aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMagnus Granberg <zorry@gentoo.org>2015-02-06 20:53:59 +0100
committerMagnus Granberg <zorry@gentoo.org>2015-02-06 20:53:59 +0100
commitdc489fbe7749a032ba301e3f66d7e294ef9b9f3b (patch)
tree1f22cb11cac217e318d38cd173a53c3b4cb8c181
parentsys-kernel/hardened-sources: testing patchset 20150205 (diff)
downloadhardened-dev-dc489fbe7749a032ba301e3f66d7e294ef9b9f3b.tar.gz
hardened-dev-dc489fbe7749a032ba301e3f66d7e294ef9b9f3b.tar.bz2
hardened-dev-dc489fbe7749a032ba301e3f66d7e294ef9b9f3b.zip
fix the profiles mixup
-rw-r--r--main7
-rw-r--r--profiles/arch.list45
-rw-r--r--profiles/arch/amd64/ChangeLog1007
-rw-r--r--profiles/arch/amd64/eapi1
-rw-r--r--profiles/arch/amd64/make.defaults61
-rw-r--r--profiles/arch/amd64/package.use13
-rw-r--r--profiles/arch/amd64/package.use.force21
-rw-r--r--profiles/arch/amd64/package.use.mask312
-rw-r--r--profiles/arch/amd64/package.use.stable.mask559
-rw-r--r--profiles/arch/amd64/rules2
-rw-r--r--profiles/arch/amd64/use.force6
-rw-r--r--profiles/arch/amd64/use.mask232
-rw-r--r--profiles/arch/amd64/use.stable.mask22
-rw-r--r--profiles/arch/base/eapi1
-rw-r--r--profiles/arch/base/use.mask18
-rw-r--r--profiles/base/ChangeLog2477
-rw-r--r--profiles/base/eapi1
-rw-r--r--profiles/base/make.defaults140
-rw-r--r--profiles/base/package.mask20
-rw-r--r--profiles/base/package.use23
-rw-r--r--profiles/base/package.use.force90
-rw-r--r--profiles/base/package.use.mask757
-rw-r--r--profiles/base/package.use.stable.force6
-rw-r--r--profiles/base/package.use.stable.mask89
-rw-r--r--profiles/base/packages77
-rw-r--r--profiles/base/profile.bashrc9
-rw-r--r--profiles/base/use.force9
-rw-r--r--profiles/base/use.mask403
-rw-r--r--profiles/base/use.stable.force6
-rw-r--r--profiles/base/use.stable.mask10
-rw-r--r--profiles/categories163
-rw-r--r--profiles/desc/abi_mips.desc11
-rw-r--r--profiles/desc/abi_ppc.desc10
-rw-r--r--profiles/desc/abi_s390.desc10
-rw-r--r--profiles/desc/abi_x86.desc11
-rw-r--r--profiles/desc/alsa_cards.desc162
-rw-r--r--profiles/desc/apache2_modules.desc73
-rw-r--r--profiles/desc/apache2_mpms.desc12
-rw-r--r--profiles/desc/calligra_features.desc18
-rw-r--r--profiles/desc/cameras.desc74
-rw-r--r--profiles/desc/cpu_flags_x86.desc27
-rw-r--r--profiles/desc/crosscompile_opts.desc10
-rw-r--r--profiles/desc/curl_ssl.desc13
-rw-r--r--profiles/desc/dracut_modules.desc30
-rw-r--r--profiles/desc/dvb_cards.desc40
-rw-r--r--profiles/desc/elibc.desc24
-rw-r--r--profiles/desc/fftools.desc18
-rw-r--r--profiles/desc/foo2zjs_devices.desc52
-rw-r--r--profiles/desc/gpsd_protocols.desc38
-rw-r--r--profiles/desc/grub_platforms.desc21
-rw-r--r--profiles/desc/input_devices.desc57
-rw-r--r--profiles/desc/kernel.desc17
-rw-r--r--profiles/desc/lcd_devices.desc75
-rw-r--r--profiles/desc/libreoffice_extensions.desc15
-rw-r--r--profiles/desc/linguas.desc280
-rw-r--r--profiles/desc/lirc_devices.desc127
-rw-r--r--profiles/desc/monkeyd_plugins.desc16
-rw-r--r--profiles/desc/netbeans_modules.desc31
-rw-r--r--profiles/desc/nginx_modules_http.desc69
-rw-r--r--profiles/desc/nginx_modules_mail.desc10
-rw-r--r--profiles/desc/ofed_drivers.desc18
-rw-r--r--profiles/desc/office_implementation.desc8
-rw-r--r--profiles/desc/openmpi_fabrics.desc14
-rw-r--r--profiles/desc/openmpi_ofed_features.desc14
-rw-r--r--profiles/desc/openmpi_rm.desc10
-rw-r--r--profiles/desc/php_targets.desc11
-rw-r--r--profiles/desc/python_single_target.desc14
-rw-r--r--profiles/desc/python_targets.desc16
-rw-r--r--profiles/desc/qemu_softmmu_targets.desc35
-rw-r--r--profiles/desc/qemu_user_targets.desc35
-rw-r--r--profiles/desc/ruby_targets.desc14
-rw-r--r--profiles/desc/sane_backends.desc94
-rw-r--r--profiles/desc/userland.desc10
-rw-r--r--profiles/desc/uwsgi_plugins.desc80
-rw-r--r--profiles/desc/video_cards.desc77
-rw-r--r--profiles/desc/vmware_guest.desc14
-rw-r--r--profiles/desc/voicemail_storage.desc11
-rw-r--r--profiles/desc/xfce_plugins.desc15
-rw-r--r--profiles/desc/xtables_addons.desc36
-rw-r--r--profiles/eapi1
-rw-r--r--profiles/features/ChangeLog293
-rw-r--r--profiles/features/desktop/eapi1
-rw-r--r--profiles/features/desktop/make.defaults5
-rw-r--r--profiles/features/desktop/package.use68
-rw-r--r--profiles/features/desktop/package.use.force8
-rw-r--r--profiles/features/developer/eapi1
-rw-r--r--profiles/features/developer/make.defaults22
-rw-r--r--profiles/features/eapi1
-rw-r--r--profiles/features/gnome/eapi1
-rw-r--r--profiles/features/gnome/make.defaults5
-rw-r--r--profiles/features/gnome/package.use80
-rw-r--r--profiles/features/gnome/parent1
-rw-r--r--profiles/features/hardened/ChangeLog388
-rw-r--r--profiles/features/hardened/README6
-rw-r--r--profiles/features/hardened/eapi1
-rw-r--r--profiles/features/hardened/linux/amd64/eapi1
-rw-r--r--profiles/features/hardened/linux/amd64/make.defaults5
-rw-r--r--profiles/features/hardened/linux/amd64/no-multilib/eapi1
-rw-r--r--profiles/features/hardened/linux/amd64/no-multilib/make.defaults6
-rw-r--r--profiles/features/hardened/linux/amd64/no-multilib/package.use.force8
-rw-r--r--profiles/features/hardened/linux/amd64/package.mask16
-rw-r--r--profiles/features/hardened/linux/amd64/package.use.mask31
-rw-r--r--profiles/features/hardened/linux/amd64/rules2
-rw-r--r--profiles/features/hardened/linux/amd64/use.force3
-rw-r--r--profiles/features/hardened/linux/amd64/use.mask11
-rw-r--r--profiles/features/hardened/linux/eapi1
-rw-r--r--profiles/features/hardened/linux/make.defaults16
-rw-r--r--profiles/features/hardened/linux/package.mask23
-rw-r--r--profiles/features/hardened/linux/package.use.force12
-rw-r--r--profiles/features/hardened/linux/package.use.mask25
-rw-r--r--profiles/features/hardened/linux/packages8
-rw-r--r--profiles/features/hardened/linux/use.mask16
-rw-r--r--profiles/features/kde/eapi1
-rw-r--r--profiles/features/kde/make.defaults5
-rw-r--r--profiles/features/kde/package.use24
-rw-r--r--profiles/features/kde/parent1
-rw-r--r--profiles/features/kde/use.force4
-rw-r--r--profiles/features/no-emul-linux-x86/CVS/Entries6
-rw-r--r--profiles/features/no-emul-linux-x86/CVS/Repository1
-rw-r--r--profiles/features/no-emul-linux-x86/CVS/Root1
-rw-r--r--profiles/features/no-emul-linux-x86/eapi1
-rw-r--r--profiles/features/no-emul-linux-x86/package.mask41
-rw-r--r--profiles/features/no-emul-linux-x86/package.use.mask11
-rw-r--r--profiles/features/no-emul-linux-x86/package.use.stable.mask517
-rw-r--r--profiles/features/selinux/eapi1
-rw-r--r--profiles/features/selinux/make.defaults16
-rw-r--r--profiles/features/selinux/package.mask2
-rw-r--r--profiles/features/selinux/package.use.force22
-rw-r--r--profiles/features/selinux/package.use.mask15
-rw-r--r--profiles/features/selinux/packages11
-rw-r--r--profiles/features/selinux/profile.bashrc5
-rw-r--r--profiles/features/selinux/use.force1
-rw-r--r--profiles/features/selinux/use.mask17
-rw-r--r--profiles/features/systemd/eapi1
-rw-r--r--profiles/features/systemd/make.defaults5
-rw-r--r--profiles/features/systemd/package.mask15
-rw-r--r--profiles/features/systemd/package.use.mask17
-rw-r--r--profiles/features/systemd/use.mask2
-rw-r--r--profiles/info_pkgs27
-rw-r--r--profiles/info_vars34
-rw-r--r--profiles/license_groups82
-rw-r--r--profiles/package.mask1366
-rw-r--r--profiles/profiles.desc322
-rw-r--r--profiles/releases/13.0/eapi1
-rw-r--r--profiles/releases/13.0/make.defaults6
-rw-r--r--profiles/releases/13.0/package.mask7
-rw-r--r--profiles/releases/13.0/rules2
-rw-r--r--profiles/releases/eapi1
-rw-r--r--profiles/releases/make.defaults7
-rw-r--r--profiles/repo_name1
-rw-r--r--profiles/rules2
-rw-r--r--profiles/targets/32bit-native/CVS/Entries7
-rw-r--r--profiles/targets/32bit-native/CVS/Repository1
-rw-r--r--profiles/targets/32bit-native/CVS/Root1
-rw-r--r--profiles/targets/32bit-native/eapi1
-rw-r--r--profiles/targets/32bit-native/make.defaults11
-rw-r--r--profiles/targets/32bit-native/packages6
-rw-r--r--profiles/targets/32bit-native/profile.bashrc7
-rw-r--r--profiles/targets/32bit-native/use.force2
-rw-r--r--profiles/targets/32bit-native/use.mask9
-rw-r--r--profiles/targets/32bit-userland/eapi1
-rw-r--r--profiles/targets/32bit-userland/make.defaults9
-rw-r--r--profiles/targets/32bit-userland/packages6
-rw-r--r--profiles/targets/32bit-userland/parent1
-rw-r--r--profiles/targets/32bit-userland/profile.bashrc9
-rw-r--r--profiles/targets/64bit-native/eapi1
-rw-r--r--profiles/targets/64bit-native/make.defaults12
-rw-r--r--profiles/targets/64bit-native/package.mask177
-rw-r--r--profiles/targets/64bit-native/package.use.force7
-rw-r--r--profiles/targets/64bit-native/package.use.mask19
-rw-r--r--profiles/targets/64bit-native/profile.bashrc18
-rw-r--r--profiles/targets/64bit-native/use.force2
-rw-r--r--profiles/targets/64bit-native/use.mask25
-rw-r--r--profiles/targets/eapi1
-rw-r--r--profiles/targets/multilib/eapi1
-rw-r--r--profiles/targets/multilib/lib32/CVS/Entries4
-rw-r--r--profiles/targets/multilib/lib32/CVS/Repository1
-rw-r--r--profiles/targets/multilib/lib32/CVS/Root1
-rw-r--r--profiles/targets/multilib/lib32/eapi1
-rw-r--r--profiles/targets/multilib/lib32/make.defaults13
-rw-r--r--profiles/targets/multilib/lib32/parent1
-rw-r--r--profiles/targets/multilib/make.defaults39
-rw-r--r--profiles/targets/multilib/package.use.force8
-rw-r--r--profiles/targets/multilib/package.use.mask8
-rw-r--r--profiles/targets/multilib/use.mask9
-rw-r--r--profiles/targets/no-multilib/eapi1
-rw-r--r--profiles/targets/no-multilib/make.defaults9
-rw-r--r--profiles/targets/no-multilib/package.mask177
-rw-r--r--profiles/targets/no-multilib/package.use.force7
-rw-r--r--profiles/targets/no-multilib/package.use.mask18
-rw-r--r--profiles/targets/no-multilib/use.mask25
-rw-r--r--profiles/thirdpartymirrors57
-rw-r--r--profiles/type/linux/ChangeLog43
-rw-r--r--profiles/type/linux/amd64/ChangeLog124
-rw-r--r--profiles/type/linux/amd64/eapi1
-rw-r--r--profiles/type/linux/amd64/package.use.mask7
-rw-r--r--profiles/type/linux/eapi1
-rw-r--r--profiles/type/linux/make.defaults58
-rw-r--r--profiles/type/linux/package.use7
-rw-r--r--profiles/type/linux/package.use.mask76
-rw-r--r--profiles/type/linux/packages14
-rw-r--r--profiles/type/linux/packages.build50
-rw-r--r--profiles/type/linux/use.mask22
-rw-r--r--profiles/updates/1Q-201074
-rw-r--r--profiles/updates/1Q-201175
-rw-r--r--profiles/updates/1Q-201223
-rw-r--r--profiles/updates/1Q-201398
-rw-r--r--profiles/updates/1Q-20147
-rw-r--r--profiles/updates/1Q-201511
-rw-r--r--profiles/updates/2Q-201039
-rw-r--r--profiles/updates/2Q-20111676
-rw-r--r--profiles/updates/2Q-201224
-rw-r--r--profiles/updates/2Q-201315
-rw-r--r--profiles/updates/2Q-20142
-rw-r--r--profiles/updates/3Q-201012
-rw-r--r--profiles/updates/3Q-201126
-rw-r--r--profiles/updates/3Q-201253
-rw-r--r--profiles/updates/3Q-201312
-rw-r--r--profiles/updates/3Q-201416
-rw-r--r--profiles/updates/4Q-201028
-rw-r--r--profiles/updates/4Q-2011109
-rw-r--r--profiles/updates/4Q-201261
-rw-r--r--profiles/updates/4Q-20136
-rw-r--r--profiles/updates/4Q-201413
-rw-r--r--profiles/use.desc412
225 files changed, 2 insertions, 16038 deletions
diff --git a/main b/main
deleted file mode 100644
index 1a296014..00000000
--- a/main
+++ /dev/null
@@ -1,7 +0,0 @@
-DEPEND="
- base
- arch? (amd64)
- target? (linux)
- lib? (glibc)
- releases? (13.0)"
-
diff --git a/profiles/arch.list b/profiles/arch.list
deleted file mode 100644
index e4787c02..00000000
--- a/profiles/arch.list
+++ /dev/null
@@ -1,45 +0,0 @@
-alpha
-amd64
-amd64-fbsd
-arm
-arm64
-hppa
-ia64
-m68k
-mips
-ppc
-ppc64
-s390
-sh
-sparc
-sparc-fbsd
-x86
-x86-fbsd
-
-# Prefix keywords
-ppc-aix
-x86-freebsd
-x64-freebsd
-sparc64-freebsd
-hppa-hpux
-ia64-hpux
-x86-interix
-amd64-linux
-arm-linux
-ia64-linux
-ppc64-linux
-x86-linux
-ppc-macos
-x86-macos
-x64-macos
-m68k-mint
-x86-netbsd
-ppc-openbsd
-x86-openbsd
-x64-openbsd
-sparc-solaris
-sparc64-solaris
-x64-solaris
-x86-solaris
-x86-winnt
-x86-cygwin
diff --git a/profiles/arch/amd64/ChangeLog b/profiles/arch/amd64/ChangeLog
deleted file mode 100644
index f208fffb..00000000
--- a/profiles/arch/amd64/ChangeLog
+++ /dev/null
@@ -1,1007 +0,0 @@
-# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/ChangeLog,v 1.303 2015/01/30 21:48:00 mgorny Exp $
-
- 30 Jan 2015; Michał Górny <mgorny@gentoo.org> make.defaults:
- Hide CPU_FLAGS_X86 everywhere but on amd64 & x86.
-
- 28 Jan 2015; Michał Górny <mgorny@gentoo.org> package.use.force,
- package.use.mask:
- Update package.use.* entries for CPU_FLAGS_X86. Keep duplicate with old flags
- until conversion is complete.
-
- 28 Jan 2015; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Set CPU_FLAGS_X86 to a reasonable default.
-
- 28 Jan 2015; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask CPU_FLAGS_X86 for non-x86 arches.
-
- 24 Jan 2015; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.use.stable.mask, package.use.stable.mask:
- Apply stable-masks to mysql packages, sync no-emul-linux-x86 profile.
-
- 14 Dec 2014; Michał Górny <mgorny@gentoo.org> package.use:
- Enable multilib by default on ati- and nvidia-drivers, bug #532492.
-
- 13 Dec 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.use.stable.mask, package.use.stable.mask:
- Stable-mask abi_x86_32 for bug #526042.
-
- 08 Dec 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.mask, no-emul-linux-x86/package.use.mask:
- Mask gcj-jdk[X] instead of the whole package, pointed out in bug #531900,
- comment 3.
-
- 07 Dec 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.mask:
- Mask gcj-jdk as well.
-
- 07 Dec 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.use.mask:
- Reduce the gcc[gcj] mask to gcc[awt] since only that carries real
- emul-linux-x86 dependencies (though gcc[gcj] is still subject to automagic
- deps).
-
- 30 Nov 2014; Michał Górny <mgorny@gentoo.org>
- +no-emul-linux-x86/package.use.mask:
- Mask sys-devel/gcc[gcj] since the multilib deps are broken for a long time
- with no will from the maintainer to accept a patch.
-
- 16 Nov 2014; Mike Gilbert <floppym@gentoo.org> use.stable.mask:
- Drop unneeded python3_4 (un)mask.
-
- 15 Nov 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Move pyudev[python3_4] mask to base profile.
-
- 09 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask,
- use.mask, use.stable.mask:
- Unmask PyPy3.
-
- 09 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Remove stale masks on dev-python/python-exec.
-
- 06 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Update USE=sse2 flag to extend to all PyPy variants.
-
- 04 Nov 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask,
- use.stable.mask:
- Negate python3_4 stable mask.
-
- 24 Oct 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.use.stable.mask, package.use.stable.mask:
- Stable-mask abi_x86_32 on dev-libs/{cloog,isl}, bug #516152. Sort lexically.
-
- 19 Oct 2014; Mike Gilbert <floppym@gentoo.org> use.mask, use.stable.mask:
- Unmask/stable-mask apparmor.
-
- 18 Oct 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Drop systemd-specific seccomp mask since the USE flag itself is handled
- properly #524148 by Christian Ruppert.
-
- 17 Oct 2014; Michał Górny <mgorny@gentoo.org>
- no-emul-linux-x86/package.mask:
- Start masking packages that cause repoman failures due to unmigrated deps.
-
- 14 Oct 2014; Michał Górny <mgorny@gentoo.org> +no-emul-linux-x86/eapi,
- +no-emul-linux-x86/package.mask, +no-emul-linux-x86/package.use.stable.mask,
- +no-emul-linux-x86/parent, package.use.stable.mask:
- Add a no-emul-linux-x86 subprofile for testing emul-linux-x86-free system.
-
- 13 Oct 2014; Tobias Klausmann <klausman@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on dev-lua/luaexpat, bug #520864
-
- 13 Oct 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on dev-lang/lua, bug #520864.
-
- 13 Oct 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on net-dns/avahi, bug #520338.
-
- 13 Oct 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on media-libs/jasper, bug #513812.
-
- 11 Oct 2014; Tim Harder <radhermit@gentoo.org> package.use.mask,
- package.use.stable.mask:
- Unmask skype use flag for net-im/bitlbee on unstable systems.
-
- 08 Oct 2014; Ulrich Müller <ulm@gentoo.org> package.use.mask:
- Unmask apulse, bug 524164.
-
- 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- midori[jit] works on amd64
-
- 02 Sep 2014; Hans de Graaff <graaff@gentoo.org> use.mask:
- ruby_targets_jruby is now masked everywhere.
-
- 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Unmask x86-specific flashrom USE flags.
-
- 30 Jul 2014; Sven Vermeulen <swift@gentoo.org> package.use.stable.mask:
- Adding use-stable-mask on libsemanage (multilib) as well
-
- 30 Jul 2014; Sven Vermeulen <swift@gentoo.org> package.use.stable.mask:
- Adding use-stable-mask on libselinux (multilib) as well
-
- 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> use.mask:
- unmask xop useflag on amd64
-
- 26 Jul 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Remove useless entry for virtual/udev.
-
- 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org> no-multilib/package.mask:
- masked games-fps/enemy-territory-omnibot on no-multilib
-
- 01 Jul 2014; Michał Górny <mgorny@gentoo.org> x32/make.defaults:
- Update default ABI_X86 in x32 profile.
-
- 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask use-flag firebird and package dev-db/firebird for bug 460780
-
- 28 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use:
- Enable abi_x86_32 by default on nvidia-cg-toolkit, to match default
- USE=multilib.
-
- 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
- x32/make.defaults:
- Fix typo.
-
- 25 Jun 2014; Michał Górny <mgorny@gentoo.org> make.defaults,
- x32/make.defaults:
- Experimentally mark native ABI USE flag implicit for better
- user-friendliness.
-
- 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask emul-linux-x86 flags that are used only to control abi_x86_32
- deps.
-
- 15 Jun 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Update package.use.stable.mask for openssl stabilization.
-
- 02 Jun 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Mask abi_x86_32 for virtual/libudev and virtual/libgudev.
-
- 28 May 2014; Sven Vermeulen <swift@gentoo.org> no-multilib/package.mask:
- Remove huludesktop from package.mask (package has been removed)
-
- 24 May 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on net-libs/polarssl.
-
- 24 May 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Stable-mask abi_x86_32 on sys-libs/libcap.
-
- 08 May 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.stable.mask:
- Mask multilib for stable libxkbcommon.
-
- 05 May 2014; Alexandre Rostovtsev <tetromino@gentoo.org>
- package.use.stable.mask:
- Add harfbuzz and deps to abi_x86_32 mask in preparation for stabilization
-
- 08 Apr 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask,
- use.mask, use.stable.mask:
- Drop pypy2_0.
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask:
- Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.stable.mask,
- use.mask, use.stable.mask:
- Move pypy flag masks to arch profile since it is EAPI=5 now.
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask:
- Fix order of use.mask. Sorry for messing it up.
-
- 30 Mar 2014; Andrey Grozin <grozin@gentoo.org> +use.stable.mask:
- Masking gcl
-
- 29 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask, +x32/use.mask:
- Restore abi_x86_x32 mask since the relevant ABI is not in MULTILIB_ABIS and
- causes breakage.
-
- 29 Mar 2014; Mike Frysinger <vapier@gentoo.org> use.mask, -x32/use.mask:
- Unmask abi_x86_x32 for all amd64 systems.
-
- 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Negate sys-apps/systemd[seccomp] mask.
-
- 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> +package.use.stable.mask:
- Move the sys-boot/grub[libzfs] stable mask from base to here.
-
- 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
- +no-multilib/eapi, +x32/eapi:
- Increase EAPI to 5
-
- 09 Mar 2014; Andrey Grozin <grozin@gentoo.org> use.mask:
- Unmask gcl
-
- 08 Mar 2014; Matt Turner <mattst88@gentoo.org> package.use.mask:
- Add media-libs/mesa -openmax to package.use.mask.
-
- 26 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
- Unmask avx2
-
- 16 Feb 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask experimental USE="sse2" for libmikmod.
-
- 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Drop python targets hacks now that base/ has it #474128.
-
- 07 Jan 2014; Tom Wijsman <TomWij@gentoo.org> x32/parent:
- [QA] Removed comment from x32/parent per PMS for bug #470094.
-
- 04 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Unmask dev-vcs/git mediawiki support on amd64 while other arches are still
- keywording
-
- 27 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Unmask 'context' USE-flag for dev-libs/boost
-
- 15 Dec 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask mupen64plus new dynamic recompiler since it does not work on amd64.
-
- 04 Dec 2013; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Set python_targets_python3_3 in BOOTSTRAP_USE.
-
- 19 Nov 2013; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Unmask racket USE flag for app-editors/(g)vim.
-
- 03 Oct 2013; Ian Stakenvicius <axs@gentoo.org> make.defaults:
- swapped USE=abi_x86_64 for ABI_X86=64 per mgorny's recommendation
-
- 03 Oct 2013; Michał Górny <mgorny@gentoo.org> make.defaults:
- Enable abi_x86_64 globally for packages that don't have it forced-on.
-
- 02 Oct 2013; Michał Górny <mgorny@gentoo.org> package.use.force:
- Un-force abi_x86_64 on www-plugins/adobe-flash.
-
- 01 Sep 2013; Jeff Horelick <jdhore@gentoo.org> package.use.mask:
- unmask sid for >=media-plugins/audacious-plugins-3.4
-
- 22 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
- Drop obsolete opencl unmask.
-
- 13 Aug 2013; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Unmask luajit USE flag for app-editors/(g)vim.
-
- 22 Jul 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask USE=sse2 on dev-python/pypy since it controls only 32-bit JIT.
-
- 22 Jun 2013; Tomáš Chvátal <scarabeus@gentoo.org>
- no-multilib/package.mask:
- Mask lotus-notes on multilib.
-
- 18 Jun 2013; Michael Weber <xmw@gentoo.org> package.use.mask:
- masking www-client/netsurf abi_x86_32 due unsatisfied multilib dep on
- curl[abi_x86_32]
-
- 12 Jun 2013; Jeroen Roovers <jer@gentoo.org> package.use.mask:
- Mask USE=debug for www-plugins/adobe-flash (bug #357321).
-
- 09 Jun 2013; Ulrich Müller <ulm@gentoo.org> no-multilib/package.mask:
- Remove mask for media-libs/realcodecs and media-libs/win32codecs. Packages
- have been removed.
-
- 08 Jun 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Move mask for app-leechcraft/leechcraft-meta[unstable] to base profile
-
- 04 May 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Remove USE=systemd from package.use.mask since the flag is (un)masked
- globally now.
-
- 04 May 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask systemd flag globally, unmask on arches on which systemd is keyworded.
-
- 14 Mar 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Adjust wine's gstreamer mask to cover <wine-1.5.25
-
- 13 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remask USE="gstreamer" for current stable wine wrt #461602
-
- 12 Mar 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Unmask the abi_x86_32 support due to freetype and friends being unmasked.
-
- 12 Mar 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove package.use.mask entry for wine[gstreamer] because we have 32bit gst
- libraries now.
-
- 07 Mar 2013; Tim Harder <radhermit@gentoo.org> use.mask:
- Unmask jython2_7 for PYTHON_TARGETS.
-
- 03 Mar 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.force,
- x32/package.use.mask:
- Update wine to autotools-multilib.eclass
-
- 27 Feb 2013; Michał Górny <mgorny@gentoo.org> +x32/use.force,
- +x32/use.mask:
- Unmask and set ABI flags for x32.
-
- 27 Feb 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask the abi_x86_32 on packages belonging to emul-linux-x86-xlibs until
- freetype is unmasked.
-
- 21 Feb 2013; Justin Lecher <jlec@gentoo.org> package.use.mask:
- cuda only works on x86 and amd64
-
- 16 Feb 2013; Agostino Sarubbo <ago@gentoo.org> package.use.mask:
- mask net-misc/leechcraft-full[unstable] because requires packages not ready
- for the stabilization
-
- 12 Feb 2013; Christoph Junghans <ottxor@gentoo.org> use.mask:
- sse41 -> sse4_1 (bug #456886)
-
- 07 Feb 2013; Matt Turner <mattst88@gentoo.org> use.mask:
- Drop sse5 USE flag.
-
- 01 Feb 2013; Michał Górny <mgorny@gentoo.org> make.defaults,
- no-multilib/make.defaults, no-multilib/use.mask, use.force, use.mask:
- Set ABI_X86 flags for amd64 & x86 up.
-
- 25 Jan 2013; Christoph Junghans <ottxor@gentoo.org> use.mask:
- unmask missing amd64/x86 instruction sets
-
- 20 Jan 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Remove the pypy unmask for old profiles. It is unmasked in the new EAPI=5
- profiles now.
-
- 02 Jan 2013; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask pypy-1.8 for removal.
-
- 02 Jan 2013; Mike Gilbert <floppym@gentoo.org> use.mask:
- Unmask pypy targets.
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask sys-kernel/dracut[dracut_modules_systemd] (masked in base).
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask sys-kernel/dracut[dracut_modules_biosdevname] (masked in base).
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask zeitgeist-datasources[chromium,tomboy] (masked in base).
-
- 27 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Add epiphany[jit] to webkit-gtk[jit] unmask.
-
- 26 Dec 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- unmasked openmm/mkl for sci-chemistry/gromacs
-
- 19 Dec 2012; Sergey Popov <pinkbyte@gentoo.org> no-multilib/package.mask,
- no-multilib/package.use.mask, package.use.mask:
- Clean up deprecated masks, wrt bug #444181
-
- 09 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask,
- use.mask:
- dev-lang/orc is used in many packages, so move orc from package.use.mask to
- use.mask
-
- 30 Nov 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- unmasked cuda for sci-chemistry/gromacs
-
- 26 Nov 2012; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
- No need to unmask net-misc/tor[nat-pmp,upnp] on amd64
-
- 24 Nov 2012; Mike Gilbert <floppym@gentoo.org> use.mask:
- Unmask python_single_target_jython2_5
-
- 12 Nov 2012; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Move PYTHON_TARGETS=python3_2 from arch profiles to base.
-
- 05 Nov 2012; Sergei Trofimovich <slyfox@gentoo.org> package.use:
- Fixed typo qemu_softmmu_target{,s}_.
-
- 04 Nov 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.use.mask:
- Unmask dane USE flag for net-libs/gnutls.
-
- 29 Oct 2012; Doug Goldstein <cardoe@gentoo.org> +package.use:
- Add package.use so we can enable the native arch as the default qemu target
- for bug #437788
-
- 07 Oct 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Restore USE="systemd" mask to sys-auth/polkit for stabilization.
-
- 15 Sep 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Masked media-libs/phonon[zeitgeist] for stabilization as the use flag pulls a
- dep tree of hell.
-
- 22 Aug 2012; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Update default CHOST for x32 targets.
-
- 31 Jul 2012; Ralph Sennhauser <sera@gentoo.org> use.mask:
- Unmask python_targets_jython2_5 as it's available on amd64.
-
- 04 Jul 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove obsolete entries for net-libs/xulrunner and www-client/icecat wrt
- #424617
-
- 29 Jun 2012; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Unmask libzfs flag for grub on amd64.
-
- 26 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Mask USE=jit for qt-script wrt bug 423141.
-
- 24 Jun 2012; Alexandre Rostovtsev <tetromino@gentoo.org>
- +no-multilib/package.use.force, no-multilib/package.mask,
- no-multilib/package.use.mask:
- Allow win64-only wine on amd64/no-multilib (bug #351436).
-
- 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
-
- 31 May 2012; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- media-libs/mlt mmx code is compatible with x86_64 these days, remove that 5
- years old mask i added back then.
-
- 25 May 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Remove webkit-gtk's USE mask, the flags are now masked in specific arches.
-
- 24 May 2012; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- For PulseAudio, mask xen USE flag by default, unmask on x86/amd64 where it is
- supported.
-
- 15 May 2012; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Default PYTHON_TARGETS should include python-3 for arches where it is stable.
- See bug 415575.
-
- 28 Apr 2012; Justin Lecher <jlec@gentoo.org> no-multilib/package.mask:
- Remove mask on app-text/bibus, noreason for that, #408247
-
- 13 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask webkit-gtk[geoloc] in base and unmask on arches where app-misc/geoclue
- and app-accessibility/at-spi2-core are available.
-
- 13 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Consolidate USE=systemd mask, and add gnome-system-monitor.
-
- 12 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Temporary mask-in-base, unmask-in-arch for dev-python/mako keywording for
- gobject-introspection[doctool], bug #411761.
-
- 11 Apr 2012; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Unmask USE=jit on libzpaq for x86/amd64.
-
- 28 Mar 2012; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- webrtc-audio-processing is only supported on x86/amd64. Possibly arm can be
- added.
-
- 27 Mar 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Allow networkmanager[systemd] on amd64.
-
- 22 Mar 2012; Tim Harder <radhermit@gentoo.org> no-multilib/package.use.mask:
- Remove redundant use flag mask.
-
- 18 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove mask for USE="esd" because there is no such flag in tree anymore.
-
- 17 Mar 2012; Tim Harder <radhermit@gentoo.org> no-multilib/package.use.mask:
- Mask USE="skype" for bitlbee on non-multilib systems.
-
- 05 Mar 2012; Joerg Bornkessel <hd_brummy@gentoo.org> use.mask:
- dxr3 unmask, works with v4l2, #350211
-
- 28 Feb 2012; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Remove mask for USE="vidix" because it's masked in base/use.mask. Remove
- obsolete mask for USE="asm".
-
- 27 Feb 2012; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Allow gnustep-make[libobjc2] on amd64
-
- 11 Feb 2012; Sergei Trofimovich <slyfox@gentoo.org> no-multilib/package.mask:
- Mask skypetab-ng as it's a library for x86-only skype.
-
- 10 Feb 2012; Matt Turner <mattst88@gentoo.org> no-multilib/use.mask:
- USE mask d3d on amd64/no-multilib since wine is 32-bit.
-
- 08 Feb 2012; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Drop arch-speficic mask on gnustep-base/gnustep-make[libobjc2]
-
- 30 Jan 2012; Tupone Alfredo <tupone@gentoo.org> no-multilib/package.mask:
- Adding games-puzzle/drod-bin. Binary package 32 bits only
-
- 09 Jan 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask USE="jit" for webkit-gtk (bug #396313).
-
- 07 Dec 2011; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Add settings for x32 ABI, and make amd64 explicit in case it is not the
- default ABI.
-
- 29 Nov 2011; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Unmask USE="jit" for qt-webkit.
-
- 21 Oct 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Drop hearbeat mask wrt #387685 by Marcin Mirosław <bug@mejor.pl>
-
- 21 Oct 2011; Hans de Graaff <graaff@gentoo.org> use.mask:
- Unmask Rubinius since it is keyworded for amd64.
-
- 21 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Undo poorly thought out masking of USE="colord packagekit" on gtk+; need to
- get it keyworded properly (bug #387959)
-
- 19 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask USE="colord" and "packagekit" for x11-libs/gtk+.
-
- 16 Oct 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="bluray" for gnome-base/gvfs.
-
- 14 Oct 2011; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Drop unused ASFLAGS_x86 variable.
-
- 03 Oct 2011; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask USE="dxr3" again wrt #350211.
-
- 29 Sep 2011; Diego E. Pettenò <flameeyes@gentoo.org> package.use.mask:
- Remove now-pointless masking of xfs USE flag on netatalk.
-
- 29 Sep 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="nls" for app-emulation/wine wrt #351224
-
- 27 Sep 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask dev-libs/glib[systemtap] and unmask for amd64/x86, bug 384647
-
- 18 Sep 2011; Maxim Koltsov <maksbotan@gentoo.org> no-multilib/package.mask:
- Mask 32bit only games-action/cs2d on no-multilib profile
-
- 18 Sep 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove obsolete USE="hal" mask for app-emulation/wine.
-
- 26 Aug 2011; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Remove USE="sse2" mask for libsoundtouch.
-
- 29 Jul 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Mask dev-lang/path64[assembler] as it currently fails to build
-
- 22 Jul 2011; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
- Unmask USE="nat-pmp" and "upnp" here.
-
- 20 Jul 2011; Jim Ramsay <lack@gentoo.org> package.use.mask:
- Unmask the KCM plugin (kde USE flag) for adobe-flash-11 and later which has a
- 64-bit version
-
- 15 Jul 2011; Kacper Kowalik <xarthisius@gentoo.org> no-multilib/package.mask:
- Fix adobe-flash pmask
-
- 11 Jul 2011; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Unmask USE="opencl" here.
-
- 11 Jul 2011; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
- unmask parse-clocks on x86/amd46 for ntp due to pps-tools.
-
- 03 Jul 2011; Alexey Shvetsov <alexxy@gentoo.org> package.use.mask:
- unmask maui use flag for torque
-
- 01 Jul 2011; Alexey Shvetsov <alexxy@gentoo.org> use.mask:
- use unmask infiniband on amd64
-
- 10 Jun 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Unmasking firebird from qt-sql. Bug #337451
-
- 07 Jun 2011; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Allow libobjc2 USE-flag on gnustep-base/gnustep-make
-
- 09 May 2011; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- use.mask:
- Remove video_cards_nouveau unmask, bug #364027.
-
- 02 May 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask,
- use.mask:
- Keep firebird masked globally. Unmask it only for php
-
- 01 May 2011; Markos Chandras <hwoarang@gentoo.org> use.mask:
- Move firebird to a more appropriate section
-
- 01 May 2011; Markos Chandras <hwoarang@gentoo.org> use.mask:
- Unmasking firebird use flag. Bug #337451
-
- 20 Apr 2011; Diego E. Pettenò <flameeyes@gentoo.org> package.use.force:
- Force minimal USE flag for new package to commit.
-
- 15 Apr 2011; Christoph Mende <angelos@gentoo.org> no-multilib/package.mask,
- no-multilib/package.use.mask, package.use.mask:
- Cleaned up old package.use.mask and package.mask entries
-
- 12 Apr 2011; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Unmask orc USE flag on gst-plugins-bad
-
- 10 Apr 2011; Ulrich Mueller <ulm@gentoo.org> -virtuals:
- Remove old-style virtual/bootloader, bug 359971.
-
- 31 Mar 2011; Tomáš Chvátal <scarabeus@gentoo.org> package.use.mask:
- xmame is no longer in portage
-
- 30 Mar 2011; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- use.mask:
- Unmask video_cards_qxl
-
- 28 Mar 2011; Luca Barbato <lu_zero@gentoo.org> package.use.mask:
- Unmask bluray and vdpau for mplayer2
-
- 20 Mar 2011; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Unmask orc USE flag on gst-plugins-good
-
- 18 Mar 2011: Mike Frysinger <vapier@gentoo.org> make.defaults:
- Drop CDEFINE_<abi> variables now that nothing uses them.
-
- 22 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Mask pacemaker-gui[heartbeat] since >=heartbeat-3.0 is still masked
-
- 13 Feb 2011; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Unmask bluray USE flag on mplayer
-
- 30 Jan 2011; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- Unmask orc USE flag on gst-plugins-ffmpeg
-
- 22 Jan 2011; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Update wine package.use.mask entry.
-
- 19 Jan 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Masking md5sum use flag for mail-mta/ssmtp. Bug #244480
-
- 10 Jan 2011; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Mask nls USE flag for wine until gettext is included in emul set (bug
- #351224).
-
- 27 Dec 2010; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Add gst-plugins-a52dec to the orc package.use.mask unmask set
-
- 16 Dec 2010; Justin Lecher <jlec@gentoo.org> no-multilib/package.mask:
- Mask sci-chemistry/cyana for multilib as it depends on dev-lang/ifc
-
- 28 Nov 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Unmask mesa's llvm flag
-
- 21 Nov 2010; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Mask gstreamer USE flag on wine due bug #346077
-
- 19 Nov 2010; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- Orc optimisations in gst-plugins-base work fine on amd64
-
- 12 Nov 2010; Dane Smith <c1pher@gentoo.org> package.use.mask:
- Unmask valgrind USE flag for gnutls.
-
- 08 Nov 2010; Alexey Shvetsov <alexxy@gentoo.org> no-multilib/use.mask:
- unmask wimax on 64bit
-
- 18 Sep 2010; Samuli Suominen <ssuominen@gentoo.org>
- no-multilib/package.mask:
- Fix adobe-flash mask because 10.2 has 64bit support again.
-
- 17 Sep 2010; Andrey Grozin <grozin@gentoo.org> package.use.mask:
- Unmasking the USE flag clozurecl for maxima (formerly it was openmcl)
-
- 23 Aug 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- make.defaults:
- Add VIDEO_CARDS="nouveau" to make.defaults
-
- 22 Aug 2010; Mark Loeser <halcy0n@gentoo.org> -profile.bashrc:
- Remove profile.bashrc since it only did CFLAGS checks which shouldn't have
- existed to begin with; bug #296401
-
- 19 Aug 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove USE="ao" mask for zsnes wrt #333497.
-
- 11 Aug 2010; Mike Frysinger <vapier@gentoo.org> -package.mask:
- Drop hulu mask now that it has been switched to multilib.
-
- 26 Jul 2010; Alexey Shvetsov <alexxy@gentoo.org> no-multilib/package.mask:
- Mask wimax stack on no-multilib systems
-
- 25 Jul 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Fix atom for pkgmove from www-client/mozilla-firefox -> www-client/firefox
-
- 17 Jul 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.force:
- Remove old USE="sse" force for libsoundtouch.
-
- 05 Jul 2010; Mark Loeser <halcy0n@gentoo.org> +package.mask:
- adobe-flash-10.0 has been masked for security reasons, which huludesktop
- depends upon
-
- 01 Jul 2010; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Correct masking sys-cluster/pacemaker[heartbeat]
-
- 01 Jul 2010; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Masking sys-cluster/pacemaker[heartbeat]
-
- 27 Jun 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="mp3" for app-emulation/wine because
- emul-linux-x86-soundlibs-20100611 is stable and has working libmpg123.so
- for multilib.
-
- 26 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Forgot to unmask icecat too
-
- 26 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=ipc for firefox/xulrunner on amd64 due to bug 325185
-
- 13 Jun 2010; Dror Levin <spatz@gentoo.org> use.mask:
- Remove vpx USE unmask.
-
- 12 Jun 2010; Dror Levin <spatz@gentoo.org> use.mask:
- Unmask amd64/x86 only vpx for now.
-
- 12 May 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- unmask dev-libs/udis86 test after adding patch to make yasm optional
-
- 10 May 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- unmask dev-libs/udis86 test
-
- 03 May 2010; Alex Legler <a3li@gentoo.org> use.mask:
- Unmask ruby_targets_ree18
-
- 13 Apr 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- unmask video_cards_nouveau
-
- 22 Mar 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="jpeg" for app-emulation/wine since emul- 20100220 is stable.
-
- 16 Mar 2010; Vlastimil Babka <caster@gentoo.org> no-multilib/package.mask:
- Package move x11-misc/googleearth sci-geosciences/googleearth.
-
- 14 Mar 2010; Samuli Suominen <ssuominen@gentoo.org>
- no-multilib/package.mask:
- Unmask snes9x-1.52.
-
- 07 Mar 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Unmask x86_* flags sse3, sse4, sse4a, and sse5.
-
- 07 Mar 2010; Justin Lecher <jlec@gentoo.org>
- no-multilib/package.mask:
- Masked sci-chemistry/cara-bin for no-multilib -> binary package which
- needs emul*
-
- 24 Feb 2010; Justin Lecher <jlec@gentoo.org>
- no-multilib/package.mask:
- Masked sci-chemistry/mars for non multilib as it only provides 32bit
- binaries
-
- 21 Feb 2010; Samuli Suominen <ssuominen@gentoo.org>
- no-multilib/package.mask:
- Sync with features/64bit-native/package.mask.
-
- 20 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Unmask sane_backends_qcam here; masked in base.
-
- 14 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Unmask SANE_BACKENDS="canon_pp hpsj5s mustek_pp" here.
-
- 14 Feb 2010; Raúl Porcel <armin76@gentoo.org> no-multilib/package.mask:
- p.mask openocd
-
- 06 Feb 2010; Justin Lecher <jlec@gentoo.org>
- no-multilib/package.use.mask:
- USE="icc" masked from sci-biology/fasta as icc relies on multilib
-
- 02 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Update app-emulation/wine wrt #299149.
-
- 02 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.force:
- Remove unrequired skype mask.
-
- 24 Jan 2010; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Mask esd USE flag for wine since esound is not longer provided in emul-
- set
-
- 08 Jan 2010; Diego E. Pettenò <flameeyes@gentoo.org> use.mask:
- Unmask JRuby target.
-
- 03 Jan 2010; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Mask wine's capi USE flag since its support is missing in our emul
- packages
-
- 22 Dec 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE mmx for media-video/mjpegtools wrt #294909.
-
- 13 Dec 2009; Rémi Cardona <remi@gentoo.org> use.mask:
- drop "imstt" from VIDEO_CARDS in all profiles
-
- 13 Dec 2009; Rémi Cardona <remi@gentoo.org> make.defaults:
- drop "vga" from VIDEO_CARDS in all profiles
-
- 06 Nov 2009; Alexey Shvetsov <alexxy@gentoo.org> no-multilib/package.mask:
- Mask icm and icm-browser
-
- 23 Oct 2009; Samuli Suominen <ssuominen@gentoo.org>
- no-multilib/package.use.mask:
- USE mask ipp for no-multilib because sci-libs/ipp is package.masked too.
-
- 23 Oct 2009; Sébastien Fabbro <bicatali@gentoo.org>
- no-multilib/package.mask:
- Masked sci-libs/ipp for no-multilib until we have a ipp without icc
-
- 01 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask app-emulation/wine[openal] wrt #286625.
-
- 30 Sep 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask app-emulation/wine[jpeg] wrt #283089.
-
- 23 Sep 2009; Jean-Noël Rivasseau <elvanor@gentoo.org> package.use.mask:
- X use flag only for amd64/x86, bug 285951.
-
- 14 Sep 2009; Tristan Heaven <nyhm@gentoo.org> no-multilib/package.mask:
- Mask games-strategy/defcon-demo
-
- 08 Sep 2009; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- Mask wine[gsm] because there are no 32bit libraries provided at the
- moment, bug 283875
-
- 06 Sep 2009; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- Mask wine[mp3] because there are no 32bit libraries provided at the
- moment, bug 283860
-
- 05 Sep 2009; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- ChangeLog:
- Dropped the package.mask file now that the KDE-4.3 mask has been dropped
- from base/package.mask.
-
- 02 Sep 2009; Tristan Heaven <nyhm@gentoo.org> no-multilib/package.mask:
- Remove old games-puzzle/world-of-goo{,-demo} versions
-
- 16 Aug 2009; Rémi Cardona <remi@gentoo.org> make.defaults:
- drop last traces of i810
-
- 07 Aug 2009; Theo Chatzimichos <tampakrap@gentoo.org> package.mask:
- Initial commit of package.mask file for amd64, with an entry of unmasked
- kde 4.3.0 for amd64 as it is properly keyworded there, under darkside's
- permission
-
- 15 Jul 2009; Tristan Heaven <nyhm@gentoo.org> no-multilib/package.mask:
- Adjust games-puzzle/world-of-goo{,-demo} masks, bug #277881
-
- 21 Jun 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="mmx sse 3dnow 3dnowext" for >= mpg123-1.8.1.
-
- 20 Jun 2009; Samuli Suominen <ssuominen@gentoo.org>
- no-multilib/package.mask:
- Remove anubis because it has been removed from tree.
-
- 18 Jun 2009; Dawid Węgliński <cla@gentoo.org> package.use.mask:
- Move mask from profiles/default/linux/amd64/package.use.mask (#273932)
-
- 06 Jun 2009; Jeremy Olexa <darkside@gentoo.org> no-multilib/package.mask:
- remove media-video/dvdrip from no-multilib pmask based on a user report, bug
- 267932
-
- 11 May 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Broken SSE2 detection in libsoundtouch for x86_64 wrt #262405
-
- 20 Mar 2009; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Mask s3 USE flag for app-backup/backup-manager, required dependencies are
- not ~amd64 yet
-
- 07 Feb 2009; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- mask USE=mmx on imlib2 again, it causes problems with other apps. bug 218382
-
- 05 Feb 2009; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Unmask nsplugin for >=dev-java/sun-jre-bin-1.6.0.12
-
- 24 Jan 2009; Christoph Mende <angelos@gentoo.org> package.use.mask:
- Added LDAP to wine's USE mask (bug 256105)
-
- 21 Jan 2009; Markus Meier <maekke@gentoo.org> package.mask:
- mask some unported x11-libs/qt-4.4* packages for a smooth upgrade wrt bug
- #248038
-
- 18 Jan 2009; Markus Meier <maekke@gentoo.org> package.mask:
- mask this version for a smooth upgrade wrt bug #248038
-
- 30 Dec 2008; Christoph Mende <angelos@gentoo.org>
- no-multilib/package.mask:
- Unmasked vmware-workstation-6.5 on no-multilib
-
- 27 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- Add header to package.use.mask and mask USE=static for
- >=app-arch/p7zip-4.58, bug 236591
-
- 24 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- re-add flags that I nuked by accident because they were under a mis-leading
- comment - bug #246144
-
- 23 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.mask:
- clean for non-existant packages
-
- 23 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- clean for non-existant package
-
- 21 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- clean up package.use.mask for unneeded entries
-
- 21 Dec 2008; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- Remove USE=mmx mask for imlib2, see bug 218382
-
- 19 Dec 2008; Christoph Mende <angelos@gentoo.org>
- no-multilib/package.mask:
- Unmasked >=net-www/netscape-flash-10.0.20.7_alpha on no-multilib
-
- 12 Dec 2008; Vlastimil Babka <caster@gentoo.org> package.use.mask:
- Unmask nsplugin for >=dev-java/sun-jdk-1.6.0.12_beta2.
-
- 01 Dec 2008; <ssuominen@gentoo.org> no-multilib/package.mask,
- no-multilib/package.use.mask:
- Unmask rar-3.8.0 and above since it's a native 64bit binary.
-
- 09 Nov 2008; Raúl Porcel <armin76@gentoo.org> package.use.mask:
- Fix masking of mplayer
-
- 09 Nov 2008; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Unmask mplayer bindist use flag for amd64
-
- 05 Nov 2008; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Remove real unmask, bug 245662
-
- 28 Oct 2008; Diego Pettenò <flameeyes@gentoo.org> package.use.mask:
- Add gnutls to wine's masked USE flags.
-
- 27 Oct 2008; Mike Frysinger <vapier@gentoo.org> use.mask:
- Unmask lilo.
-
- 30 Sep 2008; Diego Pettenò <flameeyes@gentoo.org>
- no-multilib/package.mask:
- Mask sunstudioexpress on non-multilib profiles.
