocol)
+libass - SRT/SSA/ASS (SubRip / SubStation Alpha) subtitle support
libcaca - Add support for colored ASCII-art graphics
libedit - Use the libedit library (replacement for readline)
libffi - Enable support for Foreign Function Interface library
@@ -270,6 +271,7 @@ policykit - Enable PolicyKit authentication support
portaudio - Adds support for the crossplatform portaudio audio API
posix - Adds support for POSIX-compatible functions
postgres - Adds support for the postgresql database
+postscript - Enable support for the PostScript language (often with ghostscript-gpl or libspectre)
ppds - Adds support for automatically generated ppd (printing driver) files
prefix - Defines if a Gentoo Prefix offset installation is used
prelude - Adds support/bindings for the Prelude Intrusion Detection System
diff --git a/profiles/use.local.desc b/profiles/use.local.desc
index bb80f8fd..38309e62 100644
--- a/profiles/use.local.desc
+++ b/profiles/use.local.desc
@@ -188,6 +188,8 @@ app-admin/sysstat:cron - Install /etc/cron.d script to periodically run sar
app-admin/sysstat:isag - Install isag, the Interactive System Activity Graph tool
app-admin/testdisk:ntfs - Include the ability to read NTFS filesystems
app-admin/testdisk:reiserfs - include reiserfs reading ability
+app-admin/tripwire:ssl - Adds support for Secure Socket Layer connections
+app-admin/tripwire:static - Builds the package statically
app-admin/ulogd:mysql - Build MYSQL output plugin to save packets in a mysql database.
app-admin/ulogd:pcap - Build PCAP output plugin to save packets in PCAP format. Uses the net-libs/libpcap library
app-admin/ulogd:postgres - Build PGSQL output plugin to save packets in a postgres database.
@@ -235,14 +237,11 @@ app-backup/dar:gcrypt - Enables strong encryption support
app-backup/deja-dup:nautilus - Build gnome-base/nautilus extension
app-backup/duplicity:s3 - Support for backing up to the Amazon S3 system
app-backup/spideroak-bin:headless - Build without graphic frontend
-app-backup/spideroak-bin:pycurl-bundled - Use bundled pycurl
app-backup/spideroak-bin:qt-bundled - Use bundled Qt4 libraries
app-backup/spideroak-bin:system-libs - Use the system libraries rather than bundled
app-backup/tsm:hsm - Installs Tivoli Storage Manager for Space Management
app-backup/tsm:tsm_cit - IBM Tivoli Common Inventory Technology
app-backup/tsm:tsm_hw - Difference snapshot support for NetApp and N-Series file servers
-app-benchmarks/bootchart:acct - Enable process accounting
-app-benchmarks/bootchart:java - Enable autorendering to svg via a java interface
app-benchmarks/jmeter:beanshell - Enable BeanShell scripting support
app-benchmarks/sysbench:aio - Enable libaio support
app-cdr/backlite:mplayer - Add support for mplayer preview in addition to X11 and phonon
@@ -303,6 +302,7 @@ app-crypt/shishi:null - Enable dummy NULL encryption/checksum type.
app-crypt/tpm-tools:pkcs11 - Build Token data management utilities based on OpenCryptoki's (dev-libs/opencryptoki) PKCS#11 implementation.
app-dicts/aspell-be:classic - Support classic spelling by default
app-dicts/gwaei:unique - Enable single instance support using dev-libs/libunique.
+app-dicts/myspell-pt:preao - Use the pre ortographic agreement version of the dictionary
app-doc/csound-manual:html - Install HTML documentation
app-doc/doxygen:dot - allow to create dot graphs using media-gfx/graphviz
app-doc/doxygen:nodot - removes graphviz dependency, along with dot graphs
@@ -446,6 +446,7 @@ app-emulation/open-vm-tools:pic - Force shared libraries to be built as PIC
app-emulation/open-vm-tools:unity - Enable host unity support
app-emulation/opennebula:qemu - Pull in packages needed to create Qemu/Kvm nodes.
app-emulation/opennebula:xen - Pull in packages needed to create Xen nodes.
+app-emulation/playonlinux:winbind - Enables support for the winbind auth daemon
app-emulation/q4wine:gnome - Use the gksu sudo GUI for managing the devices
app-emulation/q4wine:icoutils - Enable icoutils support
app-emulation/q4wine:kde - Use the kdesu sudo GUI for managing the devices
@@ -580,6 +581,7 @@ app-i18n/ibus:introspection - Use dev-libs/gobject-introspection for introspecti
app-i18n/ibus:vala - Enable support for dev-lang/vala
app-i18n/ibus-m17n:gtk - Build the preference interfaces, based on x11-libs/gtk+ (GTK+ 2).
app-i18n/ibus-mozc:ibus - Enable support for app-i18n/ibus
+app-i18n/ibus-mozc:renderer - Enable native candidate window.
app-i18n/ibus-mozc:scim - Enable support for app-i18n/scim
app-i18n/ibus-pinyin:boost - Compile against dev-libs/boost libraries
app-i18n/ibus-pinyin:opencc - Enable support for app-i18n/opencc
@@ -677,7 +679,6 @@ app-misc/recoll:msdoc - Index Microsoft Word documents
app-misc/recoll:msppt - Index Microsoft PowerPoint documents
app-misc/recoll:msxls - Index Microsoft Excel documents
app-misc/recoll:pdf - Index PDF documents
-app-misc/recoll:ps - Index PostScript files
app-misc/recoll:rtf - Index Microsoft RTF documents
app-misc/recoll:session - Stop monitoring file alterations when X11 session terminates
app-misc/recoll:tex - Index TeX files
@@ -795,7 +796,6 @@ app-office/lyx:monolithic-build - This should speed up compilation significantly
app-office/lyx:rcs - Add support for revision control via dev-vcs/rcs
app-office/lyx:rtf - Add support for RTF import/export packages
app-office/lyx:xetex - Add support for XeTeX typesetting
-app-office/rabbit:gs - Ghostscript support (app-text/ghostscript-gpl)
app-office/rabbit:markdown - Markdown support (dev-ruby/kramdown)
app-office/rabbit:tgif - tgif support (media-gfx/tgif)
app-office/scribus:linguas_cs_CZ - Language support for cs_CZ
@@ -872,7 +872,6 @@ app-text/evince:dvi - Enable the built-in DVI viewer
app-text/evince:gnome - Enable the use of gnome-base/gconf to honour lockdown settings
app-text/evince:introspection - Use dev-libs/gobject-introspection for introspection
app-text/evince:nautilus - Enable property page extension in gnome-base/nautilus
-app-text/evince:ps - Enable PostScript viewer using app-text/libspectre
app-text/evince:t1lib - Enable the Type-1 fonts for the built-in DVI viewer (media-libs/t1lib)
app-text/evince:xps - Enable XPS viewer using app-text/libgxps
app-text/getxbook:ocr - Use app-text/tesseract for optical character recognition
@@ -942,10 +941,12 @@ app-text/wv:tools - Install optional utilities considered deprecated in favor of
app-text/xiphos:webkit - Use net-libs/webkit-gtk instead of gnome-extra/gtkhtml
app-text/yagf:cuneiform - Enable support for the app-text/cuneiform OCR engine.
app-text/yagf:tesseract - Enable support for the app-text/tesseract OCR engine.