-
- 17 Sep 2008; Santiago M. Mola <coldwind@gentoo.org> package.use.force:
- x86emu is the only backend available for amd64 (bug #224987)
-
- 12 Sep 2008; Jeremy Olexa <darkside@gentoo.org> no-multilib/package.mask:
- add games-strategy/smac to no-multilib mask
-
- 24 Aug 2008; Marijn Schouten <hkBst@gentoo.org> use.mask:
- don't use mask mzscheme anymore, dev-libs/mzscheme has been integrated
- into dev-scheme/drscheme and builds fine on amd64
-
- 23 Aug 2008; Markus Meier <maekke@gentoo.org> no-multilib/package.mask:
- mask app-emulation/ies4linux for bug #218667
-
- 16 Aug 2008; Robert Buchholz <rbu@gentoo.org>
- no-multilib/package.use.mask:
- use mask snes for freevo on no-multilib profiles
-
- 16 Aug 2008; Robert Buchholz <rbu@gentoo.org> package.use.mask:
- Unmask tls for kaa-base
-
- 10 Aug 2008; Markus Ullmann <jokey@gentoo.org> no-multilib/package.mask:
- Mask app-emulation/virtualbox-guest-additions on no-multilib profile
-
- 08 Aug 2008; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask mmx for lame, refs bug #93279
-
- 24 Jul 2008; Santiago M. Mola <coldwind@gentoo.org>
- no-multilib/package.mask:
- Remove media-sound/peercast from no-multilib p.masks, bug #232800.
-
- 20 Jul 2008; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Add app-text/enchant:zemberek unmask.
-
- 10 Jul 2008; Thomas Anderson <gentoofan23@gentoo.org>
- package.use.mask, no-multilib/package.use.mask:
- Unmask ia32 USE flag for www-client/opera for amd64 multilib
- profiles.
-
- 06 Jun 2008; Rémi Cardona <remi@gentoo.org> package.mask:
- pkgmove to gnome-base/gnome-control-center
-
- 30 Apr 2008; Sébastien Fabbro <bicatali@gentoo.org>
- no-multilib/package.use.mask:
- Added masked ifc flag for no-multilib on sci-libs/acml
-
- 21 Apr 2008; Santiago M. Mola <coldwind@gentoo.org> package.mask:
- Add ->=net-im/telepathy-mission-control-4.65 to Gnome 2.22 mask.
-
- 11 Apr 2008; Chris Gianelloni <wolf31o2@gentoo.org>
- no-multilib/package.mask:
- Sync no-multilib/package.mask from default-linux.
-
- 10 Apr 2008; Donnie Berkholz <dberkholz@gentoo.org>; make.defaults:
- Make VIDEO_CARDS defaults a reasonable set instead of every imaginable
- card.
-
- 10 Apr 2008; Donnie Berkholz <dberkholz@gentoo.org>; use.mask:
- changing around video_cards_via masking by unmasking only for available
- arches instead of masking on unavailable.
-
- 04 Apr 2008; Torsten Veller <tove@gentoo.org> no-multilib/package.mask:
- Removed mask for mail-client/ciphire-mail (#213349)
-
- 03 Apr 2008; Mart Raudsepp <leio@gentoo.org> package.mask:
- Unmask GNOME-2.22 on amd64
-
diff --git a/profiles/arch/amd64/eapi b/profiles/arch/amd64/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/arch/amd64/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/arch/amd64/make.defaults b/profiles/arch/amd64/make.defaults
deleted file mode 100644
index c4143a77..00000000
--- a/profiles/arch/amd64/make.defaults
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/make.defaults,v 1.25 2015/01/30 21:48:00 mgorny Exp $
-
-ARCH="amd64"
-ACCEPT_KEYWORDS="${ARCH}"
-
-CHOST="x86_64-pc-linux-gnu"
-CFLAGS="-O2 -pipe"
-CXXFLAGS="${CFLAGS}"
-FFLAGS="${CFLAGS}"
-FCFLAGS="${CFLAGS}"
-
-# 2006/06/07 - Danny van Dyk <kugelfang@gentoo.org>
-# Multilib settings for all amd64 subprofiles.
-MULTILIB_ABIS="amd64 x86"
-DEFAULT_ABI="amd64"
-# Do not remove this one, or all kinds of hell breaks loose.
-ABI="amd64"
-
-# 64bit specific settings.
-CFLAGS_amd64="-m64"
-LDFLAGS_amd64="-m elf_x86_64"
-CHOST_amd64="x86_64-pc-linux-gnu"
-
-# 32bit specific settings.
-CFLAGS_x86="-m32"
-LDFLAGS_x86="-m elf_i386"
-CHOST_x86="i686-pc-linux-gnu"
-
-# 64-32bit specific settings.
-CFLAGS_x32="-mx32"
-LDFLAGS_x32="-m elf32_x86_64"
-CHOST_x32="x86_64-pc-linux-gnux32"
-
-# 2006/10/24 - Simon Stelling <blubb@gentoo.org>
-# They are masked, but we can enable them anyway for those who have
-# >=portage-2.1.2_pre3-r4
-USE="mmx sse sse2"
-CPU_FLAGS_X86="mmx sse sse2"
-
-# Michał Górny <mgorny@gentoo.org> (03 Sep 2013)
-# Enable abi_x86_64 for packages that don't have it forced.
-ABI_X86="64"
-
-# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
-# Defaults for video drivers
-VIDEO_CARDS="fbdev glint intel mach64 mga nouveau nv r128 radeon savage sis tdfx trident vesa via vmware voodoo"
-
-# 2006/12/22 - Danny van Dyk <kugelfang@gentoo.org>
-# Default for ALSA_CARDS USE_EXPAND variable.
-ALSA_CARDS="ali5451 als4000 atiixp atiixp-modem bt87x ca0106 cmipci emu10k1x ens1370 ens1371 es1938 es1968 fm801 hda-intel intel8x0 intel8x0m maestro3 trident usb-audio via82xx via82xx-modem ymfpci"
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Unhide the x86-specific USE_EXPANDs.
-USE_EXPAND_HIDDEN="-ABI_X86 -CPU_FLAGS_X86"
-
-# Michał Górny <mgorny@gentoo.org> (25 Jun 2014)
-# Make the native ABI implicit so that MULTILIB_USEDEP can be satisfied
-# by non-multilib ebuilds when non-native ABIs are disabled.
-IUSE_IMPLICIT="abi_x86_64"
diff --git a/profiles/arch/amd64/package.use b/profiles/arch/amd64/package.use
deleted file mode 100644
index 44c5a12a..00000000
--- a/profiles/arch/amd64/package.use
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use,v 1.4 2014/12/14 09:07:59 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (28 Jun 2014)
-# Packages that should be multilib by default.
-media-gfx/nvidia-cg-toolkit abi_x86_32
-x11-drivers/ati-drivers abi_x86_32
-x11-drivers/nvidia-drivers abi_x86_32
-
-# Doug Goldstein <cardoe@gentoo.org> (29 Oct 2012)
-# Enable the native arch as the default qemu target
-app-emulation/qemu qemu_softmmu_targets_x86_64
diff --git a/profiles/arch/amd64/package.use.force b/profiles/arch/amd64/package.use.force
deleted file mode 100644
index 9bce96e5..00000000
--- a/profiles/arch/amd64/package.use.force
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.force,v 1.9 2015/01/28 21:29:48 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (02 Sep 2013)
-# Packages with optional 64-bit variant.
-app-emulation/wine -abi_x86_64
-www-plugins/adobe-flash -abi_x86_64
-
-# Diego Elio Pettenò <flameeyes@gmail.com> (21 Apr 2011)
-# The plugin is 32-bit only (and I'm not even sure if it works with
-# modern iscan); make sure it only installs the firmware for amd64!
-media-gfx/iscan-plugin-gt-f500 minimal
-
-# <blubb@gentoo.org> (23 Oct 2006)
-# upstream forces sse2 on regardless of what the use flag is
-dev-libs/openssl cpu_flags_x86_sse2
-
-# Santiago M. Mola <coldwind@gentoo.org> (17 Sep 2008)
-# x86emu is the only backend available for amd64 (bug #224987)
-sys-apps/v86d x86emu
diff --git a/profiles/arch/amd64/package.use.mask b/profiles/arch/amd64/package.use.mask
deleted file mode 100644
index 80bc9099..00000000
--- a/profiles/arch/amd64/package.use.mask
+++ /dev/null
@@ -1,312 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.mask,v 1.193 2015/01/28 21:29:48 mgorny Exp $
-
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. Please be extremely
-# careful not to commit atoms that are not valid, as it can cause large-scale
-# breakage, especially if it ends up in the daily snapshot.
-#
-## Example:
-##
-## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
-## # Masking foo USE flag until we can get the
-## # foo stuff to work properly again (bug 12345)
-## =media-video/mplayer-0.90_pre5 foo
-## =media-video/mplayer-0.90_pre5-r1 foo
-#
-
-#--- END OF EXAMPLES ---
-
-# Tim Harder <radhermit@gentoo.org> (11 Oct 2014)
-# Unmask skype support for unstable keywords
-net-im/bitlbee -skype
-
-# Mike Frysinger <vapier@gentoo.org> (04 Aug 2014)
-# Unmask flashrom drivers that only work on x86 due to in/out asm insns #454024
-sys-apps/flashrom -atahpt -nic3com -nicnatsemi -nicrealtek -rayer_spi -satamv
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (24 Apr 2014)
-# It's only supported on amd64
-dev-db/mariadb -tokudb
-
-# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
-# media-libs/libomxil-bellagio keyworded on amd64/x86
-media-libs/mesa -openmax
-
-# Samuli Suominen <ssuominen@gentoo.org> (16 Feb 2014)
-# Still considered experimental by upstream:
-# http://sourceforge.net/p/mikmod/bugs/16/#17ea
-media-libs/libmikmod sse2
-media-libs/libmikmod cpu_flags_x86_sse2
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (4 Jan 2014)
-# While globally masked, the needed amd64 keywords are already present
-dev-vcs/git -mediawiki
-
-# Sergey Popov <pinkbyte@gentoo.org> (27 Dec 2013)
-# Boost.Context can be built on amd64
-dev-libs/boost -context
-
-# Michał Górny <mgorny@gentoo.org> (15 Dec 2013)
-# mupen64plus' 2.0 new dynamic recompiler is supported on x86 and arm
-# only.
-games-emulation/mupen64plus-core new-dynarec
-
-# Jeff Horelick <jdhore@gentoo.org> (1 Sep 2013)
-# Dependency (media-libs/libsidplayfp) only keyworded
-# on x86 and amd64. (masked in base)
->=media-plugins/audacious-plugins-3.4 -sid
-
-# Tim Harder <radhermit@gentoo.org> (13 Aug 2013)
-# dev-lang/luajit keyworded for amd64 (masked in base)
-# dev-scheme/racket keyworded for amd64 (masked in base)
-app-editors/vim -luajit -racket
-app-editors/gvim -luajit -racket
-
-# Kacper Kowalik <xarthisius@gentoo.org> (09 Aug 2013)
-# Works on amd64
-sys-apps/hwloc -cuda -gl -opencl
-
-# Michał Górny <mgorny@gentoo.org> (22 Jul 2013)
-# Meaningless on amd64 (it controls the 32-bit x86 JIT).
-dev-python/pypy cpu_flags_x86_sse2
-dev-python/pypy-bin cpu_flags_x86_sse2
-dev-python/pypy3 cpu_flags_x86_sse2
-dev-python/pypy3-bin cpu_flags_x86_sse2
-
-# Michael Weber <xmw@gentoo.org> (18 Jun 2013)
-# unsatisfied multilib dep on curl[abi_x86_32]
-www-client/netsurf abi_x86_32
-
-# Jeroen Roovers <jer@gentoo.org> (11 Jun 2013)
-# The debug version of www-plugins/adobe-flash is 32-bit only
-www-plugins/adobe-flash debug
-
-# Justin Lecher <jlec@gentoo.org> (21 Feb 2013)
-# cuda only works on x86 and amd64
-sci-libs/cholmod -cuda
-sci-libs/flann -cuda
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (30 Dec 2012)
-# sys-apps/biosdevname, systemd work on this arch (masked in base)
-sys-kernel/dracut -dracut_modules_biosdevname -dracut_modules_systemd
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (30 Dec 2012)
-# chromium, mono work on this arch (masked in base)
-gnome-extra/zeitgeist-datasources -chromium -tomboy
-
-# Christoph Jungans <ottxor@gentoo.org> (26 Dec 2012)
-# cuda/openmm works on x86/amd64 (masked in base)
-sci-chemistry/gromacs -cuda -mkl -openmm
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (3 Nov 2012)
-# Unmask here, as it's masked in base.
-net-libs/gnutls -dane
-
-# Johannes Huber <johu@gentoo.org> (15 Sep 2012)
-# Masked for stabilization as the use flag pulls a dep tree of hell.
-media-libs/phonon zeitgeist
-
-# Michael Sterrett <mr_bones_@gentoo.org> (02 Sep 2012)
-# Missing stable keyword on dev-php/igbinary
-dev-php/pecl-memcached igbinary
-
-# Ben de Groot <yngwin@gentoo.org> (30 Jul 2012)
-# dependency keyworded here, masked in base
-media-libs/freetype -infinality
-
-# Rick Farina <zerochaos@gentoo.org> (05 July 2012)
-# masked in base, unmask x86/amd64 only
-app-crypt/johntheripper -cuda
-
-# Mike Gilbert <floppym@gentoo.org> (29 Jun 2012)
-# sys-fs/zfs is not available everywhere.
-sys-boot/grub -libzfs
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (12 Apr 2012)
-# Temporary mask-in-base, unmask-in-arch for dev-python/mako keywording for
-# gobject-introspection[doctool], bug #411761
-dev-libs/gobject-introspection -doctool
-
-# Michał Górny <mgorny@gentoo.org> (11 Apr 2012)
-# JIT compilation in libzpaq generates code for x86/amd64.
-app-arch/libzpaq -jit
-
-# Arun Raghavan <ford_prefect@gentoo.org> (29 Mar 2012)
-# webrtc-audio-processing is only supported on x86/amd64. Possibly arm can be
-# added.
-# Arun Raghavan <ford_prefect@gentoo.org> (24 May 2012)
-# Mask xen USE flag by default, unmask on x86/amd64 where it is supported.
-media-sound/pulseaudio -webrtc-aec -xen
-
-# Bernard Cafarelli <voyageur@gentoo.org> (27 Feb 2012)
-# Masked in base profile, supported on this arch
-gnustep-base/gnustep-make -libobjc2
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
-# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
-# it's masked in base profile and unmasked here (bug #396313).
-net-libs/webkit-gtk -jit
-www-client/epiphany -jit
-www-client/midori -jit
-
-# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
-# JavaScriptCore JIT is supported only on amd64/arm/x86,
-# so it's masked in base profile and unmasked here.
-dev-qt/qtscript -jit
-dev-qt/qtwebkit -jit
-
-# Samuli Suominen <ssuominen@gentoo.org> (16 Oct 2011)
-# Masked in base, unmask per arch
-gnome-base/gvfs -bluray
-
-# Nirbheek Chauhan <nirbheek@gentoo.org> (17 Sep 2011)
-# Systemtap is masked in base/package.use.mask
-# Temporarily unmask in amd64/x86, bug 384647
-dev-libs/glib -systemtap
-
-# Kacper Kowalik <xarthisius@gentoo.org> (29 Jul 2011)
-# mask assembler as it currently doesn't work
-dev-lang/path64 assembler
-
-# Robin H. Johnson <robbat2@gentoo.org> (10 Jul 2011)
-# PPS should work on all arches, but only keyworded on amd64/x86
->=net-misc/ntp-4.2.6_p3-r1 -parse-clocks
-
-# Alexey Shvetsov <alexxy@gentoo.org> (1 Jul 2011)
-# Use mask infiniband for stable corosync and glusterfs
-=sys-cluster/glusterfs-3.1.2 infiniband
-=sys-cluster/corosync-1.3.0 infiniband
-
-# Luca Barbato <lu_zero@gentoo.org> (28 Feb 2011)
-# Masked in base, unmask for amd64/x86
-media-video/mplayer2 -bluray
-
-# Tim Harder <radhermit@gentoo.org> (13 Feb 2011)
-# Masked in base, unmask for amd64/x86
->=media-video/mplayer-1.0_rc4_p20101219 -bluray
-
-# doomsday doesn't work on amd64 so mask off things that pull it in.
-games-fps/doom-data doomsday
-
-# Markos Chandras <hwoarang@gentoo.org> (19 Jan 2011)
-# Masking md5sum on mail-mta/ssmtp since it is broken on
-# earlier versions
-mail-mta/ssmtp md5sum
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (28 Nov 2010)
-# sys-devel/llvm is keyworded on amd64
-media-libs/mesa -llvm
-
-# Nirbheek Chauhna <nirbheek@gentoo.org> (26 Jun 2010)
-# Inter-process communication doesn't work on anything except x86/amd64/arm
-# due to lack of atomic ops, bug 325185
-www-client/firefox -ipc
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (4 Apr 2010)
-# x86 platforms works
-sys-power/pm-utils -video_cards_intel -video_cards_radeon
-
-# Mounir Lamouri <volkmar@gentoo.org> (07 Nov 2009)
-# Masked in base, unmak for amd64/x86. Bug 267264
-media-gfx/k3d -cuda
-
-# Jean-Noël Rivasseau <elvanor@gentoo.org> (23 Sep 2009)
-# X use flag only for amd64/x86, bug 285951.
-media-gfx/iscan -X
-
-# Bernard Cafarelli <voyageur@gentoo.org> (20 Mar 2009)
-# Depends on packages not yet keyworded for amd64, cf bug #22042
-app-backup/backup-manager s3
-
-# Jeremy Olexa <darkside@gentoo.org> (07 Feb 2009)
-# USE=mmx on imlib2 causes issues with other apps. See bug 218382 (comments
-# 11-12)
-media-libs/imlib2 mmx
-media-libs/imlib2 cpu_flags_x86_mmx
-
-# Serkan Kaba <serkan@gentoo.org> (5 Feb 2009)
-# finally a 64bit java plugin
->=dev-java/sun-jre-bin-1.6.0.12 -nsplugin
-
-# Jeremy Olexa <darkside@gentoo.org> (27 Dec 2008)
-# Mask static USE flag because it just doesn't work on amd64. See bug 236591
->=app-arch/p7zip-4.58 static
-
-# Jeremy Olexa <darkside@gentoo.org> (24 Dec 2008)
-# unmask USE=bindist on amd64 - also unmasking the other flags that were under a
-# bad comment heading. see bug #246144
-media-video/mplayer -cpudetection -custom-cpuopts -bindist
-
-# Vlastimil Babka <caster@gentoo.org> (12 Dec 2008)
-# finally a 64bit java plugin
->=dev-java/sun-jdk-1.6.0.12_beta2 -nsplugin
-
-# Tomas Chvatal <scarabeus@gentoo.org> (31 Jan 2009)
-# masked in base, unmask for x86/amd64
-sci-misc/boinc -cuda
-
-# Serkan Kaba <serkan@gentoo.org> (20 Jul 2008)
-app-text/enchant -zemberek
-
-# assembler-section
-
-# Oct 23th 2006; blubb@gentoo.org
-# the asm is 64bit save, but it doesn't compile anyway
-games-emulation/visualboyadvance mmx
-games-emulation/visualboyadvance cpu_flags_x86_mmx
-
-# Oct 23th 2006; blubb@gentoo.org
-# upstream forces sse2 for amd64; mmx flag does nothing
-app-crypt/johntheripper mmx
-app-crypt/johntheripper cpu_flags_x86_mmx
-
-# Oct 23th 2006; blubb@gentoo.org
-# x86 asm only:
-games-emulation/xmess mmx
-media-gfx/inkscape mmx
-media-libs/allegro mmx sse
-media-libs/libfame mmx
-media-libs/sdl-gfx mmx
-media-libs/smpeg mmx
-net-irc/xchat mmx
-net-irc/xchat-gnome mmx
-net-misc/asterisk mmx
-x11-terms/eterm mmx
-media-tv/xawtv mmx
-games-emulation/xmess cpu_flags_x86_mmx
-media-gfx/inkscape cpu_flags_x86_mmx
-media-libs/allegro cpu_flags_x86_mmx cpu_flags_x86_sse
-media-libs/libfame cpu_flags_x86_mmx
-media-libs/sdl-gfx cpu_flags_x86_mmx
-media-libs/smpeg cpu_flags_x86_mmx
-net-irc/xchat cpu_flags_x86_mmx
-net-irc/xchat-gnome cpu_flags_x86_mmx
-net-misc/asterisk cpu_flags_x86_mmx
-x11-terms/eterm cpu_flags_x86_mmx
-media-tv/xawtv cpu_flags_x86_mmx
-
-# x86_64 opts are enabled with USE sse. so masking the rest
-media-sound/mpg123 mmx 3dnow 3dnowext
-media-sound/mpg123 cpu_flags_x86_mmx cpu_flags_x86_3dnow cpu_flags_x86_3dnowext
-
-# 8 May 2007: Alistair Bush <ali_bush@gentoo.org>
-# Mask doc flag for fop as nearly impossible to
-# run javadoc target. see #177585
->=dev-java/fop-0.93 doc
-
-# 8 Aug 2008: Alexis Ballier <aballier@gentoo.org>
-# x86 asm only, it won't be built on amd64 if mmx useflag is enabled but that
-# saves people from needlessly installing nasm
-# Refs bug #93279
-media-sound/lame mmx
-media-sound/lame cpu_flags_x86_mmx
-
-# Robert Buchholz <rbu@gentoo.org> (16 Aug 2008)
-# masked in base, unmask for x86/amd64
-dev-python/kaa-base -tls
-
-# Samuli Suominen <ssuominen@gentoo.org> (13 Mar 2013)
-# Works with new wine, doesn't work with old wine wrt #461602
-<app-emulation/wine-1.5.25 gstreamer
diff --git a/profiles/arch/amd64/package.use.stable.mask b/profiles/arch/amd64/package.use.stable.mask
deleted file mode 100644
index 6223b9ab..00000000
--- a/profiles/arch/amd64/package.use.stable.mask
+++ /dev/null
@@ -1,559 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/package.use.stable.mask,v 1.108 2015/01/24 17:04:18 mgorny Exp $
-
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. Please be extremely
-# careful not to commit atoms that are not valid, as it can cause large-scale
-# breakage, especially if it ends up in the daily snapshot.
-#
-## Example:
-##
-## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
-## # Masking foo USE flag until we can get the
-## # foo stuff to work properly again (bug 12345)
-## =media-video/mplayer-0.90_pre5 foo
-## =media-video/mplayer-0.90_pre5-r1 foo
-#
-
-#--- END OF EXAMPLES ---
-
-# Tim Harder <radhermit@gentoo.org> (11 Oct 2014)
-# Masked since skype isn't stable
-net-im/bitlbee skype
-
-# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Mask abi_x86_32 on stable until emul-* packages are made
-# fully redundant and end-user experience in resolving
-# flag changes and blockages is generally smooth.
-# Please update no-emul-linux-x86/package.use.stable.mask as well.
-app-accessibility/at-spi2-atk abi_x86_32
-app-accessibility/at-spi2-core abi_x86_32
-app-accessibility/flite abi_x86_32
-app-admin/fam abi_x86_32
-app-admin/gamin abi_x86_32
-app-arch/bzip2 abi_x86_32
-app-arch/xz-utils abi_x86_32
-app-crypt/heimdal abi_x86_32
-app-crypt/mit-krb5 abi_x86_32
-app-emulation/emul-linux-x86-baselibs abi_x86_32 kerberos ldap pam
-app-emulation/emul-linux-x86-cpplibs abi_x86_32
-app-emulation/emul-linux-x86-db abi_x86_32
-app-emulation/emul-linux-x86-gstplugins abi_x86_32
-app-emulation/emul-linux-x86-gtklibs abi_x86_32
-app-emulation/emul-linux-x86-gtkmmlibs abi_x86_32
-app-emulation/emul-linux-x86-java abi_x86_32
-app-emulation/emul-linux-x86-jna abi_x86_32
-app-emulation/emul-linux-x86-medialibs abi_x86_32 pulseaudio
-app-emulation/emul-linux-x86-motif abi_x86_32
-app-emulation/emul-linux-x86-opengl abi_x86_32
-app-emulation/emul-linux-x86-qtlibs abi_x86_32
-app-emulation/emul-linux-x86-sdl abi_x86_32
-app-emulation/emul-linux-x86-soundlibs abi_x86_32 pulseaudio
-app-emulation/emul-linux-x86-xlibs abi_x86_32
-app-misc/lirc abi_x86_32
-app-text/libpaper abi_x86_32
-dev-cpp/atkmm abi_x86_32
-dev-cpp/cairomm abi_x86_32
-dev-cpp/glibmm abi_x86_32
-dev-cpp/glog abi_x86_32
-dev-cpp/gmock abi_x86_32
-dev-cpp/gtest abi_x86_32
-dev-cpp/gtkmm abi_x86_32
-dev-cpp/libglademm abi_x86_32
-dev-cpp/pangomm abi_x86_32
-dev-db/libiodbc abi_x86_32
-dev-db/mariadb abi_x86_32
-dev-db/mariadb-galera abi_x86_32
-dev-db/myodbc abi_x86_32
-dev-db/mysql abi_x86_32
-dev-db/mysql-cluster abi_x86_32
-dev-db/percona-server abi_x86_32
-dev-db/sqlite abi_x86_32
-dev-db/unixODBC abi_x86_32
-dev-games/physfs abi_x86_32
-dev-java/jna abi_x86_32
-dev-lang/lua abi_x86_32
-dev-lang/orc abi_x86_32
-dev-lang/perl abi_x86_32
-dev-lang/python abi_x86_32
-dev-lang/tcl abi_x86_32
-dev-libs/DirectFB abi_x86_32
-dev-libs/angelscript abi_x86_32
-dev-libs/atk abi_x86_32
-dev-libs/boost abi_x86_32
-dev-libs/cloog abi_x86_32
-dev-libs/cyrus-sasl abi_x86_32
-dev-libs/dbus-glib abi_x86_32
-dev-libs/ding-libs abi_x86_32
-dev-libs/elfutils abi_x86_32
-dev-libs/expat abi_x86_32
-dev-libs/fribidi abi_x86_32
-dev-libs/glib abi_x86_32
-dev-libs/gmp abi_x86_32
-dev-libs/icu abi_x86_32
-dev-libs/isl abi_x86_32
-dev-libs/json-c abi_x86_32
-dev-libs/libIDL abi_x86_32
-dev-libs/libRocket abi_x86_32
-dev-libs/libcdio abi_x86_32
-dev-libs/libcdio-paranoia abi_x86_32
-dev-libs/libconfig abi_x86_32
-dev-libs/libcroco abi_x86_32
-dev-libs/libcss abi_x86_32
-dev-libs/libedit abi_x86_32
-dev-libs/libelf abi_x86_32
-dev-libs/libevent abi_x86_32
-dev-libs/libffi abi_x86_32
-dev-libs/libgamin abi_x86_32
-dev-libs/libgcrypt abi_x86_32
-dev-libs/libgpg-error abi_x86_32
-dev-libs/libgusb abi_x86_32
-dev-libs/libiconv abi_x86_32
-dev-libs/libnl abi_x86_32
-dev-libs/libnsfb abi_x86_32
-dev-libs/liboil abi_x86_32
-dev-libs/libparserutils abi_x86_32
-dev-libs/libpcre abi_x86_32
-dev-libs/libpthread-stubs abi_x86_32
-dev-libs/libsigc++ abi_x86_32
-dev-libs/libtasn1 abi_x86_32
-dev-libs/libusb abi_x86_32
-dev-libs/libusb-compat abi_x86_32
-dev-libs/libverto abi_x86_32
-dev-libs/libwapcaplet abi_x86_32
-dev-libs/libxml2 abi_x86_32
-dev-libs/libxslt abi_x86_32
-dev-libs/lzo abi_x86_32
-dev-libs/nettle abi_x86_32
-dev-libs/nsgenbind abi_x86_32
-dev-libs/nspr abi_x86_32
-dev-libs/nss abi_x86_32
-dev-libs/openssl abi_x86_32
-dev-libs/re2 abi_x86_32
-dev-libs/udis86 abi_x86_32
-dev-libs/wayland abi_x86_32
-dev-libs/weston abi_x86_32
-dev-libs/yajl abi_x86_32
-dev-lua/LuaBitOp abi_x86_32
-dev-lua/luaexpat abi_x86_32
-dev-lua/luasocket abi_x86_32
-dev-python/subunit abi_x86_32
-dev-qt/qtcore abi_x86_32
-dev-qt/qtdbus abi_x86_32
-dev-qt/qtgui abi_x86_32
-dev-qt/qtopengl abi_x86_32
-dev-qt/qtscript abi_x86_32
-dev-qt/qtsql abi_x86_32
-dev-qt/qtsvg abi_x86_32
-dev-qt/qtwebkit abi_x86_32
-dev-qt/qtxmlpatterns abi_x86_32
-dev-util/cunit abi_x86_32
-dev-util/pkgconfig abi_x86_32
-gnome-base/gconf abi_x86_32
-gnome-base/gnome-vfs abi_x86_32
-gnome-base/libglade abi_x86_32
-gnome-base/libgnomecanvas abi_x86_32
-gnome-base/libgnomeprint abi_x86_32
-gnome-base/libgnomeprintui abi_x86_32
-gnome-base/librsvg abi_x86_32
-gnome-base/orbit abi_x86_32
-media-gfx/exiv2 abi_x86_32
-media-gfx/graphite2 abi_x86_32
-media-gfx/sane-backends abi_x86_32
-media-libs/a52dec abi_x86_32
-media-libs/aalib abi_x86_32
-media-libs/allegro abi_x86_32
-media-libs/alsa-lib abi_x86_32
-media-libs/alsa-oss abi_x86_32
-media-libs/audiofile abi_x86_32
-media-libs/celt abi_x86_32
-media-libs/dumb abi_x86_32
-media-libs/faac abi_x86_32
-media-libs/faad2 abi_x86_32
-media-libs/fdk-aac abi_x86_32
-media-libs/flac abi_x86_32
-media-libs/fontconfig abi_x86_32
-media-libs/freealut abi_x86_32
-media-libs/freeglut abi_x86_32
-media-libs/freetype abi_x86_32
-media-libs/game-music-emu abi_x86_32
-media-libs/gavl abi_x86_32
-media-libs/gd abi_x86_32
-media-libs/giflib abi_x86_32
-media-libs/glew abi_x86_32
-media-libs/glu abi_x86_32
-media-libs/gst-plugins-bad abi_x86_32
-media-libs/gst-plugins-base abi_x86_32
-media-libs/gst-plugins-good abi_x86_32
-media-libs/gst-plugins-ugly abi_x86_32
-media-libs/gstreamer abi_x86_32
-media-libs/harfbuzz abi_x86_32
-media-libs/ilmbase abi_x86_32
-media-libs/imlib abi_x86_32
-media-libs/imlib2 abi_x86_32
-media-libs/jasper abi_x86_32
-media-libs/jbigkit abi_x86_32
-media-libs/jpeg abi_x86_32
-media-libs/ladspa-cmt abi_x86_32
-media-libs/ladspa-sdk abi_x86_32
-media-libs/lcms abi_x86_32
-media-libs/libXcm abi_x86_32
-media-libs/libaacplus abi_x86_32
-media-libs/libaacs abi_x86_32
-media-libs/libao abi_x86_32
-media-libs/libart_lgpl abi_x86_32
-media-libs/libass abi_x86_32
-media-libs/libbs2b abi_x86_32
-media-libs/libcaca abi_x86_32
-media-libs/libcddb abi_x86_32
-media-libs/libcuefile abi_x86_32
-media-libs/libdc1394 abi_x86_32
-media-libs/libdca abi_x86_32
-media-libs/libdv abi_x86_32
-media-libs/libdvdnav abi_x86_32
-media-libs/libdvdread abi_x86_32
-media-libs/libexif abi_x86_32
-media-libs/libfame abi_x86_32
-media-libs/libgii abi_x86_32
-media-libs/libgphoto2 abi_x86_32
-media-libs/libid3tag abi_x86_32
-media-libs/libiec61883 abi_x86_32
-media-libs/libjpeg-turbo abi_x86_32
-media-libs/libmad abi_x86_32
-media-libs/libmikmod abi_x86_32
-media-libs/libmimic abi_x86_32
-media-libs/libmms abi_x86_32
-media-libs/libmng abi_x86_32
-media-libs/libmodplug abi_x86_32
-media-libs/libmpeg2 abi_x86_32
-media-libs/libnsbmp abi_x86_32
-media-libs/libnsgif abi_x86_32
-media-libs/libofa abi_x86_32
-media-libs/libogg abi_x86_32
-media-libs/libpng abi_x86_32
-media-libs/libpostproc abi_x86_32
-media-libs/libraw abi_x86_32
-media-libs/libreplaygain abi_x86_32
-media-libs/librosprite abi_x86_32
-media-libs/libsamplerate abi_x86_32
-media-libs/libsdl abi_x86_32
-media-libs/libsdl2 abi_x86_32
-media-libs/libshout abi_x86_32
-media-libs/libsidplay abi_x86_32
-media-libs/libsndfile abi_x86_32
-media-libs/libsvgtiny abi_x86_32
-media-libs/libtheora abi_x86_32
-media-libs/libv4l abi_x86_32
-media-libs/libvisual abi_x86_32
-media-libs/libvorbis abi_x86_32
-media-libs/libvpx abi_x86_32
-media-libs/libwebp abi_x86_32
-media-libs/mesa abi_x86_32
-media-libs/nas abi_x86_32
-media-libs/openal abi_x86_32
-media-libs/opencore-amr abi_x86_32
-media-libs/openexr abi_x86_32
-media-libs/openjpeg abi_x86_32
-media-libs/opus abi_x86_32
-media-libs/oyranos abi_x86_32
-media-libs/phonon abi_x86_32
-media-libs/portaudio abi_x86_32
-media-libs/schroedinger abi_x86_32
-media-libs/sdl-image abi_x86_32
-media-libs/sdl-mixer abi_x86_32
-media-libs/sdl-net abi_x86_32
-media-libs/sdl-sound abi_x86_32
-media-libs/sdl-ttf abi_x86_32
-media-libs/smpeg abi_x86_32
-media-libs/soxr abi_x86_32
-media-libs/speex abi_x86_32
-media-libs/taglib abi_x86_32
-media-libs/tiff abi_x86_32
-media-libs/tremor abi_x86_32
-media-libs/vo-aacenc abi_x86_32
-media-libs/vo-amrwbenc abi_x86_32
-media-libs/webrtc-audio-processing abi_x86_32
-media-libs/x264 abi_x86_32
-media-libs/xvid abi_x86_32
-media-plugins/alsa-plugins abi_x86_32
-media-plugins/alsaequal abi_x86_32
-media-plugins/caps-plugins abi_x86_32
-media-plugins/gst-plugins-a52dec abi_x86_32
-media-plugins/gst-plugins-alsa abi_x86_32
-media-plugins/gst-plugins-amr abi_x86_32
-media-plugins/gst-plugins-annodex abi_x86_32
-media-plugins/gst-plugins-assrender abi_x86_32
-media-plugins/gst-plugins-cdio abi_x86_32
-media-plugins/gst-plugins-cdparanoia abi_x86_32
-media-plugins/gst-plugins-dash abi_x86_32
-media-plugins/gst-plugins-dts abi_x86_32
-media-plugins/gst-plugins-dv abi_x86_32
-media-plugins/gst-plugins-dvb abi_x86_32
-media-plugins/gst-plugins-dvdread abi_x86_32
-media-plugins/gst-plugins-faac abi_x86_32
-media-plugins/gst-plugins-faad abi_x86_32
-media-plugins/gst-plugins-ffmpeg abi_x86_32
-media-plugins/gst-plugins-flac abi_x86_32
-media-plugins/gst-plugins-gconf abi_x86_32
-media-plugins/gst-plugins-gdkpixbuf abi_x86_32
-media-plugins/gst-plugins-gio abi_x86_32
-media-plugins/gst-plugins-gl abi_x86_32
-media-plugins/gst-plugins-gnomevfs abi_x86_32
-media-plugins/gst-plugins-gsm abi_x86_32
-media-plugins/gst-plugins-hls abi_x86_32
-media-plugins/gst-plugins-ivorbis abi_x86_32
-media-plugins/gst-plugins-jack abi_x86_32
-media-plugins/gst-plugins-jpeg abi_x86_32
-media-plugins/gst-plugins-ladspa abi_x86_32
-media-plugins/gst-plugins-lame abi_x86_32
-media-plugins/gst-plugins-libav abi_x86_32
-media-plugins/gst-plugins-libmms abi_x86_32
-media-plugins/gst-plugins-libnice abi_x86_32
-media-plugins/gst-plugins-libpng abi_x86_32
-media-plugins/gst-plugins-libvisual abi_x86_32
-media-plugins/gst-plugins-mad abi_x86_32
-media-plugins/gst-plugins-meta abi_x86_32
-media-plugins/gst-plugins-mimic abi_x86_32
-media-plugins/gst-plugins-modplug abi_x86_32
-media-plugins/gst-plugins-mpeg2dec abi_x86_32
-media-plugins/gst-plugins-mpeg2enc abi_x86_32
-media-plugins/gst-plugins-mplex abi_x86_32
-media-plugins/gst-plugins-musepack abi_x86_32
-media-plugins/gst-plugins-neon abi_x86_32
-media-plugins/gst-plugins-ofa abi_x86_32
-media-plugins/gst-plugins-ogg abi_x86_32
-media-plugins/gst-plugins-opus abi_x86_32
-media-plugins/gst-plugins-oss abi_x86_32
-media-plugins/gst-plugins-pango abi_x86_32
-media-plugins/gst-plugins-pulse abi_x86_32
-media-plugins/gst-plugins-raw1394 abi_x86_32
-media-plugins/gst-plugins-resindvd abi_x86_32
-media-plugins/gst-plugins-rtmp abi_x86_32
-media-plugins/gst-plugins-schroedinger abi_x86_32
-media-plugins/gst-plugins-shout2 abi_x86_32
-media-plugins/gst-plugins-sidplay abi_x86_32
-media-plugins/gst-plugins-smoothstreaming abi_x86_32
-media-plugins/gst-plugins-soundtouch abi_x86_32
-media-plugins/gst-plugins-soup abi_x86_32
-media-plugins/gst-plugins-speex abi_x86_32
-media-plugins/gst-plugins-taglib abi_x86_32
-media-plugins/gst-plugins-theora abi_x86_32
-media-plugins/gst-plugins-twolame abi_x86_32
-media-plugins/gst-plugins-v4l2 abi_x86_32
-media-plugins/gst-plugins-vaapi abi_x86_32
-media-plugins/gst-plugins-voaacenc abi_x86_32
-media-plugins/gst-plugins-voamrwbenc abi_x86_32
-media-plugins/gst-plugins-vorbis abi_x86_32
-media-plugins/gst-plugins-vp8 abi_x86_32
-media-plugins/gst-plugins-vpx abi_x86_32
-media-plugins/gst-plugins-wavpack abi_x86_32
-media-plugins/gst-plugins-x abi_x86_32
-media-plugins/gst-plugins-x264 abi_x86_32
-media-plugins/gst-plugins-ximagesrc abi_x86_32
-media-plugins/gst-plugins-xvid abi_x86_32
-media-plugins/gst-plugins-xvideo abi_x86_32
-media-plugins/libvisual-plugins abi_x86_32
-media-plugins/swh-plugins abi_x86_32
-media-sound/cdparanoia abi_x86_32
-media-sound/fluidsynth abi_x86_32
-media-sound/gsm abi_x86_32
-media-sound/jack-audio-connection-kit abi_x86_32
-media-sound/lame abi_x86_32
-media-sound/lash abi_x86_32
-media-sound/mpg123 abi_x86_32
-media-sound/musepack-tools abi_x86_32
-media-sound/pulseaudio abi_x86_32
-media-sound/twolame abi_x86_32
-media-sound/wavpack abi_x86_32
-media-video/dirac abi_x86_32
-media-video/ffmpeg abi_x86_32
-media-video/libav abi_x86_32
-media-video/mjpegtools abi_x86_32
-media-video/vcdimager abi_x86_32
-net-dialup/capi4k-utils abi_x86_32
-net-dns/avahi abi_x86_32
-net-dns/libidn abi_x86_32
-net-dns/unbound abi_x86_32
-net-fs/samba abi_x86_32
-net-libs/glib-networking abi_x86_32
-net-libs/gnutls abi_x86_32
-net-libs/gssdp abi_x86_32
-net-libs/gupnp abi_x86_32
-net-libs/gupnp-igd abi_x86_32
-net-libs/ldns abi_x86_32
-net-libs/libdom abi_x86_32
-net-libs/libgssglue abi_x86_32
-net-libs/libhubbub abi_x86_32
-net-libs/libnice abi_x86_32
-net-libs/libpcap abi_x86_32
-net-libs/libproxy abi_x86_32
-net-libs/libsoup abi_x86_32
-net-libs/libsoup-gnome abi_x86_32
-net-libs/libssh abi_x86_32
-net-libs/libssh2 abi_x86_32
-net-libs/libtirpc abi_x86_32
-net-libs/libvncserver abi_x86_32
-net-libs/nacl abi_x86_32
-net-libs/neon abi_x86_32
-net-libs/polarssl abi_x86_32
-net-libs/rest abi_x86_32
-net-misc/curl abi_x86_32
-net-nds/openldap abi_x86_32
-net-print/cups abi_x86_32
-net-print/libgnomecups abi_x86_32
-net-wireless/bluez abi_x86_32
-sci-libs/djbfft abi_x86_32
-sci-libs/fftw abi_x86_32
-sys-apps/acl abi_x86_32
-sys-apps/attr abi_x86_32
-sys-apps/dbus abi_x86_32
-sys-apps/file abi_x86_32
-sys-apps/keyutils abi_x86_32
-sys-apps/pciutils abi_x86_32
-sys-apps/systemd abi_x86_32
-sys-apps/tcp-wrappers abi_x86_32
-sys-apps/util-linux abi_x86_32
-sys-auth/nss-mdns abi_x86_32
-sys-auth/nss_ldap abi_x86_32
-sys-auth/openpam abi_x86_32
-sys-auth/pam_ldap abi_x86_32
-sys-devel/binutils abi_x86_32
-sys-devel/clang abi_x86_32
-sys-devel/gettext abi_x86_32
-sys-devel/libperl abi_x86_32
-sys-devel/libtool abi_x86_32
-sys-devel/llvm abi_x86_32
-sys-freebsd/freebsd-lib abi_x86_32
-sys-freebsd/freebsd-libexec abi_x86_32
-sys-freebsd/freebsd-ubin abi_x86_32
-sys-fs/e2fsprogs abi_x86_32
-sys-fs/eudev abi_x86_32
-sys-fs/udev abi_x86_32
-sys-libs/cracklib abi_x86_32
-sys-libs/db abi_x86_32
-sys-libs/e2fsprogs-libs abi_x86_32
-sys-libs/gdbm abi_x86_32
-sys-libs/gpm abi_x86_32
-sys-libs/lib-compat abi_x86_32
-sys-libs/libavc1394 abi_x86_32
-sys-libs/libcap abi_x86_32
-sys-libs/libcxx abi_x86_32
-sys-libs/libcxxrt abi_x86_32
-sys-libs/libieee1284 abi_x86_32
-sys-libs/libraw1394 abi_x86_32
-sys-libs/libselinux abi_x86_32
-sys-libs/libsemanage abi_x86_32
-sys-libs/libsepol abi_x86_32
-sys-libs/libstdc++-v3 abi_x86_32
-sys-libs/ncurses abi_x86_32
-sys-libs/pam abi_x86_32
-sys-libs/pwdb abi_x86_32
-sys-libs/readline abi_x86_32
-sys-libs/slang abi_x86_32
-sys-libs/talloc abi_x86_32
-sys-libs/tevent abi_x86_32
-sys-libs/zlib abi_x86_32
-virtual/fam abi_x86_32
-virtual/ffmpeg abi_x86_32
-virtual/glu abi_x86_32
-virtual/jpeg abi_x86_32
-virtual/krb5 abi_x86_32
-virtual/libffi abi_x86_32
-virtual/libgudev abi_x86_32
-virtual/libiconv abi_x86_32
-virtual/libudev abi_x86_32
-virtual/libusb abi_x86_32
-virtual/mysql abi_x86_32
-virtual/opengl abi_x86_32
-virtual/pam abi_x86_32
-virtual/pkgconfig abi_x86_32
-x11-libs/cairo abi_x86_32
-x11-libs/gdk-pixbuf abi_x86_32
-x11-libs/gtk+ abi_x86_32
-x11-libs/gtkglext abi_x86_32
-x11-libs/libICE abi_x86_32
-x11-libs/libSM abi_x86_32
-x11-libs/libX11 abi_x86_32
-x11-libs/libXScrnSaver abi_x86_32
-x11-libs/libXau abi_x86_32
-x11-libs/libXaw abi_x86_32
-x11-libs/libXcomposite abi_x86_32
-x11-libs/libXcursor abi_x86_32
-x11-libs/libXdamage abi_x86_32
-x11-libs/libXdmcp abi_x86_32
-x11-libs/libXext abi_x86_32
-x11-libs/libXfixes abi_x86_32
-x11-libs/libXft abi_x86_32
-x11-libs/libXi abi_x86_32
-x11-libs/libXinerama abi_x86_32
-x11-libs/libXmu abi_x86_32
-x11-libs/libXp abi_x86_32
-x11-libs/libXpm abi_x86_32
-x11-libs/libXrandr abi_x86_32
-x11-libs/libXrender abi_x86_32
-x11-libs/libXt abi_x86_32
-x11-libs/libXtst abi_x86_32
-x11-libs/libXv abi_x86_32
-x11-libs/libXvMC abi_x86_32
-x11-libs/libXxf86dga abi_x86_32
-x11-libs/libXxf86vm abi_x86_32
-x11-libs/libdrm abi_x86_32
-x11-libs/libnotify abi_x86_32
-x11-libs/libpciaccess abi_x86_32
-x11-libs/libva abi_x86_32
-x11-libs/libva-intel-driver abi_x86_32
-x11-libs/libva-vdpau-driver abi_x86_32
-x11-libs/libvdpau abi_x86_32
-x11-libs/libxcb abi_x86_32
-x11-libs/libxkbcommon abi_x86_32
-x11-libs/libxshmfence abi_x86_32
-x11-libs/motif abi_x86_32
-x11-libs/pango abi_x86_32
-x11-libs/pangox-compat abi_x86_32
-x11-libs/pixman abi_x86_32
-x11-libs/xvba-video abi_x86_32
-x11-misc/colord abi_x86_32
-x11-misc/virtualgl abi_x86_32
-x11-proto/compositeproto abi_x86_32
-x11-proto/damageproto abi_x86_32
-x11-proto/fixesproto abi_x86_32
-x11-proto/inputproto abi_x86_32
-x11-proto/kbproto abi_x86_32
-x11-proto/printproto abi_x86_32
-x11-proto/randrproto abi_x86_32
-x11-proto/recordproto abi_x86_32
-x11-proto/renderproto abi_x86_32
-x11-proto/scrnsaverproto abi_x86_32
-x11-proto/videoproto abi_x86_32
-x11-proto/xcb-proto abi_x86_32
-x11-proto/xextproto abi_x86_32
-x11-proto/xf86bigfontproto abi_x86_32
-x11-proto/xf86dgaproto abi_x86_32
-x11-proto/xf86vidmodeproto abi_x86_32
-x11-proto/xineramaproto abi_x86_32
-x11-proto/xproto abi_x86_32
-x11-themes/gtk-engines abi_x86_32
-x11-themes/gtk-engines-murrine abi_x86_32
-x11-themes/gtk-engines-xfce abi_x86_32
-
-# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
-# Don't apply stable masks to python-exec since we're forcing every
-# impl there anyway. Please keep this in sync with use.stable.mask.
-dev-lang/python-exec -python_targets_pypy
-dev-lang/python-exec -python_single_target_pypy
-dev-lang/python-exec -python_targets_pypy3
-dev-lang/python-exec -python_single_target_pypy3
-
-# Mike Gilbert <floppym@gentoo.org> (22 Mar 2014)
-# sys-fs/zfs is not stable.
-sys-boot/grub libzfs
-
-# Tom Wijsman <TomWij@gentoo.org (16 Mar 2014)
-# Mask unstable USE flags on media-video/vlc, see security bug #499806.
-media-video/vlc gnutls opus vdpau
-
-# Tom Wijsman <TomWij@gentoo.org> (06 Feb 2014)
-# [QA] Masked jit USE flag on www-apps/cgit as dev-lang/luajit is not stable.
-www-apps/cgit jit
diff --git a/profiles/arch/amd64/rules b/profiles/arch/amd64/rules
deleted file mode 100644
index 309e6448..00000000
--- a/profiles/arch/amd64/rules
+++ /dev/null
@@ -1,2 +0,0 @@
-DEPEND="
- target? (multilib/lib32)"
diff --git a/profiles/arch/amd64/use.force b/profiles/arch/amd64/use.force
deleted file mode 100644
index 53a33330..00000000
--- a/profiles/arch/amd64/use.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Force the flag which corresponds to ARCH.
-amd64
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Force the flag corresponding to the default ABI.
-abi_x86_64
diff --git a/profiles/arch/amd64/use.mask b/profiles/arch/amd64/use.mask
deleted file mode 100644
index b73bfbe1..00000000
--- a/profiles/arch/amd64/use.mask
+++ /dev/null
@@ -1,232 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/use.mask,v 1.67 2015/01/28 19:21:45 mgorny Exp $
-
-# Unmask the flag which corresponds to ARCH.
--amd64
-
-# SECTION: Unmask
-
-# Mike Gilbert <floppym@gentoo.org> (19 Oct 2014)
-# sys-libs/libapparmor
--apparmor
-
-# Alexey Shvetsov <alexxy@gentoo.org> (08 Apr 2014)
-# Cuda works here
--cuda
-
-# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
-# PyPy is keyworded on this arch.
--python_targets_pypy
--python_single_target_pypy
--python_targets_pypy3
--python_single_target_pypy3
-
-# Michał Górny <mgorny@gentoo.org> (4 May 2013)
-# Unmask systemd since it is keyworded here.
--systemd
-
-# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
-# keyworded on amd64
--clisp
--clozurecl
--ecls
--gcl
--sbcl
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Unmask the multilib flags for this arch.