+app-text/zathura-meta:cb - Install plug-in for ComicBook support
app-vim/gentoo-syntax:ignore-glep31 - Remove GLEP 31 (UTF-8 file encodings) settings
app-vim/vim-latex:html - Install HTML documentation
dev-cpp/glog:gflags - Use gflags module for flag parsing
dev-cpp/gtkmm:wayland - Enable dev-libs/wayland backend
+dev-cpp/libcmis:man - Build and install man pages.
dev-cpp/pficommon:fcgi - Build FCGI feature
dev-cpp/pficommon:mprpc - Build MessagePack RPC feature
dev-cpp/xsd:ace - Enable support for serializing to/from an ACE CDR stream
@@ -1066,6 +1067,7 @@ dev-games/ogre:cg - NVIDIA toolkit plugin
dev-games/ogre:devil - image loading support with DevIL
dev-games/ogre:double-precision - more precise calculations at the expense of speed
dev-games/ogre:freeimage - support images via freeimage
+dev-games/ogre:gles2 - build OpenGL ES 2.x RenderSystem
dev-games/ogre:ois - pull in Object-oriented Input System library for samples
dev-games/ogre:poco - when USE=threads, use poco for threading
dev-games/ogre:tbb - when USE=threads, use tbb for threading
@@ -1137,8 +1139,8 @@ dev-java/gnu-classpath:xml - Build with native XML backend
dev-java/ibm-jdk-bin:javacomm - Enable Java Communications API support
dev-java/icedtea:X - Make X buildtime-only depenency.
dev-java/icedtea:alsa - Make alsa buildtime-only dependency.
+dev-java/icedtea:cacao - Build CACAO virtual machine on platforms supporting HotSpot. (experimental)
dev-java/icedtea:cups - Make CUPS build-only dependency.
-dev-java/icedtea:hs20 - Use the new version of HotSpot (20).
dev-java/icedtea:jbootstrap - If possible, recompile the final IcedTea executables with itself.
dev-java/icedtea:nsplugin - Enable browser plugin (NPPlugin), requires also the webstart flag to be enabled.
dev-java/icedtea:nss - Enable NSS security provider support.
@@ -1185,7 +1187,6 @@ dev-lang/gdl:grib - Add support for the meteorological GRIB format with sci-libs
dev-lang/gdl:gshhs - Add support for projection adn continent maps with sci-geosciences/gshhs-data
dev-lang/gdl:hdf - Add support for the Hierarchical Data Format v.4
dev-lang/gdl:proj - Add support for sci-libs/proj (geographic projections)
-dev-lang/gdl:ps - Add support for Postscript with dev-libs/pslib
dev-lang/gdl:udunits - Add support for manipulating units of physical quantities
dev-lang/gforth:force-reg - Enable a possibly unstable GCC flag for possibly large performance gains
dev-lang/ghc:binary - Install the binary version directly, rather than using it to build the source version.
@@ -1385,6 +1386,7 @@ dev-libs/nss:utils - Install utilities included with the library
dev-libs/opencryptoki:tpm - Enable support for Trusted Platform Module (TPM) using app-crypt/trousers
dev-libs/openct:debug - Add debug output to the driver library for pcsc-lite.
dev-libs/openct:pcsc-lite - Build a driver library for sys-apps/pcsc-lite, providing PC/SC API access to devices supported by OpenCT.
+dev-libs/openct:udev - Install rules for sys-fs/udev to auto-start openct.
dev-libs/openobex:irda - Enable IrDA support
dev-libs/opensc:libtool - Use sys-devel/libtool for dynamically loading libraries rather than the host libdl/dlopen helpers.
dev-libs/opensc:openct - Use dev-libs/openct (and CT-API) for accessing Smartcard hardware. If neither openct nor pcsc-lite are enabled, only CT-API dynamic linking is enabled.
@@ -1453,7 +1455,7 @@ dev-lisp/sbcl:ldb - Include support for the SBCL low level debugger
dev-lisp/sbcl:pax_kernel - Enable if the user plans to run the package under a pax enabled hardened kernel
dev-lua/luarocks:curl - Uses net-misc/curl for fetching lua packages instead of net-misc/wget.
dev-lua/luarocks:openssl - Uses dev-libs/openssl for verifying lua packages instead of md5sum.
-dev-ml/camlimages:gs - Ghostscript support (app-text/ghostscript-gpl)
+dev-ml/cairo-ocaml:pango - Enable support for x11-libs/pango
dev-ml/lablgtk:glade - Enable libglade bindings compilation.
dev-ml/lablgtk:gnomecanvas - Enable libgnomecanvas bindings compilation.
dev-ml/lablgtk:sourceview - Enable GtkSourceView support
@@ -1474,7 +1476,13 @@ dev-perl/Eidetic:auth - Enables dev-perl/Apache-AuthTicket based cookie authenti
dev-perl/GD:animgif - Enable animated gif support
dev-perl/Graphics-ColorNames:recommended - Install recommended support modules
dev-perl/HTML-Mason:modperl - Enable www-apache/mod_perl support
-dev-perl/PDL:badval - Enable badval support
+dev-perl/PDL:badval - Enable bad values support
+dev-perl/PDL:hdf - Enable HDF (version 4) format support
+dev-perl/PDL:netpbm - Enable NETPBM and MPEG support
+dev-perl/PDL:pdl2 - Build pdf2 shell (requires Devel-REPL)
+dev-perl/PDL:pgplot - Enable PGPLOT plotting capabilities
+dev-perl/PDL:plplot - Enable plplot plotting capabilities
+dev-perl/PDL:proj - Enable projection support
dev-perl/Panotools-Script:gui - Installs GUIs for some tools
dev-perl/Sysadm-Install:hammer - Enable hammer() funtion to run a command in the shell and simulate a user hammering the ENTER key to accept defaults on prompts
dev-php/PEAR-HTTP_Download:minimal - Do not include support for PEAR-MIME_Type
@@ -1556,6 +1564,7 @@ dev-python/markdown:pygments - Enable fancy pygments support
dev-python/matplotlib:excel - Pull dev-python/xlwt for the exceltools toolkit
dev-python/matplotlib:traits - Pull dev-python/traits for the experimental enthought traits support
dev-python/mpmath:matplotlib - Add support for dev-python/matplotlib
+dev-python/netaddr:cli - Enable netaddr shell with dev-python/ipython
dev-python/nose:coverage - Utilize dev-python/coverage
dev-python/numexpr:mkl - Enable support for Intel Vector Math Library, part of sci-libs/mkl.
dev-python/pandas:R - Enable support for R via dev-python/rpy
@@ -1789,6 +1798,7 @@ dev-vcs/fromcvs:git - Add support for conversion to dev-vcs/git repositories
dev-vcs/fromcvs:mercurial - Add support for conversion to dev-vcs/mercurial repositories
dev-vcs/git:blksha1 - Use the new optimized SHA1 implementation.
dev-vcs/git:cgi - Install gitweb too
+dev-vcs/git:gpg - Pull in gnupg for signing -- without gnupg, attempts at signing will fail at runtime!
dev-vcs/git:gtk - Include the gitview contrib tool.
dev-vcs/git:mozsha1 - Makes git use an optimized SHA1 routine from Mozilla that should be fast on non-x86 machines.
dev-vcs/git:ppcsha1 - Make use of a bundled routine that is optimized for the PPC arch.
@@ -2102,7 +2112,6 @@ gpe-base/gpe:games - Builds and installs GPE games.
kde-base/ark:archive - Enable support for a variety of archive formats through libarchive
kde-base/cantor:R - Enable R backend support
kde-base/cantor:analitza - Enable support kde-base/analitza
-kde-base/cantor:ps - Enable rendering EPS files
kde-base/dolphin:thumbnail - Enables video thumbnails generation for kde-base/dolphin file manager.
kde-base/dolphin-plugins:bazaar - Enable support for the bazaar VCS
kde-base/dolphin-plugins:git - Enable support for the git VCS
@@ -2179,7 +2188,6 @@ kde-base/libplasmaclock:holidays - Include support for holidays in plasma calend
kde-base/marble:designer-plugin - Enable designer plugin
kde-base/okular:chm - Enable support for Microsoft Compiled HTML Help files
kde-base/okular:ebook - Add E-Book support
-kde-base/okular:ps - Add PostScript support
kde-base/perlkde:akonadi - Compile bindings for Akonadi.
kde-base/perlkde:attica - Compile bindings for dev-libs/libattica.
kde-base/perlkde:kate - Compile bindings for KDE Advanced Text Editor.
@@ -2434,7 +2442,6 @@ media-gfx/freewrl:glew - Enable glew extensions
media-gfx/freewrl:java - Build and install java EAI/SAI support library
media-gfx/freewrl:libeai - Build EAI C library
media-gfx/freewrl:osc - Allows for OSC-based control and communication between multiple freewrl instances
-media-gfx/gimp:gs - Enable Ghostscript support (app-text/ghostscript-gpl)
media-gfx/gimp:smp - Enable support for multiprocessors
media-gfx/gmic:graphicsmagick - Enable support for many common image file formats using the GraphicsMagick++ library
media-gfx/gmic:opencv - Enable support for webcams using the OpenCV library
@@ -2444,7 +2451,6 @@ media-gfx/graphicsmagick:q16 - Set storage quantum size to 16 (~2*memory)
media-gfx/graphicsmagick:q32 - Set storage quantum size to 32 (~5*memory)
media-gfx/graphviz:X - Builds lefty front-end, builds plugin -Txlib, and enables support for x11 in various other modules (needs cairo)
media-gfx/graphviz:devil - Enables DevIL output plugin -Tdevil
-media-gfx/graphviz:gs - Enables PostScript output via ghostscript, for plugin -Tgs (needs cairo)
media-gfx/graphviz:gtk - Enables gtk+ output plugin -Tgtk (needs cairo)
media-gfx/graphviz:gts - Enables support for gts
media-gfx/graphviz:lasi - Enables PostScript output via media-libs/lasi, for plugin -Tlasi (needs cairo)
@@ -2455,7 +2461,6 @@ media-gfx/hugin:sift - automatically align images with media-gfx/autopano-sift o
media-gfx/imagemagick:autotrace - Use media-gfx/autotrace to convert bitmaps into vector graphics
media-gfx/imagemagick:corefonts - Use media-fonts/corefonts which is required by some commands
media-gfx/imagemagick:fpx - Enable media-libs/libfpx support
-media-gfx/imagemagick:gs - Enable ghostscript support
media-gfx/imagemagick:hdri - enable High Dynamic Range Images formats
media-gfx/imagemagick:lqr - Enable experimental liquid rescale support using media-libs/liblqr
media-gfx/imagemagick:opencl - Enable OpenCL support
@@ -2466,7 +2471,6 @@ media-gfx/imagemagick:q8 - Set quantum depth value to 8
media-gfx/imagemagick:webp - Enable webp image format support using media-libs/libwebp
media-gfx/imageworsener:webp - enable webp image format support
media-gfx/inkscape:dia - pull in app-office/dia for dia import extension
-media-gfx/inkscape:gs - enables support for the PostScript import extension
media-gfx/inkscape:inkjar - enables support for OpenOffice.org SVG jar files
media-gfx/iscan-plugin-gt-f500:minimal - Install the firmware only, and not the plugin.
media-gfx/jpeg2ps:metric - Default to A4 paper size
@@ -2505,6 +2509,7 @@ media-libs/clutter:gtk - Use gdk-pixbuf from x11-libs/gtk+ as image rendering ba
media-libs/clutter:introspection - Use dev-libs/gobject-introspection for introspection
media-libs/clutter-gst:introspection - Use dev-libs/gobject-introspection for introspection
media-libs/clutter-gtk:introspection - Use dev-libs/gobject-introspection for introspection
+media-libs/cogl:gles2 - Enable OpenGL ES 2.0 support
media-libs/cogl:introspection - Use dev-libs/gobject-introspection for introspection
media-libs/cogl:pango - Build cogl-pango library for x11-libs/pango integration
media-libs/coin:simage - Texture loading via media-libs/simage library
@@ -2667,7 +2672,6 @@ media-libs/swfdec:gstreamer - Enable media-libs/gstreamer to support various med
media-libs/swfdec:gtk - Enable GTK+ convenience library while is necessary for all GTK+ apps using swfdec (gnome-extra/swfdec-gnome and www-plugins/swfdec-mozilla)
media-libs/swfdec:pulseaudio - Use media-sound/pulseaudio for audio output
media-libs/taglib:asf - Provide support for Microsoft's 'advanced systems format' media container.
-media-libs/urt:gs - Add support for postscript
media-libs/vips:fits - Enable support for the FITS image format through sci-libs/cfitsio
media-libs/vips:orc - Use dev-lang/orc for runtime optimisations
media-libs/win32codecs:real - Installs the real video codecs
@@ -2832,6 +2836,7 @@ media-sound/decibel-audio-player:gnome-keyring - Adds support for storing your L
media-sound/denemo:fluidsynth - Enable Fluidsynth MIDI software synthesis
media-sound/dir2ogg:mac - Add support for decoding Monkey's Audio files
media-sound/dir2ogg:wma - Add support for wma files through mplayer
+media-sound/ecasound:lv2 - Add support for Ladspa V2
media-sound/ecasound:oil - Use dev-libs/liboil for inner loop optimizations
media-sound/fapg:xspf - Enable support for saving XSPF playlists.
media-sound/flacon:mac - Add support for Monkey's Audio files
@@ -2856,12 +2861,14 @@ media-sound/jack-audio-connection-kit:pam - Add basic realime configuration via
media-sound/jalv:gtkmm - Adds support for dev-cpp/gtkmm: C++ interface for GTK+2
media-sound/kid3:chroma - Enable support for acoustic fingerprinting plugin using (media-libs/chromaprint)
media-sound/lame:mp3rtp - Build the mp3-to-RTP streaming utility. **UNSUPPORTED**
+media-sound/leechcraft-lmp:mpris - Enable MPRIS support
media-sound/lmms:fluidsynth - Enables Fluidsynth MIDI software synthesis plugin.