--abi_x86_32
--abi_x86_64
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Dec 2012)
-# Orc optimisations work fine on amd64 and x86
--orc
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (21 Aug 2012)
-# IPMI is only implemented for x86, amd64 and ia64
--ipmi
-
-# Ralph Sennhauser <sera@gentoo.org> (31 Jul 2012)
-# Keyworded on amd64
--python_targets_jython2_5
--python_single_target_jython2_5
--python_targets_jython2_7
--python_single_target_jython2_7
-
-# Joerg Bornkessel <hd_brummy@gentoo.org> (05. Mar 2012)
-# Unmask, works with v4l2, #350211
--dxr3
-
-# Justin Lecher <jlec@gentoo.org> (04. Feb 2012)
-# Unmask because deps are keyworded
--zeitgeist
-
-# 2011/12/22 - Alexis Ballier <aballier@gentoo.org>
-# Unmask vdpau as its supported here
--vdpau
-
-# 2011/07/01 - Alexey Shvetsov <alexxy@gentoo.org>
-# Infiniband stuff works here
--infiniband
-
-# 2010/02/14 - Samuli Suominen <ssuominen@gentoo.org>
-# Unmask amd64/x86 only SANE_BACKENDS
--sane_backends_canon_pp
--sane_backends_hpsj5s
--sane_backends_mustek_pp
--sane_backends_qcam
-
-# 2010/05/03 - Alex Legler <a3li@gentoo.org>
-# Add support for Ruby Enterprise Edition targets where rubyee is available
-# -ruby_targets_ree18
-
-# 2010/01/08 - Diego E. Pettenò <flameeyes@gentoo.org>
-# Add support for JRuby targets where jruby is available
-# -ruby_targets_jruby
-
-# 2011/10/21 - Hans de Graaff <graaff@gentoo.org>
-# Add support for Rubinius targets where rbx is available
--ruby_targets_rbx
-
-# Lilo works on amd64, so ...
--lilo
-
-# 2007/10/09 - Steve Dibb <beandog@gentoo.org>
-# Unmask support for SSSE3 (pni) for media-video/mplayer
--ssse3
-
-# 2007/08/19 - Christoph Mende <angelos@gentoo.org>
-# Unmask support for dev-db/oracle-instantclient-basic
--oci8-instant-client
--oracle
-
-# 2007/03/10 - Mike Frysinger <vapier@gentoo.org>
-# NVRAM works on x86/amd64 hosts
--nvram
-
-# 2006/06/07 - Danny van Dyk <kugelfang@gentoo.org>
-# Profile cleanup: Unmask emul-linux-x86
--emul-linux-x86
-
-# 2005/09/14 - Diego Pettenò <flameeyes@gentoo.org>
-# nVidia XvMC support works on amd64
--nvidia
-
-# 2005/12/01 - Daniel Gryniewicz <dang@gentoo.org>
-# There is now a kqemu that works and is stable on amd64
--kqemu
-
-# 2006/03/03 - Luca Barbato <lu_zero@gentoo.org>
-# codec support x264
--x264
-
-# 2006/01/28 - Donnie Berkholz <dberkholz@gentoo.org>
-# Modular X: unmask for architectures on which they are available
--input_devices_synaptics
--input_devices_virtualbox
--input_devices_vmmouse
--input_devices_wacom
--video_cards_nvidia
--video_cards_fglrx
--video_cards_via
--video_cards_virtualbox
--video_cards_vmware
--video_cards_qxl
-
-# Diego Pettenò <flameeyes@gentoo.org> (4 Jan 2007)
-# Unmask the flags for PHP that are available only on x86/amd64
--oci8
--oracle7
--db2
-
-# Feb 16th 2007; Simon Stelling <blubb@gentoo.org>
-# Since this profile forces >=portage-2.1.2, we can unmask all
-# SIMD assembler flags
--mmx
--mmxext
--sse
--sse2
--sse3
--sse4
--sse4a
--sse4_1
--sse4_2
--avx
--avx128fma
--avx2
--avx256
--3dnow
--3dnowext
--fma3
--fma4
--xop
--cpu_flags_x86_3dnow
--cpu_flags_x86_3dnowext
--cpu_flags_x86_aes
--cpu_flags_x86_avx
--cpu_flags_x86_avx2
--cpu_flags_x86_fma3
--cpu_flags_x86_fma4
--cpu_flags_x86_mmx
--cpu_flags_x86_mmxext
--cpu_flags_x86_padlock
--cpu_flags_x86_popcnt
--cpu_flags_x86_sse
--cpu_flags_x86_sse2
--cpu_flags_x86_sse3
--cpu_flags_x86_sse4_1
--cpu_flags_x86_sse4_2
--cpu_flags_x86_sse4a
--cpu_flags_x86_ssse3
--cpu_flags_x86_xop
-
-# George Shapovalov <george@gentoo.org> (8 Apr 2007)
-# supported on amd64
--ada
-
-# Robert Buchholz <rbu@gentoo.org> (03 Jun 2007)
-# Unmask as it works on amd64
--lcd_devices_luise
-
-# SECTION: Unavailable/Broken
-
-# 2007/01/18 - Jeffrey Gardner <je_fro@gentoo.org>
-# Mask gamess support temporarily.
-gamess
-
-# 2006/12/21 - Diego Pettenò <flameeyes@gentoo.org>
-# Mask some ALSA cards that are known broken in AMD64
-alsa_cards_cs5535audio
-
-# 2006/06/07 - Danny van Dyk <kugelfang@gentoo.org>
-# FIXME. Unknown mask reason. Has effect on qpopper
-# and tpop3d.
-drac
-
-# 2006/02/05 - Donnie Berkholz <dberkholz@gentoo.org>
-# Modular X: mask for architectures on which they aren't available
-video_cards_i740
-video_cards_newport
-video_cards_nsc
-
-# 2004/10/06 - Jeremy Huddleston <eradicator@gentoo.org>
-# sys-cluster/pvm won't build
-pvm
-
-# 2004/06/22 - Taken from 2004.0 profile
-# masked
-3dfx
-
-# 2007/02/02 - Simon Stelling <blubb@gentoo.org>
-# we don't have no gcc64; bug 144535
-gcc64
-
-# 2007/02/04 - Simon Stelling <blubb@gentoo.org>
-# games-emulation/caps is 32bit only, while app-emulation/e-uae is 64bit; bug 158416
-capslib
-
-# fdk-aac is already keyworded here
--fdk
-
-# NOT NECESSARY - SECTION
diff --git a/profiles/arch/amd64/use.stable.mask b/profiles/arch/amd64/use.stable.mask
deleted file mode 100644
index ab482c92..00000000
--- a/profiles/arch/amd64/use.stable.mask
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/use.stable.mask,v 1.8 2014/11/16 02:25:27 floppym Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in use.mask
-
-# Mike Gilbert <floppym@gentoo.org> (19 Oct 2014)
-# sys-libs/libapparmor
-apparmor
-
-# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
-# no stable versions on amd64
-clozurecl
-gcl
-
-# Michał Górny <mgorny@gentoo.org> (30 Mar 2014)
-# PyPy is unstable on this arch.
-python_targets_pypy
-python_single_target_pypy
-python_targets_pypy3
-python_single_target_pypy3
diff --git a/profiles/arch/base/eapi b/profiles/arch/base/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/arch/base/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/arch/base/use.mask b/profiles/arch/base/use.mask
deleted file mode 100644
index 1720015f..00000000
--- a/profiles/arch/base/use.mask
+++ /dev/null
@@ -1,18 +0,0 @@
-# Mask flags that correspond to all possible ARCH values.
-alpha
-amd64
-amd64-fbsd
-arm
-arm64
-hppa
-ia64
-m68k
-mips
-ppc
-ppc64
-s390
-sh
-sparc
-sparc-fbsd
-x86
-x86-fbsd
diff --git a/profiles/base/ChangeLog b/profiles/base/ChangeLog
deleted file mode 100644
index db5bdade..00000000
--- a/profiles/base/ChangeLog
+++ /dev/null
@@ -1,2477 +0,0 @@
-# ChangeLog for Gentoo base-profile
-# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/ChangeLog,v 1.763 2015/01/30 21:48:00 mgorny Exp $
-
- 30 Jan 2015; Michał Górny <mgorny@gentoo.org> make.defaults:
- Hide CPU_FLAGS_X86 everywhere but on amd64 & x86.
-
- 29 Jan 2015; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
- Mask video_cards_tegra flag.
-
- 28 Jan 2015; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask CPU_FLAGS_X86 for non-x86 arches.
-
- 28 Jan 2015; Michał Górny <mgorny@gentoo.org> make.defaults:
- Add CPU_FLAGS_X86 to USE_EXPAND.
-
- 22 Jan 2015; Brian Evans <grknight@gentoo.org> package.use.mask:
- Change media-libs/ming USE=php mask to allow for new dev-php/ming-php package
-
- 25 Dec 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask USE=ssl on www-servers/pshs for it requires non-keyworded libevent-2.1.
-
- 24 Dec 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- dropped hpx[doc] mask as bug #529066 got fixed
-
- 16 Dec 2014; Ruud Koolen <redlizard@gentoo.org> make.defaults:
- Add prefix-guest to IUSE_IMPLICIT.
-
- 30 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Temporarily mask x11-libs/cairo[directfb] until we figure out what to do
- about it.
-
- 29 Nov 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
- Add mask on app-text/groonga[lzo,zlib] for known memory leak issues
-
- 24 Nov 2014; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- mask hpx[doc] (bug #529066)
-
- 24 Nov 2014; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Revert to python3_3 by default. There are still many packages which need
- testing/stabilization for python3_4.
-
- 23 Nov 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
- Remove python3_2 mask.
-
- 23 Nov 2014; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Switch from python3_3 to python3_4.
-
- 17 Nov 2014; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Temporarily mask fbcon useflag on netsurf until libnsfb is fixed #529594
-
- 15 Nov 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask,
- use.stable.mask:
- Move python3_4 mask to arch profiles. Move pyudev[python3_4] mask to base
- profile.
-
- 09 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.force,
- package.use.mask:
- Remove stale masks on dev-python/python-exec.
-
- 08 Nov 2014; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Mask razor useflag for lightdm as razorqt is masked
-
- 06 Nov 2014; Michał Górny <mgorny@gentoo.org> package.use.force,
- package.use.mask, use.mask:
- Update the USE masks, forces and defaults for PyPy3.
-
- 05 Nov 2014; Aaron W. Swenson <titanofold@gentoo.org> package.use.mask:
- sci-libs/gdal|sci-libs/ogdi visibility issue fixed. Removing mask.
-
- 04 Nov 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Revert last change.
-
- 04 Nov 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Stable mask python3_4 on dev-python/pyudev.
-
- 02 Nov 2014; Mike Frysinger <vapier@gentoo.org> packages:
- Drop texinfo @system #471192 by Alexis Ballier.
-
- 30 Oct 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Stable mask vtk support of media-libs/opencv, so bug 527518 can go ahead
-
- 26 Oct 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.mask:
- Move xinit mask to base/ in order to be able to properly unmask in systemd
- target.
-
- 22 Oct 2014; Brian Evans <grknight@gentoo.org> use.stable.mask:
- Mask php_targets_php5-6 until it is stable.
-
- 21 Oct 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Mask sys-devel/gcc[sanitize] #504200.
-
- 19 Oct 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask apparmor.
-
- 19 Oct 2014; Mike Frysinger <vapier@gentoo.org> package.use.force:
- Restrict bash USE=readline mask to SLOT=0.
-
- 18 Oct 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Drop systemd-specific seccomp mask since the USE flag itself is handled
- properly #524148 by Christian Ruppert.
-
- 11 Oct 2014; Tim Harder <radhermit@gentoo.org> package.use.mask,
- package.use.stable.mask:
- Move net-im/bitlbee skype use flag mask back to package.use.mask and unmask
- in specific profiles (bug #525006).
-
- 10 Oct 2014; Tim Harder <radhermit@gentoo.org> package.use.mask,
- package.use.stable.mask:
- Move net-im/bitlbee skype use flag mask to package.use.stable.mask (bug
- #523708).
-
- 09 Oct 2014; Michael Palimaka <kensington@gentoo.org> package.use.stable.mask:
- Move kde-base/kopete[otr] from regular mask to stable mask.
-
- 01 Oct 2014; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Mask USE='multislot' in sys-devel/binutils as well, bug #507808
-
- 30 Sep 2014; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Add dev-python/pyocr to the cuneiform USE flag mask
-
- 16 Sep 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
- Remove old mysql-5.1.5{1,2,3} entries that are long gone from the tree.
-
- 16 Sep 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Unmask xorg-server glamor flag
-
- 16 Sep 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask, use.mask:
- Move mgorny's last mask from use.mask to package.use.mask.
-
- 15 Sep 2014; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask USE=zrtp on net-libs/ortp since it is screwed up.
-
- 14 Sep 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask dev-libs/libattica[qt5].
-
- 13 Sep 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Mask midori[jit] everywhere
-
- 12 Sep 2014; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask media-sound/tomahawk[qt5].
-
- 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Add missing py2.6 mask for portage.
-
- 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask removed flags on sys-apps/portage since it does not use python-r1.
-
- 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Wipe out references to removed Python targets.
-
- 06 Sep 2014; Michał Górny <mgorny@gentoo.org> package.use.force,
- package.use.mask, use.mask:
- Mask python3_2 target for removal. Clean up stale python2_6 and pypy2_0
- targets.
-
- 02 Sep 2014; Ole Markus With <olemarkus@gentoo.org> use.mask:
- Unmask php_targets_php5-6 USE flag
-
- 27 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Drop USE="static" mask of sys-fs/cryptsetup in favour of REQUIRED_USE
- blocking USE="gcrypt static" usage wrt #496612. As for sys-fs/lvm2 with
- USE="static", >=sys-apps/util-linux-2.25 is not marked stable yet wrt
- #520450.
-
- 26 Aug 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
- mirisdr does not seem to like making releases
- <net-wireless/gr-osmosdr-9999 mirisdr
-
- 20 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Mask USE="static" for sys-fs/cryptsetup and sys-fs/lvm2 wrt bugs #496612 and
- #516224 in preparation of stabilization wrt bug #493892
-
- 16 Aug 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.stable.mask:
- Mask dev-perl/PDL pdl2 pgplot plplot.
-
- 10 Aug 2014; Justin Lecher <jlec@gentoo.org> package.use.force:
- Force acl for netatalk, #516626
-
- 09 Aug 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
- Remove use masks on pbxt as it is no longer included on any mysql variant
-
- 05 Aug 2014; Maxim Koltsov <maksbotan@gentoo.org> package.use.mask:
- Mask app-leechcraft/lc-azoth[sarin]
-
- 04 Aug 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Mask x86-specific flashrom USE flags in base.
-
- 01 Aug 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Mask USE="java mono" for media-libs/libcaca as unrequired and too fragile
- (multiple race condition build errors) for stable.
-
- 30 Jul 2014; Brian Evans <grknight@gentoo.org> package.use.mask:
- Mask embedded useflag on dev-db/percona-server
-
- 27 Jul 2014; Alexis Ballier <aballier@gentoo.org> use.mask:
- mask xop useflag (amd cpu optimizations)
-
- 21 Jul 2014; Anthony G. Basile <blueness@gentoo.org> package.mask:
- It is safe to unmask sys-lib/musl now
-
- 21 Jul 2014; Alon Bar-Lev <alonbl@gentoo.org> package.use.stable.mask:
- Add 'app-crypt/tpm-tools pkcs11' per bug#510204
-
- 14 Jul 2014; Hans de Graaff <graaff@gentoo.org> use.stable.mask:
- Revert masking of ruby_targets_ruby21 since it is not needed for bug 505920
- although it was listed, incorrectly, in an alpha specific list. Discussed
- with phajdan.jr via email.
-
- 14 Jul 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> use.stable.mask:
- Mask ruby_targets_ruby21 on stable, dev-lang/ruby:2.1 is not stable. This is
- needed for bug #505920 .
-
- 11 Jul 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
- Mask ogdi for sci-libs/gdal due to repoman errors, please fix and remove mask
-
- 08 Jul 2014; Mikle Kolyada <zlogene@gentoo.org> package.use.stable.mask:
- Stablemask libcaca and sdl use flags due to bug #514906
-
- 30 Jun 2014; Thomas Sachau (Tommy[D]) <tommy@gentoo.org> package.use.mask:
- Mask pixman USE flag of dev-libs/efl for future removal, bug 501074
-
- 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask,
- use.mask:
- Mask use-flag firebird and package dev-db/firebird for bug 460780
-
- 29 Jun 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Stablemask firebird useflag on libreoffice until dependencies are stabilized
-
- 20 Jun 2014; Jeroen Roovers <jer@gentoo.org> package.use.mask:
- Mask USE=libadns (bug #513982).
-
- 14 Jun 2014; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
- net-libs/cyassl is being tree cleaned, bug #495848
-
- 06 Jun 2014; Rick Farina <zerochaos@gentoo.org> package.mask:
- masking <upower-0.99.0 due to portage failure to negotiate the upgrade for openrc users
-
- 06 Jun 2014; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask lua for www-servers/mongoose.
-
- 05 Jun 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask glamor flag for xorg-server, bug #510940.
-
- 05 Jun 2014; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Mask USE='multislot' wrt bugs #507808, #507810 and #507814
-
- 05 Jun 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
- Mask otr on net-im/climm.
-
- 30 May 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Stable-mask sys-apps/systemd[ssl].
-
- 22 May 2014; Rick Farina <zerochaos@dev.gentoo.org> package.use.mask:
- metasploit tests do not pass at this time
-
- 14 May 2014; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- Documentation generation needs APIviz which is not in the Portage tree yet.
- Tracked in Gentoo bug #509602.
-
- 26 Apr 2014; Michał Górny <mgorny@gentoo.org> package.use.mask, use.mask:
- Mask USE flags for Python 2.6 to prepare for the removal.
-
- 26 Apr 2014; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Mask qt5 use flag on >=media-video/mkvtoolnix-6.9.0 until qt5 pkgs are added
- to the tree.
-
- 23 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
- medias-ound/lmms[vst] not working on 64bit systems.
-
- 22 Apr 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Build pkgconfig with USE=internal-glib in stage2 #507930.
-
- 21 Apr 2014; Rick Farina <zerochaos@gentoo.org> package.use.mask:
- remove masks on metasploit[test,development] now that we have rake 10
-
- 20 Apr 2014; Richard Freeman <rich0@gentoo.org> package.use.stable.mask:
- Removing mythplugins stable mask - DateTime is now stable on relevant archs.
-
- 20 Apr 2014; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Mask media-video/rtmpdump[polarssl] because it fails to build with recent
- polarssl (>=1.3). Bug #503604
-
- 19 Apr 2014; Richard Freeman <rich0@gentoo.org> package.use.stable.mask:
- Stable mask media-plugins/mythplugins[mythweather] - 508198/471536.
-
- 12 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask marble python bindings in future releases
-
- 12 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
- Masked avformat USE flag for >=media-libs/xine-lib-1.2.5 until required
- ffmpeg version got unmasked (#507474).
-
- 09 Apr 2014; Michał Górny <mgorny@gentoo.org> make.defaults:
- Fix mailing list address.
-
- 08 Apr 2014; Alexey Shvetsov <alexxy@gentoo.org> use.mask:
- Mask cuda globaly
-
- 06 Apr 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask USE=pypy for sys-apps/portage, since pypy has limited KEYWORDS.
-
- 05 Apr 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Migrate app-portage/eix[clang] stable mask from eapi-5-files after review
-
- 01 Apr 2014; Mike Frysinger <vapier@gentoo.org> make.defaults, use.mask:
- Add ABI_S390 defines.
-
- 30 Mar 2014; Mike Gilbert <floppym@gentoo.org> use.mask, use.stable.mask:
- Convert python_targets_python3_4 into a stable mask.
-
- 29 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="webkit2" for www-client/midori wrt #489936 by "A. Person"
-
- 29 Mar 2014; Mike Frysinger <vapier@gentoo.org> make.defaults, use.mask:
- Add ABI_PPC defines.
-
- 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Migrate several entries from eapi-5-files after review
-
- 27 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Mask sys-apps/systemd[seccomp].
-
- 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Move sys-boot/grub[libzfs] mask to arch/amd64.
-
- 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Transfer sys-boot/grub[libzfs] stable mask.
-
- 22 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.stable.mask:
- Reorder the file correctly.
-
- 20 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
- Mask server useflag for rubygems-1.8.x due to ruby1.8 deprecation
-
- 19 Mar 2014; Samuli Suominen <ssuominen@gentoo.org> package.use.stable.mask:
- Mask USE="opencl" for stable users of media-gfx/imagemagick wrt #472766
-
- 19 Mar 2014; Andrey Grozin <grozinge@gentoo.org>
- use.stable.mask:
- Mask gcl
-
- 18 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Migrate net-libs/libkolab entry from eapi-5-files
-
- 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- -package.use.mask.example:
- We have enough examples in the real file now.
-
- 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- package.use.stable.mask:
- Migrate kde-base/kalzium entry from eapi-5-files
-
- 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org>
- +package.use.stable.mask:
- Add empty file for migrating entries
-
- 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
- +package.use.stable.force, +use.stable.force, +use.stable.mask:
- Increase EAPI to 5 and move empty stable mask/force files here
-
- 16 Mar 2014; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask new PyPy flags.
-
- 16 Mar 2014; Patrick Lauer <patrick@gentoo.org> use.mask:
- Mask ruby_targets_ruby18 so that it's properly gone
-
- 16 Mar 2014; Manuel Rüger <mrueg@gentoo.org> make.defaults:
- Remove ruby18, add ruby20 to default RUBY_TARGETS
-
- 14 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
- Update ruby1.8-only mask.
-
- 13 Mar 2014; Mike Gilbert <floppym@gentoo.org> package.use.force:
- Force python_targets_pypy rather than pypy on python-exec.
-
- 12 Mar 2014; Michał Górny <mgorny@gentoo.org> package.use.force:
- Force pypy on python-exec.
-
- 07 Mar 2014; Manuel Rüger <mrueg@gentoo.org> package.use.mask:
- Mask ruby18-only compatible flags
-
- 27 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.use.mask:
- Unmask aura for chromium-34 (build works now).
-
- 27 Feb 2014; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask experimental USE=kdbus on systemd.
-
- 26 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask avx2
-
- 18 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> package.use.mask:
- Mask aura for chromium-34 (build failures).
-
- 17 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.use.force:
- Force-enable python_targets_python3_4 for python-exec.
-
- 17 Feb 2014; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask python_single_target_python3_4.
-
- 03 Feb 2014; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Mask elfutils[threads] for now. #465754 by Toralf Förster.
-
- 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> package.mask:
- Remove selinux mask as it is fully managed and controlled through
- USE=selinux, which is only available through profiles/features/selinux. See
- also bug 499946
-
- 01 Feb 2014; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Mask aura for chromium-33.
-
- 01 Feb 2014; Mike Frysinger <vapier@gentoo.org> package.mask:
- Drop bogus uclibc mask.
-
- 22 Jan 2014; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
- Clean up outdated tracker/gnote use mask entries.
-
- 19 Jan 2014; Sven Vermeulen <swift@gentoo.org> package.mask:
- Adding cachefilesd policy to the tree
-
- 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Update PYTHON_TARGETS from 3.2 to 3.3 now that it is stable #474128.
-
- 16 Jan 2014; Ultrabug <ultrabug@gentoo.org> make.defaults:
- add new USWGI_PLUGINS USE_EXPAND
-
- 14 Jan 2014; Ruud Koolen <redlizard@gentoo.org> use.mask:
- Add prefix-guest use mask for new prefix profiles.
-
- 13 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
- Removed use.mask entry for seamonkey's crypt USE flag.
-
- 05 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
- Adjusted polarssl use.mask for media-sound/umurmur.
-
- 04 Jan 2014; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask dev-vcs/git[mediawiki] until dependencies are keyworded
-
- 01 Jan 2014; Patrick Lauer <patrick@gentoo.org> use.mask:
- Masking ruby_targets_ruby18 as there's now cascading breakage of deps and
- deps-of-deps and it's going to be removed anyway
-
- 30 Dec 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- unmask pulseaudio and openal on multilib ffmpeg
-
- 29 Dec 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Add mask for selinux-mandb
-
- 27 Dec 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Mask 'context' USE-flag for dev-libs/boost
-
- 26 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
- Add missing version to libpeas python mask.
-
- 24 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
- Add relevant USE mask for libpeas.
-
- 23 Dec 2013; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
- Add gstreamer use mask for new cogl release.
-
- 20 Dec 2013; Rick Farina <zerochaos@gentoo.org> package.use.mask:
- Masking test and development for metasploit until gentoo has rake 10
-
- 18 Dec 2013; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask >=kde-base/kopete-4.12.0[otr] because of package mask on
- >=net-libs/libotr-0.4.0.
-
- 16 Dec 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Mask selinux-rngd (new SELinux policy package)
-
- 15 Dec 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Simplify wine ebuilds: apply winepulse patchset only when USE=pulseaudio (bug
- #489004), and allow -9999 users to enable it if they really want.
-
- 13 Dec 2013; Lars Wendler <polynomial-c@gentoo.org> package.use.mask:
- Mask crypt USE flag for >=seamonkey-2.23 until enigmail provides a build
- system fix. package.use.mask
-
- 12 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- LibreOffice kde support has been fixed, hooray
-
- 06 Dec 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask kde integration of libreoffice
-
- 23 Nov 2013; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Add ublox to GPSD_PROTOCOLS.
-
- 19 Nov 2013; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Mask racket USE flag for app-editors/(g)vim.
-
- 12 Nov 2013; Andrey Grozin <grozin@gentoo.org>
- package.use.mask:
- Mask USE=berkdb on sci-physics/reduze (needs masked db-6.0).
-
- 10 Nov 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Drop mesa[llvm] mask which lives in individual arch profiles now.
-
- 10 Nov 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask USE=sandbox on pypy wrt bug #429372.
-
- 30 Oct 2013; Michał Górny <mgorny@gentoo.org> package.use.force:
- Copy the forced flags to dev-lang/python-exec (the new name).
-
- 27 Oct 2013; Julian Ospald <hasufell@gentoo.org> package.use.mask:
- mask luajit useflag for games-action/minetest
-
- 25 Oct 2013; Davide Pesavento <pesa@gentoo.org> package.use.force:
- Remove obsolete entry.
-
- 21 Oct 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask mesa i965 driver for security bug #472280.
-
- 15 Sep 2013; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- Masked JCE functionality of dev-java/diablo-jdk.
-
- 12 Sep 2013; Diego E. Pettenò <flameeyes@gentoo.org> package.use,
- package.use.force:
- Enable ruby20 by default, do not force it.
-
- 07 Sep 2013; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- net-proxy/swiftiply: Dependency (www-servers/mongrel) currently only works
- with Ruby 1.8; so, masking Ruby 1.9 USE flag until Ruby 1.9 support is added
- to mongrel.
-
- 05 Sep 2013; Michał Górny <mgorny@gentoo.org> package.use.force, use.mask:
- Python 2.5, 3.1, and PyPy 1.9 were removed from the tree.
-
- 01 Sep 2013; Jeff Horelick <jdhore@gentoo.org> package.use.mask:
- mask sid for >=media-plugins/audacious-plugins-3.4
-
- 31 Aug 2013; Julian Ospald <hasufell@gentoo.org> package.use.mask:
- mask custom-cflags for media-libs/libsdl2 since it's unsupported
-
- 27 Aug 2013; Ulrich Müller <ulm@gentoo.org> packages:
- Temporarily add sys-apps/openrc to the system set, until bug 373219 is
- resolved.
-
- 23 Aug 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Removed selinux-tvtime, see bug #479642 (tvtime package was removed earlier
- on)
-
- 23 Aug 2013; Ole Markus With <olemarkus@gentoo.org> make.defaults:
- Changing PHP_TARGETS to php5.5, as it has now been stabilised
-
- 23 Aug 2013; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
- Make emerge messages default to English as per Council decision
-
- 23 Aug 2013; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Mask >=www-client/chromium-30[system-ffmpeg]
-
- 22 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask openvg flag for recent gnash snapshots
-
- 22 Aug 2013; Michael Weber <xmw@gentoo.org> package.use.mask:
- Expand mask to revisions.
-
- 22 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask, use.mask:
- Drop global opencl masks.
-
- 21 Aug 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask opencl flag for mesa-9.2.0_rc1
-
- 16 Aug 2013; Jeroen Roovers <jer@gentoo.org> package.use.mask:
- Fix date.
-
- 13 Aug 2013; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Mask luajit USE flag for app-editors/(g)vim.
-
- 12 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- unmask dirac for multilib ffmpeg
-
- 11 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- Mask useflags having unsatisfiable deps for multilib ffmpeg 0.10
-
- 11 Aug 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- unmask celt for masked ffmpeg releases
-
- 10 Aug 2013; Michał Górny <mgorny@gentoo.org> make.defaults:
- Move COLLISION_IGNORE and UNINSTALL_IGNORE from make.globals.
-
- 07 Aug 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask Python 2.5, 3.1 and PyPy 1.9. Bug #480070.
-
- 07 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="ios ipod" for media-sound/clementine wrt #471920
-
- 05 Aug 2013; Ulrich Müller <ulm@gentoo.org> use.mask:
- Remove unused kdeprefix flag.
-
- 02 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove now unnecessary USE="alsa" mask entry for removed media-tv/tvtime.
-
- 02 Aug 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Move sys-fs/lvm2[clvm,cman] mask to ../eapi-5-files/package.use.stable.mask
-
- 31 Jul 2013; Alexis Ballier <aballier@gentoo.org> use.mask:
- remove fdk useflag global mask that is useless these days
-
- 30 Jul 2013; Matt Turner <mattst88@gentoo.org> make.defaults:
- Add ABI_MIPS to USE_EXPAND.
-
- 29 Jul 2013; Matt Turner <mattst88@gentoo.org> use.mask:
- Mask MIPS multilib flags.
-
- 29 Jul 2013; Ole Markus With <olemarkus@gentoo.org> package.use.mask:
- Removing kolab use flag mask since no PHP ebulids have this flag anymore
-
- 29 Jul 2013; Sergey Popov <pinkbyte@gentoo.org> make.defaults:
- Drop MISDN_CARDS, wrt bug #471796
-
- 27 Jul 2013; William Hubbs <williamh@gentoo.org> packages:
- Add virtual/service-manager for bug #409385
-
- 24 Jul 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Mask out selinux-sensord (new policy package)
-
- 21 Jul 2013; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask phonon useflag of dev-qt/designer
-
- 19 Jul 2013; Mike Gilbert <floppym@gentoo.org> package.use.force:
- Revert previous change; pypy-bin was committed prematurely.
-
- 19 Jul 2013; Ian Delaney <idella4@gentoo.org>
- package.use.force:
- Add flags for new pypy-bin
-
- 17 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Update dev-libs/weston mask for new x11-libs/cairo revision.
-
- 16 Jul 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Remove obsolete introspection masks
-
- 13 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Remove extra =
-
- 13 Jul 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask gles2&rpi flag for dev-libs/weston.
-
- 10 Jul 2013; Jeroen Roovers <jer@gentoo.org> package.use.mask:
- Remove USE=java mask for =net-dns/libidn-1.27 (bug #472604).
-
- 05 Jul 2013; Tomáš Chvátal <scarabeus@gentoo.org> make.defaults:
- Bump PHP_TARGETS to php5-4, as it should be always latest stable.
-
- 03 Jul 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- Mask libcxxrt[libunwind]
-
- 25 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Update mesa-9.1[r600-llvm-compiler,video_cards_radeonsi] mask message.
-
- 25 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Remove ptlib sdl mask as user-visible breakage is addressed now.
-
- 24 Jun 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask libsdl flag for ptlib-2.12, bug #474362.
-
- 18 Jun 2013; Michael Weber <xmw@gentoo.org> package.use.mask:
- Mask =www-client/netsurf-3.0 fbcon pdf-writer gstreamer
-
- 17 Jun 2013; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Fix per-arch mask of phonon[zeitgeist] #460140
-
- 13 Jun 2013; Ulrich Müller <ulm@gentoo.org> package.use.mask, use.mask:
- Remove mask for real USE flag because the flag is gone, bug 473206.
-
- 12 Jun 2013; Michael Palimaka <kensington@gentoo.org> package.use.mask:
- Remove obsolete kde-base/kdelibs USE mask.
-
- 08 Jun 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Move mask for app-leechcraft/leechcraft-meta[unstable] from arch profiles
-
- 07 Jun 2013; Jeroen Roovers <jer@gentoo.org> package.use.mask:
- Mask USE=java for +=net-dns/libidn-1.27 (bug #472604).
-
- 04 Jun 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Punt inline commenting wrt #472292 since "man 5 portage" says it's illegal
- by Andreas Wiese
-
- 02 Jun 2013; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
- Block new PBXT usage per news item.
-
- 01 Jun 2013; Michael Palimaka <kensington@gentoo.org> use.mask:
- Mask qt5 globally.
-
- 01 Jun 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Temporarily mask USE="webkit2" for www-client/midori while waiting for
- >=net-libs/webkit-gtk-2 unmasking from general package.mask.
-
- 30 May 2013; Michał Górny <mgorny@gentoo.org> make.defaults:
- Drop stale ALSA_PCM_PLUGINS from USE_EXPAND. Bug #471792.
-
- 28 May 2013; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Sort USE_EXPAND.
-
- 24 May 2013; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Remove bad xen/qemu mask
-
- 23 May 2013; Agostino Sarubbo <ago@gentoo.org> package.use.mask:
- Temporart mask for >=xen-tools/xen-tools-4.2.1-r3[qemu] because of texinfo-5
-
- 21 May 2013; Patrick McLean <chutz@gentoo.org> use.mask:
- Unmask python_targets_python3_3 and python_single_target_python3_3.
-
- 19 May 2013; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Mask app-doc/doxygen[sqlite]. Experimental feature, fails to build for me
-
- 10 May 2013; Johannes Huber <johu@gentoo.org> package.use.mask:
- Move use mask on net-libs/libkolabxml[php], net-libs/libkolab[php] to stable
- for easier testing bug #430858.
-
- 09 May 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask lyx[subversion]
-
- 08 May 2013; Christian Faulhammer <fauli@gentoo.org> package.use.mask:
- Mask USE=gtk3 for upcoming mail-client/claws-mail-3.9.1, does not build yet
-
- 04 May 2013; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Remove USE=systemd from package.use.mask since the flag is (un)masked
- globally now.
-
- 04 May 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask systemd flag globally, unmask on arches on which systemd is keyworded.
-
- 26 Apr 2013; Michael Weber <xmw@gentoo.org> package.use.mask:
- expand use mask
-
- 19 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask USE="kmod" here and unmask it only for Linux in default/linux/
-
- 13 Apr 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove redudant mask of now non-existing USE="extras" in sys-fs/udev.
-
- 09 Apr 2013; Rick Farina <zerochaos@gentoo.org> make.defaults:
- Add expanded PYTHON_TARGETS to BOOTSTRAP_USE to prevent catalyst build failures.
- These will need to be kept in sync to keep builds sane. Bug #465306 report by me,
- verification by jmbsvicetto, all solutions by floppym
-
- 06 Apr 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Drop python-selinux from this mask (moved to global mask for removal)
-
- 04 Apr 2013; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Mask USE=flac for gnustep-apps/cynthiune
-
- 02 Apr 2013; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE=udisks for <gvfs-1.14, thanks to Samuli Suominen (bug #463792).
-
- 28 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Allow wayland with recent gtk+ as libxkbommon is now in tree.
-
- 28 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Drop mesa[wayland] mask now that it is in use.stable.mask
-
- 24 Mar 2013; Richard Freeman <rich0@gentoo.org> package.use.mask:
- Mask cuneiform use flag due to buffer overflow for now.
-
- 23 Mar 2013; Michael Weber <xmw@gentoo.org> package.use.mask:
- mask =media-libs/oyranos-0.9.4 fltk for now
-
- 23 Mar 2013; Tomáš Chvátal <scarabeus@gentoo.org> make.defaults:
- Enable libreoffice implementation by default for office extensions.
-
- 22 Mar 2013; Zac Medico <zmedico@gentoo.org> use.mask:
- Mask python_targets_python3_4, since Python 3.4 pre-releases not available in
- main tree yet.
-
- 19 Mar 2013; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Drop glamor mask, add mask for mesa r600-llvm-compiler and radeonsi driver.
-
- 16 Mar 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Add in selinux-abrt package
-
- 16 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- Unmasking system-ffmpeg on media-video/avidemux as it no longer has that.
-
- 16 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- Masking system-ffmpeg on media-libs/avidemux-core until it compiles & works.
-
- 10 Mar 2013; Sven Vermeulen <swift@gentoo.org> package.mask:
- Adding mask for SELinux backup module
-
- 10 Mar 2013; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- Mask media-sound/google-musicmanager log wrt #287697, Comment #12.
-
- 10 Mar 2013; Tom Wijsman <TomWij@gentoo.org> package.use.mask:
- Masking system-ffmpeg on media-video/avidemux until it compiles and works.
-
- 08 Mar 2013; Davide Pesavento <pesa@gentoo.org> package.use.force:
- Adjust entry for qt-creator.
-
- 07 Mar 2013; Tim Harder <radhermit@gentoo.org> package.use.force:
- Add jython2_7 for PYTHON_TARGETS.
-
- 02 Mar 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Use stable-masking only for systemd. Masking it for old profiles is too
- troublesome (overrides arch-specific masks).
-
- 27 Feb 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask x32 ABI in base profile. Unmasked in specific profile.
-
- 26 Feb 2013; Michał Górny <mgorny@gentoo.org> package.use.force:
- Force "development" flag on emul-linux-x86-xlibs meta-package since it is no
- longer effective.
-
- 24 Feb 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Mask the systemd flag globally. Unmasked in 13.0 profiles.
-
- 21 Feb 2013; Justin Lecher <jlec@gentoo.org> package.use.mask:
- cuda only works on x86 and amd64
-
- 21 Feb 2013; Agostino Sarubbo <ago@gentoo.org> package.use.mask:
- Mask >=media-plugins/gst-plugins-meta-1.0[vpx] because requires new libvpx
- and is not ready to go to stable
-
- 20 Feb 2013; Julian Ospald <hasufell@gentoo.org> package.use.mask:
- mask system-wine useflag for net-misc/teamviewer
-
- 12 Feb 2013; Christoph Junghans <ottxor@gentoo.org> use.mask:
- sse41 -> sse4_1 (bug #456886)
-
- 10 Feb 2013; Julian Ospald <hasufell@gentoo.org> package.use.mask:
- mask broken system-qt useflag for googleearth
-
- 07 Feb 2013; Matt Turner <mattst88@gentoo.org> use.mask:
- Drop sse5 USE flag.
-
- 06 Feb 2013; Matt Turner <mattst88@gentoo.org> use.mask:
- use.mask mips-only loongson2f USE flag.
-
- 01 Feb 2013; Michał Górny <mgorny@gentoo.org> make.defaults, use.mask:
- Introduce ABI_X86 USE_EXPAND and mask the flags by default.
-
- 29 Jan 2013; Michał Górny <mgorny@gentoo.org> package.use.force, use.mask:
- Remove pypy1_8 flag mask, the flags were removed.
-
- 25 Jan 2013; Christoph Junghans <ottxor@gentoo.org> use.mask:
- mask missing amd64/x86 instruction sets
-
- 22 Jan 2013; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Move mask media-gfx/opencolorio -> media-libs/opencolorio
-
- 20 Jan 2013; Michał Górny <mgorny@gentoo.org> use.mask:
- Add a note that pypy flags are unmasked in the new profiles.
-
- 19 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="systemd" for sys-fs/udisks because systemd is not stable yet.
-
- 18 Jan 2013; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="cman clvm" for current ~arch sys-fs/lvm2 because new enough cman
- is in Portage now.
-
- 15 Jan 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- unmask libass[harfbuzz] now that it works, bug #452210 by Nikoli
-
- 13 Jan 2013; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- also mask dev-ml/eliom[ocamlduce], bug #446876 by Michael Palimaka
- (kensington)
-
- 02 Jan 2013; Michał Górny <mgorny@gentoo.org> package.use.force:
- Force pypy2.0 on python-exec.
-
- 02 Jan 2013; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask pypy targets; should be unmasked for each arch.
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask sys-kernel/dracut[dracut_modules_systemd]; unmasked in arches where
- appropriate.
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask sys-kernel/dracut[dracut_modules_biosdevname]; unmasked in arches where
- appropriate.
-
- 30 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask zeitgeist-datasources[chromium,tomboy]; unmasked in arches where
- appropriate.
-
- 30 Dec 2012; Sven Vermeulen <swift@gentoo.org> package.mask:
- Adding entry for selinux-googletalk
-
- 30 Dec 2012; Sven Vermeulen <swift@gentoo.org> package.mask:
- Adding mask for selinux-openrc
-
- 29 Dec 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Remove obsolete x11-libs/qt-* use.mask entries.
-
- 27 Dec 2012; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Remove obsolete masks, wrt bug #444181
-
- 27 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Add epiphany[jit] to webkit-gtk[jit] mask.
-
- 27 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask tracker[eds] since gnome-3.6 has been unmasked (bug #436460).
-
- 26 Dec 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- masked mkl for sci-chemistry/gromacs
-
- 25 Dec 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Update mesa wayland mask for new stabilization target.
-
- 25 Dec 2012; Julian Ospald <hasufell@gentoo.org> package.use.mask:
- mask systemd useflag for =sys-apps/udevl-0.3.6 to allow stabilization wrt
- #448034
-
- 22 Dec 2012; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask USE=pypy2_0 for sys-apps/portage, since pypy has limited KEYWORDS.
-
- 20 Dec 2012; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask python_targets_pypy2_0.
-
- 19 Dec 2012; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Clean up from obsolete package atoms, wrt bug #444181
-
- 25 Dec 2012; <anarchy@gentoo.org> package.use.mask
- Mask PGO useflag on firefox until major work can be done to properly
- support.
-
- 13 Dec 2012; <swift@gentoo.org> package.mask:
- Adding mask for SELinux at policy
-
- 09 Dec 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask,
- use.mask:
- dev-lang/orc is used in many packages, so move orc from package.use.mask to
- use.mask
-
- 04 Dec 2012; <swift@gentoo.org> package.mask:
- Prepare for selinux-dirsrv package
-
- 04 Dec 2012; Zac Medico <zmedico@gentoo.org> package.use.force:
- Force app-shells/bash[readline] in stage1 builds, so that compgen is
- available for sys-apps/portage (see bug #445576).
-
- 30 Nov 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- masked cuda and openmm for sci-chemistry/gromacs
-
- 29 Nov 2012; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Remove mask on test use flag for freerdp.
-
- 26 Nov 2012; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
- Remove maskings on net-misc/tor[nat-pmp,upnp]
-
- 24 Nov 2012; Mike Gilbert <floppym@gentoo.org> use.mask:
- Add masks for python_single_target values.
-
- 24 Nov 2012; Michał Górny <mgorny@gentoo.org> make.defaults:
- Introduce PYTHON_SINGLE_TARGET for Python packages not supporting multiple
- Python implementations.
-
- 24 Nov 2012; <creffett@gentoo.org> package.use.mask:
- Mask php USE flag for libkolab and libkolabxml
-
- 18 Nov 2012; <swift@gentoo.org> package.mask:
- Preparing for selinux-makewhatis package
-
- 18 Nov 2012; <swift@gentoo.org> package.mask:
- Preparation for new selinux-logsentry package
-
- 16 Nov 2012; Thomas Sachau (Tommy[D]) <tommy@gentoo.org> make.defaults:
- Add ENLIGHTENMENT_MODULES to USE_EXPAND as discussed on gentoo-dev ML
-
- 12 Nov 2012; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Move PYTHON_TARGETS=python3_2 from arch profiles to base.
-
- 11 Nov 2012; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Mask test use flag for net-misc/freerdp.
-
- 06 Nov 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask glamor for xf86-video-ati too.
-
- 04 Nov 2012; Diego E. Pettenò <flameeyes@gentoo.org> package.use.mask:
- Mask dane USE flag for net-libs/gnutls.
-
- 01 Nov 2012; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask useflags requiring dev-ml/ocamlduce so that we can mask it and unmask
- ocaml-4
-
- 01 Nov 2012; <swift@gentoo.org> package.mask:
- Adding mask for selinux-dbadmin package
-
- 30 Oct 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="systemd" for sys-power/upower because of stabilization.
-
- 29 Oct 2012; Michał Górny <mgorny@gentoo.org> package.use.force:
- Remove traces of pypy1.7, no longer in the tree and not supported by the
- eclasses.
-
- 29 Oct 2012; Michał Górny <mgorny@gentoo.org> package.use.force:
- Enable python3.3 for python-exec.
-
- 22 Oct 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Punt obsolete imagemagick mask.
-
- 22 Oct 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask legacy USE flag "extras" for >=sys-fs/udev-171.
-
- 14 Oct 2012; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Unmask ipv6 USE-flag on dev-libs/libdnet - all rdeps was built successfully
- on it
-
- 12 Oct 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Temporarily add a masked osmesa-multilib USE flag for wine to allow overlay
- users to enable osmesa support for win32 on amd64 until bug #430268 is
- resolved.
-
- 11 Oct 2012; Sergey Popov <pinkbyte@gentoo.org> package.use.mask:
- Mask ipv6 USE-flag on dev-libs/libdnet
-
- 09 Oct 2012; Justin Lecher <jlec@gentoo.org> package.use.mask:
- Use mask dev-lang/idb[eclipse] because all versions of dev-util/eclipse-sdk
- are masked
-
- 08 Oct 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Remove mask on net-libs/telepathy-qt[farstream] as required dep is stable
- now.
-
- 08 Oct 2012; Mike Gilbert <floppym@gentoo.org> use.mask:
- Mask python_targets_python3_3.
-
- 02 Oct 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask <gnome-base/gvfs-1.12.3-r1[udisks] for stabilization bug #427544,
- Comment #27
-
- 29 Sep 2012; <swift@gentoo.org> package.mask:
- Add mask for selinux-rtorrent, new policy ebuild
-
- 27 Sep 2012; Ian Stakenvicius <axs@gentoo.org> make.defaults:
- Added prefix flag to IUSE_IMPLICIT for EAPI=5 ebuild testing
-
- 25 Sep 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask gtk+[egl] since it's only useful with wayland.
-
- 19 Sep 2012; Matt Turner <mattst88@gentoo.org> package.use.force:
- Add media-libs/glu -multilib to package.use.force
-
- 19 Sep 2012; Matt Turner <mattst88@gentoo.org> package.use.mask:
- Add media-libs/glu multilib to package.use.mask.
-
- 14 Sep 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Masked media-libs/phonon[zeitgeist] for stabilization as the use flag pulls a
- dep tree of hell.
-
- 13 Sep 2012; Zac Medico <zmedico@gentoo.org> make.defaults:
- Add IUSE injection variables to PROFILE_ONLY_VARIABLES.
-
- 13 Sep 2012; Zac Medico <zmedico@gentoo.org> make.defaults:
- Populate variables for "Profile IUSE injection" (applies only to ebuilds
- which use EAPI 5 or later). These are just minimal settings for ARCH, ELIBC,
- KERNEL, and USERLAND flags which everyone can probably agree on.
-
- 12 Sep 2012; Davide Pesavento <pesa@gentoo.org> package.use.force:
- Force usage of bundled botan in >=qt-creator-2.6
-
- 10 Sep 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Restore mask net-libs/telepathy-qt[farstream] otherwise repoman will scream.
-
- 09 Sep 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- GNOME 3.4 is unmasked
-
- 02 Sep 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask wayland for one more version of mesa so it can go stable, bug #432400.
-
- 31 Aug 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="cdr" of app-pda/gtkpod for #433535
-
- 22 Aug 2012; <swift@gentoo.org> package.mask:
- Adding mask for SELinux vdagent policy
-
- 22 Aug 2012; <swift@gentoo.org> package.mask:
- Adding mask for SELinux device kit policy package
-
- 31 Jul 2012; Ralph Sennhauser <sera@gentoo.org> use.mask:
- Mask python_targets_jython*, unmask where it's available.
-
- 28 Jul 2012; <swift@gentoo.org> package.mask:
- Adding mask for SELinux flash policy
-
- 27 Jul 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use:
- Add xorg to default flags for x11-base/xorg-server, sort newest first.
-
- 26 Jul 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask osmesa flag for mesa-8.1_rc1_pre20120724
-
- 26 Jul 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask experimental udisks2 support for kde-base/kdelibs, bug #424157.
-
- 22 Jul 2012; <swift@gentoo.org> package.mask:
- Adding mask for SELinux chromium policy module
-
- 21 Jul 2012; <swift@gentoo.org> package.mask:
- Adding mask for new nslcd selinux policy package
-
- 20 Jul 2012; Ole Markus With <olemarkus@gentoo.org> package.use.mask:
- PHP Kolab patch broken with newer versions of c-client
-
- 18 Jul 2012; Michael Weber <xmw@gentoo.org> package.use.mask:
- www-client/netsurf: webp got functional
-
- 18 Jul 2012; Ralph Sennhauser <sera@gentoo.org> package.use.mask:
- use mask eclipse for dev lang/icc as it requires masked eclipse-sdk
-
- 18 Jul 2012; Michael Weber <xmw@gentoo.org> package.use.mask:
- www-client/netsurf: mask problematic use flags for now
-
- 16 Jul 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Update glamor mask to only apply to stable xf86-video-intel.
-
- 12 Jul 2012; <swift@gentoo.org> package.mask:
- Adding selinux-phpfpm to the general selinux mask (upcoming new policy build)
-
- 04 Jul 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove obsolete entries to net-libs/xulrunner and www-client/icecat wrt
- #424617
-
- 29 Jun 2012; Mike Gilbert <floppym@gentoo.org> package.use.mask:
- Mask libzfs flag for grub due to sys-fs/zfs keywords.
-
- 22 Jun 2012; Tony Vroon <chainsaw@gentoo.org> make.defaults:
- Add VOICEMAIL_STORAGE to USE_EXPAND for net-misc/asterisk; approved by Ian
- "axs" Stakenvicius on gentoo-dev.
-
- 19 Jun 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- mask wayland flag for stable mesa, #419473
-
- 18 Jun 2012; <swift@gentoo.org> package.mask:
- Removing obsoleted packages, see #415729
-
- 18 Jun 2012; Ultrabug <ultrabug@gentoo.org> package.use.mask:
- Drop gevent USE mask for www-servers/uwsgi wrt gevent-1.0_beta2 being
- unmasked
-
- 17 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Restrict c++0x and qpa USE mask to Qt < 4.8.3 only.
-
- 14 Jun 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Consolidate USE=jit masking/unmasking for qt-script and qt-webkit.
-
- 13 Jun 2012; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask USE=pypy1_9 for sys-apps/portage, since pypy has limited KEYWORDS.