media-sound/lmms:stk - Enables STK Mallet plugin.
media-sound/lmms:vst - Enables the VeSTige plugin to run VST plugins through Wine.
media-sound/mangler:celt - High quality, low delay audio codec
media-sound/mangler:espeak - Text to speach engine
media-sound/mangler:g15 - Logitech g15 lcd support
+media-sound/mangler:opus - Codec specialized for speach over the internet
media-sound/mixxx:shout - Enable broadcasting support via media-libs/libshout
media-sound/moc:sid - Build with SID (Commodore 64 Audio) support
media-sound/mp3blaster:sid - Build with SID (Commodore 64 Audio) support
@@ -2923,6 +2930,7 @@ media-sound/pulseaudio:realtime - Makes PulseAudio use RealtimeKit (sys-auth/rtk
media-sound/pulseaudio:ssl - Use dev-libs/openssl to provide support for RAOP (AirPort) streaming.
media-sound/pulseaudio:system-wide - Allow preparation and installation of the system-wide init script for PulseAudio. Since this support is only supported for embedded situations, do not enable without reading the upstream instructions at http://pulseaudio.org/wiki/WhatIsWrongWithSystemMode .
media-sound/pulseaudio:webrtc-aec - Uses the webrtc.org AudioProcessing library for enhancing VoIP calls greatly in applications that support it by performing acoustic echo cancellation, analog gain control, noise suppression and other processing.
+media-sound/pulseaudio:xen - Builds a special paravirtualized module for running in a Xen guest.
media-sound/qmmp:bs2b - Enable Bauer stereophonic-to-binaural headphone filter
media-sound/qmmp:cover - Enable album cover support
media-sound/qmmp:crossfade - Enable crossfade effect when switching tracks
@@ -2971,7 +2979,6 @@ media-sound/split2flac:enca - Try to guess the charset using enca
media-sound/split2flac:flake - Add support for Flake, alternative FLAC encoder
media-sound/split2flac:mac - Add support for Monkey's Audio files
media-sound/split2flac:replaygain - Support for Replay Gain metadata, for relative volume adjustment
-media-sound/squeezeboxserver:aac - Enable playback support for AAC (.m4a) encoded files
media-sound/squeezeslave:display - Enable a text-based display
media-sound/squeezeslave:wma - Enable support for streaming Windows Media Audio
media-sound/squeezeslave:zones - Pairs surround sound speakers into stereo zones (requires 5.1 setup or better)
@@ -3102,7 +3109,6 @@ media-video/dvdrip:subtitles - Enables support for subtitle ripping
media-video/ffmpeg:3dnowext - Enable manually-optimised routines using the AMD 3DNow!Ex SIMD instruction set, present in modern AMD CPUs. (Check for 3dnowext in /proc/cpuinfo to know whether your CPU supports it).
media-video/ffmpeg:aacplus - AAC+ encoding via media-libs/libaacplus.
media-video/ffmpeg:amr - Enables Adaptive Multi-Rate Audio support
-media-video/ffmpeg:ass - Enables media-libs/libass based subtitle renderer.
media-video/ffmpeg:avresample - Enables libavresample, media-video/libav version of libswresample (which installed and makes libavresample redundant): A conversion library between uncompressed audio formats.
media-video/ffmpeg:avx - Adds support for Advanced Vector Extensions instructions (Intel Sandy Bridge, AMD Bulldozer and later chips)
media-video/ffmpeg:bluray - Enable playback of Blu-ray filesystems
@@ -3177,7 +3183,6 @@ media-video/mjpg-streamer:www - Installs WWW content
media-video/motiontrack:multiprocess - Enables multi-process support (SMP/cluster) for motiontrack programs
media-video/mplayer:3dnowext - Enable 3dnowext cpu instructions
media-video/mplayer:amr - Enables Adaptive Multi-Rate format support
-media-video/mplayer:ass - SRT/SSA/ASS (SubRip / SubStation Alpha) subtitle support
media-video/mplayer:bl - Blinkenlights video output
media-video/mplayer:bluray - Enable playback of Blu-ray filesystems
media-video/mplayer:bs2b - Enable Bauer stereophonic-to-binaural headphone filter
@@ -3220,7 +3225,6 @@ media-video/mplayer:xanim - Enables support for xanim based codecs
media-video/mplayer:xvmc - Enables X-Video Motion Compensation support
media-video/mplayer:zoran - Enables ZR360[56]7/ZR36060 video output
media-video/mplayer2:3dnowext - Enable 3dnowext cpu instructions
-media-video/mplayer2:ass - SRT/SSA/ASS (SubRip / SubStation Alpha) subtitle support
media-video/mplayer2:bl - Blinkenlights video output
media-video/mplayer2:bluray - Enable playback of Blu-ray filesystems
media-video/mplayer2:bs2b - Enable Bauer stereophonic-to-binaural headphone filter
@@ -3273,7 +3277,6 @@ media-video/transcode:nuv - NuppelVideo container format demuxing
media-video/transcode:pic - disable optimized assembly code that is not PIC friendly
media-video/transcode:postproc - Build with ffmpeg libpostproc support
media-video/tsmuxer:qt4 - Installs tsMuxerGUI (needs Qt4)
-media-video/undvd:ogm - Support for OGM container format
media-video/ushare:dlna - Add DLNA (media-libs/libdlna) support
media-video/vdr:analogtv - Add support for the analogtv plugin
media-video/vdr:atsc - Support for NorthAmerican Broadcast ( rudimentary )
@@ -3346,7 +3349,6 @@ media-video/vlc:httpd - Enables a web based interface for vlc.
media-video/vlc:id3tag - Enables id3tag metadata reader plugin.
media-video/vlc:ios-vout - Enables iPhone OS video output.
media-video/vlc:kate - Adds support for Ogg Kate subtitles via libkate.
-media-video/vlc:libass - Enables subtitles support using libass.
media-video/vlc:libproxy - Enables support for proxy settings in the HTTP access module.
media-video/vlc:libtar - Uses libtar instead of the built-in tar reader for reading custom skins.
media-video/vlc:libtiger - Enables Ogg Kate subtitles rendering using libtiger.