-
- 02 Jun 2012; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Postgres support in calligra needs libpqxx-3* which is not in the tree
- anymore
-
- 02 Jun 2012; Michael Weber <xmw@gentoo.org> package.use.mask:
- dev-db/firebird client: Not fit for production (bug 404403, comment #5)
-
- 25 May 2012; Andreas K. Huettel <dilfridge@gentoo.org> package.use.mask:
- Mask ipp useflag on opencv, because icc cannot be installed (no distfile)
-
- 25 May 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Remove webkit-gtk's USE mask, the flags are now masked in specific arches.
-
- 24 May 2012; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- Consolidate media-sound/pulseaudio entries.
-
- 24 May 2012; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- For PulseAudio, mask xen USE flag by default, unmask on x86/amd64 where it is
- supported.
-
- 21 May 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove USE="test" mask for app-text/asciidoc because media-sound/lilypond is
- stable again wrt #415627
-
- 21 May 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove mask for USE="nsplugin" in media-video/vlc because it was removed in
- favour of media-plugins/npapi-vlc.
-
- 20 May 2012; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
- Remove USE mask on kdevelop-php doc
-
- 18 May 2012; Mike Frysinger <vapier@gentoo.org> packages:
- Force recent patch version so devs do not need to worry about inconsistent
- treatment of DOS line endings and differences in behavior with patch-2.5.
-
- 15 May 2012; Mike Gilbert <floppym@gentoo.org> make.defaults:
- Set default value for PYTHON_TARGETS, bug 415575.
-
- 14 May 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Start gnome-3.4 package.use.mask
-
- 10 May 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask =app-misc/gnote-0.8.2[applet] to allow stabilization (bug #414983).
-
- 07 May 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask deprecated xulrunner support for =media-video/vlc-1.1* wrt #407567
-
- 02 May 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask qt4 flag for <cairo-1.12
-
- 01 May 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask xf86-video-intel glamor flag.
-
- 19 Apr 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Mask c++0x and qpa USE flags for the new qt-bearer ebuild too.
-
- 19 Apr 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask net-libs/telepathy-qt[farstream] as required dep is masked.
-
- 19 Apr 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Remove obsolete use mask for net-libs/telepathy-qt[glib], required version in
- tree.
-
- 13 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask webkit-gtk[geoloc] in base and unmask on arches where app-misc/geoclue
- and app-accessibility/at-spi2-core are available.
-
- 13 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Consolidate USE=systemd mask, and add gnome-system-monitor.
-
- 12 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Temporarily mask gobject-introspection[doctool] for mako keywording to avoid
- touching hppa profile, bug #411761.
-
- 12 Apr 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask gtkmm[wayland] since it needs gtk+[wayland].
-
- 11 Apr 2012; Sebastian Pipping <sping@gentoo.org> package.use.mask:
- Mask >=media-libs/babl-0.1.8[introspection] and >=media-libs/gegl-0.2[introspection]
-
- 11 Apr 2012; Michał Górny <mgorny@gentoo.org> package.use.mask:
- Mask USE=jit on libzpaq for non-x86/amd64.
-
- 08 Apr 2012; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask x264-encoder[ffmpegsource] on all versions but latest one
-
- 05 Apr 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="q64" for media-gfx/imagemagick >= 6.7.6.4 wrt #401327
-
- 31 Mar 2012; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Update mask of c++0x and qpa USE flags to include Qt 4.8.1.
-
- 29 Mar 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> use.mask:
- Mask video_cards_omap as it is not useful on most arches.
-
- 28 Mar 2012; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- webrtc-audio-processing is only supported on x86/amd64. Possibly arm can be
- added.
-
- 27 Mar 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE=systemd for gnome-extra/gnome-screensaver, it requires a systemd
- version which is keyworded only on two arches.
-
- 27 Mar 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask x11-libs/gtk+[wayland], requires libxkbcommon from x11 overlay.
-
- 26 Mar 2012; <swift@gentoo.org> package.mask:
- Masking out new selinux-sssd package for non-SELinux systems
-
- 25 Mar 2012; Krzysztof Pawlik <nelchael@gentoo.org> make.defaults:
- Add PYTHON_TARGETS to USE_EXPAND.
-
- 25 Mar 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Fix cairo mask.
-
- 24 Mar 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Allow USE="openvg" for latest cairo release.
-
- 23 Mar 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask broken upnp use flag in kde-base/kdelibs for upcoming stabilization.
-
- 22 Mar 2012; Tim Harder <radhermit@gentoo.org> package.use.mask:
- Mask USE="skype" for bitlbee since skype has no stable versions.
-
- 20 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="acl" for sys-auth/consolekit here and unmask it in
- default/linux/package.use.mask.
-
- 18 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> use.mask,
- package.use.mask:
- Remove entries related to media-sound/esound which got removed from tree.
-
- 12 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask USE="packagekit" because it's not ready.
-
- 12 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="test" for app-text/asciidoc because media-sound/lilypond is masked
- in ../package.mask for removal.
-
- 03 Mar 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove USE="libffi" mask for sys-devel/gcc because the flag is gone wrt
- #354903
-
- 28 Feb 2012; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask USE="vidix" as x86 only.
-
- 26 Feb 2012; Mike Doty <kingtaco@gentoo.org> packages:
- adding sys-apps/less temporarly to resolve bug 398295.
-
- 26 Feb 2012; <swift@gentoo.org> package.mask:
- Mask out new selinux policy packages
-
- 25 Feb 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask directfb for gnash.
-
- 24 Feb 2012; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Unmask lirc on most recent gnash
-
- 18 Feb 2012; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask USE=pypy1_8 for sys-apps/portage, since pypy has limited KEYWORDS.
-
- 11 Feb 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE=systemd for gnome-extra/gnome-screensaver, it requires a systemd
- version which is masked and keyworded only for 2 arches.
-
- 10 Feb 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="q64" for media-gfx/imagemagick wrt #401327 and #402999
-
- 08 Feb 2012; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Global mask for gnustep-base/gnustep-make[libobjc2] with new version
-
- 05 Feb 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- mips flags exist also in fftw-3.2
-
- 04 Feb 2012; Christoph Junghans <ottxor@gentoo.org> package.use.mask:
- Masked sci-libs/fftw mips only flags
-
- 03 Feb 2012; William Hubbs <williamh@gentoo.org> packages:
- replace sys-apps/module-init-tools with virtual/modutils for bug #401899.
-
- 31 Jan 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Remove use mask on phonon-xine. Backend is removed from tree.
-
- 29 Jan 2012; Alex Alexander <wired@gentoo.org> package.use.mask:
- masked experimental qt useflags qpa and c++0x
-
- 25 Jan 2012; Johannes Huber <johu@gentoo.org> package.use.mask:
- Mask glib use flag for >=net-libs/telepathy-qt-0.9, required version of
- net-libs/telepathy-glib is not in tree yet.
-
- 23 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="test" for x11-libs/libnotify because GTK+ 3.0 has been stabilized
- since.
-
- 23 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.force:
- Force USE="symlink" enabled for x11-libs/libnotify while waiting for
- supporting eselect module wrt #379941
-
- 20 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="jack" for media-plugins/audacious-plugins wrt #389439 by Bob
- Johnson
-
- 14 Jan 2012; Sven Vermeulen <swift@gentoo.org> package.mask:
- Mask SELinux policy packages that are soon to be added
-
- 10 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="e2fsprogs" for app-arch/libarchive as Linux -only feature wrt
- #354923
-
- 09 Jan 2012; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE="jit" for webkit-gtk in base profile; it is unmasked in individual
- profiles which support it (bug #396313).
-
- 08 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE="pronounce" for stardict 3.0.3 and above wrt #246174
-
- 07 Jan 2012; Mike Frysinger <vapier@gentoo.org> packages:
- Require baselayout-2 now so packages don't have to #396731.
-
- 05 Jan 2012; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="systemd" for sys-auth/polkit for keywording and testing.
-
- 31 Dec 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- remove usemask for vlc useflag thats now gone
-
- 06 Dec 2011; Mike Frysinger <vapier@gentoo.org> package.use.mask:
- Mask gcc[libssp] as no one should generally be using it.
-
- 06 Dec 2011; Mike Frysinger <vapier@gentoo.org> packages:
- Drop zlib dep from system since pkgs pull it in as needed.
-
- 06 Dec 2011; Mike Frysinger <vapier@gentoo.org> packages:
- Drop ncurses dep from system since pkgs pull it in as needed.
-
- 06 Dec 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- usemask vlc media-library useflag: does not build
-
- 06 Dec 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask vlc macosx-qtkit useflag too
-
- 06 Dec 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="pic" in media-video/transcode here and unmask only for x86 arch.
-
- 06 Dec 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="nuv" for media-video/transcode and explicitely unmask it for x86
- arch only.
-
- 02 Dec 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove now unnecessary entry for media-video/tovid.
-
- 01 Dec 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Drop obsolete introspection mask entries, requested by darkside.
-
- 30 Nov 2011; Davide Pesavento <pesa@gentoo.org> package.use.mask:
- Mask USE="jit" for x11-libs/qt-webkit.
-
- 29 Nov 2011; Mike Frysinger <vapier@gentoo.org> packages:
- Drop sys-libs/readline from system; USE=readline controls when it is needed.
-
- 25 Nov 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- GNOME 3.2 is unmasked!
-
- 25 Nov 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="suid" for www-client/links everywhere except x86.
-
- 24 Nov 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Unmask libpeas[seed] and gnome-games[seed] since seed-3.2.0 works well
- enough.
-
- 14 Nov 2011; Mike Frysinger <vapier@gentoo.org> packages:
- Move sys-apps/net-tools to Linux profiles.
-
- 12 Nov 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="wxwidgets" for media-video/tovid wrt #330683
-
- 09 Nov 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- dev-lang/path64[debugger]: pathdb works only as a SIGSEGV generator, mask
- until upstream fixes it, bug #385683
-
- 31 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- mx-1.0 is in portage, evolution[clutter] can be enabled. However, it
- shouldn't be dropped on gnome2 stable users without some testing.
-
- 27 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE=applet for gtk3-based gnote, it pulls in masked gnome-panel-3.
-
- 22 Oct 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Remove xen mask for app-emulation/libvirt
-
- 22 Oct 2011; Matt Turner <mattst88@gentoo.org> use.mask:
- use.mask arm's iwmmxt flag.
-
- 21 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Undo poorly thought out masking of USE="colord packagekit" on gtk+; need to
- get it keyworded properly (bug #387959)
-
- 21 Oct 2011; Hans de Graaff <graaff@gentoo.org> use.mask:
- Mask Rubinius by default like other ruby targets.
-
- 19 Oct 2011; Alexandre Rostovtsev <tetromino@gentoo.org> package.use.mask:
- Mask USE="colord" and "packagekit" for x11-libs/gtk+.
-
- 16 Oct 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="bluray" for gnome-base/gvfs.
-
- 13 Oct 2011; Alex Legler <a3li@gentoo.org> package.use.mask:
- Mask alsa USE flag for upcoming tvtime packages
-
- 03 Oct 2011; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Update mask message for USE=dxr3"
-
- 01 Oct 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="nautilus" for gnome-disk-utility >= 3 pending on nautilus >= 3
- unmasking.
-
- 27 Sep 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask dev-libs/glib[systemtap] and unmask for amd64/x86, bug 384647
-
- 18 Sep 2011; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Remove obsolete USE="hal" mask.
-
- 06 Sep 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Unmask spice useflag for qemu-kvm since spice is now stable
-
- 23 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Don't unmask introspection on stable babl
-
- 22 Aug 2011; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
- The component active belongs to Calligra Mobile, which we dont support here
-
- 21 Aug 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Remove obsolete/invalid masks
-
- 19 Aug 2011; Andreas K. Huettel <dilfridge@gentoo.org> make.defaults:
- Update list of calligra features
-
- 19 Aug 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Masking xen useflag in libvirt per bug #379815
-
- 19 Aug 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Mask spice for app-emulation/qemu-kvm as well
-
- 19 Aug 2011; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Masking rbd for app-emulation/qemu-kvm per bug #364889
-
- 19 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask USE=introspection on glib because it's mostly useless for now, and
- causes an extra gobject-introspection dep on systems
-
- 16 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Use-mask seed, broken package
-
- 16 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Add libgdata to the introspection mask, pointed out by Mr_Bones_
-
- 16 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask,
- use.mask:
- Convert the introspection mask from a whitelist to a blacklist.
- USE=introspection is now unmasked in general, and masked only on old stable
- ebuilds.
-
- 14 Aug 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection on gupnp-related packages and gstreamer
-
- 22 Jul 2011; Anthony G. Basile <blueness@gentoo.org> package.use.mask:
- Mask USE="nat-pmp" and "upnp" here and unmask it in amd64 and x86 profiles.
-
-
- 11 Jul 2011; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask USE="opencl" here and unmask it in amd64 and x86 profile.
-
- 11 Jul 2011; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
- Mask parse-clocks for ntp due to pps-tools.
-
- 03 Jul 2011; Alexey Shvetsov <alexxy@gentoo.org> package.use.mask:
- Mask maui use flag for torque
-
- 01 Jul 2011; Alexey Shvetsov <alexxy@gentoo.org> use.mask:
- use mask infiniband in base profile
-
- 30 Jun 2011; Alexey Shvetsov <alexxy@gentoo.org> package.use.mask:
- Use mask infiniband for stable corosync and glusterfs
-
- 30 Jun 2011; Alexey Shvetsov <alexxy@gentoo.org> make.defaults,
- package.use.mask:
- Also unmask infiniband use flag
-
- 30 Jun 2011; Alexey Shvetsov <alexxy@gentoo.org> make.defaults:
- Add OPENIB_DRIVERS to USE_EXPAND
-
- 19 Jun 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Remove glade use-mask, it's been added to the tree
-
- 15 Jun 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Edit vte glade mask to only affect slot 2.90 (slightly broken, but this will
- go away soon)
-
- 12 Jun 2011; Brian Harring <ferringb@gentoo.org> profile.bashrc:
- Remove /etc/portage/env hack- it belongs in the PM, and has been in
- portage since 04/10, and alt PMs have their own ways of doing the
- same.
-
- 11 Jun 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection for webkit-gtk
-
- 07 Jun 2011; Bernard Cafarelli <voyageur@gentoo.org> package.use.mask:
- Mask libobjc2 flag for gnustep-base/gnustep-make
-
- 02 Jun 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection on media-libs/libchamplain
-
- 28 May 2011; Mike Frysinger <vapier@gentoo.org> packages:
- Force newer shadow versions in the whole tree #367633.
-
- 15 May 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Drop unmask of USE="hal" for kde-base/solid because KDE 4.6 is now stable and
- has udev support.
-
- 09 May 2011; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask, use.mask:
- Unmask video_cards_nouveau, bug #364027.
-
- 02 May 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Add telepathy-glib to the introspection list, remove libwnck from glade
- list
-
- 01 May 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Add libwnck to the glade/introspection lists
-
- 30 Apr 2011; Ulrich Mueller <ulm@gentoo.org> -virtuals:
- Remove old-style virtual/linux-sources, bug 118442.
-
- 30 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask introspection on vte, gtk+-2.24, and mask glade on vte
-
- 30 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask USE=glade on gtksourceview:3.0
-
- 29 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask introspection for libsoup-2.34, libsoup-gnome-2.34
-
- 28 Apr 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask celt useflag for non live ffmpeg ebuilds as libcelt is masked
-
- 24 Apr 2011; Ulrich Mueller <ulm@gentoo.org> packages, virtuals:
- Remove old-style virtual/modutils, bug 358891.
-
- 24 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection for gtk+:3 deps as well (oops)
-
- 24 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection for gtk+:3
-
- 24 Apr 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Unmask USE=introspection on a few packages. This list will grow till the
- use.mask can be removed completely.
-
- 20 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove cron and libc old-style virtuals, bugs 360109 and 359001.
-
- 18 Apr 2011; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Explicitly allow video_cards_nouveau for libdrm until bug #364027 is
- fixed.
-
- 16 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/aspell-dict, bug 358821.
- Remove old-style virtual/blackbox, bug 358825.
- Remove old-style virtual/inetd, bug 358831.
- Remove old-style virtual/ssh, bug 361121.
-
- 15 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove dev-manager and dhcp old-style virtuals, bugs 361133 and 358827.
-
- 13 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/{man,skkserv,w3m}; bugs 358839, 358851, 358855.
-
- 12 Apr 2011; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Mask orc USE flag on gst-plugins-bad (unmasked only on supported arches).
-
- 10 Apr 2011; Diego E. Pettenò <flameeyes@gentoo.org> package.use:
- Don't let sudo ldap support enabled by default.
-
- 09 Apr 2011; Ulrich Mueller <ulm@gentoo.org> packages, virtuals:
- Old-style virtual/portage is replaced by new-style virtual/package-manager,
- bug 358847.
-
- 07 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/pam, bug 358903.
- Remove old-style virtual/logger, bug 358881.
-
- 05 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/python, bug 358849.
- Remove old-style virtual/utempter, bug 361117.
-
- 04 Apr 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/m3, bug 358837.
-
- 03 Apr 2011; Ulrich Mueller <ulm@gentoo.org> packages, virtuals:
- Remove old-style virtual/gzip, bug 358829.
-
- 02 Apr 2011; Samuli Suominen <ssuominen@gentoo.org> virtuals:
- Remove virtual/libpcap wrt #358835.
-
- 30 Mar 2011; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- use.mask:
- Mask video_cards_qxl
-
- 30 Mar 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- bda useflag on vlc is gone, no need to mask it
-
- 29 Mar 2011; Tomáš Chvátal <scarabeus@gentoo.org> package.use.mask:
- Drop mesa gallium mask that is obsolete.
-
- 29 Mar 2011; Andrey Grozin <grozin@gentoo.org> package.use.mask:
- mask USE=octave in sci-libs/mathgl
-
- 28 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- remove old style virtual/mta - bug 360305
-
- 27 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask,
- use.mask:
- Mask USE="hal" as deprecated and replaced by USE="udev".
-
- 22 Mar 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/jabber-server and virtual/tftp, bugs 358833 and
- 359125.
-
- 20 Mar 2011; Ultrabug <ultrabug@gentoo.org> package.use.mask, use.mask:
- Mask clustering support until new sys-cluster/cman is pushed.
-
- 20 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> make.defaults:
- Remove XZ_OPT="--memory=max" for app-arch/xz-utils wrt #342961 by Ben Kohler.
-
- 20 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- remove old style virtual/mailx
-
- 20 Mar 2011; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Mask orc USE flag on gst-plugins-good (unmasked only on supported arches).
-
- 19 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> virtuals:
- Remove virtual/alsa.
-
- 19 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> virtuals:
- Move virtual/lpr to new-style virtual.
-
- 19 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- remove old style virtual/imapd
-
- 18 Mar 2011; Ultrabug <ultrabug@gentoo.org> use.mask:
- remove cman from use.mask with ack from flameeyes and robbat2
-
- 18 Mar 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Remove obsolete introspection-related use-masks
-
- 16 Mar 2011; Andreas Proschofsky <suka@gentoo.org> virtuals:
- Remove old-style virtual/ooo, bug 358895.
-
- 16 Mar 2011; Nirbheek Chauhan <nirbheek@gentoo.org> use.mask:
- Remove gtk3 from use.mask, update introspection use.mask comment
-
- 16 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- virtual/imap-c-client changed to new style - bug 358993
-
- 16 Mar 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/antivirus, bug 358817.
-
- 16 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- remove old style virtual/mda
-
- 16 Mar 2011; Eray Aslan <eras@gentoo.org> ChangeLog:
- remove double entry
-
- 15 Mar 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Kill old-style virtual/quicktime, bug 358857.
-
- 14 Mar 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove spurious old-style virtuals.
-
- 13 Mar 2011; Eray Aslan <eras@gentoo.org> virtuals:
- Remove old style virtual/krb5.
-
- 04 Mar 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- android useflag for vlc is gone
-
- 02 Mar 2011; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> packages:
- Added xz-utils to the system set per discussion in the dev ml[1].
- Portage snapshots are already being offered as lzma archives and releng might
- start building stages as lzma archives too.
- [1] -
- http://archives.gentoo.org/gentoo-dev/msg_e6356a2c6c756d98fb6dd9b4666b367c.xm
- l
-
- 24 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask android useflag for vlc
-
- 22 Feb 2011; Sebastian Pipping <sping@gentoo.org> package.use.mask:
- Mask use flag "test" on app-text/asciidoc
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask neon useflag for vlc
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask Mac OSX specific useflags for vlc
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask remainings win32 specific useflags for vlc
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- vlc[dxva2] is also win32 specific
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- mask win32 useflags for vlc
-
- 16 Feb 2011; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- useflag pda for vlc has been dropped, remove unneeded mask entry
-
- 13 Feb 2011; Raúl Porcel <armin76@gentoo.org> package.use.mask:
- P.use.mask media-video/mplayer bluray again until devs know how to use
- repoman...
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> package.mask:
- Masked new selinux policies.
-
- 05 Feb 2011; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE="test" for x11-libs/libnotify because of x11-libs/gtk+:3
- requirement.
-
- 30 Jan 2011; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- Mask orc USE flag on gst-plugins-ffmpeg (unmasked only on supported arches).
-
- 19 Jan 2011; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Restrict gnome-extra/gnome-games clutter use-flag masking to =2.3*
-
- 18 Jan 2011; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Unmask x11-base/xorg-server doc since #323647 is resolved
-
- 06 Jan 2011; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove stale virtual/j2ee, no ebuild provides it.
-
- 27 Dec 2010; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Add gst-plugins-a52dec to the orc package.use.mask set
-
- 17 Dec 2010; Ulrich Mueller <ulm@gentoo.org> virtuals:
- Remove old-style virtual/commonlisp.
-
- 08 Dec 2010; Raúl Porcel <armin76@gentoo.org> use.mask:
- Use.mask omapfb
-
- 06 Dec 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask x11-base/xorg-server doc until #323647 is resolved
-
- 02 Dec 2010; Diego E. Pettenò <flameeyes@gentoo.org> package.use.mask:
- Mask jack USE flag for audacious-plugins so that we can drop from stable the
- broken bio2jack ebuilds.
-
- 28 Nov 2010; Robin H. Johnson <robbat2@gentoo.org> package.use.mask:
- Bug #344885: Upstream has broken USE=debug for 5.1 series >=5.1.51
-
- 28 Nov 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Mask mesa's llvm flag, bug #320221
-
- 19 Nov 2010; Arun Raghavan <ford_prefect@gentoo.org> package.use.mask:
- Mask orc for gst-plugins-base by default (to be unmasked on supported platforms)
-
- 18 Nov 2010; Pacho Ramos <pacho@gentoo.org> package.use.mask:
- Mask clutter USE on evolution due bug #345937
-
- 18 Nov 2010; Justin Lecher <jlec@gentoo.org> package.use.mask:
- Fix Version of cns which is masked
-
- 17 Nov 2010; Justin Lecher <jlec@gentoo.org> package.use.mask:
- Mask USE=aria sci-chemistry/cns
- Upstream didn't release patches for aria yet
-
- 10 Nov 2010; Dane Smith <c1pher@gentoo.org> package.use.mask:
- Mask the valgrind use flag for net-libs/gnutls.
-
- 10 Nov 2010; Andrey Grozin <grozin@gentoo.org> package.use.mask:
- Unmask qt4 USE flag for app-office/texmacs
-
- 07 Nov 2010; Tomáš Chvátal <scarabeus@gentoo.org> package.use.mask:
- Mask openvg use on cairo
-
- 07 Nov 2010; Tomáš Chvátal <scarabeus@gentoo.org> package.use.mask:
- Mask bluray useflag on mplayer snapshots
-
- 07 Nov 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
- package.use.mask:
- Unmask "declarative" USE flag for dev-python/PyQt4.
-
- 23 Oct 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
- package.use.mask:
- Mask "declarative" USE flag for dev-python/PyQt4.
-
- 20 Oct 2010; Zac Medico <zmedico@gentoo.org> package.use.force:
- Force ipc USE flag for sys-apps/portage since it should remain enabled
- unless it is found to be incompatible with a specific profile or
- environment. When enabled, it fixes bug #278895, bug #315615, and makes
- subshell die support more robust (so that repoman's ebuild.nesteddie check
- is irrelevant).
-
- 28 Sep 2010; Andreas K. Huettel (dilfridge) <mail@akhuettel.de>
- make.defaults:
- Added COLLECTD_PLUGINS to USE_EXPAND, defined a default list of plugins
-
- 27 Sep 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- Enable gallium for mesa-7.9_rc users
-
- 17 Sep 2010; Andrey Grozin <grozin@gentoo.org> package.use.mask:
- Masking clozurecl USE flag for maxima (formerly it was openmcl)
-
- 15 Sep 2010; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Masking bzip2 useflag for dovecot-1
-
- 01 Sep 2010; Alex Legler <a3li@gentoo.org> package.use.mask:
- Mask the fastthreading USE flag of dev-lang/ruby-enterprise. That feature
- is marked as experimental upstream.
-
- 23 Aug 2010; Magnus Granberg <zorry@gentoo.org> package.use.mask:
- Undo the change for hardened #280413
-
- 23 Aug 2010; Magnus Granberg <zorry@gentoo.org> package.use.mask:
- Moved hardened from default/linux/package.use.mask #280413
-
- 23 Aug 2010; Robert Piasek <dagger@gentoo.org> package.use.mask:
- I've backported dhclient-3 patch to NM 0.8.1, so there is no more need
- to mask that flag.
-
- 16 Aug 2010; Jeroen Roovers <jer@gentoo.org> virtuals:
- Remove old style virtual/gsasl thanks to peper.
-
- 04 Aug 2010; Justin Lecher <jlec@gentoo.org> package.use.mask:
- Use removed from package - sci-visualization/qtiplot xls
-
- 25 Jul 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Fix atom for pkgmove from www-client/mozilla-firefox -> www-client/firefox
-
- 23 Jul 2010; Peter Volkov <pva@gentoo.org> package.use.mask:
- Unmasked mod_srl USE flag for net-im/ejabberd: it workd now, thank NN
-
- 14 Jul 2010; Benedikt Böhm <hollow@gentoo.org> make.defaults:
- fix #328215
-
- 13 Jul 2010; Markus Duft <mduft@gentoo.org> use.mask:
- remove obsolete USE flag (interix prefix only)
-
- 07 Jul 2010; Andrey Grozin <grozin@gentoo.org> package.use.mask:
- Masked qt4 USE for app-office/texmacs: does not work with the current qt
-
- 05 Jul 2010; Matti Bickel <mabi@gentoo.org> virtuals:
- virtual/httpd-php is now a new style virtual
-
- 01 Jul 2010; Peter Volkov <pva@gentoo.org> package.use.mask:
- Masked mod_srl USE for ejabberd until we test it better
-
- 30 Jun 2010; Justin Lecher <jlec@gentoo.org> ChangeLog:
- Use-masked xls for sci-visualization/qtiplot-0.9.8, because
- dev-libs/excelformat is not working
-
- 29 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask clutter on gnome-extra/gnome-games till introspection is unmasked
-
- 26 Jun 2010; Kacper Kowalik <xarthisius@gentoo.org> package.use.mask:
- Mask USE=infiniband for sys-cluster/corosync
-
- 26 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Forgot to mask icecat too
-
- 26 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask USE=ipc for firefox/xulrunner due to bug 325185
-
- 26 Jun 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Masking USE firefox and xulrunner for =dev-java/swt-3.3*.
-
- 26 Jun 2010; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask clutter-gst introspection till gstreamer and gst-plugins-base get
- introspection support
-
- 23 Jun 2010; Jonathan Callen <abcd@gentoo.org> use.mask:
- Mask gtk3 USE flag
-
- 22 Jun 2010; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Drop qml use flag masking from qt-creator
-
- 13 Jun 2010; Dror Levin <spatz@gentoo.org> use.mask:
- Remove vpx USE mask.
-
- 13 Jun 2010; Tomas Touceda <chiiph@gentoo.org> package.use.mask:
- Mask svm flag for clisp because the module's broken.
-
- 12 Jun 2010; Dror Levin <spatz@gentoo.org> use.mask:
- Use mask vpx until media-libs/libvpx is keyworded by arches.
-
- 06 Jun 2010; Maciej Mrozowski <reavertm@gentoo.org> package.use.mask:
- Mask cups and google-gadgets USE flags also for KDE 4.4
-
- 05 Jun 2010; Mike Frysinger <vapier@gentoo.org> make.defaults:
- Let XZ use all memory when unpacking to avoid failure with low-mem
- #303975.
-
- 05 Jun 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE bluetooth for app-pda/pilot-link wrt #249889 by Jesse Adelman.
-
- 12 May 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- unmask dev-libs/udis86 test after adding patch to make yasm optional
-
- 10 May 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- package.use.mask dev-libs/udis86 test
-
- 03 May 2010; Alex Legler <a3li@gentoo.org> use.mask:
- Readd ruby_targets_ree18 USE mask. Supported arches will be whitelisted
-
- 02 May 2010; Alex Legler <a3li@gentoo.org> use.mask:
- Remove ruby_targets_ree18 mask
-
- 29 Apr 2010; Zac Medico <zmedico@gentoo.org> profile.bashrc:
- Skip /etc/portage/env code if PM_EBUILD_HOOK_DIR is set since this means
- that /etc/portage/env is supported by the package manager:
- http://git.overlays.gentoo.org/gitweb/?p=proj/portage.git;a=commit;h=ef202
- 4a33be93a256beef28c1423ba1fb706383d
-
- 29 Apr 2010; Peter Volkov <pva@gentoo.org> make.defaults:
- Add XTABLES_ADDONS as discussed in -dev on 18.01.2010 (but dropped
- _MODULES part to make it shorter).
-
- 13 Apr 2010; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- package.use.mask:
- mask video_cards_nouveau
-
- 9 Apr 2010; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask python3 for stable portage until python-3.x is marked stable.
-
- 21 Mar 2010; Vlastimil Babka <caster@gentoo.org> package.use.mask:
- Remove dev-java/gnu-classpath nsplugin use mask, as the flag was removed
- physically.
-
- 07 Mar 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask x86_* flags sse3, sse4, sse4a, and sse5.
-
- 07 Mar 2010; Benedikt Böhm <hollow@gentoo.org> make.defaults:
- add NGINX_MODULES_HTTP and NGINX_MODULES_MAIL to USE_EXPAND
-
- 20 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask sane_backends_qcam here for ioperm/portaccess and unmask only on
- amd64/x86 for now.
-
- 19 Feb 2010; Diego E. Pettenò <flameeyes@gentoo.org> package.use.force:
- Force jruby for duby as well.
-
- 16 Feb 2010; Diego E. Pettenò <flameeyes@gentoo.org> package.use.force:
- Add bitescript to the list of forced packages.
-
- 14 Feb 2010; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Mask SANE_BACKENDS="canon_pp hpsj5s mustek_pp" here because they are
- amd64/x86 only.
-
- 28 Jan 2010; Diego E. Pettenò <flameeyes@gentoo.org> package.use.force:
- Add jruby-debug-base to the list of forced gems.
-
- 24 Jan 2010; Zac Medico <zmedico@gentoo.org> package.use.mask:
- Mask python3 for stable portage until python-3.x is marked stable.
-
- 20 Jan 2010; Markos Chandras <hwoarang@gentoo.org> package.use.mask:
- Masking qml use flag for qt-creator-1.3.1 due to qt-declarative
- unsatisfied dependencies
-
- 15 Jan 2010; Samuli Suominen <ssuominen@gentoo.org> package.use.mask,
- use.mask:
- Remove now unrequired USE="arts" mask.
-
- 14 Jan 2010; Alex Legler <a3li@gentoo.org> package.use.force:
- Fix ruby package.use.force entries
-
- 10 Jan 2010; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- mask wicd[ioctl] wrt bug 299674
-
- 29 Dec 2009; Nirbheek Chauhan <nirbheek@gentoo.org> use.mask:
- Entries need to be added to bottom of file, and with proper header
-
- 29 Dec 2009; Nirbheek Chauhan <nirbheek@gentoo.org> use.mask:
- Add introspection to use.mask in anticipation of addition of ebuilds with
- this use-flag
-
- 23 Dec 2009; Vlastimil Babka <caster@gentoo.org> package.use.mask:
- Mask nsplugin of 1.4 emul java due to security.
-
- 14 Dec 2009; Alex Legler <a3li@gentoo.org> use.mask:
- Add ruby_targets_jruby to use.mask
-
- 11 Dec 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask net-im/licq[kde,qt4] wrt bugs #268134 and #296505.
-
- 07 Dec 2009; Alex Legler <a3li@gentoo.org> use.mask:
- use.mask ruby_targets_ruby19 and ruby_targets_ree18
-
- 04 Dec 2009; Zac Medico <zmedico@gentoo.org> +package.use:
- Bug #295615 - Disable cxx by default for net-nds/openldap, in order to
- avoid a die in pkg_setup with default USE settings (cxx requires sasl).
-
- 03 Dec 2009; Samuli Suominen <ssuominen@gentoo.org> make.defaults:
- Enable USE cxx by default wrt
- http://archives.gentoo.org/gentoo-dev/msg_a181cd0d36600067b599f4b996c6989f
- .xml.
-
- 03 Dec 2009; Alexey Shvetsov <alexxy@gentoo.org> package.use.mask:
- Mask experimental mpi use flag for gamess
-
- 30 Nov 2009; Alex Legler <a3li@gentoo.org> make.defaults:
- Add RUBY_TARGETS to USE_EXPAND as discussed on -dev starting Oct 6, 2009
-
- 29 Nov 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Remove obsolete kde-base/kopete[jingle] mask for KDE 3.5.10.
-
- 29 Nov 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE lzma for ark, kdelibs and kdebase-kioslaves because of xz-utils
- depend.
-
- 25 Nov 2009; Alexey Shvetsov <alexxy@gentoo.org> package.use.mask:
- Mask infiniband use flag. OFED stack available via science overlay
-
- 11 Nov 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE arts for app-emulation/emul-linux-x86-soundlibs, required by
- app-emulation/emul-linux-x86-qtlibs.
-
- 11 Nov 2009; Samuli Suominen <ssuominen@gentoo.org> use.mask:
- Temporarily mask USE arts for kde-base/.
-
- 10 Nov 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Unmask USE doomsday.
-
- 10 Nov 2009; Christian Faulhammer <fauli@gentoo.org> use.mask:
- Mask ps3 USE flag for bug 244018
-
- 01 Nov 2009; Gilles Dartiguelongue <eva@gentoo.org> package.use.mask:
- Mask tracker USE flag in apps using it, bug #291501.
-
- 19 Oct 2009; Jonathan Callen <abcd@gentoo.org> package.use.force:
- Remove media-sound/rubyripper's X USE flag from package.use.force; flag
- has been removed
-
- 14 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask sys-devel/gcc[libffi] to avoid conflict with dev-libs/libffi in
- ld.so.conf.
-
- 10 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE google-gadgets for plasma-workspace wrt #287697. Only available
- on KDE 4.3.2.
-
- 10 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE cups for kdeadmin-meta and kdeutils-meta wrt #287697. Only
- available on KDE 4.3.2.
-
- 10 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask USE facebook for net-im/kopete because of missing KEYWORDS.
-
- 09 Oct 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.mask:
- Mask app-misc/strigi log wrt #287697, Comment #12.
-
- 04 Oct 2009; Christian Faulhammer <fauli@gentoo.org> package.use.mask:
- unmask lirc_devices_iguanaIR
-
- 23 Sep 2009; Jean-Noël Rivasseau <elvanor@gentoo.org> package.use.mask:
- X use flag only for amd64/x86, bug 285951.
-
- 21 Sep 2009; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- Mask '=app-office/openoffice-3.1.1 kde' since it's broken with KDE4
-
- 16 Sep 2009; Alex Legler <a3li@gentoo.org> package.use.mask:
- Masking the "kolab" USE flag for >=www-apps/horde-webmail-1.2.4.
- wrobel is currently away, package needs a bump for security bug 285052 and
- I can't generate the patch.
-
- 16 Sep 2009; Tomáš Chvátal <scarabeus@gentoo.org> package.use.mask:
- Unmask policykit useflag on pulseaudio. Per irc request. Since the reason
- for the mask is long gone.
-
- 05 Sep 2009; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- ChangeLog:
- Dropped base/package.mask as the KDE-4.3 masks have been moved to the
- individual arches package.mask files.
-
- 15 Aug 2009; Zac Medico <zmedico@gentoo.org> make.defaults:
- Remove FEATURES settings that are already included in make.globals for
- all supported portage versions (since at least portage-2.1.4.x).
-
- 12 Aug 2009; Ulrich Mueller <ulm@gentoo.org> use.defaults:
- Add gnuplot and skey to use.defaults.
-
- 08 Aug 2009; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- +package.mask:
- Moved KDE-4.3.0 mask from profiles/package.mask to
- profiles/base/package.mask - fixes bug 280734.
-
- 01 Aug 2009; Steve Dibb <beandog@gentoo.org> use.mask:
- Remove old realcodecs use flag
-
- 01 Aug 2009; Steve Dibb <beandog@gentoo.org> make.defaults:
- Remove midi from make.defaults, as its been removed from alsa-* and
- reverse deps, bug 272659
-
- 01 Aug 2009; Steve Dibb <beandog@gentoo.org> package.use.force:
- Remove temporary force of +midi on media-sound/alsa-lib
-
- 01 Aug 2009; Samuli Suominen <ssuominen@gentoo.org> package.use.force:
- Force USE midi in alsa-lib for old versions since the checks in ebuilds
- are gone.
-
- 31 Jul 2009; Jeremy Olexa <darkside@gentoo.org> package.use.mask:
- mask gnome use flag for abiword-plugins-2.4.6 as it pulls in a GLSA affected
- atom, bug 271708
-
- 28 Jul 2009; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- remove vlc[shine] mask, offending version is gone
-
- 21 Jul 2009; Zac Medico <zmedico@gentoo.org> profile.bashrc:
- Use declare -F instead of type -t for elog function detection.
-
- 14 Jul 2009; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- usemask vlc-1.0.0[shine], sources haven't made it to the released
- tarballs...
-
- 09 Jul 2009; Markus Duft <mduft@gentoo.org> use.mask:
- added i6fork use.mask, since this is only meaningful on interix-prefix ATM
-
- 24 Jun 2009; Patrick Kursawe <phosphan@gentoo.org> make.defaults:
- Adding SANE_BACKENDS to USE_EXPAND.
-
- 24 Jun 2009; Christian Hoffmann <hoffie@gentoo.org> package.use.mask:
- removing traces of dev-lang/php's USE=zip-external
-
- 21 Jun 2009; Hans de Graaff <graaff@gentoo.org> virtuals:
- Remove virtual/xemacs since xemacs no longer provides it.
-
- 19 Jun 2009; Alexey Shvetsov <alexxy@gentoo.org> use.mask:
- Mask kdeprefix since its broken by now. As voted on kde team meeting on
- 18.06.2009
-
- 17 Jun 2009; Thomas Anderson <gentoofan23@gentoo.org> package.use.mask:
- app-misc/iguanaIR is p.masked so lirc_devices_iguana needs to get masked for
- app-misc/lirc.
-
- 12 May 2009; Peter Alfredsen <loki_val@gentoo.org> package.use.mask:
- Remove mask of openoffice mono use-flag w.r.t. bug 257313.
-
- 03 May 2009; Peter Alfredsen <loki_val@gentoo.org> package.use.force:
- Remove use.force on nant since mono-2.4 has been unmasked.
-
- 03 May 2009; Peter Alfredsen <loki_val@gentoo.org> package.use.force:
- Forcing bootstrap on >=dev-dotnet/nant-0.86_beta1 until
- http://bugs.gentoo.org/257313 can be resolved, since -bootstrap requires
- >=dev-lang/mono-2.4
-
- 23 Apr 2009; Ulrich Mueller <ulm@gentoo.org> package.use:
- Remove xpm for app-editors/emacs and app-editors/emacs-cvs from
- package.use, since we are now using IUSE defaults.
-
- 21 Apr 2009; Mounir Lamouri <volkmar@gentoo.org> package.use.mask:
- Mask jingle for kopete-3 and kdenetwork-3 because using old ortp version.
- See bug 206047.
-
- 12 Apr 2009; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- package.use.mask:
- Masked bluetooth for solid until we can unmask net-wireless/bluez.
-
- 12 Apr 2009; Peter Alfredsen <loki_val@gentoo.org> +package.use.force:
- Forcing 'dev-libs/libpcre unicode' w.r.t. bug 265336. When unicode
- use-flag is turned off, ABI is broken without a bump.
-
- 23 Mar 2009; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Update mask for new media-video/mplayer naming scheme
-
- 17 Mar 2009; Nirbheek Chauhan <nirbheek@gentoo.org> package.use.mask:
- package.use.mask policykit for gnome-extra/gnome-power-manager and
- gnome-base/gnome-session
-
- 26 Feb 2009; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Unmask internal real player codec support on newer mplayer
-
- 26 Feb 2009; Steve Dibb <beandog@gentoo.org> use.mask:
- Add realcodecs to base use.mask
-
- 26 Feb 2009; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Adjust dvdnav on media-video/mplayer; old versions require external masked
- dep, newer support internal lib
-
- 31 Jan 2009; Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org>
- package.use.mask:
- Masked networkmanager for solid until we can unmask networkmanager-0.7.0.
-
- 20 Jan 2009; Peter Alfredsen <loki_val@gentoo.org> package.use.mask:
- Pango is a Work-In-Progress for libgdiplus
-
- 30 Dec 2008; Panagiotis Christopoulos <pchrist@gentoo.org> packages:
- put back sys-fs/e2fsprogs in system set, after fixing e2fsprogs-libs
- blockers described in bug #234907
-
- 02 Dec 2008; Steve Dibb <beandog@gentoo.org> package.use.mask:
- Mask dvdnav use flag on mplayer
-
- 09 Nov 2008; Raúl Porcel <armin76@gentoo.org> package.use.mask:
- Fix masking of mplayer
-
- 27 Oct 2008; Mike Frysinger <vapier@gentoo.org> use.mask:
- Mask lilo by default since it is x86/am64 only.
-
- 05 Oct 2008; Harald van Dijk <truedfx@gentoo.org> package.use.mask:
- Mask tcl flag on nvi-1.81.6-r*, not only 1.81.6
-
- 30 Sep 2008; Mart Raudsepp <leio@gentoo.org> package.use.mask:
- Unmask soap for net-libs/webkit-gtk, as the necessary version is in
- portage tree now
-
- 20 Sep 2008; Zac Medico <zmedico@gentoo.org> make.defaults:
- Define PROFILE_ONLY_VARIABLES to include ARCH, ELIBC, KERNEL, and USERLAND.
- This is intended for use by package managers, to indicate which variables
- are set exclusively by the profile and not by user configuration files. This
- variable is currently supported in at least sys-apps/portage-2.1.4.4.
-
- 17 Sep 2008; Alexis Ballier <aballier@gentoo.org> package.use.mask:
- Mask media-sound/lmms:vst useflag; x86 only
-
- 10 Sep 2008; Bernard Cafarelli <voyageur@gentoo.org> virtuals:
- Remove entry for old-style gnustep-back virtual
-
- 31 Aug 2008; Alin Năstac <mrness@gentoo.org> package.use:
- Add udpfromto flag for net-dialup/freeradius (#235688).
-
- 24 Aug 2008; Peter Alfredsen <loki_val@gentoo.org> package.use.mask:
- Unmask qt4 for google-gadgets, qt-4.4 is now unmasked.
-
- 17 Aug 2008; Zac Medico <zmedico@gentoo.org> packages:
- Remove sys-fs/e2fsprogs from the system set in order to allow
- automatic blocker resolution for bug #234907. This change shouldn't
- hurt since the sys-fs/e2fsprogs package is pulled in as a dependency
- of sys-apps/util-linux, which is a member of the system set for
- relevant profiles.
-
- 16 Aug 2008; Robert Buchholz <rbu@gentoo.org> package.use.mask:
- use-masking tls for kaa-base
-
- 02 Aug 2008; Petteri Räty <betelgeuse@gentoo.org> make.defaults:
- Add mmap_emul introduced in 1.0.17 to ALSA_PCM_PLUGINS.
-
- 30 Jul 2008; Markus Ullmann <jokey@gentoo.org> package.use.mask:
- Mask soap for net-libs/webkit-gtk
-
- 20 Jul 2008; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Add app-text/enchant:zemberek mask. Java is not supported in most of the
- arches enchant is keyworded.
-
- 18 Jul 2008; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Remove dev-java/log4j:jmx mask.
-
- 04 Jul 2008; Thomas Anderson <gentoofan23@gentoo.org> package.use.mask:
- Mask ia32 USE flag for opera on all architectures but amd64 as we're
- the only architecture who can use it.
-
- 25 Jun 2008; Peter Alfredsen <loki_val@gentoo.org> package.use.mask:
- Adjusted mask of gnash:ffmpeg use.mask and added mask of php flag for
- >=ming-0.4.0_beta5 due to autotools fail.
-
- 21 Jun 2008; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Move dev-java/log4j jmx to top of the package.use.mask file.
-
- 21 Jun 2008; Serkan Kaba <serkan@gentoo.org> package.use.mask:
- Add dev-java/log4j jmx because dev-java/sun-jms is masked.
-
- 06 Jun 2008; Peter Alfredsen <loki_val@gentoo.org> package.use.mask:
- Added x11-misc/google-gadgets qt4 to package.use.mask. qt-4.4 required is
- package.masked.
-
- 06 Jun 2008; Rémi Cardona <remi@gentoo.org> package.mask:
- pkgmove to gnome-base/gnome-control-center
-
- 30 Apr 2008; Sébastien Fabbro <bicatali@gentoo.org> use.mask:
- Removed masking of icc and ifc flags (now only local flags). Removed
- inexistent icc-pgo flags
-
- 10 Apr 2008; Donnie Berkholz <dberkholz@gentoo.org>; use.mask:
- changing around video_cards_via masking by unmasking only for available
- arches instead of masking on unavailable.
-
- 21 Mar 2008; Markus Ullmann <jokey@gentoo.org> package.use.mask:
- use mask qt4 on net-irc/kvirc-3.4.0
-
- 21 Mar 2008; Christian Faulhammer <opfer@gentoo.org> virtuals:
- there is a new-style virtual now for pager
-
- 11 Mar 2008; Christian Faulhammer <opfer@gentoo.org> package.use.mask:
- extend libpaludis mask for app-portage/gatt
-
- 03 Mar 2008; Christian Faulhammer <opfer@gentoo.org> package.use.mask:
- remove useless entry for conky
-
- 02 Mar 2008; Christian Faulhammer <opfer@gentoo.org> package.use.mask:
- USE=libpaludis is very experimental
-
- 14 Feb 2008; Raúl Porcel <armin76@gentoo.org> virtuals:
- Remove useless virtual/bittorrent
-
- 29 Jan 2008; Raúl Porcel <armin76@gentoo.org> package.use.mask:
- Move bluetooth package.use.mask for app-pda/pilot-link from the amd64
- profile, since it affects all the arches
-
- 25 Jan 2008; Christian Faulhammer <opfer@gentoo.org> package.use.mask:
- mask bluetooth for a stable pulseaudio version, so stable users are not
- bothered
-
- 10 Jan 2008; Sébastien Fabbro <bicatali@gentoo.org> use.mask:
- Removed cern from use.mask (has been mark stable sparc,x86 and amd64)
-
- 27 Dec 2007; Christian Hoffmann <hoffie@gentoo.org> package.use.mask:
- mask USE="java" for dev-lang/php (as the required dependency will be masked)
-
- 23 Dec 2007; Mark Loeser <halcy0n@gentoo.org> use.mask:
- Remove duplicated fdftk flag; bug #168772
-
- 13 Dec 2007; Duncan Coutts <dcoutts@gentoo.org> virtuals:
- Remove old-style virtual/ghc as it is no longer used.
-
- 28 Nov 2007; Benedikt Böhm <hollow@gentoo.org> make.defaults:
- Add APACHE2_MODULES and APACHE2_MPMS to USE_EXPAND
-
- 21 Nov 2007; Sébastien Fabbro <bicatali@gentoo.org> virtuals:
- Removed virtual/lapack, now new style
-
- 05 Nov 2007; Duncan Coutts <dcoutts@gentoo.org> virtuals:
- Switch to ghc rather than ghc-bin for virtual as we're p.masking ghc-bin
-
- 10 Oct 2007; Christian Faulhammer <opfer@gentoo.org> virtuals:
- remove virtual/editor, we have a new-style virtual now
-
- 09 Oct 2007; Sébastien Fabbro <bicatali@gentoo.org> virtuals:
- removed virtual/blas (now new style), virtual/cblas (which never existed and
- now is new style) and replaced default lapack for lapack-reference
-
- 08 Oct 2007; Andrej Kacian <ticho@gentoo.org> use.mask:
- Mask ssse3 use flag globally - it is unmasked for x86 already, as it should
- be. Bug #195086.
-
- 09 Sep 2007; Donnie Berkholz <dberkholz@gentoo.org>; use.mask:
- Mask amd, vermilion, and xgi VIDEO_CARDS till they get keyworded.
-
- 29 Aug 2007; Robert Buchholz <rbu@gentoo.org> package.use.mask:
- Masking pptp plugin for knetworkmanager
-
- 24 Aug 2007; Sébastien Fabbro <bicatali@gentoo.org> use.mask:
- Mask cern in use.mask
-
- 22 Jul 2007; Donnie Berkholz <dberkholz@gentoo.org>; use.defaults:
- virtual/x11 is gone.
-
- 08 Jul 2007; Joshua Kinard <kumba@gentoo.org> use.mask:
- Remove ip28/ip32r10k USE masks; they're actually used by mips-sources when
- being built on a cross-host for that target.
-
- 01 Jun 2007; Ulrich Mueller <ulm@gentoo.org> package.use:
- Add app-editors/emacs xpm to package.use.
-
- 23 May 2007; Ulrich Mueller <ulm@gentoo.org> +package.use:
- package.use xpm for app-editors/emacs-cvs.
-
- 21 May 2007; Christian Heim <phreak@gentoo.org> use.mask:
- We don't need ip28 and ip32r10k enabled anywhere, so mask it in base/ and
- unmask it in default-linux/mips.
-
- 27 Apr 2007; Petteri Räty <betelgeuse@gentoo.org> package.use.mask:
- package.use.mask nsplugin for blackdown-jdk and blackdown-jre for security
- bug #161835.
-
- 30 Mar 2007; Alec Warner <antarus@gentoo.org> make.defaults:
- Remove autoconfig from FEATURES, it died a long time ago
-
- 12 Mar 2007; Joseph Jezak <josejx@gentoo.org> use.mask:
- Add macbook USE flag to use.mask.