@@ -3453,6 +3455,10 @@ net-analyzer/nfdump:compat15 - Enable read support for nfdump data files created
net-analyzer/nfdump:ftconv - Build the flow-tools to nfdump converter
net-analyzer/nfdump:nfprofile - Build nfprofile used by NfSen
net-analyzer/nfdump:sflow - Build sflow collector sfcpad
+net-analyzer/nmap:ncat - Install the ncat utility
+net-analyzer/nmap:ndiff - Install the ndiff utility
+net-analyzer/nmap:nmap-update - Install nmap-update, which uses dev-vcs/subversion to update nmap scripts in your home directory
+net-analyzer/nmap:nping - Install the nping utility
net-analyzer/pchar:pcap - Use the net-libs/libpcap library
net-analyzer/pmacct:64bit - Use 64bit counters instead of 32bit ones
net-analyzer/pmacct:ulog - Enable ULOG support
@@ -3556,6 +3562,7 @@ net-dns/dnsmasq:conntrack - Add support for Linux conntrack connection marking.
net-dns/dnsmasq:dhcp - Enable support for reading ISC DHCPd lease files
net-dns/dnsmasq:script - Enable support for calling scripts when leases change
net-dns/dnsmasq:tftp - Enables built in TFTP server for netbooting
+net-dns/ldns-utils:ecdsa - Enable ECDSA support
net-dns/ldns-utils:gost - Enable GOST support
net-dns/maradns:authonly - Allows one to build only authoritative DNS server
net-dns/mydns:alias - Enable David Phillips aliasing
@@ -3743,7 +3750,7 @@ net-im/leechcraft-azoth:rosenthal - Build Rosenthal, the spellchecker plugin
net-im/leechcraft-azoth:standardstyles - Build support for standard Azoth styles engine
net-im/leechcraft-azoth:xoox - Build Xoox, gloox-based plugin for XMPP support
net-im/leechcraft-azoth:xtazy - Build Xtazy for publishing currently playing tune
-net-im/leechcraft-azoth:zheet - uild Zheet, libmsn-based plugin for Windows Live Messenger support
+net-im/leechcraft-azoth:zheet - Build Zheet, libmsn-based plugin for Windows Live Messenger support
net-im/mcabber:aspell - Adds support for app-text/aspell spell checker.
net-im/mcabber:otr - Enable encrypted conversations using Off-The-Records messaging
net-im/minbif:video - Add video support
@@ -3960,6 +3967,7 @@ net-libs/gupnp:introspection - Use dev-libs/gobject-introspection for introspect
net-libs/gupnp-av:introspection - Use dev-libs/gobject-introspection for introspection
net-libs/gupnp-igd:introspection - Use dev-libs/gobject-introspection for introspection
net-libs/iax:snomhack - Use slower memset for SNOM phoneem
+net-libs/ldns:ecdsa - Enable ECDSA support
net-libs/ldns:gost - Enable GOST support
net-libs/libeXosip:srv - enable support for SRV records DNS queries
net-libs/libesmtp:ssl - Enable support for advanced SMTP authentication methods, like NTML and STARTTLS. Also use OpenSSL's MD5 implementation over internal version.
@@ -3967,6 +3975,7 @@ net-libs/libetpan:liblockfile - Enable support for liblockfile library
net-libs/libgsasl:gcrypt - Use dev-libs/libgcrypt for low-level crypto
net-libs/libgsasl:ntlm - Add support for Microsoft's NTLM mechanism using net-libs/libntlm
net-libs/libinfinity:server - Build and install the server binary including init.d/conf.d-scripts. Needed if you want to host an infinote server for gobby.
+net-libs/libkgapi:oldpim - Allow the use of non-akonadi kdepim-4.4
net-libs/libmicrohttpd:messages - enable error messages
net-libs/libnice:upnp - Enable UPnP IGD support
net-libs/libnids:glib - Use dev-libs/glib for multiprocessing support
@@ -3974,6 +3983,7 @@ net-libs/libnids:libnet - Include code requiring net-libs/libnet
net-libs/liboauth:bindist - Alias for the nss USE flag, since there are license compliancy trouble when using OpenSSL.
net-libs/liboauth:curl - If enabled, net-misc/curl is used thorugh the libcurl library; if it's not, the curl command is used instead. Some features are only available when using the library, but using it as library requires matching SSL implementations.
net-libs/liboauth:nss - Use Mozilla NSS (dev-libs/nss) as hash library; if this is disabled, dev-libs/openssl is used instead.
+net-libs/libosmocore:embedded - Build for embedded use and disable unsupported features
net-libs/libpcap:libnl - link with dev-libs/libnl (used to put wireless interfaces in monitor mode)
net-libs/libproxy:gnome - Enable support for reading proxy settings from GNOME
net-libs/libproxy:kde - Enable support for reading proxy settings from KDE
@@ -3993,6 +4003,8 @@ net-libs/libssh:server - Build with SSH server support
net-libs/libssh:sftp - Build with SFTP support
net-libs/libssh:ssh1 - Build with SSH1 support
net-libs/libssh2:gcrypt - Use dev-libs/libgcrypt for crypto
+net-libs/libvncserver:24bpp - enable 24bpp support
+net-libs/libvncserver:gcrypt - enable support for gcrypt
net-libs/libvncserver:no24bpp - disable 24bpp support
net-libs/loudmouth:asyncns - Use libasyncns for asynchronous name resolution.
net-libs/neon:libproxy - Add support for net-libs/libproxy
@@ -4168,10 +4180,12 @@ net-misc/asterisk-moh-opsound:siren7 - Install the sounds files for the siren7 c
net-misc/asterisk-moh-opsound:sln16 - Install the sounds files for the sln16 codec.
net-misc/asterisk-moh-opsound:ulaw - Install the sounds files for the ulaw codec.
net-misc/asterisk-moh-opsound:wav - Install the sounds files for the wav codec.
+net-misc/batman-adv:bla - B.A.T.M.A.N. bridge loop avoidance
net-misc/bfgminer:adl - Enable support for controlling fans and overclocking on AMD cards with AMD Display Library
net-misc/bfgminer:bitforce - Enable support for mining with ButterFly Labs BitFORCE FPGAs
net-misc/bfgminer:cpumining - Enable support for mining with CPUs
net-misc/bfgminer:icarus - Enable support for mining with Icarus FPGAs
+net-misc/bfgminer:modminer - Enable support for mining with ModMiner FPGAs
net-misc/bfgminer:opencl - Enable support for mining with OpenCL-capable devices (GPUs)
net-misc/bfgminer:padlock - Enable support for mining with VIA Padlock CPUs
net-misc/bfgminer:sse2_4way - Enable support for CPU SSE2 4way mining algorithm
@@ -4554,7 +4568,9 @@ net-voip/yate:h323 - Build H.323 Channel plugin
net-voip/yate:ilbc - Build ILBC codec plugin
net-voip/yate:sctp - Support for Stream Control Transmission Protocol
net-voip/yate:spandsp - Enable support for the spandsp codec
+net-wireless/blueman:gconf - Enable the GConf configuration backend
net-wireless/blueman:network - Add functionality to setup (host) PAN connections using either net-dns/dnsmasq or net-misc/dhcp
+net-wireless/blueman:sendto - Install the sendto-plugin for gnome-base/nautilus
net-wireless/bluez:consolekit - Use sys-auth/pambase[consolekit] to determine access to bluetooth devices based on whether a user is logged in locally or remotely
net-wireless/bluez:health - Compile with initial support for HDP
net-wireless/bluez:maemo6 - Compile with maemo6 plugin
@@ -4570,6 +4586,7 @@ net-wireless/gnuradio:fcd - enable Funcube Dongle source block
net-wireless/gnuradio:grc - enable GNU Radio Companion graphical tool to design signal processing flow graphs
net-wireless/gnuradio:utils - install scripts to enable viewing and analysis of files produced by flow graphs
net-wireless/gnuradio:wavelet - enable wavelet signal processing blocks
+net-wireless/hostapd:crda - Add CRDA support
net-wireless/hostapd:debug - Enables debugging
net-wireless/hostapd:logwatch - Install support files for sys-app/logwatch
net-wireless/hostapd:madwifi - Add support for madwifi (Atheros chipset)
@@ -4582,13 +4599,14 @@ net-wireless/kismet:plugin-btscan - Build the btscan plugin
net-wireless/kismet:plugin-dot15d4 - Build the dot15d4 plugin
net-wireless/kismet:plugin-ptw - Build the ptw plugin
net-wireless/kismet:plugin-spectools - Build the spectools plugin. This uses net-wireless/spectools
+net-wireless/kismet:plugin-syslog - Build the syslog plugin.
net-wireless/kismet:ruby - Build extras which are written in ruby, example plugins and the like.
net-wireless/kismet:speech - Audio support using app-accessibility/flite
net-wireless/kismet:suid - Install a setuid root helper binary with limited functionality; this allows running kismet as a normal user, significantly reducing security risks
net-wireless/madwifi-ng:injection - Adds support for net-wireless/aircrack-ng aireplay-ng packet injection
net-wireless/pyrit:cuda - Enable CUDA support via net-wireless/cpyrit-cuda
net-wireless/pyrit:opencl - Enable OpenCL support via net-wireless/cpyrit-opencl
-net-wireless/spectools:debug - Build the raw output client for spectools.
+net-wireless/spectools:debug - Build the raw output client for spectools. (for developers)
net-wireless/spectools:gtk - Build the gtk-2 based client for spectools
net-wireless/spectools:ncurses - Build the ncurses based client for spectools
net-wireless/wepattack:john - Build with app-crypt/johntheripper support
@@ -4710,7 +4728,6 @@ sci-geosciences/gmt:gmttria - Non GNU triangulation method, more efficient
sci-geosciences/gmt:metric - Use SI (cm) units instead of US (inches) ones
sci-geosciences/gmt:mex - Enable compilation of mex supplement which requires Octave/Matlab
sci-geosciences/gmt:octave - Enable octave support
-sci-geosciences/gmt:ps - Enable rendering EPS files
sci-geosciences/googleearth:mdns-bundled - Use bundled nss-mdns library instead of depending on sys-auth/nss-mdns. Enable this if you want to avoid the deptree.
sci-geosciences/googleearth:qt-bundled - Use bundled Qt4 libraries instead of system ones. Recommended only for troubleshooting.
sci-geosciences/gpsd:dbus - export gpsd data over dbus connections
@@ -4796,6 +4813,14 @@ sci-libs/plplot:qhull - Add bindings for media-libs/qhull bindings
sci-libs/scipy:umfpack - Adds support for sparse solving with sci-libs/umfpack
sci-libs/scotch:int64 - Build the 64 bits integer library (needed for > 2^31 vertices)
sci-libs/scotch:tools - Build and install extra exec tools
+sci-libs/shogun:R - Enable support for dev-lang/R
+sci-libs/shogun:arpack - Enable support for sci-libs/arpack
+sci-libs/shogun:glpk - Enable support for sci-mathematics/glpk
+sci-libs/shogun:json - Enable support for parsing JSON format
+sci-libs/shogun:lpsolve - Enable support for Linear Programming Solver
+sci-libs/shogun:octave - Enable support for sci-mathematics/octave
+sci-libs/shogun:snappy - Enable support for snappy compression
+sci-libs/shogun:superlu - Enable support for sci-libs/superlu
sci-libs/spqr:metis - Use METIS (sci-libs/metis or sci-libs/parmetis) for partitioning
sci-libs/spqr:tbb - Enable multithreading with the Intel Threads Building Block (needs dev-cpp/tbb)
sci-libs/spr:root - Add sci-physics/root graphics and i/o support
@@ -4814,7 +4839,6 @@ sci-mathematics/agda:stdlib - Install the standard library.
sci-mathematics/cgal:mpfi - Enable support for multiple recision interval arithmetic via sci-mathematics/mpfi
sci-mathematics/cvc3:isabelle - Add integration support for the Isabelle/HOL theorem prover.
sci-mathematics/cvc3:zchaff - Use the SAT solver zchaff whose copyright is owned by Princeton University and is more restrictive (see zchaff license).
-sci-mathematics/dataplot:gs - Add Ghostscript support (app-text/ghostscript-gpl)
sci-mathematics/e:isabelle - Add integration support for the Isabelle/HOL theorem prover.
sci-mathematics/form:devref - Build and install developers reference
sci-mathematics/form:doxygen - Build and install API documentation
@@ -4871,7 +4895,6 @@ sci-misc/nco:dap - Support for remote data access with the NETCDF DAP client
sci-misc/nco:ncap2 - Build next generation netcdf arithmetic processor (needs dev-java/antlr)
sci-misc/nco:udunits - Add sci-libs/udunits files support
sci-misc/ncview:udunits - Add sci-libs/udunits files support
-sci-physics/abinit:plugins - Build all plugins
sci-physics/bullet:double-precision - Build libraries in double precision
sci-physics/bullet:extras - Build additional libraries
sci-physics/cernlib-montecarlo:herwig - Build Herwig internal event generator, newer version available in sci-physics/herwig
@@ -4898,6 +4921,7 @@ sci-physics/pythia:hepmc - Adds support for High Energy Physics Monte Carlo Gene
sci-physics/root:clarens - Build the Clarens and PEAC plug-ins, to use in a GRID enabled analysis
sci-physics/root:fits - Support for images and data from FITS files with sci-libs/cfitsio
sci-physics/root:geant4 - Support for sci-physics/geant version 4
+sci-physics/root:htmldoc - Generate html documentation
sci-physics/root:llvm - Build the new cling interactive interpreter based on sys-devel/llvm
sci-physics/root:math - Build all math related libraries plugins, needs sci-libs/gsl
sci-physics/root:pythia6 - Build the interface for sci-physics/pythia version 6.x
@@ -4932,6 +4956,7 @@ sys-apps/dmtcp:fast - Enable experimental performance options such as mmap alloc
sys-apps/dmtcp:trace - Enable ptrace support (only valid with debug enabled).
sys-apps/dstat:wifi - Enable wireless network functions
sys-apps/elfix:xtpax - Enable XATTR_PAX_FLAGS support (EXPERIMENTAL).
+sys-apps/etckeeper:bazaar - Support dev-vcs/bzr based repository
sys-apps/flashrom:atahpt - Highpoint (HPT) ATA/RAID controller support
sys-apps/flashrom:bitbang_spi - Bitbanging SPI infrastructure
sys-apps/flashrom:buspirate_spi - Enable Bus Pirate SPI programmer
@@ -4995,7 +5020,7 @@ sys-apps/policycoreutils:sesandbox - Enable support for SELinux sandbox applicat
sys-apps/portage:epydoc - Build html API documentation with epydoc.
sys-apps/portage:ipc - Use inter-process communication between portage and running ebuilds.
sys-apps/portage:less - Pull in sys-apps/less as default pager for etc-update.