-
- 05 Mar 2007; Stephen Bennett <spb@gentoo.org> make.defaults:
- Add /etc/env.d to CONFIG_PROTECT_MASK
-
- 15 Feb 2007; Chris Gianelloni <wolf31o2@gentoo.org> use.defaults:
- Removed udev remnants using a patch from Arfrever Frehtes Taifersar Arahesis
- <FFTA@WP.PL> and closing bug #166917.
-
- 29 Jan 2007; Diego Pettenò <flameeyes@gentoo.org> make.defaults:
- Add midi useflag by default to cope with newer alsa versions.
-
- 27 Jan 2007; Alon Bar-Lev <alonbl@gentoo.org> make.defaults:
- Added CAMERAS USE_EXPAND bug#139884
-
- 22 Jan 2007; Christian Faulhammer <opfer@gentoo.org> use.mask:
- masked bmpx USE flag in order to stable conky
-
- 18 Jan 2007; Robert Buchholz <rbu@gentoo.org> use.mask:
- Masked lcd_devices_svga as it only works on x86
-
- 17 Jan 2007; Robert Buchholz <rbu@gentoo.org> make.defaults:
- Added LCD_DEVICES to USE_EXPAND and provided some defaults
-
diff --git a/profiles/base/eapi b/profiles/base/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/base/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/base/make.defaults b/profiles/base/make.defaults
deleted file mode 100644
index 051cb6d4..00000000
--- a/profiles/base/make.defaults
+++ /dev/null
@@ -1,140 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/make.defaults,v 1.121 2015/01/30 21:48:00 mgorny Exp $
-#
-# System-wide defaults for the Portage system
-# See portage(5) manpage
-
-# Profile IUSE injection (applies only to ebuilds which use EAPI 5 or later)
-IUSE_IMPLICIT="prefix prefix-guest"
-USE_EXPAND_UNPREFIXED="ARCH"
-USE_EXPAND_IMPLICIT="ARCH ELIBC KERNEL USERLAND"
-USE_EXPAND_VALUES_ARCH="alpha amd64 amd64-fbsd amd64-linux arm arm-linux arm64 hppa hppa-hpux ia64 ia64-hpux ia64-linux m68k m68k-mint mips ppc ppc64 ppc64-linux ppc-aix ppc-macos ppc-openbsd s390 sh sparc sparc64-freebsd sparc64-solaris sparc-fbsd sparc-solaris x64-freebsd x64-macos x64-openbsd x64-solaris x86 x86-cygwin x86-fbsd x86-freebsd x86-interix x86-linux x86-macos x86-netbsd x86-openbsd x86-solaris x86-winnt"
-USE_EXPAND_VALUES_ELIBC="AIX Cygwin Darwin DragonFly FreeBSD glibc HPUX Interix mintlib musl NetBSD OpenBSD SunOS uclibc Winnt"
-USE_EXPAND_VALUES_KERNEL="AIX Cygwin Darwin FreeBSD freemint HPUX Interix linux NetBSD OpenBSD SunOS Winnt"
-USE_EXPAND_VALUES_USERLAND="BSD GNU"
-
-# Env vars to expand into USE vars. Modifying this requires prior
-# discussion on gentoo-dev@lists.gentoo.org.
-USE_EXPAND="ABI_MIPS ABI_PPC ABI_S390 ABI_X86 ALSA_CARDS APACHE2_MODULES APACHE2_MPMS CALLIGRA_FEATURES CAMERAS COLLECTD_PLUGINS CPU_FLAGS_X86 CROSSCOMPILE_OPTS CURL_SSL DRACUT_MODULES DVB_CARDS ELIBC ENLIGHTENMENT_MODULES FCDSL_CARDS FFTOOLS FOO2ZJS_DEVICES FRITZCAPI_CARDS GPSD_PROTOCOLS GRUB_PLATFORMS INPUT_DEVICES KERNEL LCD_DEVICES LIBREOFFICE_EXTENSIONS LINGUAS LIRC_DEVICES MONKEYD_PLUGINS NETBEANS_MODULES NGINX_MODULES_HTTP NGINX_MODULES_MAIL OFED_DRIVERS OFFICE_IMPLEMENTATION OPENMPI_FABRICS OPENMPI_OFED_FEATURES OPENMPI_RM PHP_TARGETS PYTHON_SINGLE_TARGET PYTHON_TARGETS QEMU_SOFTMMU_TARGETS QEMU_USER_TARGETS RUBY_TARGETS SANE_BACKENDS USERLAND UWSGI_PLUGINS VIDEO_CARDS VOICEMAIL_STORAGE XFCE_PLUGINS XTABLES_ADDONS"
-
-# USE_EXPAND variables whose contents are not shown in package manager
-# output. Changes need discussion on gentoo-dev.
-USE_EXPAND_HIDDEN="USERLAND KERNEL ELIBC CROSSCOMPILE_OPTS ABI_MIPS ABI_PPC ABI_S390 ABI_X86 CPU_FLAGS_X86"
-
-CONFIG_PROTECT="/etc"
-CONFIG_PROTECT_MASK="/etc/env.d /etc/gconf"
-
-# Variables that are set exclusively by the profile
-# and not by user configuration files.
-PROFILE_ONLY_VARIABLES="ARCH ELIBC IUSE_IMPLICIT KERNEL USERLAND USE_EXPAND_IMPLICIT USE_EXPAND_UNPREFIXED USE_EXPAND_VALUES_ARCH USE_EXPAND_VALUES_ELIBC USE_EXPAND_VALUES_KERNEL USE_EXPAND_VALUES_USERLAND"
-
-# 'Sane' defaults
-ELIBC="glibc"
-KERNEL="linux"
-USERLAND="GNU"
-INPUT_DEVICES="keyboard mouse"
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (23 Mar 2013)
-# By default enable libreoffice implementation only.
-OFFICE_IMPLEMENTATION="libreoffice"
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (12 Aug 2011)
-# By default do not build any grub platform and let it guess.
-GRUB_PLATFORMS=""
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (05 May 2013)
-# By default enable all extensions with no dependencies
-LIBREOFFICE_EXTENSIONS="presenter-console presenter-minimizer"
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (15 May 2011)
-# Andreas K. Hüttel <dilfridge@gentoo.org> (19 Aug 2011, 25 Mar 2012)
-# By default build all koffice / calligra features.
-CALLIGRA_FEATURES="kexi words flow plan sheets stage tables krita karbon braindump author"
-
-# Pacho Ramos <pacho@gentoo.org> (14 Feb 2010)
-# Enable 'ptp2' by default as it is available for most cameras.
-CAMERAS="ptp2"
-
-# Ole Markus With <olemarkus@gentoo.org> (09 Oct 2010)
-# Default PHP targets (should always be latest stable version)
-PHP_TARGETS="php5-5"
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (28 Sep 2010)
-# Small default list of enabled plugins for collectd
-COLLECTD_PLUGINS="df interface irq load memory rrdtool swap syslog"
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (26 Oct 2010)
-# By default enable all protocols for average GPS user
-GPSD_PROTOCOLS="ashtech aivdm earthmate evermore fv18 garmin garmintxt gpsclock itrax mtk3301 nmea ntrip navcom oceanserver oldstyle oncore rtcm104v2 rtcm104v3 sirf superstar2 timing tsip tripmate tnt ublox ubx"
-
-# Benedikt Böhm <hollow@gentoo.org> (27 Nov 2007)
-# Sane defaults for built-in apache modules
-# Patrick Lauer <patrick@gentoo.org> (12 Oct 2012)
-# extend for apache 2.4
-APACHE2_MODULES="authn_core authz_core socache_shmcb unixd actions alias auth_basic authn_alias authn_anon authn_dbm authn_default authn_file authz_dbm authz_default authz_groupfile authz_host authz_owner authz_user autoindex cache cgi cgid dav dav_fs dav_lock deflate dir disk_cache env expires ext_filter file_cache filter headers include info log_config logio mem_cache mime mime_magic negotiation rewrite setenvif speling status unique_id userdir usertrack vhost_alias"
-
-# Peter Volkov <pva@gentoo.org> (29 Apr 2010)
-# Set some defaults or package will fail to build (Check mconfig in package sources)
-XTABLES_ADDONS="quota2 psd pknock lscan length2 ipv4options ipset ipp2p iface geoip fuzzy condition tee tarpit sysrq steal rawnat logmark ipmark dhcpmac delude chaos account"
-
-# Robert Buchholz <rbu@gentoo.org> (17 Jan 2006)
-# Some common lcd devices
-LCD_DEVICES="bayrad cfontz cfontz633 glk hd44780 lb216 lcdm001 mtxorb ncurses text"
-
-# 2006/10/17 - Daniel Drake <dsd@gentoo.org>
-# cracklib is becoming optional in shadow (and removed from system) as of
-# today. However, cracklib is very standard across the Linux world so we
-# enable it by default.
-#
-# Diego Pettenò <flameeyes@gentoo.org> (14 Jul 2007)
-# Moved to base/ profile from default-linux/ so that it also applies to
-# embedded and hardened profiles.
-USE="cracklib"
-
-# Miroslav Šulc <fordfrog@gentoo.org> (19 Nov 2008)
-# Netbeans modules/clusters
-NETBEANS="apisupport cnd groovy gsf harness ide identity j2ee java mobility nb php profiler soa visualweb webcommon websvccommon xml"
-
-# 2009/09/21 Robin H. Johnson <robbat2@gentoo.org>
-# http://archives.gentoo.org/gentoo-dev/msg_dc705dc2c1a45e18a85aa62e8fb17009.xml
-# Build kernel modules from linux-mod by default:
-USE="${USE} modules"
-
-# Manuel Rüger <mrueg@gentoo.org> (16 Mar 2014)
-# Default Ruby build targets
-RUBY_TARGETS="ruby19 ruby20"
-
-# Samuli Suominen <ssuominen@gentoo.org> (03 Dec 2009)
-# Enable USE cxx by default so base-system and toolchain pkgs can start using USE cxx
-# instead of USE nocxx.
-# http://archives.gentoo.org/gentoo-dev/msg_a181cd0d36600067b599f4b996c6989f.xml
-USE="${USE} cxx"
-
-# Tiziano Müller <dev-zero@gentoo.org> (24 Jan 2010)
-# We usually don't want python to (re)write .py[co] files during phase runs
-# since it could cause sandbox violations
-PYTHONDONTWRITEBYTECODE="1"
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
-# Add default USE value for bootstrap and rename it from STAGE1_USE to BOOTSTRAP_USE
-# Add in expanded PYTHON_TARGETS or stage1 builds break because of USE="-* ${BOOTSTRAP_USE}"
-# This MUST be kept in sync with the PYTHON_TARGETS below
-BOOTSTRAP_USE="cxx unicode internal-glib python_targets_python3_3 python_targets_python2_7"
-
-# Mike Gilbert <floppym@gentoo.org> (15 May 2012)
-# Default target(s) for python-r1.eclass
-PYTHON_TARGETS="python2_7 python3_3"
-PYTHON_SINGLE_TARGET="python2_7"
-
-# Michał Górny <mgorny@gentoo.org> (10 Aug 2013)
-# Moved from portage's make.globals.
-# 1) do not uninstall kernel modules and therefore allow replacing them,
-# 2) allow replacing unowned compiled Python modules (python-r1 migration),
-# 3) allow replacing unowned dropin.cache files (twisted-r1 migration).
-COLLISION_IGNORE="/lib/modules/* *.py[co] *\$py.class */dropin.cache"
-UNINSTALL_IGNORE="/lib/modules/*"
-
-# Andreas K. Hüttel <dilfridge@gentoo.org> (23 Aug 2013)
-# Make emerge messages default to English as per Council decision
-LC_MESSAGES=C
diff --git a/profiles/base/package.mask b/profiles/base/package.mask
deleted file mode 100644
index bbb4f51a..00000000
--- a/profiles/base/package.mask
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.mask,v 1.68 2014/12/12 20:38:13 prometheanfire Exp $
-
-# Matthew Thode <prometheanfire@gentoo.org> (12 Dec 2014)
-# Adding the mask so that end users are notified of the removal and have some
-# time to migrate. Will fully remove app-admin/puppet-2.7 in a month or so.
-<app-admin/puppet-3.0.0
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (26 Oct 2014)
-# Changes in vt allocation break startx on non-systemd, bugs #526762 and
-# #526802.
->=x11-apps/xinit-1.3.4
-
-# Rick Farina <zerochaos@gentoo.org> (6 Jun 2013)
-# Pm-utils based hibernate and suspend support has discontinued.
-# For continued support, use the upower-pm-utils fork or systemd.
-# Systemd users can switch to a systemd profile or unmask <sys-power/upower-0.99.0
-# Openrc users can "emerge -C upower && emerge -1 upower-pm-utils"
-<sys-power/upower-0.99.0
diff --git a/profiles/base/package.use b/profiles/base/package.use
deleted file mode 100644
index f305f25d..00000000
--- a/profiles/base/package.use
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use,v 1.31 2014/06/01 18:16:29 graaff Exp $
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (27 Jul 2012)
-# Modular X: Build the Xorg X server by default
-x11-base/xorg-server xorg
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (11 Apr 2011)
-# Disable ldap support by default in sudo, as it seem to lack
-# developers maintaining that particular support and is, thus, vastly
-# untested.
-app-admin/sudo -ldap
-
-# Doug Goldstein <cardoe@gentoo.org> (30 Aug 2010)
-# bug #332077 - Disable xcb backend by default for cairo-1.10. Its not
-# really prime time ready prior to cairo-1.10
-<x11-libs/cairo-1.10 -xcb
-
-# Zac Medico <zmedico@gentoo.org> (04 Dec 2009)
-# Bug #295615 - Disable cxx by default, in order to avoid a die
-# in pkg_setup with default USE settings (cxx requires sasl).
-net-nds/openldap -cxx
diff --git a/profiles/base/package.use.force b/profiles/base/package.use.force
deleted file mode 100644
index ee9438f7..00000000
--- a/profiles/base/package.use.force
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.force,v 1.54 2014/11/09 08:02:26 mgorny Exp $
-
-# Alexnader Vershilov <qnikst@gentoo.org) (04 Nov 2014)
-# Due to bug #490604: version without oracle is not supported
->=dev-db/tora-2.1.3 oracle
-
-# Justin Lecher <jlec@gentoo.org> (10 Aug 2014)
-# Doesn't work without acl support
-# No patch yet, #516626
->=net-fs/netatalk-3.1.3 acl
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (12 Jun 2014)
-# Chromium builds in PIC mode on most arches anyway,
-# i.e. this use flag has no effect on them.
-www-client/chromium pic
-
-# Michał Gorny <mgorny@gentoo.org> (26 Feb 2013)
-# Meta-packages which use multilib ebuilds always install development
-# headers. The flag is there to satisfy deps only.
->=app-emulation/emul-linux-x86-xlibs-20130224-r1 development
-
-# Zac Medico <zmedico@gentoo.org> (4 Dec 2012)
-# Force app-shells/bash[readline] in stage1 builds, so that compgen is
-# available for sys-apps/portage (see bug #445576).
-app-shells/bash:0 readline
-
-# Michał Górny <mgorny@gentoo.org> (14 Oct 2012)
-# Force-enable all PYTHON_TARGETS for python-exec to avoid using private
-# API. Please remember to keep it in sync with python_targets.desc.
-dev-lang/python-exec python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_python3_4 python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy python_targets_pypy3
-
-# Samuli Suominen <ssuominen@gentoo.org> (23 Jan 2012)
-# Forcing enabled while waiting for eselect-notify-send wrt #379941
-x11-libs/libnotify symlink
-
-# Zac Medico <zmedico@gentoo.org> (20 Oct 2010)
-# Force ipc USE flag since it should remain enabled unless
-# it is found to be incompatible with a specific profile
-# or environment. When enabled, it fixes bug #278895,
-# bug #315615, and makes subshell die support more robust
-# (so that repoman's ebuild.nesteddie check is irrelevant).
-sys-apps/portage ipc
-
-# Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-# Python should use wide Unicode implementation by default.
-# Switching of "wide-unicode" USE flag changes ABI of Python
-# and requires reinstallation of many Python modules.
-dev-lang/python wide-unicode
-
-# Peter Alfredsen <loki_val@gentoo.org> (11 Apr 2009)
-# Forcing w.r.t. bug 265336. When unicode use-flag is
-# turned off, ABI is broken without a .so bump.
-dev-libs/libpcre unicode
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (14 Jan 2010)
-# List of packages working on a single (non-default) Ruby
-# implementation that cannot, thus, be turned off.
-dev-ruby/bitescript ruby_targets_jruby
-dev-ruby/duby ruby_targets_jruby
-dev-ruby/jruby-debug-base ruby_targets_jruby
-dev-ruby/jruby-openssl ruby_targets_jruby
-=dev-ruby/test-unit-1* ruby_targets_ruby19
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (14 Jan 2010)
-# Multi-version Ruby virtuals for sanity
-~virtual/ruby-ssl-0 ruby_targets_ruby18
-~virtual/ruby-ssl-1 ruby_targets_ruby19
-~virtual/ruby-ssl-2 ruby_targets_jruby
-~virtual/ruby-ssl-3 ruby_targets_ruby20
-~virtual/ruby-ssl-4 ruby_targets_ruby21
-~virtual/ruby-rdoc-0 ruby_targets_ruby18
-~virtual/ruby-rdoc-1 ruby_targets_ruby19
-~virtual/ruby-rdoc-2 ruby_targets_jruby
-~virtual/ruby-rdoc-3 ruby_targets_ruby20
-~virtual/ruby-rdoc-4 ruby_targets_ruby21
-~virtual/ruby-threads-0 ruby_targets_ruby18
-~virtual/ruby-threads-1 ruby_targets_ruby19
-~virtual/ruby-threads-2 ruby_targets_jruby
-~virtual/ruby-threads-3 ruby_targets_ree18
-~virtual/ruby-threads-4 ruby_targets_ruby20
-~virtual/ruby-threads-5 ruby_targets_ruby21
-~virtual/rubygems-1 ruby_targets_ruby18
-~virtual/rubygems-2 ruby_targets_jruby
-~virtual/rubygems-3 ruby_targets_ree18
-~virtual/rubygems-4 ruby_targets_ruby19
-~virtual/rubygems-5 ruby_targets_rbx
-~virtual/rubygems-6 ruby_targets_ruby20
-~virtual/rubygems-7 ruby_targets_ruby21
diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask
deleted file mode 100644
index 3873ce50..00000000
--- a/profiles/base/package.use.mask
+++ /dev/null
@@ -1,757 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.mask,v 1.634 2015/01/22 18:01:45 grknight Exp $
-
-# This file requires >=portage-2.1.1
-# New entries go on top.
-
-# Brian Evans <grknight@gentoo.org> (22 Jan 2015)
-# PHP module split into dev-php/ming-php which is still ~arch
-<media-libs/ming-0.4.5 php
-
-# Michał Górny <mgorny@gentoo.org> (25 Dec 2014)
-# Requires non-keyworded >=libevent-2.1, bug #533540.
-www-servers/pshs ssl
-
-# Michał Górny <mgorny@gentoo.org> (30 Nov 2014)
-# Not supported at the moment. DirectFB lacks multilib support,
-# and we have to decide if we want it.
-x11-libs/cairo directfb
-
-# Brian Evans <grknight@gentoo.org> (29 Nov 2014)
-# Strongly recommened by upstream to disable lzo and zlib due to memory leaks
-# https://github.com/groonga/groonga/issues/6 (Japanese)
-app-text/groonga lzo zlib
-
-# Jeroen Roovers <jer@gentoo.org> (18 Nov 2014)
-# Requires dev-lang/lua-5.2 (bug #253269)
-net-analyzer/nmap system-lua
-
-# Patrick Lauer <patrick@gentoo.org> (17 Nov 2014)
-# libnsfb is temporarily broken, so mask useflag until things work
-=www-client/netsurf-3.2 fbcon
-
-# Patrick Lauer <patrick@gentoo.org> (08 Nov 2014)
-# razorqt has been masked for removal
-x11-misc/lightdm razor
-
-# Mike Frysinger <vapier@gentoo.org> (21 Oct 2014)
-# Most targets do not support ASAN/etc... #504200.
-sys-devel/gcc sanitize
-
-# Pacho Ramos <pacho@gentoo.org> (19 Oct 2014)
-# swfdec is masked for removal, bug #525834
-dev-libs/DirectFB swfdec
-
-# Tim Harder <radhermit@gentoo.org> (10 Oct 2014)
-# Masked since skype isn't stable
-net-im/bitlbee skype
-
-# Jauhien Piatlicki <jauhien@gentoo.org> (5 Oct 2014)
-# Masked because of bug 524390: privilege escalation
-# until upstream fixes this security issue.
-# Use at your own risk
-lxqt-base/lxqt-meta sddm
-
-# Sergey Popov <pinkbyte@gentoo.org> (01 Oct 2014)
-# Mask multislot USE flag for packages, where it breaks
-# metadata cache consistency.
-# See bugs #507808, #507810 and #507814
-sys-devel/autoconf multislot
-sys-devel/binutils multislot
-sys-devel/gcc multislot
-
-# Michał Górny <mgorny@gentoo.org> (15 Sep 2014)
-# Unsuccessful version bump of net-libs/libzrtpcpp, seems to cause
-# undefined references few layers deeper. Need further investigation,
-# if anybody cares.
-net-libs/ortp zrtp
-
-# Johannes Huber <johu@gentoo.org> (14 Sep 2014)
-# Masked until dev-libs/extra-cmake-modules is in tree.
-dev-libs/libattica qt5
-
-# Johannes Huber <johu@gentoo.org> (12 Sep 2014)
-# Masked until all dependencies are packaged.
-media-sound/tomahawk qt5
-
-# Michał Górny <mgorny@gentoo.org> (06 Sep 2014)
-# Mask the removed/deprecated flags for old ebuilds that do not use
-# the python-r1 eclass.
-sys-apps/portage python_targets_pypy2_0 python_targets_python2_6 python_targets_python3_2
-
-# Michał Górny <mgorny@gentoo.org> (06 Sep 2014)
-# (on behalf of Python team)
-# Keep 3.2 enabled to ease the migration.
-dev-lang/python-exec -python_targets_python3_2 -python_single_target_python3_2
-
-# Rick Farina <zerochaos@gentoo.org> (26 Aug 2014)
-# mirisdr does not seem to like making releases
-<net-wireless/gr-osmosdr-9999 mirisdr
-
-# Maxim Koltsov <maksbotan@gentoo.org> (05 Aug 2014)
-# net-libs/tox is in mva overlay only ATM
-app-leechcraft/lc-azoth sarin
-
-# Mike Frysinger <vapier@gentoo.org> (04 Aug 2014)
-# Mask flashrom drivers that only work on x86 due to in/out asm insns #454024
-sys-apps/flashrom atahpt nic3com nicnatsemi nicrealtek rayer_spi satamv
-
-# Brian Evans <grknight@gentoo.org> (30 Jul 2014)
-# Mask embedded due to upstream not supporting
-# https://bugs.launchpad.net/bugs/1236873
-dev-db/percona-server embedded
-
-# Pacho Ramos <pacho@gentoo.org> (27 Jul 2014)
-# Mask due bug #414903
-media-video/mplayer dxr3
-
-# Thomas Sachau <tommy@gentoo.org> (30 Jun 2014)
-# Mask pixman USE flag of dev-libs/efl for future removal, bug 501074
-dev-libs/efl pixman
-
-# Jeroen Roovers <jer@gentoo.org> (20 Jun 2014)
-# net-libs/adns is going away (bug #513982)
-net-analyzer/wireshark libadns
-
-# Zac Medico <zmedico@gentoo.org> (06 Jun 2014)
-# Needs hardmasked lua-5.2
-www-servers/mongoose lua
-
-# Manuel Rüger <mrueg@gentoo.org> (05 Jun 2014)
-# Fails to build with net-libs/libotr-4.0.0
-net-im/climm otr
-
-# Pacho Ramos <pacho@gentoo.org> (01 Jun 2014)
-# Needs hardmasked lua-5.2
->=media-plugins/grilo-plugins-0.2.12 lua
-
-# Rick Farina <zerochaos@gentoo.org> (22 May 2014)
-# mask test use flag for metasploit since tests do not pass
-net-analyzer/metasploit test
-
-# Tom Wijsman <TomWij@gentoo.org> (14 May 2014)
-# Documentation generation needs APIviz which is not in the Portage tree yet.
-# Tracked in Gentoo bug #509602.
-dev-java/jboss-logging doc
-
-# Tom Wijsman <TomWij@gentoo.org> (02 May 2014)
-# Bluetooth support in MATE has incompatibilities with recent BlueZ versions.
-# If you want to try to get this working, unmask net-wireless/mate-bluetooth as
-# well as the bluetooth USE flag on mate-extra/mate-user-share; I can't support
-# this until the relevant upstreams have moved forward with their compatibility.
-#
-# https://bugs.gentoo.org/show_bug.cgi?id=508086
-# https://github.com/mate-desktop/mate-bluetooth/issues/22
-# http://mate-desktop.org/blog/2014-03-11-mate-desktop-singing-the-bluez
-mate-base/mate bluetooth
-mate-extra/mate-user-share bluetooth
-
-# Tim Harder <radhermit@gentoo.org> (26 Apr 2014)
-# Masked until qt5 is in the tree
->=media-video/mkvtoolnix-6.9.0 qt5
-
-# Pacho Ramos <pacho@gentoo.org> (26 Apr 2014)
-# Depends on long time obsolete goi, bug #508742
-=x11-misc/lightdm-1.4* introspection
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (24 Apr 2014)
-# It's only supported on amd64
-dev-db/mariadb tokudb
-
-# Lars Wendler <polynomial-c@gentoo.org> (23 Apr 2014)
-# Not working on 64bit systems
-media-sound/lmms vst
-
-# Markos Chandras <hwoarang@gentoo.org> (20 Apr 2014)
-# Fails to build with recent polarssl (>=1.3). Bug #503604
-media-video/rtmpdump polarssl
-
-# Alexey Shvetsov <alexxy@gentoo.org> (16 Apr 2014)
-# libehca only works on ppc*
-sys-infiniband/ofed ofed_drivers_ehca
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (12 Apr 2014)
-# Upstream regularly forgets to update the bindings after changes in API,
-# leading to build failures. This is becoming more and more painful...
->=kde-base/marble-4.12.49.9999 python
-
-# Lars Wendler <polynomial-c@gentoo.org> (12 Apr 2014)
-# Required ffmpeg version still is masked (#507474)
->=media-libs/xine-lib-1.2.5 avformat
-
-# Julian Ospald <hasufell@gentoo.org> (06 Apr 2014)
-# broken wrt #501582
-<net-misc/openvpn-9999 polarssl
-
-# Manuel Rüger <mrueg@gentoo.org> (07 Mar 2014)
-# Mask ruby18-only compatible flags
-# Bugs: 483104, 483102
-=dev-ruby/rubygems-1.8* server
-media-libs/libcaca ruby
-=dev-vcs/subversion-1.7* ruby
-media-sound/podcatcher bittorrent
-
-# Michał Górny <mgorny@gentoo.org> (27 Feb 2014)
-# Very experimental with unstable kernel- and userspace API.
-# Lacks proper policy support that makes it very unsecure.
-# Suitable only for testing.
-sys-apps/systemd kdbus
-
-# Mike Frysinger <vapier@gentoo.org> (03 Feb 2014)
-# Upstream says to not use this for now.
-dev-libs/elfutils threads
-
-# Mike Gilbert <floppym@gentoo.org> (01 Feb 2014)
-# Build failures (bug 499072)
-=www-client/chromium-33* aura
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (4 Jan 2014)
-# Mask until dependencies are keyworded (bug 497068)
-dev-vcs/git mediawiki
-
-# Sergey Popov <pinkbyte@gentoo.org> (27 Dec 2013)
-# Mask because Boost.Context library does not work on most of arches
-dev-libs/boost context
-
-# Lars Wendler <polynomial-c@gentoo.org> (26 Dec 2013)
-# Masked until upstream has fixed support with >=polarssl-1.3.0
-# (see upstream bug https://github.com/fatbob313/umurmur/issues/24)
-# and affected versions are removed from the tree.
-<media-sound/umurmur-0.2.14 polarssl
-
-# Gilles Dartiguelongue <eva@gentoo.org> (25 Dec 2013)
-# gjs: tests fail and support for it was purely and simply removed in master/1.9
->=dev-libs/libpeas-1.9 gjs
-
-# Gilles Dartiguelongue <eva@gentoo.org> (23 Dec 2013)
-# Gstreamer support fails to build due to libtool shortcomings when using
-# an intermediate library as a dependency of another libtool target dependency.
-# Since this is new and unused yet, keep it masked for now and check
-# with upstream if there is something that can be done to fix the issue.
-media-libs/cogl gstreamer
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (15 Dec 2013)
-# pulseaudio patchset breaks too often on live wine ebuild
-=app-emulation/wine-9999 pulseaudio
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (13 Nov 2013)
-# Depends on masked dev-lang/v8
-dev-db/drizzle v8
-
-# Andrey Grozin <grozin@gentoo.org> (12 Nov 2013)
-# berkdb support works only for sys-libs/db-6.0 which is masked
-sci-physics/reduze berkdb
-
-# Michał Górny <mgorny@gentoo.org> (10 Nov 2013)
-# (on behalf of python@)
-# USE=sandbox is not done properly in Gentoo and results in crippled
-# PyPy install that is not usable for non-sandbox clients (and there are
-# no real sandbox clients right now). Masked until the flag is
-# re-implemented or dropped. For more details, bug #429372.
-dev-python/pypy sandbox
-dev-python/pypy3 sandbox
-
-# Julian Ospald <hasufell@gentoo.org> (27 Oct 2013)
-# luajit is in ~arch, prepare for minetest stabilization
-games-action/minetest luajit
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (13 Oct 2013)
-# Masked for security bug #472280, CVE 2013-1872
-<=media-libs/mesa-9.0.3 video_cards_intel video_cards_i965
-
-# Tom Wijsman <TomWij@gentoo.org> (15 Sep 2013)
-# Mask JCE functionality of diablo-jdk because it depends on masked sun-jce-bin,
-# this needs to be revisited to either be dropped from the Portage tree or to
-# use the new way of doing JCE as part of a revision or version bump.
-dev-java/diablo-jdk jce
-
-# Tom Wijsman <TomWij@gentoo.org> (7 Sep 2013)
-# Dependency (www-servers/mongrel) currently only
-# works with Ruby 1.8; so, masking Ruby 1.9 USE flag
-# until Ruby 1.9 support is added to mongrel.
-net-proxy/swiftiply ruby_targets_ruby19
-
-# Jeff Horelick <jdhore@gentoo.org> (1 Sep 2013)
-# Dependency (media-libs/libsidplayfp) only keyworded
-# on x86 and amd64. Will unmask there.
->=media-plugins/audacious-plugins-3.4 sid
-
-# Julian Ospald <hasufell@gentoo.org> (31 Aug 2013)
-# Randomly breaks consumers at runtime. Do not report
-# gentoo bugs.
-media-libs/libsdl2 custom-cflags
-
-# Mike Gilbert <floppym@gentoo.org> (23 Aug 2013)
-# Requires hard-masked ffmpeg.
->=www-client/chromium-30 system-ffmpeg
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (22 Aug 2013)
-# Causes build to fail, issue is being discussed with upstream
->=www-plugins/gnash-0.8.10_p20130822 openvg
-
-# Tim Harder <radhermit@gentoo.org> (13 Aug 2013)
-# Related deps dev-lang/luajit and dev-scheme/racket are not keyworded by most arches.
-app-editors/vim luajit racket
-app-editors/gvim luajit racket
-
-# Alexis Ballier <aballier@gentoo.org> (11 Aug 2013)
-# Multilib migrated version for binary compatibility.
-# Those useflags have deps that are not migrated yet.
-=media-video/ffmpeg-0.10* frei0r
-
-# Kacper Kowalik <xarthisius@gentoo.org> (09 Aug 2013)
-# Doesn't work on most profiles. Easier to mask here and
-# unmask in particular profiles
-sys-apps/hwloc cuda gl opencl
-
-# Samuli Suominen <ssuominen@gentoo.org> (07 Aug 2013)
-# There is no support for recent app-pda/libimobiledevice wrt bug #471920
-# Upstream removed entire support in future release:
-# http://code.google.com/p/clementine-player/source/detail?r=3d434f1c881890dd77fea6d0e3de3afc86971196
-# Remove this entry once <=media-sound/clementine-1.1.1 has left the building
-media-sound/clementine ios
-<media-sound/clementine-1.2.0 ipod
-
-# Ben de Groot <yngwin@gentoo.org> (07 Aug 2013)
-# Newer lightdm doesn't work with current razorqt-lightdm-greeter, bug 479734
->=x11-misc/lightdm-1.5.0 razor
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (21 Jul 2013)
-# designer is pulled in by kdelibs, designer[phonon] blocks kdelibs...
-# Lots of reports on difficulties. Acked by kensington for qt team
-dev-qt/designer phonon
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (13 Jul 2013)
-# GL/GLES support in cairo is mutually exclusive, bug #428770.
-x11-libs/cairo gles2
-dev-libs/weston gles2 rpi
-
-# Alexis Ballier <aballier@gentoo.org> (03 Jul 2013)
-# The idea behind using libunwind there is to avoid needing to link to libgcc_s
-# and have a C++ stack without gcc with libcxx.
-# However, in any case, clang links its binaries to libgcc_s, hence at the
-# moment there is not much point in enabling this.
-sys-libs/libcxxrt libunwind
-
-# Michael Weber <xmw@gentoo.org> (19 Jun 2013)
-# Not fit for production
-=www-client/netsurf-3.0* fbcon pdf-writer gstreamer
-
-# Sergey Popov <pinkbyte@gentoo.org> (08 Jun 2013)
-# mask because requires unstable depends not ready for the stabilization
-app-leechcraft/leechcraft-meta unstable
-
-# Kacper Kowalik <xarthisius@gentoo.org> (19 May 2013)
-# Fails to build, haven't had time to debug
-app-doc/doxygen sqlite
-
-# Alexis Ballier <aballier@gentoo.org> (08 May 2013)
-# On behalf of Pavel Sanda <ps@twin.jikos.cz>
-# Lyx is currently not working with subversion 1.7 and needs 1.6.
-app-office/lyx subversion
-
-# Christian Faulhammer <fauli@gentoo.org> (08 May 2013)
-# Will not build successfully yet
-mail-client/claws-mail gtk3
-
-# Bernard Cafarelli <voyageur@gentoo.org> (04 Apr 2013)
-# Broken for now (segmentation fault on play)
-gnustep-apps/cynthiune flac
-
-# Richard Freeman <rich0@gentoo.org> (24 Mar 2013)
-# Dependency is masked for buffer overflows for now
-app-text/yagf cuneiform
-dev-python/pyocr cuneiform
-
-# Michael Weber <xmw@gentoo.org> (23 Mar 2013)
-# Does not build.
-=media-libs/oyranos-0.9.4* fltk
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (19 Mar 2013)
-# Depends on special llvm-3.2 branch from tstellar
-=media-libs/mesa-9.1* r600-llvm-compiler video_cards_radeonsi
-
-# Christoph Junghans <ottxor@gentoo.org> (10 Mar 2013)
-# log4cxx has known memory leaking issues wrt bug #287697,
-# unmask when log4cxx is fixed and stable.
-media-sound/google-musicmanager log
-
-# Tom Wijsman <TomWij@gentoo.org> (10 Mar 2013)
-# Experimental, masked until it compiles and works.
-media-libs/avidemux-core system-ffmpeg
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (07 Mar 2013)
-# Experimental, breaks WebSQL. Please report sites broken
-# by enabling this flag.
-www-client/chromium system-sqlite
-
-# Justin Lecher <jlec@gentoo.org> (21 Feb 2013)
-# cuda only works on x86 and amd64
-sci-libs/cholmod cuda
-sci-libs/flann cuda
-
-# Julian Ospald <hasufell@gentoo.org> (20 Feb 2013)
-# Unsupported and experimental.
-net-misc/teamviewer system-wine
-
-# Alexis Ballier <aballier@gentoo.org> (15 Feb 2013)
-# Needs a huge patch to build against recent releases of FFmpeg/libav.
-# Mask it until upstream fixes it. Bug #417869
-media-sound/audacity ffmpeg
-
-# Julian Ospald <hasufell@gentoo.org> (10 Feb 2013)
-# This flag is experimental and breaks googleearth
-# in numerous ways. Unsupportable.
->=sci-geosciences/googleearth-7.0.2.8415-r2 system-qt
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (30 Dec 2012)
-# sys-apps/biosdevname is keyworded only for amd64/x86
-# systemd keyworded only for amd64/arm/x86
-sys-kernel/dracut dracut_modules_biosdevname dracut_modules_systemd
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (30 Dec 2012)
-# chromium and mono are keyworded only on a few arches
-gnome-extra/zeitgeist-datasources chromium tomboy
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (27 Dec 2012)
-# Incompatible with evolution-data-server-3.6, blocks upgrade to gnome-3.6
-# See bug #436460 and http://git.gnome.org/browse/tracker/log/?h=evo-new-api
-app-misc/tracker eds
-
-# Christoph Jungans <ottxor@gentoo.org> (26 Dec 2012)
-# cuda/openmm/mkl only works on x86/amd64
-sci-chemistry/gromacs cuda mkl openmm
-
-# Zac Medico <zmedico@gentoo.org> (13 Jun 2012)
-# Mask USE=pypy* for sys-apps/portage, since pypy has limited KEYWORDS.
-sys-apps/portage pypy pypy2_0
-
-# Jory A. Pratt <anarchy@gentoo.org> (15 Dec 2012)
-# PGO is known to be busted with most configurations
-www-client/firefox pgo
-
-# Sergey Popov <pinkbyte@gentoo.org> (26 Nov 2012)
-# PDF docs building failed with sandbox violation
-media-libs/opencolorio pdf
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (3 Nov 2012)
-# Requires net-dns/unbound which is not keyworded by most arches
-net-libs/gnutls dane
-
-# Alexis Ballier <aballier@gentoo.org> (1 Nov 2012)
-# dev-ml/ocamlduce requires ocaml-3 and there has been no upstream release to
-# support ocaml-4. Mask useflags requiring it so that we can mask ocamlduce and
-# unmask ocaml-4.
-dev-ml/tyxml ocamlduce
-www-servers/ocsigen ocamlduce
-dev-ml/eliom ocamlduce
-
-# GNOME <gnome@gentoo.org> (02 Oct 2012)
-# Mask USE="udisks" and use USE="gdu" as the default for <gnome-base/gvfs-1.14;
-# older gvfs releases have problems with recent stable udisks:2 (bug #463792)
-<gnome-base/gvfs-1.14 udisks
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (28 Sep 2012)
-# Causes problems with old NVidia drivers, bug #413637.
-<www-client/chromium-32.0.1700.19 tcmalloc
-
-# Diego Elio Pettenò (27 Aug 2012)
-# The libpci access is only used for linux.
-net-analyzer/net-snmp pci
-
-# Diego Elio Pettenò (20 Aug 2012)
-# The prevent-removal USE flag is only implemented for Linux.
-sys-auth/pam_mktemp prevent-removal
-
-# Ben de Groot <yngwin@gentoo.org> (30 Jul 2012)
-# fontconfig-infinality dependency not yet keyworded on most arches
-media-libs/freetype infinality
-
-# Ralph Sennhauser <sera@gentoo.org> (18 Jul 2012)
-# Requires masked eclipse-sdk.
-dev-lang/icc eclipse
-dev-lang/idb eclipse
-
-# Michael Weber<xmw@gentoo.org> (18 Jun 2012)
-# Not fit for production
-=www-client/netsurf-2.9 pdf-writer javascript gstreamer
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (16 Jul 2012)
-# Stop glibc/uclibc from using iconv in blender
-media-gfx/blender iconv
-
-# Rick Farina <zerochaos@gentoo.org> (05 July 2012)
-# cuda is available on x86/amd64 only
-app-crypt/johntheripper cuda
-
-# Mike Gilbert <floppym@gentoo.org> (29 Jun 2012)
-# sys-fs/zfs is not available everywhere.
-sys-boot/grub libzfs
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (03 Jun 2012)
-# needs libpqxx-3* which is not in the tree anymore
-app-office/calligra postgres
-
-# Michael Weber<xmw@gentoo.org> (02 Jun 2012)
-# Not fit for production (bug 404403, comment #5)
-dev-db/firebird client
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (25 Mai 2012)
-# Requires icc which does not emerge (distfile unavailable)
-media-libs/opencv ipp
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (02 May 2012)
-# Causes crashes and build failures, not needed by any package, bug #412177
-x11-libs/cairo qt4
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (12 Apr 2012)
-# Temporary mask-in-base, unmask-in-arch for dev-python/mako keywording for
-# gobject-introspection[doctool], bug #411761
-dev-libs/gobject-introspection doctool
-
-# Michał Górny <mgorny@gentoo.org> (11 Apr 2012)
-# JIT compilation in libzpaq generates code for x86/amd64.
-app-arch/libzpaq jit
-
-# Alexis Ballier <aballier@gentoo.org> (8 Apr 2012)
-# mask x264-encoder[ffmpegsource] on all versions but latest one
-# ffmpegsource which is pulled in is only ~arch and not ready to be
-# stabilised ( bug #410341 ). x264 needs to be stabilied for bug #401069
-<media-video/x264-encoder-0.0.20120327 ffmpegsource
-
-# Arun Raghavan <ford_prefect@gentoo.org> (28 Mar 2012)
-# webrtc-audio-processing is only supported on x86/amd64. Possibly arm can be
-# added.
-# Arun Raghavan <ford_prefect@gentoo.org> (24 May 2012)
-# Mask xen USE flag by default, unmask on x86/amd64 where it is supported.
-media-sound/pulseaudio webrtc-aec xen
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (27 Mar 2012)
-# Requires libxkbcommon from the x11 overlay
-<dev-cpp/gtkmm-3.7 wayland
-<x11-libs/gtk+-3.7 egl wayland
-
-# Samuli Suominen <ssuominen@gentoo.org> (20 Mar 2012)
-# This is for udev-acl. Unmasked in default/linux/package.use.mask.
-sys-auth/consolekit acl
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (25 Feb 2012)
-# directfb build issues, bug #405817.
-www-plugins/gnash directfb
-
-# Justin Lecher <jlec@gentoo.org> (13. Feb 2012)
-# Is broken somehow, upstream informed
->=sci-chemistry/pymol-1.5.0.1 vmd
-
-# Bernard Cafarelli <voyageur@gentoo.org> (08 Feb 2012)
-# libobjc2/clang experimental support
->=gnustep-base/gnustep-make-2.6.2 libobjc2
-
-# Christoph Junghans <ottxor@gentoo.org> (04 Feb 2012)
-# mips only use flags
->=sci-libs/fftw-3 paired-single zbus
-
-# Samuli Suominen <ssuominen@gentoo.org> (10 Jan 2012)
-# This is required only for Linux, so mask it here and unmask in
-# default/linux/package.use.mask. Bug 354923.
-app-arch/libarchive e2fsprogs
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Jan 2012)
-# jsc JIT compilation is supported only on amd64/arm/x86 and their prefixes, so
-# it's masked here and unmasked in individual profiles (bug #396313).
-net-libs/webkit-gtk jit
-www-client/epiphany jit
-www-client/midori jit
-
-# Mike Frysinger <vapier@gentoo.org> (06 Dec 2011)
-# No one should be mucking with libssp unless they really know what they're
-# doing. Force extra work on the smart peeps to protect the not-so-smart.
-sys-devel/gcc libssp
-
-# Samuli Suominen <ssuominen@gentoo.org> (06 Dec 2011)
-# NuppelVideo is available on x86 only
-media-video/transcode nuv pic
-
-# Davide Pesavento <pesa@gentoo.org> (30 Nov 2011)
-# JavaScriptCore JIT is supported only on amd64/arm/x86, so
-# mask USE="jit" here and unmask it in the relevant arch profiles.
-dev-qt/qtscript jit
-dev-qt/qtwebkit jit
-
-# Samuli Suominen <ssuominen@gentoo.org> (25 Nov 2011)
-# Expose USE="suid" for USE="svga" only for x86 users,
-# see arch/x86/package.use.mask
-www-client/links suid
-
-# Kacper Kowalik <xarthisius@gentoo.org> (09 Nov 2011)
-# pathdb works only as a SIGSEGV generator, mask until upstream
-# fixes it bug #385683
-dev-lang/path64 debugger
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (31 Oct 2011)
-# Let's not suddenly enable clutter on stable evolution versions
-<mail-client/evolution-3 clutter
-
-# Samuli Suominen <ssuominen@gentoo.org> (16 Oct 2011)
-# Mask libbluray support here, and enable it per arch instead
-gnome-base/gvfs bluray
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (12 Oct 2011)
-# Upstream support before 27.x not ready:
-# http://code.google.com/p/chromium/issues/detail?id=32757
-<www-client/chromium-27.0.1448.0 pulseaudio
-
-# Nirbheek Chauhan <nirbheek@gentoo.org> (17 Sep 2011)
-# Systemtap is not keyworded on anything except amd64/x86
-# Temporarily mask instead of dropping keywords, bug 384647
-dev-libs/glib systemtap
-
-# Nirbheek Chauhan <nirbheek@gentoo.org> (16 Aug 2011)
-# Mask introspection on ebuilds that went stable before it was unmasked.
-# As these ebuilds are cleaned from the tree, the masks can be removed.
-<app-crypt/seahorse-2.32.0-r1 introspection
-<media-libs/babl-0.1.4-r1 introspection
-<www-client/epiphany-3 introspection
-
-# Robin H. Johnson <robbat2@gentoo.org> (10 Jul 2011)
-# PPS should work on all arches, but only keyworded on amd64/x86
->=net-misc/ntp-4.2.6_p3-r1 parse-clocks
-
-# Andrey Grozin <grozin@gentoo.org> (29 Mar 2011)
-# dev-lang/swig-2.0.2 with -octave generated .cpp files
-# incompatible with >=sci-mathematics/octave-3.4.0
-sci-libs/mathgl octave
-
-# Luca Barbato <lu_zero@gentoo.org> (28 Mar 2011)
-# Mask mplayer2 arch specific flags
-media-video/mplayer2 bluray
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (27 Mar 2011)
-#
-# Mask pdnsd's Linux-specific USE flags.
-net-dns/pdnsd isdn urandom
-
-# Raúl Porcel <armin76@gentoo.org> (13 Feb 2011)
-# Masked until devs know how to use repoman
-<media-video/mplayer-9999 bluray
-
-# Justin Lecher <jlec@gentoo.org> (17 Nov 2010)
-# Upstream didn't release patches for aria yet
->=sci-chemistry/cns-1.3 aria
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (8 Sep 2010)
-# drm don't even build here so mask everywhere expect live.
-# openvg require openvg-1.1 implemenatation so mask until there is some
-<x11-libs/cairo-9999 drm
-<x11-libs/cairo-1.12 openvg
-
-# Alex Legler <a3li@gentoo.org> (1 Sep 2010)
-# This feature is marked as experimental by upstream.
-dev-lang/ruby-enterprise fastthreading
-
-# Nirbheek Chauhan <nirbheek@gentoo.org> (26 Jun 2010)
-# Inter-process communication doesn't work on anything except x86/amd64/arm
-# due to lack of atomic ops, bug 325185
-www-client/firefox ipc
-
-# Tomas Touceda <chiiph@gentoo.org> (13 Apr 2010)
-# Masked because libsvm module is broken with this release on every arch.
-dev-lisp/clisp svm
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (4 Apr 2010)
-# Masked because tools pulled in are not supported on most archs.
-sys-power/pm-utils video_cards_intel video_cards_radeon
-
-# Diego E. Pettenò <flameeyes@gmail.com> (18 Jan 2010)
-# Don't use system-wide mode unless you *really* know what you're doing.
-# Keep it masked here so that I don't need to manage two versions every time.
-media-sound/pulseaudio system-wide
-
-# Jeremy Olexa <darkside@gentoo.org> (10 Jan 2010)
-# Upsteam doesn't support ioctl backend and neither does Gentoo. ioctl USE flag
-# will eventually be removed unless the backend is re-written by upstream. bug
-# 299674
->net-misc/wicd-1.6.2.2 ioctl
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (6 Jan 2010)
-# Still not really functional, upstream requires not building it.
-x11-libs/cairo gallium
-
-# Alexey Shvetsov <alexxy@gentoo.org> (3 Dec 2009)
-# Mask very experimental mpi use flag dfor gamess
-sci-chemistry/gamess mpi
-
-# Mounir Lamouri <volkmar@gentoo.org> (07 Nov 2009)
-# Mask cuda for k3d. Works only on amd64/x86. Bug 267264
-media-gfx/k3d cuda
-
-# Gilles Dartiguelongue <eva@gentoo.org> (01 Nov 2009)
-# Broken on so many setups it is just insane.
-# 0.7 is API/ABI incompatible but is the way to go.
-# Masking to lower maintainance headache, bug #291501.
-media-video/totem tracker
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (27 Oct 2009)
-# Broken on so many setups it is just insane.
-# Unmask if you really know what you are doing.
-<sys-apps/groff-1.20.1-r2 linguas_ja
-
-# Samuli Suominen <ssuominen@gentoo.org> (09 Oct 2009)
-# log4cxx has known memory leaking issues wrt bug #287697,
-# unmask when log4cxx is fixed and stable.
-app-misc/strigi log
-
-# Jean-Noël Rivasseau <elvanor@gentoo.org> (23 Sep 2009)
-# X use flag only for amd64/x86, bug 285951.
-media-gfx/iscan X
-
-# Tomáš Chvátal <scarabeus@gentoo.org> (10 Sep 2009)
-# quakeforge has video_cards_tdfx enabled only for x86
-games-fps/quakeforge video_cards_tdfx
-
-# Tomas Chvatal <scarabeus@gentoo.org> (31 Jan 2009)
-# mask cuda for boinc. Works only on amd64 and x86
-sci-misc/boinc cuda
-
-# Robert Buchholz <rbu@gentoo.org> (16 Aug 2008)
-# TLS needs dev-libs/cryptlib, which is x86 only
-dev-python/kaa-base tls
-
-# Serkan Kaba <serkan@gentoo.org> (20 Jul 2008)
-# Java is not supported in most of the arches enchant is keyworded
-app-text/enchant zemberek
-
-dev-java/sun-jdk nsplugin
-dev-java/sun-jre-bin nsplugin
-dev-java/ibm-jdk-bin nsplugin
-dev-java/ibm-jre-bin nsplugin
-
-# These are for BSD only
-net-proxy/squid ipf-transparent pf-transparent
-app-admin/sshguard ipfilter
-
-# Linking against libnfsidmap requires libs in /usr #149472
-sys-apps/acl nfs
-
-# Christian Faulhammer <opfer@gentoo.org> (14 Jan 2008)
-# only works on x86, where this will be unmasked
-dev-java/ibm-jdk-bin alsa
-dev-java/ibm-jre-bin alsa
-
-# Raúl Porcel <armin76@gentoo.org> (09 Nov 2008)
-# CPU opts: This needs amd64, x86 and ppc on some of them
-# dvdnav: hard masked dependency
-media-video/mplayer cpudetection custom-cpuopts bindist
-
-# Alexis Ballier <aballier@gentoo.org> <16 Feb 2011>
-# Win32 specific useflags for vlc. Can be used for cross-compiling.
-media-video/vlc direct2d directx dshow dxva2 waveout wingdi
-# Mac OSX / iPhone OS specific useflags
-media-video/vlc audioqueue ios-vout macosx macosx-audio macosx-dialog-provider macosx-eyetv macosx-quartztext macosx-qtkit macosx-vout
-# media-library does not build
-media-video/vlc media-library
-
-# Alexis Ballier <aballier@gentoo.org> <28 Apr 2011>
-# Requires ~arch libcelt and keywording
-<media-video/ffmpeg-2.0 celt
diff --git a/profiles/base/package.use.stable.force b/profiles/base/package.use.stable.force
deleted file mode 100644
index 1d151dba..00000000
--- a/profiles/base/package.use.stable.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.stable.force,v 1.1 2014/03/16 21:50:58 dilfridge Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in package.use.force
diff --git a/profiles/base/package.use.stable.mask b/profiles/base/package.use.stable.mask
deleted file mode 100644
index c49b3aba..00000000
--- a/profiles/base/package.use.stable.mask
+++ /dev/null
@@ -1,89 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/package.use.stable.mask,v 1.31 2014/11/15 21:23:39 floppym Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in package.use.mask
-
-# Mike Gilbert <floppym@gentoo.org> (15 Nov 2014)
-# Awaiting PyQt4 stabilization (bug 523322).
-dev-python/pyudev python_targets_python3_4
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (30 Oct 2014)
-# Pulls in sci-libs/vtk with a lot of new dependencies; stabilizing
-# that will take some more time
-media-libs/opencv vtk
-
-# Michael Palimaka <kensington@gentoo.org> (09 Oct 2014)
-# Requires net-libs/libotr-4.0.0 which just came out of
-# hard mask.
->=kde-base/kopete-4.12.0 otr
-
-# Mikle Kolyada <zlogene@gentoo.org> (16 Aug 2014)
-# Not yet stabilized dependency, need more testing
->=dev-perl/PDL-2.4.11 pdl2 pgplot plplot
-
-# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2014)
-# Optional (not required by anything in gentoo-x86) and fragile (based on
-# host system, like Java JRE version). Keep masked indefinately until
-# something starts requiring these.
-# http://bugs.gentoo.org/483372 and http://bugs.gentoo.org/508564
-media-libs/libcaca java mono
-
-# Alon Bar-Lev <alonbl@gentoo.org> (21 Jul 2014)
-# dev-libs/opencryptoki will not be stabile any time soon (bug#510204)
-app-crypt/tpm-tools pkcs11
-
-# Mikle Kolyada <zlogene@gentoo.org>
-# Not yet stabilized dependency (bug #514906)
-media-video/mpv libcaca
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (29 Jun 2014)
-# Not yet stabilized dependencies blocking sec bug 514886
-app-office/libreoffice firebird
-
-# Mike Gilbert <floppym@gentoo.org> (30 May 2014)
-# >=net-libs/gnutls-3.1.4 is not going stable any time soon.
-sys-apps/systemd ssl
-
-# Agostino Sarubbo <ago@gentoo.org> (31 Aug 2013)
-# Clang is not stable
-app-portage/eix clang
-
-# Pacho Ramos <pacho@gentoo.org> (17 Nov 2013)
-# Still needs gnutls-3
->=net-nntp/pan-0.139 ssl
-
-# Sergey Popov <pinkbyte@gentoo.org> (28 Oct 2013)
-# sys-cluster/cman is still in ~arch.
-sys-cluster/pacemaker cman
-
-# Samuli Suominen <ssuominen@gentoo.org> (01 Aug 2013)
-# The dependencies for these flags are still in ~arch.
-sys-fs/lvm2 clvm cman
-
-# Doug Goldstein <cardoe@gentoo.org> (12 Sep 2013)
-# Waiting on glusterfs maintainers in bug #484016
-app-emulation/qemu glusterfs
-
-# Ian Delaney <idella4@gentoo.org> (09 Dec 2013)
-# subsequent to the total inaction of the maintainer of
-# ocaml to honour / respond in any way to
-# Bug #486076, ocaml masked to allow xen to once again
-# become a stabilisable package
-app-emulation/xen-tools ocaml
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Mar 2014)
-# Some open source OpenCL providers cause sandbox violation while accessing /dev/dri/card*
-# from a command like eg. `/usr/bin/mogrify -version`, see bug #472766
-media-gfx/imagemagick opencl
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (28 Mar 2013)
-# No stable sci-chemistry/avogadro yet but we want kde-4.10 to go stable
->=kde-base/kalzium-4.10.0 editor
-
-# Chris Reffett <creffett@gentoo.org> (23 Nov 2012)
-# CMake's PHP module can't find our install location, so
-# libkolab(xml) fails with the php flag enabled, bug #430858.
-net-libs/libkolab php
-net-libs/libkolabxml php
diff --git a/profiles/base/packages b/profiles/base/packages
deleted file mode 100644
index 1edb77bb..00000000
--- a/profiles/base/packages
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/packages,v 1.67 2014/11/02 18:17:04 vapier Exp $
-
-# Gentoo Base Profile
-
-# NOTE: THIS IS THE BASE PROFILE FOR *ANY* GENTOO BASED OPERATING SYSTEM.
-# NO MODIFICATIONS MAY BE MADE TO THIS FILE WITHOUT PRIOR DISCUSSION. IF
-# YOU ARE CREATING A NEW PROFILE, YOU SIMPLY NEED TO INHERIT THIS BASE
-# PROFILE IN YOUR PROFILE DIRECTORY'S "parent" FILE.
-
-
-# OK, you're staring at this file and you have no idea what these stars are
-# for. Here's the scoop. An initial "*" marks a package that is part of
-# the official BASE system profile. If there is a "*" then `emerge system`
-# will use the line in its calculations of what should be installed for the
-# base profile. Lines without a "*" prefix will be ignored for profile
-# system calculations.
-
-# Please note that this file is rarely used as a package inclusion mask
-# file, because it affects EVERY SINGLE gentoo profile. As can be seen,
-# we've limited the inclusion mask to a version of portage which supports
-# cascaded profiles, but apart from that, there should be no version
-# specific information in here. This file serves as a high level description
-# of the minimum set of packages needed for any Gentoo based system.
-
-*>=sys-apps/baselayout-2
-*app-arch/bzip2
-*app-arch/gzip
-*app-arch/tar
-*app-arch/xz-utils
-*app-shells/bash
-#*dev-lang/perl
-#*dev-lang/python
-*net-misc/iputils
-*net-misc/rsync
-*net-misc/wget
-*sys-apps/coreutils
-#*sys-apps/debianutils
-*sys-apps/diffutils
-*sys-apps/file
-*sys-apps/findutils
-*sys-apps/gawk
-*sys-apps/grep
-*sys-apps/kbd
-# temporary bugfix for #398295
-*sys-apps/less
-# stopgap solution for functions.sh #373219 and #504116
-*sys-apps/openrc
-#*>=sys-apps/portage-2.0.51.22
-*sys-process/procps
-*sys-process/psmisc
-*sys-apps/sed
-*sys-apps/which
-#*sys-devel/autoconf
-#*sys-devel/automake
-*sys-devel/binutils
-#*sys-devel/bison
-#*sys-devel/flex
-*sys-devel/gcc
-*sys-devel/gnuconfig
-#*sys-devel/libtool
-#*sys-devel/m4
-*sys-devel/make
-*>=sys-devel/patch-2.6.1
-*sys-fs/e2fsprogs
-*virtual/dev-manager
-*virtual/editor
-*virtual/libc
-*virtual/man
-*virtual/modutils
-*virtual/os-headers
-*virtual/package-manager
-*virtual/pager
-*virtual/service-manager
-*virtual/shadow
-*virtual/ssh
diff --git a/profiles/base/profile.bashrc b/profiles/base/profile.bashrc
deleted file mode 100644
index 6cc7c183..00000000
--- a/profiles/base/profile.bashrc
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 2006-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/profile.bashrc,v 1.7 2011/06/12 10:10:10 ferringb Exp $
-
-if ! declare -F elog >/dev/null ; then
- elog() {
- einfo "$@"
- }
-fi
diff --git a/profiles/base/use.force b/profiles/base/use.force
deleted file mode 100644
index df19ac44..00000000
--- a/profiles/base/use.force
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.force,v 1.3 2009/07/31 16:42:56 ssuominen Exp $
-
-# Force the GNU/Linux ELIBC, KERNEL, and USERLAND
-# flags that apply to the majority of profiles.
-elibc_glibc
-kernel_linux
-userland_GNU
diff --git a/profiles/base/use.mask b/profiles/base/use.mask
deleted file mode 100644
index 67c720ca..00000000
--- a/profiles/base/use.mask
+++ /dev/null
@@ -1,403 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.mask,v 1.217 2015/01/29 16:47:20 chithanh Exp $
-
-# CURL_SSL=winssl is for prefix/windows/winnt only
-curl_ssl_winssl
-
-# cuda only works on amd64/x86
-cuda
-
-# on the way out
-ruby_targets_ruby18
-ruby_targets_jruby
-ruby_targets_ree18
-
-# masking here and unmasking in default/linux/
-kmod
-
-# not ready for primetime
-packagekit
-
-# masking here, and unmasking in arch/x86/use.mask
-vidix
-
-# Mask as long its not available everywhere
-zeitgeist
-
-# vdpau is currently only available with binary nvidia-drivers, thus amd64/x86*
-vdpau
-
-# Infiniband stuff should generaly work on all arches but keyworded only on amd64/x86
-infiniband
-
-# PHP 5.3 har reached EOL and should be removed soon
-php_targets_php5-3
-
-# Its deps are not mature enough yet
-ayatana
-
-# Only available on x86
-fdftk
-
-# These need libieee1284 which is amd64/x86 only.
-sane_backends_canon_pp
-sane_backends_hpsj5s
-sane_backends_mustek_pp
-sane_backends_qcam
-
-# Gluon still don't have release.
-gluon
-
-# profile specific USE flags
-# Don't put hardened in here.
-selinux
-uclibc
-multilib
-
-# amd64/x86 arch specific USE flags
-kqemu
-3dnow
-3dnowext
-lilo
-mmx
-mmxext
-sse
-sse2
-sse3
-sse4
-sse4a
-sse4_1
-sse4_2
-ssse3
-avx
-avx128fma
-avx2
-avx256
-fma3
-fma4
-xop
-svga
-nvram
-cpu_flags_x86_3dnow
-cpu_flags_x86_3dnowext
-cpu_flags_x86_aes
-cpu_flags_x86_avx
-cpu_flags_x86_avx2
-cpu_flags_x86_fma3
-cpu_flags_x86_fma4
-cpu_flags_x86_mmx
-cpu_flags_x86_mmxext
-cpu_flags_x86_padlock
-cpu_flags_x86_popcnt
-cpu_flags_x86_sse
-cpu_flags_x86_sse2
-cpu_flags_x86_sse3
-cpu_flags_x86_sse4_1
-cpu_flags_x86_sse4_2
-cpu_flags_x86_sse4a
-cpu_flags_x86_ssse3
-cpu_flags_x86_xop
-
-# ppc arch specific USE flags
-altivec
-pbbuttonsd
-ppcsha1
-
-# mips arch specific USE flags
-n32
-n64
-fixed-point
-loongson2f
-mips32r2
-mipsdspr1
-mipsdspr2
-mipsfpu
-
-# ppc64 arch specific USE flags
-ibm
-ps3
-
-# sparc arch specific USE flags
-vis
-ultra1
-
-# arm arch specific USE flags
-armvfp
-armv5te
-armv6
-armv6t2
-iwmmxt
-neon
-
-# nVidia XvMC requires nvidia-drivers/nvidia-legacy-drivers
-nvidia
-
-# dev-db/oracle-instantclient-basic is only available on x86
-oci8-instant-client
-oracle
-
-# net-libs/osptoolkit is only available on x86 (used by asterisk, bug 115798)
-osp
-
-# yellownet is only avaible as a binary blob (bug 149970)
-yellownet
-
-# not keyworded on non-x86 systems
-video_cards_geode
-video_cards_xgi
-video_cards_voodoo
-
-# not needed on non-sparc systems
-video_cards_sunbw2
-video_cards_suncg14
-video_cards_suncg3
-video_cards_suncg6
-video_cards_sunffb
-video_cards_sunleo
-video_cards_suntcx
-
-# not needed on non-mips systems
-video_cards_newport
-video_cards_impact
-
-# not needed on non-x86, non-amd64 systems
-input_devices_virtualbox
-input_devices_vmmouse
-video_cards_nvidia
-video_cards_fglrx
-video_cards_via
-video_cards_vmware
-video_cards_virtualbox
-
-# not needed on non-arm systems
-video_cards_exynos
-video_cards_freedreno
-video_cards_omap
-video_cards_omapfb
-video_cards_tegra
-
-# linux-only drivers
-video_cards_qxl
-
-# not needed on non-x86, non-amd64, non-ppc systems
-input_devices_synaptics
-input_devices_wacom
-
-# psyco only works on x86
-psyco
-
-# Mask ELIBC, KERNEL, and USERLAND flags that apply to specific profiles.
-userland_BSD
-
-elibc_AIX
-elibc_Cygwin
-elibc_Darwin
-elibc_DragonFly
-elibc_FreeBSD
-elibc_HPUX
-elibc_Interix
-elibc_mintlib
-elibc_musl
-elibc_NetBSD
-elibc_OpenBSD
-elibc_SunOS
-elibc_uclibc
-elibc_Winnt
-
-kernel_AIX
-kernel_Darwin
-kernel_FreeBSD
-kernel_freemint
-kernel_HPUX
-kernel_Interix
-kernel_NetBSD
-kernel_OpenBSD
-kernel_SunOS
-
-# Diego Pettenò <flameeyes@gentoo.org> (6 Dec 2006)
-# Mask specific Apple drivers
-alsa_cards_aoa
-alsa_cards_aoa-fabric-layout
-alsa_cards_aoa-onyx
-alsa_cards_aoa-soundbus
-alsa_cards_aoa-soundbus-i2s
-alsa_cards_aoa-tas
-alsa_cards_aoa-toonie
-alsa_cards_powermac
-# Mask specific Sun drivers
-alsa_cards_sun-amd7930
-alsa_cards_sun-cs4231
-alsa_cards_sun-dbri
-# Mask specific ARM drivers
-alsa_cards_pxa2xx-i2sound
-alsa_cards_pxa2xx-soc
-alsa_cards_pxa2xx-soc-corgi
-alsa_cards_pxa2xx-soc-poodle
-alsa_cards_pxa2xx-soc-spitz
-alsa_cards_pxa2xx-soc-tosa
-alsa_cards_sa11xx-uda1341ts
-alsa_cards_armaaci
-alsa_cards_at91-soc
-alsa_cards_at91-soc-eti-b1-wm8731
-# Mask specific HPPA drivers
-alsa_cards_harmony
-# Mask specific MIPS drivers
-alsa_cards_au1x00
-
-# Diego Pettenò <flameeyes@gentoo.org> (29 Dec 2006)
-# Adobe FDF toolkit is x86 only.
-fdftk
-
-# Diego Pettenò <flameeyes@gentoo.org> (30 Dec 2006)
-# These are specific of Mac OS X
-aqua
-coreaudio
-
-# Diego Pettenò <flameeyes@gentoo.org> (4 Jan 2007)
-# Mask the flags for PHP that are available only on x86
-sybase-ct
-ingres
-birdstep
-adabas
-filepro
-pfpro
-informix
-empress
-empress-bcs
-sybase
-frontbase
-dbmaker
-esoob
-solid
-# Shared with amd64
-oci8
-oracle7
-firebird
-db2
-
-# Robert Buchholz <rbu@gentoo.org> (03 Jun 2007)
-# Only works on x86 or amd64
-lcd_devices_svga
-lcd_devices_luise
-
-# Joseph Jezak <josejx@gentoo.org> (11 Mar 2007)
-# Only for x86 and amd64 (in pbbuttonsd)
-macbook
-
-# George Shapovalov <george@gentoo.org> (8 Apr 2007)
-# Ada is supported only on x86, amd64 and ppc at present
-ada
-
-# lvm2 clustered use flags (moved from default-linux)
-gulm
-
-# tcc is x86 only
-tcc
-
-# Diego Pettenò <flameeyes@gentoo.org> (15 Nov 2007)
-# pam_console was masked for removal for security issue.
-# mask the flag too.
-pam_console
-
-# Jeremy Olexa <darkside@gentoo.org>
-# The prefix USE flags should never be used on non prefix profiles
-prefix
-prefix-guest
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (6 Dec 2009)
-# on behalf of QA Team
-# Removal of pvm is scheduled for Februrary 4.
-pvm
-
-# Alex Legler <a3li@gentoo.org> (7 Dec 2009)
-# Rubinius is whitelisted on supported arches
-ruby_targets_rbx
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (19 Oct 2010)
-# masking flags that only apply to FreeBSD
-kqueue
-
-# Samuli Suominen <ssuominen@gentoo.org> (03 Oct 2011)
-# RealMagic Hollywood+/Creative DXR3 support
-# Still using obsolete V4L1 wrt bug 350211
-# If fixed, should be unmasked in amd64/x86/ppc32 use.mask
-dxr3
-
-# Ralph Sennhauser <sera@gentoo.org> (31 Jul 2012)
-# Unmask in arch specific profiles when jython implementaton is available.
-python_targets_jython2_5
-python_targets_jython2_7
-python_targets_jython3_1
-python_single_target_jython2_5
-python_single_target_jython2_7
-python_single_target_jython3_1
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (18 Aug 2012)
-# Prelude is being masked for removal
-prelude
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (21 Aug 2012)
-# IPMI is only implemented for x86, amd64 and ia64
-ipmi
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (27 Aug 2012)
-# netlink is a Linux-specific interface
-netlink
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (09 Dec 2012)
-# dev-lang/orc is useful only for some specific arches (amd64/x86/arm/...)
-orc
-
-# Mike Gilbert <floppym@gentoo.org> (02 Jan 2013)
-# PyPy is unkeyworded on most arches. If you are running amd64 or x86,
-# please switch to one of the testing 13.0 profiles to get it.
-python_targets_pypy
-python_single_target_pypy
-python_targets_pypy3
-python_single_target_pypy3
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Mask the multilib flags globally. Unmasked in specific arches.
-abi_x86_32
-abi_x86_64
-abi_x86_x32
-# Matt Turner <mattst88@gentoo.org> (29 Jul 2013)
-abi_mips_o32
-abi_mips_n32
-abi_mips_n64
-abi_ppc_32
-abi_ppc_64
-abi_s390_32
-abi_s390_64
-
-# Andrey Grozin <grozin@gentoo.org> (25 Jun 2014)
-# These lisps are available only on some arches
-clisp
-clozurecl
-cmucl
-ecls
-gcl
-sbcl
-
-# Michał Górny <mgorny@gentoo.org> (4 May 2013)
-# Mask systemd flag globally, unmasked on arches on which systemd
-# is keyworded.
-systemd
-
-# Michael Palimaka <kensington@gentoo.org> (1 May 2013)
-# Mask until Qt 5 is in portage. (The flag is here already
-# to permit the neccessary package preparation.)
-qt5
-
-# Pacho Ramos <pacho@gentoo.org> (28 Sep 2013)
-# This USE flag is available after long dicussion in
-# http://www.gossamer-threads.com/lists/gentoo/dev/276077
-# to let some prople not able to run systemd to skip the dep (#480336).
-# Enabling this you will get a fully unsupported Gnome setup that
-# could suffer unexpected problem, don't expect support for it then.
-openrc-force
-
-# Mike Gilbert <floppym@gentoo.org> (19 Oct 2014)
-# sys-libs/libapparmor
-apparmor
diff --git a/profiles/base/use.stable.force b/profiles/base/use.stable.force
deleted file mode 100644
index c4a1bf87..00000000
--- a/profiles/base/use.stable.force
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.stable.force,v 1.1 2014/03/16 21:50:58 dilfridge Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in use.force
diff --git a/profiles/base/use.stable.mask b/profiles/base/use.stable.mask
deleted file mode 100644
index 24ffa545..00000000
--- a/profiles/base/use.stable.mask
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/base/use.stable.mask,v 1.8 2014/11/15 21:23:39 floppym Exp $
-
-# This file requires eapi 5 or later. New entries go on top.
-# Please use the same syntax as in use.mask
-
-# Brian Evans <grknight@gentoo.org> (22 Oct 2014)
-# dev-lang/php:5.6 is not stable
-php_targets_php5-6
diff --git a/profiles/categories b/profiles/categories
deleted file mode 100644
index feb3006e..00000000
--- a/profiles/categories
+++ /dev/null
@@ -1,163 +0,0 @@
-app-accessibility
-app-admin
-app-antivirus
-app-arch
-app-backup
-app-benchmarks
-app-cdr
-app-crypt
-app-dicts
-app-doc
-app-editors
-app-emacs
-app-emulation
-app-forensics
-app-i18n
-app-laptop
-app-leechcraft
-app-misc
-app-mobilephone
-app-office
-app-officeext
-app-pda
-app-portage
-app-shells
-app-text
-app-vim
-app-xemacs
-dev-ada
-dev-cpp
-dev-db
-dev-dotnet
-dev-embedded
-dev-games
-dev-haskell
-dev-java
-dev-lang
-dev-libs
-dev-lisp
-dev-lua
-dev-ml
-dev-perl
-dev-php
-dev-python
-dev-qt
-dev-ruby
-dev-scheme
-dev-tcltk
-dev-tex
-dev-texlive
-dev-util
-dev-vcs
-games-action
-games-arcade
-games-board
-games-emulation
-games-engines
-games-fps
-games-kids
-games-misc
-games-mud
-games-puzzle
-games-roguelike
-games-rpg
-games-server
-games-simulation
-games-sports
-games-strategy
-games-util
-gnome-base
-gnome-extra
-gnustep-apps
-gnustep-base
-gnustep-libs
-gpe-base
-gpe-utils
-java-virtuals
-kde-base
-kde-frameworks
-kde-misc
-kde-plasma
-lxde-base
-lxqt-base
-mail-client
-mail-filter
-mail-mta
-mate-base
-mate-extra
-media-fonts
-media-gfx
-media-libs
-media-plugins
-media-radio
-media-sound
-media-tv
-media-video
-net-analyzer
-net-dialup
-net-dns
-net-firewall
-net-fs
-net-ftp
-net-im
-net-irc
-net-libs
-net-mail
-net-misc
-net-nds
-net-news
-net-nntp
-net-p2p
-net-print
-net-proxy
-net-voip
-net-wireless
-net-zope
-perl-core
-rox-base
-rox-extra
-sci-astronomy
-sci-biology
-sci-calculators
-sci-chemistry
-sci-electronics
-sci-geosciences
-sci-libs
-sci-mathematics
-sci-misc
-sci-physics
-sci-visualization
-sec-policy
-sys-apps
-sys-auth
-sys-block
-sys-boot
-sys-cluster
-sys-devel
-sys-firmware
-sys-freebsd
-sys-fs
-sys-infiniband
-sys-kernel
-sys-libs
-sys-power
-sys-process
-www-apache
-www-apps
-www-client
-www-misc
-www-plugins
-www-servers
-x11-apps
-x11-base
-x11-drivers
-x11-libs
-x11-misc
-x11-plugins
-x11-proto
-x11-terms
-x11-themes
-x11-wm
-xfce-base
-xfce-extra
-virtual
diff --git a/profiles/desc/abi_mips.desc b/profiles/desc/abi_mips.desc
deleted file mode 100644
index 0736f30c..00000000
--- a/profiles/desc/abi_mips.desc
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_mips.desc,v 1.2 2013/07/31 18:13:53 mattst88 Exp $
-
-# This file contains descriptions of ABI_MIPS USE_EXPAND flags.
-
-# Keep it sorted. Please do not add anything without prior discussion
-# on gentoo-dev.
-n32 - 64-bit (32-bit pointer) libraries
-n64 - 64-bit libraries
-o32 - 32-bit libraries
diff --git a/profiles/desc/abi_ppc.desc b/profiles/desc/abi_ppc.desc
deleted file mode 100644
index 8c5ed927..00000000
--- a/profiles/desc/abi_ppc.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 2013-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_ppc.desc,v 1.1 2014/03/29 03:01:32 vapier Exp $
-
-# This file contains descriptions of ABI_PPC USE_EXPAND flags.
-
-# Keep it sorted. Please do not add anything without prior discussion
-# on gentoo-dev.
-32 - 32-bit (ppc) libraries
-64 - 64-bit (ppc64) libraries
diff --git a/profiles/desc/abi_s390.desc b/profiles/desc/abi_s390.desc
deleted file mode 100644
index a0a7c759..00000000
--- a/profiles/desc/abi_s390.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 2013-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_s390.desc,v 1.1 2014/04/01 06:53:48 vapier Exp $
-
-# This file contains descriptions of ABI_S390 USE_EXPAND flags.
-
-# Keep it sorted. Please do not add anything without prior discussion
-# on gentoo-dev.
-32 - 32-bit (s390) libraries
-64 - 64-bit (s390x) libraries
diff --git a/profiles/desc/abi_x86.desc b/profiles/desc/abi_x86.desc
deleted file mode 100644
index ef182802..00000000
--- a/profiles/desc/abi_x86.desc
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 2013-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/abi_x86.desc,v 1.2 2013/02/27 23:22:19 mgorny Exp $
-
-# This file contains descriptions of ABI_X86 USE_EXPAND flags.
-
-# Keep it sorted. Please do not add anything without prior discussion
-# on gentoo-dev.
-32 - 32-bit (x86) libraries
-64 - 64-bit (amd64) libraries
-x32 - x32 ABI libraries
diff --git a/profiles/desc/alsa_cards.desc b/profiles/desc/alsa_cards.desc
deleted file mode 100644
index 0d8f8478..00000000
--- a/profiles/desc/alsa_cards.desc
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 2006-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/alsa_cards.desc,v 1.9 2013/04/23 10:15:33 ssuominen Exp $
-
-# This file contains descriptions of ALSA_CARDS USE_EXPAND flags.
-
-# Keep it sorted.
-ad1816a - Analog Devices SoundPort AD1816A
-ad1848 - Generic AD1848/CS4248 driver
-ad1848-lib - Enable the ad1848-lib driver
-ad1889 - Analog Devices AD1889
-adlib - AdLib FM card
-aica - Sega Dreamcast audio driver
-ali5451 - ALi M5451 PCI Audio Controller
-als100 - Avance Logic ALS100/ALS120
-als300 - Avance Logic ALS300/ALS300+
-als4000 - Avance Logic ALS4000
-aoa - Apple Onboard Audio driver
-aoa-fabric-layout - layout-id fabric
-aoa-onyx - support Onyx chip
-aoa-soundbus - Apple Soundbus support
-aoa-soundbus-i2s - I2S bus support
-aoa-tas - support TAS chips
-aoa-toonie - support Toonie chip
-armaaci - ARM PrimeCell PL041 AC Link support
-asihpi - AudioScience ASIxxxx
-at91-soc-eti-b1-wm8731 - SoC I2S Audio support for Endrelia ETI-B1 board
-at91-soc-i2s - Enable the at91-soc-i2s driver
-at91-soc - SoC Audio for the Atmel AT91 System-on-Chip
-atiixp - ATI IXP AC97 Controller
-atiixp-modem - ATI IXP Modem
-au1x00 - Au1x00 AC97 Port Driver
-au8810 - Aureal Advantage
-au8820 - Aureal Vortex
-au8830 - Aureal Vortex 2
-azt2320 - Aztech Systems AZT2320
-azt3328 - Aztech AZF3328 / PCI168 (EXPERIMENTAL)
-bt87x - Bt87x Audio Capture
-ca0106 - SB Audigy LS / Live 24bit
-ca0132 - Creative CA0132 (Sound Core3D) HD-audio
-cmi8330 - C-Media CMI8330
-cmipci - C-Media 8738, 8338
-cs4231 - Generic Cirrus Logic CS4231 driver
-cs4231-lib - Enable the cs4231-lib driver
-cs4232 - Generic Cirrus Logic CS4232 driver
-cs4236 - Generic Cirrus Logic CS4236+ driver
-cs4281 - Cirrus Logic (Sound Fusion) CS4281
-cs46xx - Cirrus Logic (Sound Fusion) CS4280/CS461x/CS462x/CS463x
-cs5535audio - CS5535/CS5536 Audio
-darla20 - (Echoaudio) Darla20
-darla24 - (Echoaudio) Darla24
-dt019x - Diamond Technologies DT-019X, Avance Logic ALS-007
-dummy - Dummy (/dev/null) soundcard
-echo3g - (Echoaudio) 3G cards
-emi26 - Emagic EMI 2|6 Audio Interface
-emu10k1 - Emu10k1 (SB Live!, Audigy, E-mu APS)
-emu10k1x - Emu10k1X (Dell OEM Version)
-emu1212 - E-MU 1212M PCI
-emu1616 - E-MU 1616 CardBus, 1616m CardBus, 1616 PCI
-emu1820 - E-MU 1820M PCI
-ens1370 - (Creative) Ensoniq AudioPCI 1370
-ens1371 - (Creative) Ensoniq AudioPCI 1371/1373
-es1688 - Generic ESS ES688/ES1688 driver
-es18xx - Generic ESS ES18xx driver
-es1938 - ESS ES1938/1946/1969 (Solo-1)
-es1968 - ESS ES1968/1978 (Maestro-1/2/2E)
-es968 - Generic ESS ES968 driver
-fm801 - ForteMedia FM801
-fm801-tea575x - Enable the fm801-tea575x driver
-gina20 - (Echoaudio) Gina20
-gina24 - (Echoaudio) Gina24
-gusclassic - Gravis UltraSound Classic
-gusextreme - Gravis UltraSound Extreme
-gusmax - Gravis UltraSound MAX
-harmony - Harmony/Vivace sound chip
-hda-intel - Intel HD Audio
-hdspm - RME Hammerfall DSP MADI
-hdsp - RME Hammerfall DSP Audio
-hifier - TempoTec HiFier Fantasia
-hpet - HPET timer interface
-hrtimer - ALSA timer interface
-ice1712 - ICEnsemble ICE1712 (Envy24)
-ice1724 - ICE/VT1724/1720 (Envy24HT/PT)
-indigodj - (Echoaudio) Indigo DJ
-indigo - (Echoaudio) Indigo
-indigoio - (Echoaudio) Indigo IO
-intel8x0 - Intel/SiS/nVidia/AMD/ALi AC97 Controller
-intel8x0m - Intel/SiS/nVidia/AMD MC97 Modem
-interwave - AMD InterWave, Gravis UltraSound PnP
-interwave-stb - AMD InterWave + TEA6330T (UltraSound 32-Pro)
-korg1212 - Korg 1212 IO
-layla20 - (Echoaudio) Layla20
-layla24 - (Echoaudio) Layla24
-loopback - Generic loopback driver (PCM)
-maestro3 - ESS Allegro/Maestro3
-mia - (Echoaudio) Mia
-miro - Miro miroSOUND PCM1pro/PCM12/PCM20radio driver
-mixart - Digigram miXart
-ml403-ac97cr - Xilinx ML403 AC97 Controller Reference
-mona - (Echoaudio) Mona
-mpu401 - Generic MPU-401 UART driver
-msnd-pinnacle - Turtle Beach MultiSound Pinnacle/Fiji driver
-mtpav - MOTU MidiTimePiece AV multiport MIDI
-mts64 - ESI Miditerminal 4140 driver
-nm256 - NeoMagic NM256AV/ZX
-opl3sa2 - Yamaha OPL3-SA2/SA3
-opti92x-ad1848 - OPTi 82C92x - AD1848
-opti92x-cs4231 - OPTi 82C92x - CS4231
-opti93x - OPTi 82C93x
-oxygen - C-Media 8788 (Oxygen)
-oxygen-lib - Enable the oxygen-lib driver
-pc98-cs4232 - NEC PC9800 CS4232 driver
-pcsp - Internal PC speaker support
-pcxhr - Digigram PCXHR
-pdaudiocf - Sound Core PDAudioCF
-pdplus - Sek'D/Marian Prodif Plus
-portman2x4 - Portman 2x4 driver
-powermac - PowerMac (AWACS, DACA, Burgundy, Tumbler, Keywest)
-pxa2xx-ac97 - AC97 driver for the Intel PXA2xx chip
-pxa2xx-i2sound - Enable the pxa2xx-i2sound driver
-pxa2xx-soc-corgi - SoC Audio support for Sharp Zaurus SL-C7x0
-pxa2xx-soc-e800 - SoC AC97 Audio support for e800
-pxa2xx-soc-poodle - SoC Audio support for Poodle
-pxa2xx-soc - SoC Audio for the Intel PXA2xx chip
-pxa2xx-soc-spitz - SoC Audio support for Sharp Zaurus SL-Cxx00
-pxa2xx-soc-tosa - SoC AC97 Audio support for Tosa
-riptide - Conexant Riptide
-rme32 - RME Digi32, 32/8, 32 PRO
-rme9652 - RME Digi9652 (Hammerfall)
-rme96 - RME Digi96, 96/8, 96/8 PRO
-rtctimer - ALSA RTC timer interface
-s3c2410 - S3C24XX Sound core
-s3c2412-soc-i2s - Enable the s3c2412-soc-i2s driver
-s3c24xx-soc-ln2440sbc-alc650 - SoC AC97 Audio support for LN2440SBC - ALC650
-sa11xx-uda1341 - SA11xx UDA1341TS driver (iPaq H3600)
-sb16 - Sound Blaster 16 (PnP)
-sb8 - Sound Blaster 1.0/2.0/Pro (8-bit)
-sbawe - Sound Blaster AWE (32,64) (PnP)
-seq-dummy - Sequencer dummy client
-serialmidi - Generic driver for serial MIDI adapters
-serial-u16550 - UART16550 serial MIDI driver
-sgalaxy - Aztech Sound Galaxy
-sis7019 - SiS 7019 Audio Accelerator
-soc - SoC audio support
-soc-tlv320aic3x - Enable the soc-tlv320aic3x driver
-sonicvibes - S3 SonicVibes
-sscape - Ensoniq SoundScape PnP driver
-sun-amd7930 - Sun AMD7930
-sun-cs4231 - Sun CS4231
-sun-dbri - Sun DBRI
-trident - Trident 4D-Wave DX/NX; SiS 7018
-usb-audio - USB Audio/MIDI driver
-usb-us122l - Tascam US-122L USB driver
-usb-usx2y - Tascam US-122, US-224 and US-428 USB driver
-via82xx-modem - VIA 82C686A/B, 8233 based Modems
-via82xx - VIA 82C686A/B, 8233/8235 AC97 Controller
-virmidi - Virtual MIDI soundcard
-virtuoso - Asus Virtuoso 200 (Xonar)
-vx222 - Digigram VX222
-vxpocket - Digigram VXpocket
-wavefront - Turtle Beach Maui,Tropez,Tropez+ (Wavefront)
-ymfpci - Yamaha YMF724/740/744/754
diff --git a/profiles/desc/apache2_modules.desc b/profiles/desc/apache2_modules.desc
deleted file mode 100644
index 49ac15f1..00000000
--- a/profiles/desc/apache2_modules.desc
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2007-2010 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/apache2_modules.desc,v 1.4 2010/12/02 06:43:07 robbat2 Exp $
-
-# This file contains descriptions of APACHE2_MODULES USE_EXPAND flags.
-
-# Keep it sorted.
-actions - Provides for executing CGI scripts based on media type or request method
-alias - Provides for mapping different parts of the host filesystem in the document tree and for URL redirection
-asis - Sends files that contain their own HTTP headers
-auth_basic - Basic authentication
-auth_digest - User authentication using MD5 Digest Authentication
-authn_alias - Provides the ability to create extended authentication providers based on actual providers
-authn_anon - Allows "anonymous" user access to authenticated areas
-authn_dbd - User authentication using an SQL database
-authn_dbm - User authentication using DBM files
-authn_default - Authentication fallback module
-authn_file - User authentication using text files
-authz_dbm - Group authorization using DBM files
-authz_default - Authorization fallback module
-authz_groupfile - Group authorization using plaintext files
-authz_host - Group authorizations based on host (name or IP address)
-authz_owner - Authorization based on file ownership
-authz_user - User Authorization
-autoindex - Generates directory indexes, automatically, similar to the Unix ls command
-cache - Content cache keyed to URIs
-cern_meta - CERN httpd metafile semantics
-charset_lite - Specify character set translation or recoding
-cgi - Enable CGI module (used by non-multithreaded MPMs, for eg. prefork)
-cgid - Enable CGI module (used by multithreaded MPMs, for eg. worker)
-dav - Distributed Authoring and Versioning (WebDAV) functionality
-dav_fs - filesystem provider for mod_dav
-dav_lock - generic locking module for mod_dav
-dbd - Manages SQL database connections
-deflate - Compress content before it is delivered to the client
-dir - Provides for "trailing slash" redirects and serving directory index files
-disk_cache - Content cache storage manager keyed to URIs
-dumpio - Dumps all I/O to error log as desired
-env - Modifies the environment which is passed to CGI scripts and SSI pages
-expires - Generation of Expires and Cache-Control HTTP headers according to user-specified criteria
-ext_filter - Pass the response body through an external program before delivery to the client
-file_cache - Caches a static list of files in memory
-filter - Context-sensitive smart filter configuration module
-headers - Customization of HTTP request and response headers
-ident - RFC 1413 ident lookups
-imagemap - Server-side imagemap processing
-include - Server-parsed html documents (Server Side Includes)
-info - Provides a comprehensive overview of the server configuration
-log_config - Logging of the requests made to the server
-log_forensic - Forensic Logging of the requests made to the server
-logio - Logging of input and output bytes per request
-mem_cache - Content cache keyed to URIs
-mime - Associates the requested filename's extensions with the file's behavior (handlers and filters) and content (mime-type, language, character set and encoding)
-mime_magic - Determines the MIME type of a file by looking at a few bytes of its contents
-negotiation - Provides for content negotiation
-proxy - HTTP/1.1 proxy/gateway server
-proxy_ajp - AJP support module for mod_proxy
-proxy_balancer - mod_proxy extension for load balancing
-proxy_connect - mod_proxy extension for CONNECT request handling
-proxy_ftp - FTP support module for mod_proxy
-proxy_http - HTTP support module for mod_proxy
-proxy_scgi - SCGI gateway module for mod_proxy
-rewrite - Provides a rule-based rewriting engine to rewrite requested URLs on the fly
-reqtimeout - Set timeout and minimum data rate for receiving requests
-setenvif - Allows the setting of environment variables based on characteristics of the request
-speling - Attempts to correct mistaken URLs that users might have entered by ignoring capitalization and by allowing up to one misspelling
-status - Provides information on server activity and performance
-substitute - Perform search and replace operations on response bodies
-unique_id - Provides an environment variable with a unique identifier for each request
-userdir - User-specific directories
-usertrack - Clickstream logging of user activity on a site
-version - Version dependent configuration
-vhost_alias - Provides for dynamically configured mass virtual hosting
diff --git a/profiles/desc/apache2_mpms.desc b/profiles/desc/apache2_mpms.desc
deleted file mode 100644
index ade11a09..00000000
--- a/profiles/desc/apache2_mpms.desc
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 2007 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/apache2_mpms.desc,v 1.1 2007/11/28 07:50:44 hollow Exp $
-
-# This file contains descriptions of APACHE2_MPMS USE_EXPAND flags.
-
-# Keep it sorted.
-event - An experimental variant of the standard worker MPM
-itk - Allows to run each virtual host under a separate uid and gid
-peruser - Peruser is a working implementation of the perchild MPM allowing to run each apache child process as its own user and group, each handling its own set of virtual hosts
-prefork - Implements a non-threaded, pre-forking web server
-worker - Multi-Processing Module implementing a hybrid multi-threaded multi-process web server
diff --git a/profiles/desc/calligra_features.desc b/profiles/desc/calligra_features.desc
deleted file mode 100644
index 99039942..00000000
--- a/profiles/desc/calligra_features.desc
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/calligra_features.desc,v 1.5 2013/04/27 12:22:40 scarabeus Exp $
-
-# This file contains descriptions of CALLIGRA_FEATURES USE_EXPAND flags.
-
-# Keep it sorted.
-author - CALLIGRA_FEATURES option to build minimalistic word processor application
-braindump - CALLIGRA_FEATURES option to build mindmap note collection application
-flow - CALLIGRA_FEATURES option to build flowcharting application
-karbon - CALLIGRA_FEATURES option to build vector image editor
-kexi - CALLIGRA_FEATURES option to build database manager
-krita - CALLIGRA_FEATURES option to build raster image editor
-plan - CALLIGRA_FEATURES option to build project planning component
-sheets - CALLIGRA_FEATURES option to build spreadsheet processor
-stage - CALLIGRA_FEATURES option to build presentation processor
-tables - CALLIGRA_FEATURES option to build spreadsheet processor (up to 2.3beta)
-words - CALLIGRA_FEATURES option to build word processor
diff --git a/profiles/desc/cameras.desc b/profiles/desc/cameras.desc
deleted file mode 100644
index b369842d..00000000
--- a/profiles/desc/cameras.desc
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/cameras.desc,v 1.9 2013/11/22 20:57:08 pacho Exp $
-
-# This file contains descriptions of CAMERAS USE_EXPAND flags.
-
-# Keep it sorted.
-
-adc65 - libgphoto support for adc65 cameras
-agfa_cl20 - libgphoto support for agfa_cl20 cameras
-aox - libgphoto support for aox cameras
-ax203 - libgphoto support for ax203 cameras
-barbie - libgphoto support for barbie cameras
-canon - libgphoto support for canon cameras
-casio_qv - libgphoto support for casio_qv cameras
-clicksmart310 - libgphoto support for clicksmart310 cameras
-digigr8 - libgphoto support for digigr8 cameras
-digita - libgphoto support for digita cameras
-dimagev - libgphoto support for dimagev cameras
-dimera3500 - libgphoto support for dimera3500 cameras
-directory - libgphoto support for directory cameras
-enigma13 - libgphoto support for enigma13 cameras
-fuji - libgphoto support for fuji cameras
-gsmart300 - libgphoto support for gsmart300 cameras
-hp215 - libgphoto support for hp215 cameras
-iclick - libgphoto support for iclick cameras
-jamcam - libgphoto support for jamcam cameras
-jd11 - libgphoto support for jd11 cameras
-jl2005a - libgphoto support for "American Idol Keychain Camera"
-jl2005c - libgphoto support for "American Idol Keychain Camera"
-kodak_dc120 - libgphoto support for kodak_dc120 cameras
-kodak_dc210 - libgphoto support for kodak_dc210 cameras
-kodak_dc240 - libgphoto support for kodak_dc240 cameras
-kodak_dc3200 - libgphoto support for kodak_dc3200 cameras
-kodak_ez200 - libgphoto support for kodak_ez200 cameras
-konica - libgphoto support for konica cameras
-konica_qm150 - libgphoto support for konica_qm150 cameras
-largan - libgphoto support for largan cameras
-lg_gsm - libgphoto support for lg_gsm cameras
-mars - libgphoto support for mars cameras
-mustek - libgphoto support for mustek cameras
-panasonic_coolshot - libgphoto support for panasonic_coolshot cameras
-panasonic_dc1000 - libgphoto support for panasonic_dc1000 cameras
-panasonic_dc1580 - libgphoto support for panasonic_dc1580 cameras
-panasonic_l859 - libgphoto support for panasonic_l859 cameras
-pccam300 - libgphoto support for pccam300 cameras
-pccam600 - libgphoto support for pccam600 cameras
-pentax - libgphoto support for pentax cameras
-polaroid_pdc320 - libgphoto support for polaroid_pdc320 cameras
-polaroid_pdc640 - libgphoto support for polaroid_pdc640 cameras
-polaroid_pdc700 - libgphoto support for polaroid_pdc700 cameras
-ptp2 - libgphoto support for ptp2 cameras
-ricoh - libgphoto support for ricoh cameras
-ricoh_g3 - libgphoto support for ricoh_g3 cameras
-samsung - libgphoto support for samsung cameras
-sierra - libgphoto support for sierra cameras
-sipix_blink - libgphoto support for sipix_blink cameras (obsolete)
-sipix_blink2 - libgphoto support for sipix_blink2 cameras
-sipix_web2 - libgphoto support for sipix_web2 cameras
-smal - libgphoto support for smal cameras
-sonix - libgphoto support for sonix cameras
-sony_dscf1 - libgphoto support for sony_dscf1 cameras
-sony_dscf55 - libgphoto support for sony_dscf55 cameras
-soundvision - libgphoto support for soundvision cameras
-spca50x - libgphoto support for spca50x cameras
-sq905 - libgphoto support for sq905 cameras
-st2205 - libgphoto support for st2205 cameras
-stv0674 - libgphoto support for stv0674 cameras
-stv0680 - libgphoto support for stv0680 cameras
-sx330z - libgphoto support for sx330z cameras
-template - libgphoto support for template cameras (obsolete)
-topfield - libgphoto support for Topfield PVR5000 cameras
-toshiba_pdrm11 - libgphoto support for toshiba_pdrm11 cameras
-tp6801 - libgphoto support for Tenx tp6801 cameras
diff --git a/profiles/desc/cpu_flags_x86.desc b/profiles/desc/cpu_flags_x86.desc
deleted file mode 100644
index 4dc9b990..00000000
--- a/profiles/desc/cpu_flags_x86.desc
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/cpu_flags_x86.desc,v 1.4 2015/01/29 22:10:18 mgorny Exp $
-
-# Whenever the flag name does not correspond to /proc/cpuinfo flags,
-# please put the cpuinfo flag in square brackets. If more than one flag
-# is specified, any of them will enable the respective USE flag.
-
-3dnow - Use the 3DNow! instruction set
-3dnowext - Use the Enhanced 3DNow! instruction set
-aes - Enable support for Intel's AES instruction set (AES-NI)
-avx - Adds support for Advanced Vector Extensions instructions
-avx2 - Adds support for Advanced Vector Extensions 2 instructions
-fma3 - Use the Fused Multiply Add 3 instruction set ([fma] in cpuinfo)
-fma4 - Use the Fused Multiply Add 4 instruction set
-mmx - Use the MMX instruction set
-mmxext - Use the Extended MMX instruction set (a subset of SSE) ([mmxext] or [sse] in cpuinfo)
-padlock - Use VIA padlock instructions ([phe] in cpuinfo)
-popcnt - Enable popcnt instruction support ([abm] or [popcnt] in cpuinfo)
-sse - Use the SSE instruction set
-sse2 - Use the SSE2 instruction set
-sse3 - Use the SSE3 instruction set ([pni] in cpuinfo, NOT ssse3)
-sse4_1 - Enable SSE4.1 instruction support
-sse4_2 - Enable SSE4.2 instruction support
-sse4a - Enable SSE4a instruction support
-ssse3 - Use the SSSE3 instruction set (NOT sse3/pni)
-xop - Enable the XOP instruction set
diff --git a/profiles/desc/crosscompile_opts.desc b/profiles/desc/crosscompile_opts.desc
deleted file mode 100644
index fc2cc308..00000000
--- a/profiles/desc/crosscompile_opts.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/crosscompile_opts.desc,v 1.1 2006/08/04 21:44:09 kugelfang Exp $
-
-# This file contains descriptions of CROSSCOMPILE_OPTS USE_EXPAND flags.
-
-# Keep it sorted.
-
-bootstrap - Build only a bootstrap version of the toolchain.
-headers-only - Build the toolchain against cross-headers only.
diff --git a/profiles/desc/curl_ssl.desc b/profiles/desc/curl_ssl.desc
deleted file mode 100644
index 8bd7dde6..00000000
--- a/profiles/desc/curl_ssl.desc
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/curl_ssl.desc,v 1.4 2014/07/15 10:20:33 blueness Exp $
-
-# This file contains descriptions of CURL_SSL USE_EXPAND flags for net-misc/curl
-#spnego - Use SPNEGO fbopenssl - to be added
-
-axtls - Use axTLS
-gnutls - Use GnuTLS
-nss - Use Mozilla's Network Security Services
-openssl - Use OpenSSL
-polarssl - Use Polar SSL
-winssl - Use WinSSL (only with elibc_Winnt)
diff --git a/profiles/desc/dracut_modules.desc b/profiles/desc/dracut_modules.desc
deleted file mode 100644
index 6ed1aee3..00000000
--- a/profiles/desc/dracut_modules.desc
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/dracut_modules.desc,v 1.9 2013/09/14 14:30:28 aidecoe Exp $
-
-# This file contains descriptions of DRACUT_MODULES USE_EXPAND flags.
-
-bootchart - Measure performance of the boot process for later visualisation
-biosdevname - Name devices with names returned by BIOS
-btrfs - Scan for Btrfs on block devices
-caps - Load kernel modules and drop this privilege for real init
-cifs - Support CIFS
-crypt - Decrypt devices encrypted with cryptsetup/LUKS
-crypt-gpg - Support for GPG-encrypted keys for crypt module
-crypt-loop - Support for LUKS-encrypted keys for crypt module
-dash - Allows use of dash instead of default bash (on your own risk)
-dmraid - Support dmraid devices, also known as ATA-RAID, or Fake RAID
-dmsquash-live - Module which might be used for Live CDs
-livenet - Similar to dmsquash-live but gets image via HTTP(S)
-gensplash - Framebuffer splash (media-gfx/splashutils)
-iscsi - Support iSCSI
-lvm - Support Logical Volume Manager
-mdraid - Support MD devices, also known as software RAID devices
-multipath - Support Device Mapper multipathing
-plymouth - Plymouth boot splash
-nbd - Support network block devices
-nfs - Support NFS
-ssh-client - Install ssh and scp along with config files and specified keys
-syslog - Enable logging with syslog-ng or rsyslog
-systemd - Experimental systemd module
-xen - Support for Xen
diff --git a/profiles/desc/dvb_cards.desc b/profiles/desc/dvb_cards.desc
deleted file mode 100644
index b28d6fe1..00000000
--- a/profiles/desc/dvb_cards.desc
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/dvb_cards.desc,v 1.9 2009/11/12 18:12:12 billie Exp $
-
-# This file contains descriptions of DVB_CARDS USE_EXPAND flags.
-
-# Keep it sorted.