-sys-apps/portage:pypy1_8 - Use pypy-c1.8 as Python interpreter.
+sys-apps/portage:pypy1_9 - Use pypy-c1.9 as Python interpreter.
sys-apps/portage:python2 - Use python2 as Python interpreter.
sys-apps/portage:python3 - Use python3 as Python interpreter.
sys-apps/pyrenamer:music - Enable support for renaming music
@@ -5010,6 +5035,9 @@ sys-apps/smartmontools:minimal - Do not install the monitoring daemon and associ
sys-apps/superiotool:pci - Support for PCI-attached "Super I/Os" (e.g. in VIA VT82686A/B).
sys-apps/systemd:audit - Enable support for sys-process/audit
sys-apps/systemd:cryptsetup - Use libcryptsetup
+sys-apps/systemd:doc - Build gtk-doc API docs
+sys-apps/systemd:gudev - Enable libudev gobject interface
+sys-apps/systemd:introspection - Use dev-libs/gobject-introspection for introspection
sys-apps/systemd:plymouth - Enable support for sys-boot/plymouth
sys-apps/tcp-wrappers:netgroups - Support matching NIS (host) netgroup names via the @netgroup syntax (if you don't know what this means, you most likely need want it)
sys-apps/timer_entropyd:debug - Enable printf debugging and logging to the syslog at DEBUG level
@@ -5042,6 +5070,7 @@ sys-auth/pambase:pam_krb5 - Enable pam_krb5 module on system auth stack, as an a
sys-auth/pambase:pam_ssh - Enable pam_ssh module on system auth stack for authentication and session handling. This module will accept as password the passphrase of a private SSH key (one of ~/.ssh/id_rsa, ~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent instance to cache the open key.
sys-auth/pambase:passwdqc - Enable pam_passwdqc module on system auth stack for password quality validation. This is an alternative to pam_cracklib producing warnings, rejecting or providing example passwords when changing your system password. It is used by default by OpenWall GNU/*/Linux and by FreeBSD.
sys-auth/pambase:sha512 - Switch Linux-PAM's pam_unix module to use sha512 for passwords hashes rather than MD5. This option requires >=sys-libs/pam-1.0.1 built against >=sys-libs/glibc-2.7, if it's built against an earlier version, it will silently be ignored, and MD5 hashes will be used. All the passwords changed after this USE flag is enabled will be saved to the shadow file hashed using SHA512 function. The password previously saved will be left untouched. Please note that while SHA512-hashed passwords will still be recognised if the USE flag is removed, the shadow file will not be compatible with systems using an earlier glibc version.
+sys-auth/pambase:systemd - Use pam_systemd module to register user sessions in the systemd control group hierarchy.
sys-auth/polkit:introspection - Use dev-libs/gobject-introspection for introspection
sys-auth/polkit:systemd - Use sys-apps/systemd instead of sys-auth/consolekit for session tracking
sys-auth/sssd:glib - Use dev-libs/glib as UTF-8 string library
@@ -5229,6 +5258,7 @@ sys-fs/ecryptfs-utils:gpg - Enable app-crypt/gnupg key module
sys-fs/ecryptfs-utils:openssl - Enable dev-libs/openssl key module
sys-fs/ecryptfs-utils:pkcs11 - Enable PKCS#11 (Smartcards) key module
sys-fs/ecryptfs-utils:tpm - Enable support for Trusted Platform Module (TPM) using app-crypt/trousers
+sys-fs/fur:void-chmod - Enable fake hook for "chmod" that will only return 0
sys-fs/lessfs:filelog - Enable the ability to log to a file instead of syslog
sys-fs/lessfs:memtrace - Enable leefs to create a report regarding the memory allocation. This feature should be used for debugging purposes to avoid performance degradation
sys-fs/loop-aes:aes-ni - Enable support for Intel's AES instruction set
@@ -5308,10 +5338,8 @@ sys-kernel/openvz-sources:deblob - Remove binary blobs from kernel sources to pr
sys-kernel/pf-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/pf-sources:experimental - Apply patches that are considered experimental. For more information, check out the ChangeLog or the ebuild that interests you.
sys-kernel/rt-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
-sys-kernel/sparc-sources:ultra1 - If you have a SUN Ultra 1 with a HME interface
sys-kernel/vanilla-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/vserver-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
-sys-kernel/xen-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/zen-sources:bfq - Make the BFQ IO Scheduler available by applying upstream patches
sys-kernel/zen-sources:deblob - Remove binary blobs from kernel sources to provide libre license compliance.
sys-kernel/zen-sources:minimal - Clone git tree with --depth 1 to reduce amount of data to download. Use with caution
@@ -5322,6 +5350,7 @@ sys-libs/glibc:linuxthreads - Build linuxthreads support (only for kernels older
sys-libs/gwenhywfar:fox - Use x11-libs/fox graphical toolkit
sys-libs/libosinfo:introspection - Use dev-libs/gobject-introspection for introspection
sys-libs/libosinfo:vala - Enable bindings for dev-lang/vala
+sys-libs/libseccomp:tools - enable debugging tools
sys-libs/libunwind:debug-frame - Adds support for DWARF .debug_frame section: Use the information from this section if available
sys-libs/ncurses:ada - Add bindings for the ADA programming language
sys-libs/ncurses:trace - Enable test trace() support in ncurses calls
@@ -5444,11 +5473,9 @@ www-client/lynx:gnutls - Use gnutls library for HTTPS support (openssl is the de
www-client/lynx:ssl - Enable HTTPS support.
www-client/midori:deprecated - Enable GTK+-2 instead of GTK+-3 because of external plugins like adobe-flash
www-client/midori:unique - Enable single instance support using dev-libs/libunique
-www-client/opera:gtk - Set runtime dependencies to support GTK+/GNOME version 2 desktop integration
-www-client/opera:gtk3 - Set runtime dependencies to support GTK+/GNOME version 3 desktop integration
+www-client/opera:gtk - Set runtime dependencies to support GTK+/GNOME desktop integration
www-client/opera:kde - Set runtime dependencies to support KDE desktop integration
-www-client/opera-next:gtk - Set runtime dependencies to support GTK+/GNOME version 2 desktop integration
-www-client/opera-next:gtk3 - Set runtime dependencies to support GTK+/GNOME version 3 desktop integration
+www-client/opera-next:gtk - Set runtime dependencies to support GTK+/GNOME desktop integration
www-client/opera-next:kde - Set runtime dependencies to support KDE desktop integration
www-client/seamonkey:chatzilla - Build Mozilla's IRC client (default on)
www-client/seamonkey:composer - Build Mozilla's HTML editor component (default on)
@@ -5493,6 +5520,7 @@ www-plugins/gnash:ssh - Enable using SSH for network authentication in libnet
www-plugins/gnash:ssl - Enable directly using OpenSSL in libnet (not needed for nsplugin ssl support)
www-plugins/gnash:vaapi - Enables VAAPI (Video Acceleration API) for hardware decoding
www-plugins/google-talkplugin:system-libCg - Use system libCg instead of bundled one
+www-plugins/lightspark:gles - Replace default OpenGL renderer with GLESv2
www-plugins/lightspark:rtmp - Enable Real Time Messaging Protocol using librtmp
www-plugins/mozplugger:xembed - Build with xembed always enabled.