-
-
-af9005 - DVB_CARDS setting to add support for the afatech af9005 USB1.1 DVB-T Demodulator (Various NoName devices, Terratec Xinergy XE rev.1)
-bcm3510 - DVB_CARDS setting to add support for the Broadcom BCM3510 ATSC demodulator (Air2PC)
-cx18 - DVB_CARDS setting to add support for the Conexant cx23418 chip (Hauppauge HVR1600)
-cx231xx - DVB_CARDS setting to add support for Conexant cx231xx USB Devices
-cx23885 - DVB_CARDS setting to add support for the Conexant cx23885 chip (DViCO FusionHDTV5 Express, Hauppauge WinTV HVR1250 HVR1500 HVR1800 HVR1800lp)
-dibusb-usb1 - DVB_CARDS setting to add support for the dibcom design USB1.1 DVB-T-device (Twinhan, KWorld, Hama, Artec, Compro)
-dibusb-usb2 - DVB_CARDS setting to add support for the dibcom design USB2 DVB-T-device (Grand, LiteOn, YUAN, Typhoon)
-mpc718 - DVB_CARDS setting to add support for the MT352 DVB-T demodulator initialization sequence for Yuan MPC718 cards for use by the cx18 driver.
-nxt200x - DVB_CARDS setting to add support for the nxt200x ATSC Demodulator (Air2PC, Kworld, Aver, ATI)
-opera1 - DVB_CARDS setting to add support for the opera1 USB DVB-S-device (Opera DVB-S1 USB-Box)
-or51132 - DVB_CARDS setting to add support for the or51132 Demodulator (pcHDTV)
-or51211 - DVB_CARDS setting to add support for the or51211 DVB-T Demodulator (Yakumo QuickStick)
-pvrusb2 - DVB_CARDS setting to add support for Conexant cx2584x chips (PVR150, PVR500, Yuan PG600/Diamond PVR-550)
-sp8870 - DVB_CARDS setting to add support for the sp8870 chip (T Nexus-T premium rev1.2)
-sp887x - DVB_CARDS setting to add support for the sp887x chip (Avermedia DVB-T 761)
-tda10045 - DVB_CARDS setting to add support for the tda10045 DVB-T Demodulator (Hauppauge/TT Nova-T, TT Nova-USB-T)
-tda10046 - DVB_CARDS setting to add support for the tda10046 DVB-T Demodulator (Hauppauge/TT Nova-T, TT Nova-USB-T)
-tda10046lifeview - DVB_CARDS setting to add support for the tda10046 DVB-T Demodulator (Lifeview cards)
-ttpci - DVB_CARDS setting to add support for the Full-Featured Cards built by TechnoTrend, Siemens, Hauppauge
-ttusb-dec - DVB_CARDS setting to add support for the ttusb-dec chip (WinTV NOVA-T USB2)
-usb-a800 - DVB_CARDS setting to add support for the usb-a800 USB DVB-T-device (AVerMedia AVerTV)
-usb-af9015 - DVB_CARDS setting to add support for the usb-af9015 USB DVB-T-device (Avermedia)
-usb-bluebird - DVB_CARDS setting to add support for the bluebird usb-device (DViCO bluebird)
-usb-dib0700 - DVB_CARDS setting to add support for the usb-dib0700 USB DVB-T-device (Hauppauge Nova-T Stick)
-usb-dw2104 - DVB_CARDS setting to add support for the usb-dw2104 USB DVB-S2-device (TeVii S650 DVB-S2 USB)
-usb-dtt200u - DVB_CARDS setting to add support for the usb-dtt200u USB DVB-T-devices (Yakumo, Yuan, Hama, TYPHOON, WideView, V-Gear)
-usb-umt - DVB_CARDS setting to add support for the usb-umt USB2.0-DVB-T-device (Hanftek)
-usb-vp702x - DVB_CARDS setting to add support for the usb-vp702x USB DVB-S-devices (TwinhanDTV, DigitalRise, TYPHOON)
-usb-vp7045 - DVB_CARDS setting to add support for the usb-vp7045 USB DVB-T-devices (TwinhanDTV, DigitalNow, DigitalRise, dnt)
-usb-wt220u - DVB_CARDS setting to add support for the usb-wt220u USB DVB-T-devices (Yakumo, Yuan, TYPHOON, WideView, Freecom, V-Gear, dnt, Redbell)
-vp7041 - DVB_CARDS setting to add support for the vp7041 USB DVB-T-devices (TwinhanDTV)
diff --git a/profiles/desc/elibc.desc b/profiles/desc/elibc.desc
deleted file mode 100644
index 8866b1c7..00000000
--- a/profiles/desc/elibc.desc
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/elibc.desc,v 1.8 2014/10/31 01:48:33 vapier Exp $
-
-# This file contains descriptions of ELIBC USE_EXPAND flags.
-
-# Keep it sorted.
-
-AIX - ELIBC setting for systems that use the AIX C library
-Cygwin - ELIBC setting for systems that use Cygwin
-Darwin - ELIBC setting for systems that use the Darwin C library
-DragonFly - ELIBC setting for systems that use the DragonFly C library
-FreeBSD - ELIBC setting for systems that use the FreeBSD C library
-glibc - ELIBC setting for systems that use the GNU C library
-HPUX - ELIBC setting for systems that use the HP-UX C library
-Interix - ELIBC setting for systems that use the Interix C library
-mingw - ELIBC setting for systems that use the Minimalist GNU for Windows library
-mintlib - ELIBC setting for systems that use the FreeMiNT C library
-musl - ELIBC setting for systems that use the musl C library
-NetBSD - ELIBC setting for systems that use the NetBSD C library
-OpenBSD - ELIBC setting for systems that use the OpenBSD C library
-SunOS - ELIBC setting for systems that use the Sun Solaris C library
-uclibc - ELIBC setting for systems that use the uClibc C library
-Winnt - ELIBC setting for systems that use Winnt
diff --git a/profiles/desc/fftools.desc b/profiles/desc/fftools.desc
deleted file mode 100644
index 9d4de556..00000000
--- a/profiles/desc/fftools.desc
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/fftools.desc,v 1.4 2014/01/16 17:24:37 jer Exp $
-
-# This file contains descriptions of FFTOOLS USE-EXPANDED variables.
-# Keep it sorted.
-
-aviocat - cat's a URL to another one, useful for dumping streams.
-cws2fws - converts cws files (Macromedia Flash, compressed) to fws ones (Macromedia Flash, uncompressed).
-ffescape - Escapes an input string, adopting the av_get_token() escaping logic.
-ffeval - A simple expression evalutor.
-ffhash - Computes a file's digest using libavutil algorithms.
-fourcc2pixfmt - Shows the relationships between rawvideo pixel formats and FourCC tags.
-graph2dot - A tool to convert a libavfilter graph to a dot file.
-ismindex - A tool for creating smooth streaming manifests.
-pktdumper - Dumps packets as demuxed by libavformat.
-qt-faststart - Rearranges a Quicktime file to facilitate network streaming.
-trasher - Writes burts of random data into a file. Great for testing error robustness/resilience/concealment.
diff --git a/profiles/desc/foo2zjs_devices.desc b/profiles/desc/foo2zjs_devices.desc
deleted file mode 100644
index 69b2fedf..00000000
--- a/profiles/desc/foo2zjs_devices.desc
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/foo2zjs_devices.desc,v 1.9 2013/06/03 19:13:42 jer Exp $
-
-# This file contains descriptions of FOO2ZJS_DEVICES USE_EXPAND flags.
-# created by http://gentooexperimental.org/~genstef/dist/foo2zjs-helper.sh
-
-# Keep it sorted.
-
-hp2600n - Get HP Color LaserJet 2600n .ICM files
-hp1600 - Get HP Color LaserJet 1600 .ICM files
-hp1500 - Get HP Color LaserJet 1500 .ICM files
-
-km2530 - Get Konica Minolta 2530 DL .ICM files
-km2490 - Get Konica Minolta 2490 MF .ICM files
-km2480 - Get Konica Minolta 2480 MF .ICM files
-xp6115 - Get Xerox Phaser 6115MFP .ICM files
-
-km2430 - Get Konica Minolta 2430 DL .ICM files
-km2300 - Get Minolta 2300 DL .ICM files
-km2200 - Get Minolta 2200 DL .ICM files
-kmcpwl - Get Minolta Color PageWorks/Pro L .ICM files
-
-sa300 - Get Samsung CLP-300 .ICM files
-sa315 - Get Samsung CLP-315 .ICM files
-sa2160 - Get Samsung CLX-2160 .ICM files
-sa3160 - Get Samsung CLX-3160 .ICM files
-xp6110 - Get Xerox Phaser 6110 and 6110MFP .ICM files
-
-lm500 - Get Lexmark C500 .ICM files
-
-oki3200 - Get Oki C3200 .ICM files
-oki3300 - Get Oki C3300 .ICM files
-oki3400 - Get Oki C3400 .ICM files
-oki3530 - Get Oki C3530 .ICM files
-oki5100 - Get Oki C5100 .ICM files
-oki5200 - Get Oki C5200 .ICM files
-oki5500 - Get Oki C5500 .ICM files
-oki5600 - Get Oki C5600 .ICM files
-oki5800 - Get Oki C5800 .ICM files
-
-hp1215 - Get HP LJ 1215 firmware file
-hp1020 - Get HP LJ 1020 firmware file
-hp1018 - Get HP LJ 1005 firmware file
-hp1005 - Get HP LJ 1005 firmware file
-hp1000 - Get HP LJ 1000 firmware file
-
-hpp1505 - Get HP LJ P1505 firmware file
-hpp1008 - Get HP LJ P1008 firmware file
-hpp1007 - Get HP LJ P1007 firmware file
-hpp1006 - Get HP LJ P1006 firmware file
-hpp1005 - Get HP LJ P1005 firmware file
diff --git a/profiles/desc/gpsd_protocols.desc b/profiles/desc/gpsd_protocols.desc
deleted file mode 100644
index d6953e40..00000000
--- a/profiles/desc/gpsd_protocols.desc
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/gpsd_protocols.desc,v 1.4 2014/10/30 21:15:54 vapier Exp $
-
-# This file contains descriptions of possible protocols for gpsd package.
-# Keep it sorted. :)
-
-aivdm - AIVDM protocol support
-ashtech - Ashtech protocol support
-clientdebug - Client debugging protocol support
-earthmate - Earthmate protocol support
-evermore - EverMore protocol support
-fury - Jackson Labs Fury and Firefly support
-fv18 - FV-18 protocol support
-garmin - Garmin protocol support
-garmintxt - Garmin Simple Text protocol support
-geostar - Geostar Protocol support
-gpsclock - GPSclock protocol support
-itrax - iTrax protocol support
-mtk3301 - MTK-3301 protocol support
-navcom - Navcom protocol support
-nmea - NMEA protocol support
-nmea0183 - NMEA protocol support
-nmea2000 - NMEA2000/CAN support
-ntrip - NTRIP protocol support
-oceanserver - OceanServer protocol support
-oldstyle - Oldstyle (pre-JSON) protocol support
-oncore - OnCore protocol support
-rtcm104v2 - RTCM104V2 protocol support
-rtcm104v3 - RTCM104V3 protocol support
-sirf - SiRF protocol support
-superstar2 - SuperStarII protocol support
-timing - Timing protocol support
-tnt - True North protocol support
-tripmate - Tripmate protocol support
-tsip - Trimble TSIP protocol support
-ublox - U-Blox Protocol support
-ubx - UBX protocol support
diff --git a/profiles/desc/grub_platforms.desc b/profiles/desc/grub_platforms.desc
deleted file mode 100644
index dd9b9f15..00000000
--- a/profiles/desc/grub_platforms.desc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/grub_platforms.desc,v 1.6 2014/06/06 12:47:38 jer Exp $
-
-# This file contains descriptions of GRUB_PLATFORMS USE_EXPAND flags.
-
-# Keep it sorted.
-
-coreboot - Coreboot platform support
-efi - Native EFI platform support
-efi-32 - EFI 32 bit platform support (Old MACs)
-efi-64 - EFI 64 bit platform support
-emu - Emulation platform support
-ieee1275 - IEEE1275 pltaform support
-loongson - MIPS loongson platform support
-multiboot - Multiboot platform support
-pc - PC platform support
-qemu - QEMU platform support
-qemu-mips - QEMU MIPS platform support
-yeeloong - YEEELONG MIPS platform support
-xen - XEN (pvgrub2) platform support
diff --git a/profiles/desc/input_devices.desc b/profiles/desc/input_devices.desc
deleted file mode 100644
index ce389ca1..00000000
--- a/profiles/desc/input_devices.desc
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/input_devices.desc,v 1.11 2015/01/27 01:00:04 idella4 Exp $
-
-# This file contains descriptions of INPUT_DEVICES USE_EXPAND flags.
-
-# Keep it sorted.
-
-acecad - INPUT_DEVICES setting to build driver for acecad input devices
-aiptek - INPUT_DEVICES setting to build driver for aiptek input devices
-calcomp - INPUT_DEVICES setting to build driver for calcomp input devices
-digitaledge - INPUT_DEVICES setting to build driver for digitaledge input devices
-dmc - INPUT_DEVICES setting to build driver for dmc input devices
-dynapro - INPUT_DEVICES setting to build driver for dynapro input devices
-elo2300 - INPUT_DEVICES setting to build driver for elo2300 input devices
-elographics - INPUT_DEVICES setting to build driver for elographics input devices
-evdev - INPUT_DEVICES setting to build driver for evdev input devices
-fpit - INPUT_DEVICES setting to build driver for fpit input devices
-hyperpen - INPUT_DEVICES setting to build driver for hyperpen input devices
-jamstudio - INPUT_DEVICES setting to build driver for jamstudio input devices
-joystick - INPUT_DEVICES setting to build driver for joystick input devices
-keyboard - INPUT_DEVICES setting to build driver for keyboard input devices
-lirc - INPUT_DEVICES setting to build driver for LIRC input devices (i.e. infra-red remote control)
-magellan - INPUT_DEVICES setting to build driver for magellan input devices
-magictouch - INPUT_DEVICES setting to build driver for magictouch input devices
-microtouch - INPUT_DEVICES setting to build driver for microtouch input devices
-mouse - INPUT_DEVICES setting to build driver for mouse input devices
-mutouch - INPUT_DEVICES setting to build driver for mutouch input devices
-none - INPUT_DEVICES setting to build no drivers (useful when using binary drivers)
-palmax - INPUT_DEVICES setting to build driver for palmax input devices
-penmount - INPUT_DEVICES setting to build driver for penmount input devices
-roccat_arvo - INPUT_DEVICES setting to build driver for Roccat Arvo input devices
-roccat_isku - INPUT_DEVICES setting to build driver for Roccat Isku input devices
-roccat_iskufx - INPUT_DEVICES setting to build driver for Roccat Isku Fx input devices
-roccat_kone - INPUT_DEVICES setting to build driver for Roccat Kone input devices
-roccat_koneplus - INPUT_DEVICES setting to build driver for Roccat Kone[+] input devices
-roccat_konepure - INPUT_DEVICES setting to build driver for Roccat Kone Pure input devices
-roccat_konepuremilitary - INPUT_DEVICES setting to build driver for Roccat Kone Pure Military input devices
-roccat_konepureoptical - INPUT_DEVICES setting to build driver for Roccat Kone Pure Optical input devices
-roccat_konextd - INPUT_DEVICES setting to build driver for Roccat KoneXTD input devices
-roccat_konextdoptical - INPUT_DEVICES setting to build driver for Roccat KoneXTD Optical input devices
-roccat_kovaplus - INPUT_DEVICES setting to build driver for Roccat Kova[+] input devices
-roccat_lua - INPUT_DEVICES setting to build driver for Roccat Lua input devices
-roccat_pyra - INPUT_DEVICES setting to build driver for Roccat Pyra input devices
-roccat_savu - INPUT_DEVICES setting to build driver for Roccat Savu input devices
-roccat_ryos - INPUT_DEVICES setting to build driver for Roccat Ryos input devices
-roccat_tyon - INPUT_DEVICES setting to build driver for Roccat Tyon input devices
-spaceorb - INPUT_DEVICES setting to build driver for spaceorb input devices
-summa - INPUT_DEVICES setting to build driver for summa input devices
-synaptics - INPUT_DEVICES setting to build driver for synaptics input devices
-tek4957 - INPUT_DEVICES setting to build driver for tek4957 input devices
-tslib - INPUT_DEVICES setting to build driver for tslib input devices
-ur98 - INPUT_DEVICES setting to build driver for ur98 input devices
-virtualbox - INPUT_DEVICES setting to build driver for virtualbox input emulation
-vmmouse - INPUT_DEVICES setting to build driver for vmmouse input devices
-void - INPUT_DEVICES setting to build driver for void/dummy input devices
-wacom - INPUT_DEVICES setting to build driver for wacom input devices
diff --git a/profiles/desc/kernel.desc b/profiles/desc/kernel.desc
deleted file mode 100644
index 90df68d4..00000000
--- a/profiles/desc/kernel.desc
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/kernel.desc,v 1.6 2011/12/18 09:04:46 grobian Exp $
-
-# This file contains descriptions of KERNEL USE_EXPAND flags.
-
-# Keep it sorted.
-AIX - KERNEL setting for system using the AIX kernel
-Darwin - KERNEL setting for system using the Darwin kernel (i.e.: Mac OS X).
-FreeBSD - KERNEL setting for system using the FreeBSD kernel
-freemint - KERNEL setting for system using the FreeMiNT kernel
-linux - KERNEL setting for system using the Linux kernel
-HPUX - KERNEL setting for system using the HP-UX kernel
-Interix - KERNEL setting for system using the Interix subsystem (SFU on Windows)
-NetBSD - KERNEL setting for system using the NetBSD kernel
-OpenBSD - KERNEL setting for system using the OpenBSD kernel
-SunOS - KERNEL setting for system using an SunOS (i.e.: Solaris) kernel
diff --git a/profiles/desc/lcd_devices.desc b/profiles/desc/lcd_devices.desc
deleted file mode 100644
index daa718c0..00000000
--- a/profiles/desc/lcd_devices.desc
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 2007-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/lcd_devices.desc,v 1.9 2012/05/07 09:43:35 pacho Exp $
-
-# This file contains descriptions of LCD_DEVICES USE_EXPAND flags.
-
-# Keep it sorted.
-bayrad - Add support for BayRAD LCD modules by EMAC
-beckmannegle - Add support for Beckmann+Egle "Mini Terminals" and "Compact Terminals"
-bwct - Add support for BWCT USB LCD displays
-cfontz633 - Add support for CrystalFontz 633 chipset displays
-cfontz - Add support for CrystalFontz displays
-cfontzpacket - Add support for CrystalFontz chipsets CFA-631, CFA-633 and CFA-635
-cwlinux - Add support for serial / USB displays CW12232 and CW1602 by CwLinux
-ea232 - Add support for the Electronic Assembly RS232 graphic driver
-ea65 - Add support for the VFD in the AOpen XC Cube-AV EA65 media barebone
-eyeboxone - Add support for the displays on Rightvision's EyeboxOne server
-g15 - Add support for Logitech G15 Keyboard LCDs
-glk - Add support for MatrixOrbital GLK chipset
-graphlcd - Meta-driver to support drivers via app-misc/graphlcd-base
-hd44780 - Add support for Hitachi HD44780 and compatible displays
-hd44780i2c - Enable hd44780 via i2c instead of parallel port driver
-i2500vfd - Add support for the Intra2net Intranator 2500 VFD display
-icpa106 - Add support for ICP A106 alarm/LCD boards for 19" racks
-imon - Add support for Soundgraph/Ahanix/Silverstone/Uneed/Accent iMON IR/VFD modules (Antec Fusion)
-imonlcd - Add support for Soundgraph iMON LCD modules (Antec Fusion)
-iowarrior - Add support for IO-Warrior displays
-irtrans - Add support for the 16x2 IRTrans VFD device
-lb216 - Add support for RTN's LB216 display
-lcd2usb - Add support for the open lcd2usb connector to hd44780 displays
-lcdlinux - Add support for HD44780 displays via the LCD-Linux kernel driver
-lcdm001 - Add support for the Kernelconcepts LCDM001 display
-lcdterm - Add support for LCDTerm serial-to-HD44780 adapter boards
-lcterm - Add support for Neumark's LCTerm serial LCD
-ledmatrix - Add support for SLM1606/8 LED Matrix displays
-lis - Add support for the VLSystem L.I.S MCE 2005 VFD
-lph7508 - Add support for the Pollin LPH7508
-luise - Add support for the Wallbraun Electronics LCD-USB-Interface to Hitachi SP14Q002
-m50530 - Add support for M50530 and compatible displays
-md8800 - Add support for the VFD of the Medion MD8800 PC
-mdm166a - Add support for the Futaba / Targa USB Graphic Vacuum Fluorescent Display
-milfordbpk - Add support for Milford Instruments BPK serial interface board for HD44780
-ms6931 - Add support for MSI-6931 displays in MSI rack servers
-mtcs16209x - Add support for MTC_S16209x displays
-mtxorb - Add support for Matrix Orbital LCD* LKD* VFD* and VKD* displays
-ncurses - Add support for emulated LCD display on terminal using ncurses
-noritake - Add support for the Noritake GU128x32-311 graphical display.
-noritakevfd - Add support for the Noritake VFD Device CU20045SCPB-T28A
-null - Add support for a NULL driver (for testing)
-picolcd - Add support for Mini-Box's picoLCD
-png - Add support for PNG output
-ppm - Add support for PNG output
-pyramid - Add support for the Pyramid LCD device
-routerboard - Add support for the Router Board LCD port
-SureElec - Add support drivers from the 'SURE electronics' shop
-sed1330 - Add support for Seiko Epson SED1330/1335 graphical displays (S1D13300/S1D13305)
-sed1520 - Add support for the Seiko Epson SED1520 Controller
-serdisplib - Meta-driver to support drivers via dev-libs/serdisplib
-serialpos - Add support for character displays in serial point of sale ("POS") devices
-serialvfd - Add support for most NEC, Futaba and Noritake VFDs
-shuttlevfd - Add support for several Shuttle VFDs such as M1000, M2000, G5 3300m and SG33G5M
-simplelcd - Add support for a simple serial terminal display
-sli - Add support for a Wirz SLI display
-stv5730 - Add support for STV5730A on-screen display chips
-svga - Add support for output via media-libs/svgalib
-t6963 - Add support for Toshiba T6963 based LCD displays
-text - Add support for TextMode displaying
-trefon - Add support for Trefon USB LCD displays
-tyan - Add support for LCDs of the Barebone GS series
-ula200 - Add support for ULA200 USB devices that allow USB connection of HD44780s
-usbhub - Add support for USBHUB displays
-usblcd - Add support for USBLCD displays
-wincor - Add support for the WincorNixdorf serial cashier displays BA63 and BA66
-X - Add support for X11 displaying
-xosd - Add support for xosdlib
diff --git a/profiles/desc/libreoffice_extensions.desc b/profiles/desc/libreoffice_extensions.desc
deleted file mode 100644
index 5a45a1a2..00000000
--- a/profiles/desc/libreoffice_extensions.desc
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/libreoffice_extensions.desc,v 1.3 2012/05/05 15:09:48 scarabeus Exp $
-
-# This file contains descriptions of LIBREOFFICE_EXTENSIONS USE_EXPAND flags.
-
-# Keep it sorted.
-nlpsolver - LIBREOFFICE_EXTENSIONS option to build non-linear solver for calc
-pdfimport - LIBREOFFICE_EXTENSIONS option to build pdf files importer
-presenter-console - LIBREOFFICE_EXTENSIONS option to build presentation console
-presenter-minimizer - LIBREOFFICE_EXTENSIONS option to build presentation minimizer
-report-builder - LIBREOFFICE_EXTENSIONS option to build tool for nice reports creation
-scripting-beanshell - LIBREOFFICE_EXTENSIONS option to build beanshell scripts parser
-scripting-javascript - LIBREOFFICE_EXTENSIONS option to build javascript scripts parser
-wiki-publisher - LIBREOFFICE_EXTENSIONS option to build mediawiki integration
diff --git a/profiles/desc/linguas.desc b/profiles/desc/linguas.desc
deleted file mode 100644
index 491f5750..00000000
--- a/profiles/desc/linguas.desc
+++ /dev/null
@@ -1,280 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/linguas.desc,v 1.84 2014/10/28 16:05:45 jer Exp $
-
-# This file contains descriptions of LINGUAS USE_EXPAND flags.
-
-# Keep it sorted.
-
-ach - Acoli locale
-af - Afrikaans locale
-af_ZA - Afrikaans locale for South Africa
-ak - Akan locale
-am - Amharic locale
-an - Aragonese locale
-ar - Arabic locale
-ar_JO - Arabic locale for Jordan
-ar_SA - Arabic locale for Saudi-Arabia
-ar_SY - Arabic locale for Syria
-as - Assamese locale
-as_IN - Assamese locale for India
-ast - Asturian locale
-az - Azeri locale
-be - Belarusian locale
-be@latin - Belarusian (latin) locale
-be_BY - Belarusian locale
-bg - Bulgarian locale
-bg_BG - Bulgarian locale
-bn - Bengali locale
-bn_BD - Bengali locale for Bangladesh
-bn_IN - Bengali locale for India
-bo - Tibetan locale
-bo_CN - Tibetan locale for China
-br - Breton locale
-brx - Bodo locale for India
-bs - Bosnian locale
-byn - Bilin (Bilen, Blin) locale
-ca - Catalan locale
-ca@valencia - Catalan locale (Valencia)
-ca_ES - Catalan locale for Spain
-ca_XV - Asturian and Catalan locale (Valencia)
-cmn - Chinese (Mandarin) locale
-crh - Crimean Tatar (Crimean Turkish) locale
-cs - Czech locale
-cs_CZ - Czech locale for Czech Republic
-csb - Kashubian locale
-cy - Welsh locale
-da - Danish locale
-da_DK - Danish locale for Denmark
-de - German locale
-de_DE - German locale for Germany
-de_FR - German locale for France
-dgo - Dogri locale for India
-dz - Dzongkha locale
-ee - Ewe locale
-el - Greek locale
-el_GR - Greek locale
-en - English locale
-en@shaw - Shavian locale
-en_AU - English locale for Australia
-en_CA - English locale for Canada
-en_GB - English locale for Britain
-en_US - English locale
-en_ZA - English locale for South Africa
-eo - Esperanto locale
-eo_UY - Esperanto locale for Uruguay
-es - Spanish locale
-es_419 - Latin American Spanish locale
-es_AR - Spanish locale for Argentina
-es_CL - Spanish locale for Chile
-es_CO - Spanish locale for Columbia
-es_CR - Spanish locale for Costa Rica
-es_DO - Spanish locale for Dominican Republic
-es_ES - Spanish locale for Spain
-es_LA - Spanish locale for Latin America
-es_MX - Spanish locale for Mexico
-es_UY - Spanish locale for Uruguay
-es_VE - Spanish locale for Venezuela
-et - Estonian locale
-et_EE - Estonian locale
-eu - Basque locale
-eu_ES - Basque locale for Spain
-fa - Persian locale
-fa_IR - Persian locale for Iran
-fi - Finnish locale
-fi_FI - Finnish locale
-fil - Filipino locale
-fo - Faroese locale
-fr - French locale
-fr_CA - French locale for Canada
-fr_FR - French locale for France
-fy - Frisian locale
-fy_NL - Frisian language locale for the Netherlands
-ga - Irish locale
-ga_IE - Irish locale for Ireland
-gd - Gaelic locale
-gez - Ge'ez locale
-gl - Galician locale
-gl_ES - Galician locale for Spain
-gu - Gujarati locale
-gu_IN - Gujarati locale for India
-haw - Hawaiian locale
-he - Hebrew locale
-he_IL - Hebrew locale for Israel
-hi - Hindi locale
-hi_IN - Hindi locale
-hne - Chhattisgarhi locale
-hr - Croatian locale
-hr_HR - Croatian locale
-hsb - Upper Sorbian locale
-ht - Haitian locale
-hu - Hungarian locale
-hu_HU - Hungarian locale
-hy - Armenian locale
-hy_AM - Armenian locale
-ia - Interlingua locale
-id - Indonesian locale
-id_ID - Indonesian locale
-is - Icelandic locale
-it - Italian locale
-it_IT - Italian locale
-ja - Japanese locale
-ja_JP - Japanese locale
-jv - Javanese locale
-ka - Georgian locale
-ka_GE - Georgian locale
-kk - Kazakh locale
-kk_KZ - Kazakh (Kazakhstan) locale
-km - Khmer locale
-kn - Kannada locale
-kn_IN - Kannada locale for India
-ko - Korean locale
-ko_KR - Korean locale
-kok - Konkani locale
-ks - Kashmiri locale
-ksw - S'gaw Karen locale
-ku - Kurdish (latin) locale
-ky - Kyrgyz (Kirghiz) locale
-ky_KG - Kyrgyz (Kirghiz) locale for Kyrgyzstan
-la - Latin2 locale
-lb - Luxembourgish locale
-lg - Ganda locale
-li - Limburgian locale
-lo - Lao locale
-lt - Lithuanian locale
-lt_LT - Lithuanian locale
-lv - Latvian locale
-lv_LV - Latvian locale for Latvia
-mai - Maithili locale
-me - Montenegrin (Crnogorski) locale
-mg - Malagasy locale
-mi - Maori locale
-mk - Macedonian locale
-ml - Malayalam locale
-ml_IN - Malayalam locale for India
-mn - Mongolian locale
-mni - Manipuri locale
-mr - Marathi locale
-mr_IN - Marathi locale for India
-ms - Malay locale
-ms_MY - Malay locale for Malaysia
-mt - Maltese locale
-my - Burmese locale
-my_MM - Burmese locale for Myanmar
-nan - Min Nan locale
-nb - Norwegian (Bokmal) locale
-nb_NO - Norwegian (Bokmal) locale for Norway
-nds - Low Saxon locale
-ne - Nepali locale
-nl - Dutch locale
-nl_BE - Dutch locale for Belgium (Flemish)
-nl_NL - Dutch locale for Netherlands
-nn - Nynorsk locale
-nn_NO - Nynorsk locale for Norway
-no - Norwegian locale
-nqo - N'Ko locale
-nr - Ndebele (South) locale
-ns - Northern Sotho locale
-nso - Northern Sotho locale
-oc - Occitan locale
-om - Oromo locale
-or - Oriya locale
-or_IN - Oriya locale for India
-pa - Punjabi locale for India
-pa_IN - Punjabi locale for India
-pam - Kapampangan locale
-pap - Paiamento locale
-pl - Polish locale
-pl_PL - Polish locale
-ps - Pushto locale
-pt - Portuguese locale
-pt_BR - Portuguese locale for Brasil
-pt_PT - Portuguese locale for Portugal
-rm - Romansh locale
-ro - Romanian locale
-ro_RO - Romanian locale for Romania
-ru - Russian locale
-ru_RU - Russian locale for Russia
-rue - Rusyn locale
-rw - Kinyarwanda locale
-sa_IN - Sanskrit locale
-sah - Sakha (Yakut)
-sat - Santali locale
-sco - Scots locale
-sd - Sindhi locale
-se - Northern Saami locale
-sh - Serbo-Croatian locale
-sh_YU - Serbo-Croatian locale
-shn - Shan locale
-si - Sinhala locale
-si_LK - Sinhala locale
-sk - Slovak locale
-sk_SK - Slovak locale
-sl - Slovenian locale
-sl_SI - Slovenian locale
-so - Somali locale
-son - Songhai locale
-sq - Albanian locale
-sr - Serbian locale
-sr@Latn - Serbian (latin) locale
-sr@ijekavian - Serbian-Ijekavian locale
-sr@ijekavianlatin - Serbian-Ijekavian (latin) locale
-sr@latin - Serbian (latin) locale
-sr_BA - Serbian locale for Bosnia and Herzegovina
-sr_BA@latin - Serbian (latin) locale for Bosnia and Herzegovina
-sr_CS - Serbian locale
-sr_RS - Serbian locale for Serbia
-sr_RS@cyrillic - Serbian (cyrillic) locale for Serbia
-sr_RS@latin - Serbian (latin) locale for Serbia
-ss - Swati locale
-st - Southern Sotho locale
-sv - Swedish locale
-sv_SE - Swedish locale for Sweden
-sw - Swahili locale
-sw_TZ - Swahili locale for Tanzania
-ta - Tamil locale
-ta_IN - Tamil locale
-ta_LK - Tamil locale for Sri Lanka
-te - Telugu locale
-te_IN - Telugu locale for India
-tg - Tajik locale
-tg_TJ - Tajik locale Tajikistan
-th - Thai locale
-th_TH - Thai locale Thailand
-ti - Tigrinya locale
-ti_ER - Tigrinya locale for Eritrea
-tig - Tigre locale
-tk - Turkmen locale
-tl - Tagalog locale
-tlh - Klingon locale
-tn - Tswana locale
-tpi - Tok Pisin locale
-tr - Turkish locale
-tr_TR - Turkish locale for Turkey
-ts - Tsonga locale
-tt - Tatar locale
-tt@iqtelif - Tatar (iqtelif) locale
-ug - Uighur locale
-uk - Ukrainian locale
-uk_UA - Ukrainian locale for Ukraine
-ur - Urdu locale
-ur_IN - Urdu locale for India
-ur_PK - Urdu language locale for Pakistan
-uz - Uzbek locale
-uz@Cyrl - Uzbek (Cyrillic) locale
-uz@Latn - Uzbek (latin) locale
-uz@cyrillic - Uzbek (cyrillic) locale
-uz_UZ - Uzbek locale for Uzbekistan
-ve - Venda locale
-vi - Vietnamese locale
-vi_VN - Vietnamese locale
-wa - Walloon locale
-wal - Wolaytta (Walamo) locale
-wo - Wolof locale
-xh - Xhosa locale
-yi - Yiddish locale
-zh - Chinese locale
-zh_CN - Chinese locale for Peoples Republic of China
-zh_HK - Chinese locale for Hong Kong
-zh_TW - Chinese locale for Taiwan
-zu - Zulu locale
diff --git a/profiles/desc/lirc_devices.desc b/profiles/desc/lirc_devices.desc
deleted file mode 100644
index 4126312d..00000000
--- a/profiles/desc/lirc_devices.desc
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/lirc_devices.desc,v 1.13 2013/08/27 18:20:14 axs Exp $
-
-# This file contains descriptions of LIRC_DEVICES USE_EXPAND flags.
-
-
-accent - LIRC_DEVICES setting to add support for accent receiver device
-act200l - LIRC_DEVICES setting to add support for act200l receiver device
-act220l - LIRC_DEVICES setting to add support for act220l receiver device
-adaptec - LIRC_DEVICES setting to add support for adaptec receiver device
-all - LIRC_DEVICES setting to add support for all receiver devices
-alsa_usb - LIRC_DEVICES setting to add support for alsa_usb receiver device
-animax - LIRC_DEVICES setting to add support for animax receiver device
-asusdh - LIRC_DEVICES setting to add support for asusdh receiver device
-atilibusb - LIRC_DEVICES setting to add support for atilibusb receiver device
-atiusb - LIRC_DEVICES setting to add support for atiusb receiver device
-audio - LIRC_DEVICES setting to add support for audio receiver device
-audio_alsa - LIRC_DEVICES setting to add support for audio_alsa receiver device
-avermedia98 - LIRC_DEVICES setting to add support for avermedia98 receiver device
-avermedia - LIRC_DEVICES setting to add support for avermedia receiver device
-avermedia_vdomate - LIRC_DEVICES setting to add support for avermedia_vdomate receiver device
-awlibusb - LIRC_DEVICES setting to add support for awlibusb receiver device
-bestbuy2 - LIRC_DEVICES setting to add support for bestbuy2 receiver device
-bestbuy - LIRC_DEVICES setting to add support for bestbuy receiver device
-breakoutbox - LIRC_DEVICES setting to add support for breakoutbox receiver device
-bte - LIRC_DEVICES setting to add support for bte receiver device
-bw6130 - LIRC_DEVICES setting to add support for bw6130 receiver device
-caraca - LIRC_DEVICES setting to add support for caraca receiver device
-chronos - LIRC_DEVICES setting to add support for chronos receiver device
-cmdir - LIRC_DEVICES setting to add support for cmdir receiver device
-com1 - LIRC_DEVICES setting to add support for serial receiver device (defaults on using port #1)
-com2 - LIRC_DEVICES setting to add support for serial receiver device (defaults on using port #2)
-com3 - LIRC_DEVICES setting to add support for serial receiver device (defaults on using port #3)
-com4 - LIRC_DEVICES setting to add support for serial receiver device (defaults on using port #4)
-commandir - LIRC_DEVICES setting to add support for commandir receiver device
-cph06x - LIRC_DEVICES setting to add support for cph06x receiver device
-creative_infracd - LIRC_DEVICES setting to add support for creative_infracd receiver device
-creative - LIRC_DEVICES setting to add support for creative receiver device
-devinput - LIRC_DEVICES setting to add support for devinput receiver device
-digimatrix - LIRC_DEVICES setting to add support for digimatrix receiver device
-dsp - LIRC_DEVICES setting to add support for dsp receiver device
-dvico - LIRC_DEVICES setting to add support for dvico receiver device
-ea65 - LIRC_DEVICES setting to add support for ea65 receiver device
-ene0100 - LIRC_DEVICES setting to add support for ene0100 receiver device
-exaudio - LIRC_DEVICES setting to add support for exaudio receiver device
-flyvideo - LIRC_DEVICES setting to add support for flyvideo receiver device
-ftdi - LIRC_DEVICES setting to add support for ftdi receiver device
-gvbctv5pci - LIRC_DEVICES setting to add support for gvbctv5pci receiver device
-hauppauge_dvb - LIRC_DEVICES setting to add support for hauppauge_dvb receiver device
-hauppauge - LIRC_DEVICES setting to add support for hauppauge receiver device
-hercules_smarttv_stereo - LIRC_DEVICES setting to add support for hercules_smarttv_stereo receiver device
-i2cuser - LIRC_DEVICES setting to add support for i2cuser receiver device
-igorplugusb - LIRC_DEVICES setting to add support for igorplugusb receiver device
-iguanaIR - LIRC_DEVICES setting to add support for iguanaIR receiver device and software
-imon - LIRC_DEVICES setting to add support for imon receiver device
-imon_24g - LIRC_DEVICES setting to add support for imon_24g receiver device
-imon_knob - LIRC_DEVICES setting to add support for imon_knob device
-imon_lcd - LIRC_DEVICES setting to add support for imon_lcd receiver device
-imon_pad - LIRC_DEVICES setting to add support for imon_pad receiver device
-imon_pad2keys - LIRC_DEVICES setting to add support for imon_pad receiver device (converting pad events to keypresses)
-imon_rsc - LIRC_DEVICES setting to add support for imon_rsc receiver device
-inputlirc - LIRC_DEVICES setting to grab events from /dev/input/event* with inputlircd
-irdeo - LIRC_DEVICES setting to add support for irdeo receiver device
-irdeo_remote - LIRC_DEVICES setting to add support for irdeo_remote receiver device
-irlink - LIRC_DEVICES setting to add support for irlink receiver device
-irman - LIRC_DEVICES setting to add support for irman receiver device
-irreal - LIRC_DEVICES setting to add support for irreal receiver device
-it87 - LIRC_DEVICES setting to add support for it87 receiver device
-ite8709 - LIRC_DEVICES setting to add support for ite8709 receiver device
-knc_one - LIRC_DEVICES setting to add support for knc_one receiver device
-kworld - LIRC_DEVICES setting to add support for kworld receiver device
-leadtek_0007 - LIRC_DEVICES setting to add support for leadtek_0007 receiver device
-leadtek_0010 - LIRC_DEVICES setting to add support for leadtek_0010 receiver device
-leadtek_pvr2000 - LIRC_DEVICES setting to add support for leadtek_pvr2000 receiver device
-livedrive_midi - LIRC_DEVICES setting to add support for livedrive_midi receiver device
-livedrive_seq - LIRC_DEVICES setting to add support for livedrive_seq receiver device
-logitech - LIRC_DEVICES setting to add support for logitech receiver device
-lpt1 - LIRC_DEVICES setting to add support for parallel receiver device (defaults on using port #1)
-lpt2 - LIRC_DEVICES setting to add support for parallel receiver device (defaults on using port #2)
-macmini - LIRC_DEVICES setting to add support for macmini receiver device
-mceusb2 - LIRC_DEVICES setting to add support for mceusb2 receiver device
-mceusb - LIRC_DEVICES setting to add support for mceusb receiver device
-mediafocusI - LIRC_DEVICES setting to add support for mediafocusI receiver device
-mouseremote - LIRC_DEVICES setting to add support for mouseremote receiver device
-mouseremote_ps2 - LIRC_DEVICES setting to add support for mouseremote_ps2 receiver device
-mp3anywhere - LIRC_DEVICES setting to add support for mp3anywhere receiver device
-mplay - LIRC_DEVICES setting to add support for mplay receiver device
-nslu2 - LIRC_DEVICES setting to add support for nslu2 receiver device
-packard_bell - LIRC_DEVICES setting to add support for packard_bell receiver device
-parallel - LIRC_DEVICES setting to add support for parallel receiver device
-pcmak - LIRC_DEVICES setting to add support for pcmak receiver device
-pcmak_usb - LIRC_DEVICES setting to add support for pcmak_usb receiver device
-pctv - LIRC_DEVICES setting to add support for pctv receiver device
-pixelview_bt878 - LIRC_DEVICES setting to add support for pixelview_bt878 receiver device
-pixelview_pak - LIRC_DEVICES setting to add support for pixelview_pak receiver device
-pixelview_pro - LIRC_DEVICES setting to add support for pixelview_pro receiver device
-provideo - LIRC_DEVICES setting to add support for provideo receiver device
-realmagic - LIRC_DEVICES setting to add support for realmagic receiver device
-remotemaster - LIRC_DEVICES setting to add support for remotemaster receiver device
-remote_wonder_plus - LIRC_DEVICES setting to add support for Remote Wonder Plus (atiusb-based) receiver device
-sa1100 - LIRC_DEVICES setting to add support for sa1100 receiver device
-sasem - LIRC_DEVICES setting to add support for sasem receiver device
-samsung - LIRC_DEVICES setting to add support for samsung receiver device
-sb0540 - LIRC_DEVICES setting to add support for sb0540 receiver device
-serial - LIRC_DEVICES setting to add support for serial receiver device
-serial_igor_cesko - LIRC_DEVICES setting to add support for serial receiver device (with Igor Cesko design)
-silitek - LIRC_DEVICES setting to add support for silitek receiver device
-sir - LIRC_DEVICES setting to add support for sir receiver device
-slinke - LIRC_DEVICES setting to add support for slinke receiver device
-streamzap - LIRC_DEVICES setting to add support for streamzap receiver device
-tekram_bt829 - LIRC_DEVICES setting to add support for tekram_bt829 receiver device
-tekram - LIRC_DEVICES setting to add support for tekram receiver device
-tira - LIRC_DEVICES setting to add support for tira receiver device
-ttusbir - LIRC_DEVICES setting to add support for ttusb receiver device
-tuxbox - LIRC_DEVICES setting to add support for tuxbox receiver device
-tvbox - LIRC_DEVICES setting to add support for tvbox receiver device
-udp - LIRC_DEVICES setting to add support for udp receiver device
-uirt2 - LIRC_DEVICES setting to add support for uirt2 receiver device
-uirt2_raw - LIRC_DEVICES setting to add support for uirt2_raw receiver device
-usbirboy - LIRC_DEVICES setting to add support for the usbirboy homebrew device
-usb_uirt_raw - LIRC_DEVICES setting to add support for usb_uirt_raw receiver device
-usbx - LIRC_DEVICES setting to add support for usbx receiver device
-userspace - LIRC_DEVICES setting to add support for userspace receiver device
-wpc8769l - LIRC_DEVICES setting to add support for wpc8769l receiver device
-xboxusb - LIRC_DEVICES setting to add support for xboxusb receiver device
-zotac - LIRC_DEVICES setting to add support for Zotac ZBOX remotes
diff --git a/profiles/desc/monkeyd_plugins.desc b/profiles/desc/monkeyd_plugins.desc
deleted file mode 100644
index 422f4a0c..00000000
--- a/profiles/desc/monkeyd_plugins.desc
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/monkeyd_plugins.desc,v 1.1 2013/05/28 12:15:48 blueness Exp $
-
-# This file contains descriptions of MONKEYD_PLUGINS USE_EXPAND flags for www-servers/monkeyd.
-# All plugins are included here except cgi and fastcgi which are global use flags.
-
-auth - Provide HTTP Basic Authentication
-cheetah - Provide a shell-like command line interface
-#cgi - Provide the traditional CGI interface
-dirlisting - Show an HTML listing of the content of a directory
-#fastcgi - Provide FastCGI proxy support
-liana - Build your own network layer through monkeyd
-logger - Log requests and common errors
-mandril - Restrict incoming connections based on the IP address or URI request
-polarssl - Provide HTTPS using PolarSSL v1.*.
diff --git a/profiles/desc/netbeans_modules.desc b/profiles/desc/netbeans_modules.desc
deleted file mode 100644
index 69202df0..00000000
--- a/profiles/desc/netbeans_modules.desc
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 2008 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/netbeans_modules.desc,v 1.5 2013/10/16 09:36:55 fordfrog Exp $
-
-# This file contains descriptions of NETBEANS_MODULES USE_EXPAND flags.
-
-apisupport - enables apisupport module
-cnd - enables C/C++ development support
-dlight - enables framework for creation of Observability Tools using DTrace
-enterprise - enables enterprise development support
-ergonomics - enables ergonomics features
-extide - enables extide module
-groovy - enables Groovy and Grails development support
-gsf - enables support for web client development
-harness - enables harness support
-ide - enables Netbeans IDE
-identity - enables identity module
-j2ee - enables J2EE development support
-java - enables Java development support
-javacard - enables cluster for JavaCard development
-javafx - enables JavaFX development support
-mobility - enables support for development of mobile applications
-nb - enables Netbeans branding
-php - enables PHP development support
-profiler - enables Java profiler
-ruby - enables Ruby development support
-soa - enables SOA development support
-visualweb - enables visual web development support
-webcommon - enables javascript libraries and web client tools
-websvccommon - enables common support for web services development
-xml - enables XML related development support (schema, validation, WSDL, etc.)
diff --git a/profiles/desc/nginx_modules_http.desc b/profiles/desc/nginx_modules_http.desc
deleted file mode 100644
index bc176c34..00000000
--- a/profiles/desc/nginx_modules_http.desc
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/nginx_modules_http.desc,v 1.21 2014/07/22 06:45:37 dev-zero Exp $
-
-# This file contains descriptions of NGINX_MODULES_HTTP USE_EXPAND flags.
-
-# Keep it sorted.
-access - This module provides a simple host-based access control.
-addition - This module adds contents of other locations before and after the current location's content.
-auth_basic - This module protects your site or parts of it with username and password based on HTTP Basic Authentication.
-auth_pam - This module provides authentication via PAM.
-auth_request - Module implementing client authorization based on the result of a subrequest.
-autoindex - This module provides automatic directory listings.
-ajp - support AJP protocol proxy with nginx
-browser - This module creates variables, the values of which depend on the request header "User-agent".
-cache_purge - External module adding ability to purge content from nginx's FastCGI and proxy caches.
-charset - This module can reencode data of one encoding into another.
-dav - This module adds the HTTP and WebDAV methods PUT, DELETE, MKCOL, COPY and MOVE.
-dav_ext - Add missing WebDAV methods PROPFIND & OPTIONS to the existing WebDAV module.
-degradation - Allows to return 204 or 444 code for some locations on low memory condition (reliable on FreeBSD only)
-echo - Brings shell-style goodies to Nginx config file.
-empty_gif - This module keeps a 1x1 transparent GIF in memory that can be served very quickly.
-fancyindex - This module makes possible the generation of file listings, like the built-in autoindex module does, but adding a touch of style.
-fastcgi - This module allows Nginx to interact with FastCGI processes and control what parameters are passed to the process.
-flv - This module provides the ability to seek within FLV (Flash) files using time-based offsets.
-geo - This module creates variables, whose values depend on the IP-address of the client.
-geoip - This module creates variables based on the IP-address of the client matched against the MaxMind GeoIP binary files.
-gunzip - Permits to decompress gzip'ed files on-the-fly for clients not supporting the gzip encoding method.
-gzip - This module allows for on-the-fly gzip compression.
-gzip_static - Before serving a file from disk to a gzip-enabled client, this module will look for a precompressed file in the same location.
-headers_more - Set and clear input and output headers
-image_filter - This module is a filter for transforming JPEG, GIF and PNG images.
-limit_conn - This module makes it possible to limit the number of simultaneous connections for the assigned session
-limit_req - This module allows you to limit the number of requests for a given session.
-limit_conn - This module makes it possible to limit the number of simultaneous connections for the assigned session
-limit_zone - This module makes it possible to limit the number of simultaneous connections for the assigned session
-lua - Embed the power of Lua into nginx
-map - This module allows you to classify, or map a set of values into a different set of values and store the result in a variable.
-memcached - You can use this module to perform simple caching.
-metrics - Module to export various metrics in easy-parseable JSON.
-mogilefs - Enable support for MogileFS.
-mp4 - This module adds pseudo-streaming
-naxsi - An open source, high performance, low rules maintenance, Web Application Firewall module for Nginx.
-passenger - Passenger makes deployment of Ruby web applications a breeze.
-perl - This module makes it possible to execute Perl directly within Nginx and call Perl via SSI.
-proxy - This module makes it possible to transfer requests to another server.
-push - External module turning Nginx into an adept HTTP Push and Comet server.
-push_stream - Push Stream module, supporting EventSource, WebSocket, Long Polling, and Forever Iframe.
-random_index - Pick a random directory index from a directory.
-realip - This module allows to change the client's IP address to value from request header (e. g. X-Real-IP or X-Forwarded-For).
-referer - This module makes it possible to block access to the site with the incorrect values of line "Referer" in the request header.
-rewrite - This module makes it possible to change URI using regular expressions (PCRE), and to redirect and select configuration depending on variables.
-scgi - An implementation of the Simple Common Gateway Interface.
-secure_link - This module computes and checks request URLs for a required security token.
-security - Web application firewall and Intrusion Detection System.
-slowfs_cache - This module adds the ability to cache static files
-split_clients - This module provides A/B testing support.
-ssi - This module provides a filter which processes Server-Side Includes (SSI) in the input.
-spdy - This module provides an SPDY implementation.
-sticky - Module to always forward clients to the same upstream server (via sticky cookies)
-stub_status - This module provides the ability to get some status from nginx.
-sub - This module can search and replace text in the nginx response.
-upload - Enable support for handling file uploads using multipart/form-data encoding
-upload_progress - This module adds the ability to track POST upload progress via JSON API
-upstream_check - Add health check support for upstream servers.
-upstream_ip_hash - This module provides the ability to distribute upstream requests based on the IP-address of the client.
-userid - This module gives out cookies for identification of clients.
-uwsgi - External module for the uWSGI protocol for python web apps.