www-servers/apache:static - Link in apache2 modules statically rather then plugins
@@ -5604,7 +5632,7 @@ x11-libs/qt-assistant:exceptions - Add support for exceptions - like catching th
x11-libs/qt-assistant:glib - Enable dev-libs/glib eventloop support
x11-libs/qt-assistant:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-assistant:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-x11-libs/qt-assistant:trace - Build the qttracereplay utility which is required to play drawings recorded with the trace graphicssystem engine
+x11-libs/qt-assistant:trace - Build the 'qttracereplay' utility which is required to play drawings recorded with the trace graphicssystem
x11-libs/qt-bearer:c++0x - Build Qt using the C++11 standard
x11-libs/qt-bearer:connman - Enable ConnMan-based bearer plugin
x11-libs/qt-bearer:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
@@ -5614,7 +5642,7 @@ x11-libs/qt-core:c++0x - Build Qt using the C++11 standard
x11-libs/qt-core:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
x11-libs/qt-core:glib - Enable dev-libs/glib eventloop support
x11-libs/qt-core:optimized-qmake - Enable qmake optimization
-x11-libs/qt-core:private-headers - Install Qt declarative private headers required by Qt-creator QmlDesigner and QmlInspector plugins"
+x11-libs/qt-core:private-headers - Install the private header files required by some QtCreator plugins
x11-libs/qt-core:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-core:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
x11-libs/qt-dbus:c++0x - Build Qt using the C++11 standard
@@ -5622,7 +5650,7 @@ x11-libs/qt-dbus:exceptions - Add support for exceptions - like catching them in
x11-libs/qt-dbus:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-declarative:c++0x - Build Qt using the C++11 standard
x11-libs/qt-declarative:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-x11-libs/qt-declarative:private-headers - Install Qt declarative private headers required by Qt-creator QmlDesigner and QmlInspector plugins"
+x11-libs/qt-declarative:private-headers - Install the private header files required by some QtCreator plugins
x11-libs/qt-declarative:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-declarative:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
x11-libs/qt-declarative:webkit - Build the WebView QML component
@@ -5642,11 +5670,11 @@ x11-libs/qt-gui:egl - Use EGL instead of default GLX to manage OpenGL contexts o
x11-libs/qt-gui:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
x11-libs/qt-gui:glib - Enable dev-libs/glib eventloop support
x11-libs/qt-gui:gtkstyle - Build a Qt style called GTK+ that mimics the active GTK+ theme
-x11-libs/qt-gui:private-headers - Install Qt declarative private headers required by Qt-creator QmlDesigner and QmlInspector plugins"
+x11-libs/qt-gui:private-headers - Install the private header files required by some QtCreator plugins
x11-libs/qt-gui:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-gui:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
-x11-libs/qt-gui:raster - Use the alternative raster graphicssystem as default rendering engine
-x11-libs/qt-gui:trace - Build the new 'trace' graphicsssytem engine which allows to record all drawing operations into a trace buffer. Later it can be replayed with the qttracereplay utility
+x11-libs/qt-gui:raster - Use the alternative 'raster' graphicssystem as default rendering engine
+x11-libs/qt-gui:trace - Build the 'trace' graphicssystem engine which allows to record all drawing operations into a trace buffer. Later it can be replayed with the qttracereplay utility
x11-libs/qt-meta:kde - Select media-libs/phonon as Phonon variant (needed for KDE)
x11-libs/qt-meta:opengl - Enable the QtOpenGL module
x11-libs/qt-meta:openvg - Enable the QtOpenVG module
@@ -5689,12 +5717,11 @@ x11-libs/qt-phonon:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-phonon:qt3support - Enable the Qt3Support libraries for Qt4. Note that this does not mean you can compile pure Qt3 programs with Qt4.
x11-libs/qt-qt3support:c++0x - Build Qt using the C++11 standard
x11-libs/qt-qt3support:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-x11-libs/qt-qt3support:kde - Select media-libs/phonon as Phonon variant (needed for KDE)
x11-libs/qt-qt3support:phonon - Enable phonon configuration dialog in qtconfig
x11-libs/qt-qt3support:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-script:c++0x - Build Qt using the C++11 standard
x11-libs/qt-script:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
-x11-libs/qt-script:private-headers - Install Qt declarative private headers required by Qt-creator QmlDesigner and QmlInspector plugins"
+x11-libs/qt-script:private-headers - Install the private header files required by some QtCreator plugins
x11-libs/qt-script:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-sql:c++0x - Build Qt using the C++11 standard
x11-libs/qt-sql:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
@@ -5706,7 +5733,6 @@ x11-libs/qt-svg:qpa - Build a window system agnostic implementation of Qt
x11-libs/qt-test:c++0x - Build Qt using the C++11 standard
x11-libs/qt-test:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
x11-libs/qt-test:qpa - Build a window system agnostic implementation of Qt
-x11-libs/qt-webkit:c++0x - Build Qt using the C++11 standard
x11-libs/qt-webkit:exceptions - Add support for exceptions - like catching them inside the event loop (recommended by Nokia)
x11-libs/qt-webkit:gstreamer - Enable HTML5 audio/video support via media-libs/gstreamer
x11-libs/qt-webkit:kde - Select media-libs/phonon as Phonon variant (needed for KDE)
@@ -5787,7 +5813,6 @@ x11-terms/rxvt-unicode:buffer-on-clear - Store visible output to history buffer
x11-terms/rxvt-unicode:fading-colors - Enable colors fading when off focus
x11-terms/rxvt-unicode:focused-urgency - Enable the urgent flag when a terminal window is focused
x11-terms/rxvt-unicode:font-styles - Enable support for bold and italic fonts
-x11-terms/rxvt-unicode:force-hints - Force WM hints on rxvt-unicode's geometry. Read http://bugs.gentoo.org/show_bug.cgi?id=346553
x11-terms/rxvt-unicode:iso14755 - Enable ISO-14755 support
x11-terms/rxvt-unicode:mousewheel - Enable scrolling via mouse wheel or buttons 4 and 5
x11-terms/rxvt-unicode:perl - Enable perl script support. You can still disable this at runtime with -pe ""
@@ -5840,6 +5865,7 @@ x11-wm/muffin:introspection - Use dev-libs/gobject-introspection for introspecti
x11-wm/musca:apis - Optionally install the experimental `apis' window manager
x11-wm/musca:xlisten - Optionally install the xlisten utility
x11-wm/mutter:introspection - Use dev-libs/gobject-introspection for introspection
+x11-wm/notion:xrandr - Add support for xrandr
x11-wm/openbox:session - Enables support for session managers
x11-wm/ratpoison:history - Use sys-libs/readline for history handling
x11-wm/stumpwm:clisp - Use CLISP for the runtime