-xslt - This module is a filter which converts an XML response with the aid of one or more XSLT templates.
diff --git a/profiles/desc/nginx_modules_mail.desc b/profiles/desc/nginx_modules_mail.desc
deleted file mode 100644
index b4ef2e07..00000000
--- a/profiles/desc/nginx_modules_mail.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 2010 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/nginx_modules_mail.desc,v 1.1 2010/03/07 10:37:51 hollow Exp $
-
-# This file contains descriptions of NGINX_MODULES_MAIL USE_EXPAND flags.
-
-# Keep it sorted.
-imap - This module provides IMAP proxy capability.
-pop3 - This module provides POP3 proxy capability.
-smtp - This module provides SMTP proxy capability.
diff --git a/profiles/desc/ofed_drivers.desc b/profiles/desc/ofed_drivers.desc
deleted file mode 100644
index 75198dfb..00000000
--- a/profiles/desc/ofed_drivers.desc
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ofed_drivers.desc,v 1.3 2014/04/16 07:34:42 alexxy Exp $
-
-# This file contains descriptions of OFED_DRIVERS USE_EXPAND flags.
-
-# Keep it sorted.
-
-cxgb3 - Chelsio T3 RNIC driver
-cxgb4 - Chelsio T4 RNIC driver
-ehca - IBM InfiniBand HCA (ehca) driver
-ipath - QLogic InfiniPath HCA driver (verbs based)
-mlx4 - Mellanox ConnectX InfiniBand HCA driver
-mlx5 - Mellanox ConnectIB InfiniBand HCA driver
-mthca - Mellanox InfiniBand HCA driver
-nes - NetEffect Ethernet Server Cluster Adapter driver
-ocrdma - Emulex OneConnect RDMA HCA driver
-psm - QLogic InfiniPath HCA driver (psm based)
diff --git a/profiles/desc/office_implementation.desc b/profiles/desc/office_implementation.desc
deleted file mode 100644
index 2326ab92..00000000
--- a/profiles/desc/office_implementation.desc
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/office_implementation.desc,v 1.1 2013/03/23 08:40:18 scarabeus Exp $
-
-# This file contains descriptions of OFFICE USE_EXPAND flags.
-
-libreoffice - use the app-office/libreoffice{,-bin} implementation for extensions
-openoffice - use the app-office/openoffice{,-bin} implementation for extensions
diff --git a/profiles/desc/openmpi_fabrics.desc b/profiles/desc/openmpi_fabrics.desc
deleted file mode 100644
index 795eacf1..00000000
--- a/profiles/desc/openmpi_fabrics.desc
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/openmpi_fabrics.desc,v 1.1 2012/04/18 20:26:12 alexxy Exp $
-
-# This file contains descriptions of OPENMPI_FABRICS USE_EXPAND flags.
-
-# Keep it sorted.
-
-dapl - Direct Access Provider Library
-ofed - OFED RDMA stack (InfiniBand and iWARP)
-knem - High-Performance Intra-Node MPI Communication
-open-mx - Myrinet Express over Generic Ethernet Hardware
-psm - QLogic InfiniPath HCA driver (psm based)
-sctp - Stream Control Transmission Protocol
diff --git a/profiles/desc/openmpi_ofed_features.desc b/profiles/desc/openmpi_ofed_features.desc
deleted file mode 100644
index 5e9c061b..00000000
--- a/profiles/desc/openmpi_ofed_features.desc
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/openmpi_ofed_features.desc,v 1.2 2014/04/08 09:43:46 alexxy Exp $
-
-# This file contains descriptions of OPENMPI_OFED_FEATURES USE_EXPAND flags.
-
-# Keep it sorted.
-
-control-hdr-padding - Add padding bytes to the openib control header
-connectx-xrc - Enable ConnectX XRC support
-rdmacm - Enable Open Fabrics RDMACM support in openib BTL
-udcm - Enable Open Fabrics UDCM support in openib BTL
-dynamic-sl - Enable openib BTL to query Subnet Manager for IB SL
-failover - enable openib BTL failover (for multiport adapters
diff --git a/profiles/desc/openmpi_rm.desc b/profiles/desc/openmpi_rm.desc
deleted file mode 100644
index 19f355a7..00000000
--- a/profiles/desc/openmpi_rm.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/openmpi_rm.desc,v 1.1 2012/04/18 20:26:12 alexxy Exp $
-
-# This file contains descriptions of OPENMPI_RM USE_EXPAND flags.
-
-# Keep it sorted.
-
-pbs - torque resource manager
-slurm - slurm resource manager
diff --git a/profiles/desc/php_targets.desc b/profiles/desc/php_targets.desc
deleted file mode 100644
index 8a16462c..00000000
--- a/profiles/desc/php_targets.desc
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/php_targets.desc,v 1.4 2014/01/28 09:47:35 olemarkus Exp $
-
-# This file contains descriptions of the PHP_TARGETS USE_EXPAND flags
-
-php5-6 - Build against PHP 5.6
-php5-5 - Build against PHP 5.5
-php5-4 - Build against PHP 5.4
-php5-3 - Build against PHP 5.3
-php5-2 - Build against PHP 5.2
diff --git a/profiles/desc/python_single_target.desc b/profiles/desc/python_single_target.desc
deleted file mode 100644
index 6d4c79c8..00000000
--- a/profiles/desc/python_single_target.desc
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_single_target.desc,v 1.11 2014/11/06 15:08:02 mgorny Exp $
-
-# This file contains descriptions of PYTHON_SINGLE_TARGET USE_EXPAND flags.
-
-python2_7 - Build for Python 2.7 only
-python3_2 - Build for Python 3.2 only (deprecated)
-python3_3 - Build for Python 3.3 only
-python3_4 - Build for Python 3.4 only
-jython2_5 - Build for Jython 2.5 only
-jython2_7 - Build for Jython 2.7 only
-pypy - Build for PyPy only
-pypy3 - Build for PyPy3 only
diff --git a/profiles/desc/python_targets.desc b/profiles/desc/python_targets.desc
deleted file mode 100644
index bd08e2c1..00000000
--- a/profiles/desc/python_targets.desc
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/python_targets.desc,v 1.15 2014/11/06 15:08:02 mgorny Exp $
-
-# This file contains descriptions of PYTHON_TARGETS USE_EXPAND flags.
-
-python2_6 - Build with Python 2.6 (removed)
-python2_7 - Build with Python 2.7
-python3_2 - Build with Python 3.2 (deprecated)
-python3_3 - Build with Python 3.3
-python3_4 - Build with Python 3.4
-jython2_5 - Build with Jython 2.5
-jython2_7 - Build with Jython 2.7
-pypy2_0 - Build with PyPy 2.0 (removed)
-pypy - Build with PyPy
-pypy3 - Build with PyPy3
diff --git a/profiles/desc/qemu_softmmu_targets.desc b/profiles/desc/qemu_softmmu_targets.desc
deleted file mode 100644
index 471ad4be..00000000
--- a/profiles/desc/qemu_softmmu_targets.desc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_softmmu_targets.desc,v 1.7 2014/04/22 00:22:21 vapier Exp $
-
-# This file contains descriptions of QEMU_SOFTMMU_TARGETS USE_EXPAND flags.
-
-# Keep it sorted.
-
-aarch64 - ARM64 system emulation target
-alpha - system emulation target
-arm - system emulation target
-cris - system emulation target
-i386 - system emulation target
-lm32 - LatticeMico32 system emulation target
-m68k - system emulation target
-microblazeel - system emulation target
-microblaze - system emulation target
-mips64el - system emulation target
-mips64 - system emulation target
-mipsel - system emulation target
-mips - system emulation target
-moxie - moxielogic system emulation target
-or32 - OpenRISC system emulation target
-ppc64 - system emulation target
-ppcemb - system emulation target
-ppc - system emulation target
-s390x - system emulation target
-sh4eb - system emulation target
-sh4 - system emulation target
-sparc - system emulation target
-sparc64 - system emulation target
-unicore32 - system emulation target
-x86_64 - system emulation target
-xtensaeb - system emulation target
-xtensa - system emulation target
diff --git a/profiles/desc/qemu_user_targets.desc b/profiles/desc/qemu_user_targets.desc
deleted file mode 100644
index fae1be34..00000000
--- a/profiles/desc/qemu_user_targets.desc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/qemu_user_targets.desc,v 1.6 2014/04/22 00:22:21 vapier Exp $
-
-# This file contains descriptions of QEMU_SOFTMMU_TARGETS USE_EXPAND flags.
-
-# Keep it sorted.
-
-aarch64 - ARM64 userspace emulation target
-alpha - userspace emulation target
-armeb - ARM (big endian) userspace emulation target
-arm - ARM (little endian) userspace emulation target
-cris - userspace emulation target
-i386 - userspace emulation target
-m68k - userspace emulation target
-microblazeel - userspace emulation target
-microblaze - userspace emulation target
-mips64el - userspace emulation target
-mips64 - userspace emulation target
-mipsel - userspace emulation target
-mipsn32 - MIPS N32 ABI userspace emulation target
-mipsn32el - MIPS N32 ABI LE userspace emulation target
-mips - userspace emulation target
-or32 - OpenRISC userspace emulation target
-ppc64abi32 - userspace emulation target
-ppc64 - userspace emulation target
-ppc - userspace emulation target
-s390x - userspace emulation target
-sh4eb - userspace emulation target
-sh4 - userspace emulation target
-sparc32plus - userspace emulation target
-sparc64 - userspace emulation target
-sparc - userspace emulation target
-unicore32 - userspace emulation target
-x86_64 - userspace emulation target
diff --git a/profiles/desc/ruby_targets.desc b/profiles/desc/ruby_targets.desc
deleted file mode 100644
index bf48a5ed..00000000
--- a/profiles/desc/ruby_targets.desc
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/ruby_targets.desc,v 1.7 2014/12/27 19:40:19 graaff Exp $
-
-# This file contains descriptions of RUBY_TARGETS USE_EXPAND flags.
-
-rbx - Build with Rubinius
-jruby - Build with JRuby
-ree18 - Build with Ruby Enterprise Edition 1.8.x (removed)
-ruby18 - Build with MRI Ruby 1.8.x (removed)
-ruby19 - Build with MRI Ruby 1.9.x
-ruby20 - Build with MRI Ruby 2.0.x
-ruby21 - Build with MRI Ruby 2.1.x
-ruby22 - Build with MRI Ruby 2.2.x
diff --git a/profiles/desc/sane_backends.desc b/profiles/desc/sane_backends.desc
deleted file mode 100644
index d08e3b26..00000000
--- a/profiles/desc/sane_backends.desc
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/sane_backends.desc,v 1.5 2012/10/06 21:46:56 phosphan Exp $
-
-# This file contains descriptions of SANE_BACKENDS USE_EXPAND flags for media-gfx/sane-backends.
-
-# Keep it sorted.
-
-abaton - SANE_BACKENDS setting for building the abaton backend
-agfafocus - SANE_BACKENDS setting for building the agfafocus backend
-apple - SANE_BACKENDS setting for building the apple backend
-artec - SANE_BACKENDS setting for building the artec backend
-artec_eplus48u - SANE_BACKENDS setting for building the artec_eplus48u backend
-as6e - SANE_BACKENDS setting for building the as6e backend
-avision - SANE_BACKENDS setting for building the avision backend
-bh - SANE_BACKENDS setting for building the bh backend
-canon - SANE_BACKENDS setting for building the canon backend
-canon630u - SANE_BACKENDS setting for building the canon630u backend
-canon_dr - SANE_BACKENDS setting for building the canon_dr backend
-canon_pp - SANE_BACKENDS setting for building the canon_pp backend
-cardscan - SANE_BACKENDS setting for building the cardscan backend
-coolscan - SANE_BACKENDS setting for building the coolscan backend
-coolscan2 - SANE_BACKENDS setting for building the coolscan2 backend
-coolscan3 - SANE_BACKENDS setting for building the coolscan3 backend
-dc25 - SANE_BACKENDS setting for building the dc25 backend
-dc210 - SANE_BACKENDS setting for building the dc210 backend
-dc240 - SANE_BACKENDS setting for building the dc240 backend
-dell1600n_net - SANE_BACKENDS setting for building the dell1600n_net backend
-dmc - SANE_BACKENDS setting for building the dmc backend
-epjitsu - SANE_BACKENDS setting for building the epjitsu backend
-epson - SANE_BACKENDS setting for building the epson backend
-epson2 - SANE_BACKENDS setting for building the epson2 backend
-fujitsu - SANE_BACKENDS setting for building the fujitsu backend
-genesys - SANE_BACKENDS setting for building the genesys backend
-gt68xx - SANE_BACKENDS setting for building the gt68xx backend
-hp - SANE_BACKENDS setting for building the hp backend
-hp3500 - SANE_BACKENDS setting for building the hp3500 backend
-hp3900 - SANE_BACKENDS setting for building the hp3900 backend
-hp4200 - SANE_BACKENDS setting for building the hp4200 backend
-hp5400 - SANE_BACKENDS setting for building the hp5400 backend
-hp5590 - SANE_BACKENDS setting for building the hp5590 backend
-hpsj5s - SANE_BACKENDS setting for building the hpsj5s backend
-hpljm1005 - SANE_BACKENDS setting for building the hpljm1005 backend
-hs2p - SANE_BACKENDS setting for building the hs2p backend
-ibm - SANE_BACKENDS setting for building the ibm backend
-kodak - SANE_BACKENDS setting for building the kodak backend
-kodakaio - SANE_BACKENDS setting for building the kodak backend
-kvs1025 - SANE_BACKENDS setting for building the kvs1025 backend
-kvs20xx - SANE_BACKENDS setting for building the kvs20xx backend
-kvs40xx - SANE_BACKENDS setting for building the kvs20xx backend
-leo - SANE_BACKENDS setting for building the leo backend
-lexmark - SANE_BACKENDS setting for building the lexmark backend
-ma1509 - SANE_BACKENDS setting for building the ma1509 backend
-magicolor - SANE_BACKENDS setting for building the magicolor backend
-matsushita - SANE_BACKENDS setting for building the matsushita backend
-microtek - SANE_BACKENDS setting for building the microtek backend
-microtek2 - SANE_BACKENDS setting for building the microtek2 backend
-mustek - SANE_BACKENDS setting for building the mustek backend
-mustek_pp - SANE_BACKENDS setting for building the mustek_pp backend
-mustek_usb - SANE_BACKENDS setting for building the mustek_usb backend
-mustek_usb2 - SANE_BACKENDS setting for building the mustek_usb2 backend
-nec - SANE_BACKENDS setting for building the nec backend
-net - SANE_BACKENDS setting for building the net backend
-niash - SANE_BACKENDS setting for building the niash backend
-nothing - SANE_BACKENDS setting if you want no backend at all
-p5 - SANE_BACKENDS setting for building the p5 backend
-pie - SANE_BACKENDS setting for building the pie backend
-pint - SANE_BACKENDS setting for building the pint backend
-pixma - SANE_BACKENDS setting for building the pixma backend
-plustek - SANE_BACKENDS setting for building the plustek backend
-plustek_pp - SANE_BACKENDS setting for building the plustek_pp backend
-pnm - SANE_BACKENDS settings for building the pnm test backend, considered a possible security risk
-qcam - SANE_BACKENDS setting for building the qcam backend
-ricoh - SANE_BACKENDS setting for building the ricoh backend
-rts8891 - SANE_BACKENDS setting for building the rts8891 backend
-s9036 - SANE_BACKENDS setting for building the s9036 backend
-sceptre - SANE_BACKENDS setting for building the sceptre backend
-sharp - SANE_BACKENDS setting for building the sharp backend
-sm3600 - SANE_BACKENDS setting for building the sm3600 backend
-sm3840 - SANE_BACKENDS setting for building the sm3840 backend
-snapscan - SANE_BACKENDS setting for building the snapscan backend
-sp15c - SANE_BACKENDS setting for building the sp15c backend
-st400 - SANE_BACKENDS setting for building the st400 backend
-stv680 - SANE_BACKENDS setting for building the stv680 backend
-tamarack - SANE_BACKENDS setting for building the tamarack backend
-teco1 - SANE_BACKENDS setting for building the teco1 backend
-teco2 - SANE_BACKENDS setting for building the teco2 backend
-teco3 - SANE_BACKENDS setting for building the teco3 backend
-test - SANE_BACKENDS setting for building the test backend
-u12 - SANE_BACKENDS setting for building the u12 backend
-umax - SANE_BACKENDS setting for building the umax backend
-umax_pp - SANE_BACKENDS setting for building the umax_pp backend
-umax1220u - SANE_BACKENDS setting for building the umax1220u backend
-xerox_mfp - SANE_BACKENDS setting for building the xerox_mfp backend
diff --git a/profiles/desc/userland.desc b/profiles/desc/userland.desc
deleted file mode 100644
index 1e0aaa08..00000000
--- a/profiles/desc/userland.desc
+++ /dev/null
@@ -1,10 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/userland.desc,v 1.3 2008/07/23 17:05:16 grobian Exp $
-
-# This file contains descriptions of USERLAND USE_EXPAND flags.
-
-# Keep it sorted.
-
-GNU - USERLAND setting for systems that use the GNU userland tools
-BSD - USERLAND setting for systems using BSDish userland (FreeBSD OpenBSD NetBSD DragonFly)
diff --git a/profiles/desc/uwsgi_plugins.desc b/profiles/desc/uwsgi_plugins.desc
deleted file mode 100644
index 3fa67ac9..00000000
--- a/profiles/desc/uwsgi_plugins.desc
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/uwsgi_plugins.desc,v 1.4 2014/10/08 09:34:38 ultrabug Exp $
-
-# This file contains descriptions of UWSGI_PLUGINS USE_EXPAND flags.
-
-# Keep it sorted.
-alarm_curl - Plugin to send a logline to a curl url.
-alarm_xmpp - Plugin to send a logline via XMPP/Jabber (see http://uwsgi-docs.readthedocs.org/en/latest/AlarmSubsystem.html).
-cache - Enable the caching framework
-carbon - Send uWSGI's internal statistics to one or more Carbon servers
-cheaper_busyness - Implement cheaper algorithm that adds or remove workers based on average utilization for given time period
-clock_monotonic - Modular clock source, uses clock_gettime with CLOCK_REALTIME
-clock_realtime - Modular clock source, uses clock_gettime with CLOCK_MONOTONIC
-corerouter - Base request routing internal mechanism
-curl_cron - Call a curl url directly from a cron task
-dumbloop - Run apps which do not require sockets
-echo - Returns requests as they were sent
-emperor_amqp - Enable an emperor controlled via AMQP
-emperor_pg - Enable an emperor getting its configuration from a PostgreSQL database
-emperor_zeromq - Enable an emperor controlled via ZeroMQ
-fastrouter - Proxy/load-balancer/router speaking the uwsgi protocol
-forkptyrouter - Pseudoterminal server to connect to instances running inside a jail/separate namespace
-geoip - Export GeoIP information as routing variables (requires dev-libs/geoip)
-graylog2 - Send logs to a Graylog2 server in Graylog2's native GELF format
-http - make uWSGI natively speak HTTP, using this plugin you do not need a front-end HTTP server
-ldap - Lets you configure the uWSGI server via LDAP
-legion_cache_fetch - caching for the legion subsystem
-logcrypto - Send encrypted log messages via UDP
-logfile - Enable logging to logfiles (requires USE=ssl)
-logpipe - Log to stdin of a newly forked process
-logsocket - Log to a unix socket
-mongodblog - Write logs to a mongodb server
-nagios - To monitor, and eventually get warning messages, via Nagios
-notfound - Log 404 errors
-pam - Support PAM authentication
-ping - pings a uwsgi server
-rados - serve objects stored in a Ceph cluster directly using the librados API
-rawrouter - Enable routing requests to a specific plugin/application/function using the request modifiers
-redislog - Log to a redis server
-router_access - uWSGI internal routing, simple access support
-router_basicauth - uWSGI internal routing, basicauth support
-router_cache - uWSGI internal routing, cache support
-router_expires - uWSGI internal routing, expires headers support
-router_hash - uWSGI internal routing, URL hash support
-router_http - uWSGI internal routing, http headers support
-router_memcached - uWSGI internal routing, memcached support
-router_metrics - uWSGI internal routing, metrics subsystem support
-router_radius - uWSGI internal routing, radius auth support
-router_redirect - uWSGI internal routing, simple redirect support
-router_redis - uWSGI internal routing, redis support
-router_rewrite - uWSGI internal routing, URL rewrite support
-router_spnego - uWSGI internal routing, spnego auth support
-router_static - uWSGI internal routing, static files serving support
-router_uwsgi - uWSGI internal routing,
-router_xmldir - uWSGI internal routing,
-rpc - Allow calling functions on a remote uWSGI server/cluster
-rrdtool - Store uWSGI stats in a rrd fashion
-rsyslog - Send logs to Unix standard syslog residing on a remote server
-signal - Enable the signal framework to allow event based inter process communication
-spooler - Enable queue management that works like a printing/mail system, available for python/perl/ruby
-sqlite - Configure uWSGI via a sqlite database
-ssi - Fast templating system that has access to the uWSGI API
-sslrouter - Permits routing/proxy of SSL requests
-stats_pusher_statsd - Part of the metrics subsystem, lets you push metrics to a statsd server
-symcall - Allows you to write native uWSGI request handlers without the need of developing a full uWSGI plugin
-syslog - Enable logging to standard Unix syslog
-systemd_logger - Enable logging via systemd journal
-transformation_chunked - Filter the response generated by your application, encode the output in HTTP chunked
-transformation_gzip - Filter the response generated by your application, compress in gzip
-transformation_offload - Filter the response generated by your application, buffer streaming offload
-transformation_tofile - Filter the response generated by your application, caching buffer to a static file
-transformation_toupper - Filter the response generated by your application, transforming each character in uppercase
-tuntap - Ad-hoc solution for giving network connectivity to Linux processes running in a dedicated network namespace
-ugreen - Use green threads on top of the uWSGI async platform
-webdav - Build the WebDAV server (note: attributes are stored in extended attributes)
-xattr - Exposes extended file attributes as router variables
-xslt - Apply XSL transformation on XML documents on the fly (requires dev-libs/libxslt)
-zabbix - Send statistics to a zabbix server (uwsgi behaves directly as a zabbix agent)
-zergpool - Allow grouping zerg instances and attach them to different zerg servers
diff --git a/profiles/desc/video_cards.desc b/profiles/desc/video_cards.desc
deleted file mode 100644
index 0f8d3d63..00000000
--- a/profiles/desc/video_cards.desc
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/video_cards.desc,v 1.36 2015/01/29 16:47:20 chithanh Exp $
-
-# This file contains descriptions of VIDEO_CARDS USE_EXPAND flags.
-
-# Keep it sorted.
-
-apm - VIDEO_CARDS setting to build driver for apm video cards
-ark - VIDEO_CARDS setting to build driver for ark video cards
-ast - VIDEO_CARDS setting to build driver for ASpeedTech video cards
-chips - VIDEO_CARDS setting to build driver for chips video cards
-cirrus - VIDEO_CARDS setting to build driver for cirrus video cards
-cyrix - VIDEO_CARDS setting to build driver for cyrix video cards
-dummy - VIDEO_CARDS setting to build driver for dummy video cards
-epson - VIDEO_CARDS setting to build driver for epson video cards
-exynos - VIDEO_CARDS setting to build driver for Samsung Exynos video cards
-freedreno - VIDEO_CARDS setting to build reverse-engineered driver for Qualcomm Adreno cards
-fbdev - VIDEO_CARDS setting to build driver for fbdev video cards
-fglrx - VIDEO_CARDS setting to build driver for fglrx video cards
-geode - VIDEO_CARDS setting to build driver for AMD Geode GX and LX video cards
-glint - VIDEO_CARDS setting to build driver for glint video cards
-i128 - VIDEO_CARDS setting to build driver for Number 9 I128 video cards
-i740 - VIDEO_CARDS setting to build driver for Intel i740 video cards
-i915 - VIDEO_CARDS setting to build driver for Intel i915 video cards
-i965 - VIDEO_CARDS setting to build driver for Intel i965 video cards
-ilo - VIDEO_CARDS setting to build unofficial gallium driver for Intel gen6/7 video cards
-impact - VIDEO_CARDS setting to build driver for impact video cards
-intel - VIDEO_CARDS setting to build driver for Intel video cards
-mach64 - VIDEO_CARDS setting to build driver for mach64 video cards
-mga - VIDEO_CARDS setting to build driver for mga video cards
-modesetting - VIDEO_CARDS setting to build driver for unaccelerated modesetting
-neomagic - VIDEO_CARDS setting to build driver for neomagic video cards
-newport - VIDEO_CARDS setting to build driver for newport video cards
-none - VIDEO_CARDS setting to build no drivers (useful when using binary drivers)
-nouveau - VIDEO_CARDS setting to build reverse-engineered driver for nvidia cards
-nsc - VIDEO_CARDS setting to build driver for nsc video cards
-nvidia - VIDEO_CARDS setting to build driver for nvidia video cards
-nv - VIDEO_CARDS setting to build driver for nv video cards
-omap - VIDEO_CARDS setting to build DRM driver for TI OMAP video cards
-omapfb - VIDEO_CARDS setting to build framebuffer driver for TI OMAP video cards
-qxl - VIDEO_CARDS setting to build driver for qxl (QEMU virtual GPU)
-r100 - VIDEO_CARDS setting to build only r100 based chips code for radeon
-r128 - VIDEO_CARDS setting to build driver for ATI r128 video cards
-r200 - VIDEO_CARDS setting to build only r200 based chips code for radeon
-r300 - VIDEO_CARDS setting to build only r300, r400 and r500 based chips code for radeon
-r600 - VIDEO_CARDS setting to build only r600, r700, Evergreen and Northern Islands based chips code for radeon
-radeonhd - VIDEO_CARDS setting to build driver for ATI radeon HD video cards (radeon also works)
-radeon - VIDEO_CARDS setting to build driver for ATI radeon video cards
-radeonsi - VIDEO_CARDS setting to build only Southern Islands based chips code for radeon
-rendition - VIDEO_CARDS setting to build driver for rendition video cards
-s3 - VIDEO_CARDS setting to build driver for s3 video cards
-s3virge - VIDEO_CARDS setting to build driver for s3virge video cards
-savage - VIDEO_CARDS setting to build driver for savage video cards
-siliconmotion - VIDEO_CARDS setting to build driver for siliconmotion video cards
-sisusb - VIDEO_CARDS setting to build driver for SiS USB video cards
-sis - VIDEO_CARDS setting to build driver for SiS video cards
-sunbw2 - VIDEO_CARDS setting to build driver for sunbw2 video cards
-suncg14 - VIDEO_CARDS setting to build driver for suncg14 video cards
-suncg3 - VIDEO_CARDS setting to build driver for suncg3 video cards
-suncg6 - VIDEO_CARDS setting to build driver for suncg6 video cards
-sunffb - VIDEO_CARDS setting to build driver for sunffb video cards
-sunleo - VIDEO_CARDS setting to build driver for sunleo video cards
-suntcx - VIDEO_CARDS setting to build driver for suntcx video cards
-tdfx - VIDEO_CARDS setting to build driver for tdfx video cards
-tegra - VIDEO_CARDS setting to build driver for tegra video cards
-tga - VIDEO_CARDS setting to build driver for tga video cards
-trident - VIDEO_CARDS setting to build driver for trident video cards
-tseng - VIDEO_CARDS setting to build driver for tseng video cards
-v4l - VIDEO_CARDS setting to build driver for v4l video cards
-vesa - VIDEO_CARDS setting to build driver for vesa video cards
-via - VIDEO_CARDS setting to build driver for via video cards
-virtualbox - VIDEO_CARDS setting to build driver for virtualbox emulation
-vmware - VIDEO_CARDS setting to build driver for vmware video cards
-voodoo - VIDEO_CARDS setting to build driver for voodoo video cards
-xgi - VIDEO_CARDS setting to build driver for xgi video cards
-svga - VIDEO_CARDS setting to build driver for svga (VMware Virtual GPU) via Gallium
diff --git a/profiles/desc/vmware_guest.desc b/profiles/desc/vmware_guest.desc
deleted file mode 100644
index 658ada6d..00000000
--- a/profiles/desc/vmware_guest.desc
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/vmware_guest.desc,v 1.1 2011/03/27 14:57:17 vadimk Exp $
-
-# This file contains descriptions of VMWARE_GUEST USE_EXPAND flags.
-
-# Keep it sorted.
-
-freebsd - Install VMware Tools for FreeBSD guests
-linux - Install VMware Tools for Linux guests
-netware - Install VMware Tools for Netware guests
-solaris - Install VMware Tools for Solaris guests
-windows - Install VMware Tools for Windows 2000+ guests
-winPre2k - Install VMware Tools for Windows 95/98/ME guests
diff --git a/profiles/desc/voicemail_storage.desc b/profiles/desc/voicemail_storage.desc
deleted file mode 100644
index 645047ce..00000000
--- a/profiles/desc/voicemail_storage.desc
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 2006 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/voicemail_storage.desc,v 1.1 2012/06/22 10:33:10 chainsaw Exp $
-
-# This file contains descriptions of VOICEMAIL_STORAGE USE_EXPAND flags.
-# This is primarily used by net-misc/asterisk.
-
-# Keep it sorted.
-file - Uses plain files to store configuration & messages.
-odbc - Uses ODBC to talk to a SQL database backend.
-imap - Uses an IMAP server to store configuration & messages.
diff --git a/profiles/desc/xfce_plugins.desc b/profiles/desc/xfce_plugins.desc
deleted file mode 100644
index 959f655b..00000000
--- a/profiles/desc/xfce_plugins.desc
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/xfce_plugins.desc,v 1.9 2014/09/16 11:12:15 ssuominen Exp $
-
-# This file contains descriptions of XFCE_PLUGINS USE_EXPAND flags.
-
-# Keep it sorted.
-
-battery - Build battery plug-in for panel
-brightness - Build xfce4-brightness-plugin for panel
-clock - Build xfce4-orageclock-plugin for panel
-multiload-nandhp - Build a port of the GNOME multiload applet for panel
-power - Build power management plug-in for panel
-trash - Build thunar-tpa (trash) plugin for panel
-xmonad - Build xmonad-log-applet for panel
diff --git a/profiles/desc/xtables_addons.desc b/profiles/desc/xtables_addons.desc
deleted file mode 100644
index 72a5cda7..00000000
--- a/profiles/desc/xtables_addons.desc
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/desc/xtables_addons.desc,v 1.5 2013/06/03 21:20:15 jer Exp $
-
-# This file contains descriptions of XTABLES_ADDONS USE-EXPANDED variables.
-# Keep it sorted.
-
-account - ACCOUNT target is a high performance accounting system for large local networks
-chaos - CHAOS target causes confusion on the other end by doing odd things with incoming packets
-checksum - CHECKSUM target computes and fills in the checksum in a packet that lacks a checksum
-condition - matches if a specific condition variable is (un)set
-delude - DELUDE target will reply to a SYN packet with SYN-ACK, and to all other packets with an RST
-dhcpmac - DHCPMAC target/match in conjunction with ebtables can be used to completely change all MAC addresses from and to a VMware-based virtual machine
-dnetmap - DNETMAP target allows dynamic two-way 1:1 mapping of IPv4 subnets
-echo - ECHO target sends back all packets it received
-fuzzy - matches a rate limit based on a fuzzy logic controller (FLC)
-geoip - match a packet by its source or destination country
-gradm - match packets based on grsecurity RBAC status
-iface - match allows to check interface states
-ipmark - IPMARK target allows mark a received packet basing on its IP address
-ipp2p - matches certain packets in P2P flows
-ipset - enables build of ipset related modules and tools
-ipset4 - enables build of ipset-4.x related modules and tools
-ipset6 - enables build of ipset-6.x related modules and tools
-ipv4options - match against a set of IPv4 header options
-length2 - matches the length of a packet against a specific value or range of values
-logmark - LOGMARK target will log packet and connection marks to syslog
-lscan - match detects simple low-level scan attemps based upon the packet's contents
-quota2 - match implements a named counter which can be increased or decreased on a per-match basis
-pknock - match implements so-called "port knocking", a stealthy system for network authentication
-psd - match attempts to detect TCP and UDP port scans (derived from Solar Designer's scanlogd)
-rawnat - The RAWSNAT and RAWDNAT targets provide stateless network address translation
-steal - STEAL target is like DROP, but does not throw an error when used in the OUTPUT chain
-sysrq - SYSRQ target allows to remotely trigger sysrq on the local machine over the network
-tarpit - TARPIT target captures and holds incoming TCP connections using no local per-connection resources
-tee - TEE target will clone a packet and redirect this clone to another machine on the local network segment
diff --git a/profiles/eapi b/profiles/eapi
index 7ed6ff82..51d7b8d1 100644
--- a/profiles/eapi
+++ b/profiles/eapi
@@ -1 +1,2 @@
5
+
diff --git a/profiles/features/ChangeLog b/profiles/features/ChangeLog
deleted file mode 100644
index 87757025..00000000
--- a/profiles/features/ChangeLog
+++ /dev/null
@@ -1,293 +0,0 @@
-# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/ChangeLog,v 1.83 2014/12/03 13:20:02 perfinion Exp $
-
- 03 Dec 2014; Jason Zaman <perfinion@gentoo.org> selinux/package.use.force:
- Force static-libs so stages build properly
-
- 06 Nov 2014; Michał Górny <mgorny@gentoo.org> selinux/package.use.mask:
- Update the SELinux mask to apply to PyPy3 as well.
-
- 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org>
- 64bit-native/package.mask:
- masked games-fps/enemy-territory-omnibot on no-multilib
-
- 17 May 2014; Sven Vermeulen <swift@gentoo.org> selinux/make.defaults:
- Remove USE=-acl default setting for SELinux profile, we do not really care
-
- 03 May 2014; Sven Vermeulen <swift@gentoo.org> selinux/make.defaults:
- Have unconfined as a default USE flag (needed because targeted is a default
- policy store)
-
- 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +32bit-native/eapi,
- +32bit-userland/eapi, +64bit-native/eapi, +eapi, +multilib/eapi,
- +multilib/lib32/eapi, +prefix/rpath/eapi, +selinux/eapi:
- Increase EAPI to 5
-
- 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Cleanup of SELinux profile
-
- 02 Feb 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Drop SELinux related unmasking from selinux feature as base no longer masks
- it
-
- 19 Jan 2014; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding cachefilesd SELinux policy to the tree
-
- 18 Jan 2014; Ruud Koolen <redlizard@gentoo.org> prefix:
- Created prefix feature profile tree
-
- 29 Dec 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmask selinux-mandb
-
- 16 Dec 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking selinux-rngd (new policy package)
-
- 09 Oct 2013; Michał Górny <mgorny@gentoo.org> multilib/make.defaults:
- Exempt python-exec from multilib-strict.
-
- 02 Aug 2013; Michał Górny <mgorny@gentoo.org> multilib/make.defaults:
- Exempt systemd & clang from broken multilib-strict checks.
-
- 03 Aug 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Removing selinux-tvtime from unmask as tvtime is removed
-
- 24 Jul 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmask selinux-sensord (new policy package)
-
- 22 Jun 2013; Tomáš Chvátal <scarabeus@gentoo.org>
- 64bit-native/package.mask:
- Mask lotus-notes on multilib
-
- 09 Jun 2013; Ulrich Müller <ulm@gentoo.org> 64bit-native/package.mask:
- Remove mask for media-libs/realcodecs and media-libs/win32codecs. Packages
- have been removed.
-
- 21 May 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.use.force:
- Adding xml as a forced USE flag for python for SELinux
-
- 06 Apr 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Drop python-selinux from this mask (moved to global mask for removal)
-
- 19 Mar 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.use.mask:
- Fix bug #430488 - forgot to remove package.use.mask entry
-
- 17 Mar 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.use.force:
- Python 3 support back on track for SELinux integrated code in Portage (bug
- #430488)
-
- 16 Mar 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Add in selinux-abrt package
-
- 10 Mar 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking SELinux backup module
-
- 07 Mar 2013; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking selinux-irc
-
- 25 Feb 2013; Michał Górny <mgorny@gentoo.org> 64bit-native/use.mask:
- Mask abi_x86_32 in 64bit-native profile since no-multilib is not used by
- hardened.
-
- 30 Dec 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding entry for selinux-googletalk
-
- 30 Dec 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding selinux-openrc
-
- 27 Dec 2012; Sergey Popov <pinkbyte@gentoo.org> 64bit-native/package.mask,
- 64bit-native/package.use.mask:
- Remove obsolete masks, wrt bug #444181
-
- 13 Dec 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking selinux-at package for SELinux
-
- 04 Dec 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Prepare for selinux-dirsrv package
-
- 18 Nov 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Remove mask towards very old kernel sources
-
- 18 Nov 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Preparing for selinux-makewhatis package
-
- 18 Nov 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Preparing for new selinux-logsentry package
-
- 01 Nov 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding unmask for selinux-dbadm package
-
- 29 Sep 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding SELinux rtorrent policy package
-
- 22 Aug 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding SELinux vdagent policy package
-
- 22 Aug 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking SELinux device kit policy
-
- 08 Aug 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.use.force,
- selinux/package.use.mask:
- Add back python2 force on portage for SELinux, see bug #430488
-
- 01 Aug 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.use.force,
- selinux/package.use.mask:
- Remove python USE flag mask/force for SELinux as we now support Python 3
-
- 28 Jul 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking SELinux flash module
-
- 22 Jul 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking SELinux chromium policy package
-
- 21 Jul 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Adding unmask for new nslcd selinux policy package
-
- 12 Jul 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmask selinux-phpfpm (new selinux policy module)
-
- 06 Jul 2012; Alexandre Rostovtsev <tetromino@gentoo.org>
- selinux/package.use.mask:
- Remove wine[win64] mask since gcc-4.4 is marked stable everywhere.
-
- 04 Jul 2012; Alexandre Rostovtsev <tetromino@gentoo.org>
- 64bit-native/package.mask, 64bit-native/package.use.mask,
- +64bit-native/package.use.force:
- Allow win64-only wine on amd64 with features/64bit-native (bug #351436).
-
- 20 Jun 2012; Sven Vermeulen <swift@gentoo.org> selinux/packages:
- Remove duplicate system dependencies, cleaning to only contain
- SELinux-specific ones. See #414785
-
- 18 May 2012; Sven Vermeulen <swift@gentoo.org> selinux/profile.bashrc:
- Adding /sys/fs/selinux to SANDBOX_WRITE for SELinux profiles
-
- 16 May 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Removing unmask for packages slated to be removed (cfr #415729)
-
- 28 Apr 2012; Justin Lecher <jlec@gentoo.org> 64bit-native/package.mask:
- Remove mask on app-text/bibus, noreason for that, #408247
-
- 26 Mar 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmasking selinux-sssd package for SELinux systems
-
- 26 Feb 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmask masked new selinux policy packages
-
- 11 Feb 2012; Sergei Trofimovich <slyfox@gentoo.org>
- 64bit-native/package.mask:
- Mask skypetab-ng as it's a library for x86-only skype (synced with
- amd64/no-multilib profile). Noticed by hwoarang.
-
- 30 Jan 2012; Tupone Alfredo <tupone@gentoo.org> 64bit-native/package.mask:
- Masking games-puzzle/drod-bin for non multilib. Binary 32 bits only
-
- 14 Jan 2012; Sven Vermeulen <swift@gentoo.org> selinux/package.mask:
- Unmask SELinux policies that are soon to be added to the tree (masked by
- base)
-
- 18 Sep 2011; Maxim Koltsov <maksbotan@gentoo.org> 64bit-native/package.mask:
- Mask 32bit only games-action/cs2d on no-multilib profile
-
- 09 Aug 2011; Samuli Suominen <ssuominen@gentoo.org> -gcc2/package.mask:
- Remove unused gcc2 parent wrt #361133
-
- 15 Jul 2011; Kacper Kowalik <xarthisius@gentoo.org>
- 64bit-native/package.mask:
- Fix adobe-flash pmask
-
- 30 Apr 2011; Jonathan Callen <abcd@gentoo.org> multilib/make.defaults:
- Udev now unconditionally installs to /lib/udev, don't die because of that
-
- 15 Apr 2011; Christoph Mende <angelos@gentoo.org> 64bit-native/package.mask:
- Sync 64bit-native/package.mask with amd64/no-multilib/package.mask
-
- 16 Dec 2010; Justin Lecher <jlec@gentoo.org> 64bit-native/package.mask:
- Mask sci-chemistry/cyana for multilib as it depends on dev-lang/ifc
-
- 08 Nov 2010; Alexey Shvetsov <alexxy@gentoo.org>
- 64bit-native/package.mask, 64bit-native/package.use.mask:
- unmask wimax on 64bit
-
- 18 Sep 2010; Samuli Suominen <ssuominen@gentoo.org>
- 64bit-native/package.mask:
- Fix adobe-flash mask because 10.2 has 64bit support again.
-
- 26 Jul 2010; Alexey Shvetsov <alexxy@gentoo.org>
- 64bit-native/package.mask:
- Mask wimax stack on no-multilib systems
-
- 16 Mar 2010; Vlastimil Babka <caster@gentoo.org>
- 64bit-native/package.mask:
- Package move x11-misc/googleearth sci-geosciences/googleearth.
-
- 14 Mar 2010; Samuli Suominen <ssuominen@gentoo.org>
- 64bit-native/package.mask:
- Unmask snes9x-1.52.
-
- 07 Mar 2010; Justin Lecher <jlec@gentoo.org>
- 64bit-native/package.mask:
- Masked sci-chemistry/cara-bin for no-multilib -> binary package which
- needs emul*
-
- 24 Feb 2010; Justin Lecher <jlec@gentoo.org>
- 64bit-native/package.mask:
- Masked sci-chemistry/mars for non multilib as it only provides 32bit
- binaries
-
- 21 Feb 2010; Samuli Suominen <ssuominen@gentoo.org>
- 64bit-native/package.mask:
- Sync with arch/amd64/no-multilib/package.mask.
-
- 06 Feb 2010; Justin Lecher <jlec@gentoo.org>
- 64bit-native/package.use.mask:
- USE=icc masked for sci-biology/fasta in 64bit-native
-
- 20 Jun 2009; Samuli Suominen <ssuominen@gentoo.org>
- 64bit-native/package.mask:
- Remove anubis and cdrecord-prodvd because they have been removed from
- tree.
-
- 20 Jun 2009; Samuli Suominen <ssuominen@gentoo.org> no-nptl/package.mask:
- Remove bonfire and banshee-official-plugins because they have been removed
- from tree.
-
- 30 Dec 2008; Christoph Mende <angelos@gentoo.org>
- 64bit-native/package.mask:
- Unmasked vmware-workstation-6.5 on 64bit-native
-
- 27 Dec 2008; Jeremy Olexa <darkside@gentoo.org> 64bit-native/package.mask:
- Unmask media-video/dvdrip on no-multilib profiles based on Michael Lange's
- testing in bug #252483
-
- 19 Dec 2008; Christoph Mende <angelos@gentoo.org>
- 64bit-native/package.mask:
- Unmasked >=net-www/netscape-flash-10.0.20.7_alpha on 64bit-native
-
- 15 Dec 2008; Christoph Mende <angelos@gentoo.org>
- 64bit-native/package.mask:
- Unmasked >=opera-9.62 on 64bit-native
-
- 01 Dec 2008; <ssuominen@gentoo.org> 64bit-native/package.mask,
- 64bit-native/package.use.mask:
- Unmask rar-3.8.0 and above since it's a native 64bit binary.
-
- 14 Nov 2008; Jeremy Olexa <darkside@gentoo.org>
- 64bit-native/make.defaults:
- minor comment revision to be proper
-
- 24 Jul 2008; Santiago M. Mola <coldwind@gentoo.org>
- 64bit-native/package.mask:
- Remove media-sound/peercast from no-multilib p.masks, bug #232800.
-
- 30 Apr 2008; Sébastien Fabbro <bicatali@gentoo.org>
- 64bit-native/package.use.mask:
- Added masked ifc flag for no-multilib on sci-libs/acml
-
- 04 Apr 2008; Torsten Veller <tove@gentoo.org> 64bit-native/package.mask:
- Removed mask for mail-client/ciphire-mail (#213349)
-
- 03 Apr 2008; Mart Raudsepp <leio@gentoo.org> no-nptl/package.mask:
- Mask gnome-2.22 meta in no-nptl feature subprofile as seahorse is masked
- there too and the new meta depends on it
-
diff --git a/profiles/features/desktop/eapi b/profiles/features/desktop/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/desktop/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/desktop/make.defaults b/profiles/features/desktop/make.defaults
deleted file mode 100644
index a2cc1b32..00000000
--- a/profiles/features/desktop/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/make.defaults,v 1.27 2014/09/16 17:25:37 chithanh Exp $
-
-USE="a52 aac acpi alsa bluetooth branding cairo cdda cdr consolekit cups dbus dri dts dvd dvdr emboss encode exif fam firefox flac gif glamor gpm gtk jpeg lcms ldap libnotify mad mng mp3 mp4 mpeg ogg opengl pango pdf png policykit ppds qt3support qt4 sdl spell startup-notification svg tiff truetype vorbis udev udisks unicode upower usb wxwidgets X xcb x264 xml xv xvid"
diff --git a/profiles/features/desktop/package.use b/profiles/features/desktop/package.use
deleted file mode 100644
index 4b226491..00000000
--- a/profiles/features/desktop/package.use
+++ /dev/null
@@ -1,68 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use,v 1.41 2014/09/17 22:21:23 chithanh Exp $
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (17 Sep 2014)
-# Disable glamor for xf86-video-intel since it also needs uxa, which is
-# disabled by default
-x11-drivers/xf86-video-intel -glamor
-
-# Samuli Suominen <ssuominen@gentoo.org> (24 Jul 2014)
-# Because targets/desktop/make.defaults has USE="bluetooth" but net-libs/libpcap doesn't
-# support BlueZ 5.x, disable USE="bluetooth" by default to avoid conflicting packages:
-net-libs/libpcap -bluetooth
-
-# Rick Farina <zerochaos@gentoo.org> (31 May 2014)
-# wireshark 1.10.x has a mostly non-functional qt4 interface so keep
-# gtk3 the default until 1.11.x or higher is stabilized
-<net-analyzer/wireshark-1.11.0 -qt4
-
-# Michał Górny <mgorny@gentoo.org> (27 May 2014)
-# Disable mng support by default since it is seldom used, and it
-# requires old libmng-1.
-app-emulation/emul-linux-x86-qtlibs -mng
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (08 May 2014)
-# Enable x11-libs/libxcb[xkb] as it is needed by x11-libs/libxkbcommon[X]
-# and the X flag is enabled by default in the desktop profile
-x11-libs/libxcb xkb
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (04 May 2014)
-# Enable cairo LTO by default only for desktop profiles, where cairo's
-# performance really matters, bug #509552
-x11-libs/cairo lto
-
-# Julian Ospald <hasufell@gentoo.org> (19 Apr 2014)
-# Overwrite default +sdl from desktop profile, since
-# this codepath is untested and should not be exposed
-# to regular desktop users wrt #506982
-media-video/mpv -sdl
-
-# Samuli Suominen <ssuominen@gentoo.org> (15 May 2012)
-# Replaced by USE="udisks" in make.defaults for -r1 and higher
-<gnome-base/gvfs-1.14 gdu -udisks
-
-# Jeremy Olexa <darkside@gentoo.org> (07 Oct 2011)
-# Required by mesa, ultimately by xorg-server (every desktop) bug 385843
-dev-libs/libxml2 python
-
-# Samuli Suominen <ssuominen@gentoo.org> (27 Sep 2011)
-# Required by mozilla browsers wrt #372419
-media-libs/libpng apng
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Dec 2010)
-# gudev, required by freedesktop.org udev helpers like udisks and upower
-# introspection, exception, enabled from here instead of ebuild to skip extra deps for a system package
-sys-apps/systemd gudev introspection
-sys-fs/eudev gudev introspection
-sys-fs/udev gudev introspection
-virtual/libgudev introspection
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Dec 2010)
-# Support for desktop file icons
-xfce-base/xfdesktop thunar
-
-# Chris Gianelloni <wolf31o2@gentoo.org> (26 Mar 2008)
-# While we may need LDAP client support, who needs the server on a desktop?
-# Did I mention that this also fixes the horrible perl dependency hell, too?
-net-nds/openldap minimal
diff --git a/profiles/features/desktop/package.use.force b/profiles/features/desktop/package.use.force
deleted file mode 100644
index 9ed18db9..00000000
--- a/profiles/features/desktop/package.use.force
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/package.use.force,v 1.1 2014/06/03 04:20:46 tetromino Exp $
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (03 Jun 2014)
-# Ensure shared-mime-info is pulled in by glib, otherwise GNOME, XFCE, and
-# numerous gtk-based applications will break, see bug #511894
-dev-libs/glib mime
diff --git a/profiles/features/developer/eapi b/profiles/features/developer/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/developer/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/developer/make.defaults b/profiles/features/developer/make.defaults
deleted file mode 100644
index 3de6c7b2..00000000
--- a/profiles/features/developer/make.defaults
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/developer/make.defaults,v 1.13 2014/03/16 20:08:20 dilfridge Exp $
-
-# Remove "multilib-strict" for now wrt #424423
-FEATURES="collision-protect sign splitdebug test test-fail-continue userpriv usersandbox"
-
-# Disable branding (from desktop)
-USE="-branding"
-
-# As much as it pains me, we hope that developers know what they're doing.
-I_KNOW_WHAT_I_AM_DOING="yes"
-
-# Log eqawarn messages
-PORTAGE_ELOG_CLASSES="${PORTAGE_ELOG_CLASSES} qa"
-
-# Settings that previously were in targets/server, we dont inherit that anymore as
-# it is going away.
-# USE="-perl -python snmp truetype xml"
-# perl and python are now disabled by default anyway, truetype and xml are enabled
-# by the also inherited desktop profile
-USE="snmp"
diff --git a/profiles/features/eapi b/profiles/features/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/gnome/eapi b/profiles/features/gnome/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/gnome/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/gnome/make.defaults b/profiles/features/gnome/make.defaults
deleted file mode 100644
index 39db2dac..00000000
--- a/profiles/features/gnome/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/make.defaults,v 1.8 2013/07/11 20:45:39 pacho Exp $
-
-USE="colord eds evo gnome gnome-keyring gnome-online-accounts gstreamer introspection libsecret nautilus pulseaudio socialweb"
diff --git a/profiles/features/gnome/package.use b/profiles/features/gnome/package.use
deleted file mode 100644
index fb3f6963..00000000
--- a/profiles/features/gnome/package.use
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/gnome/package.use,v 1.28 2014/06/29 00:41:07 tetromino Exp $
-
-# For eautoreconf in =app-crypt/seahorse-3.10.2-r1
-app-crypt/gcr vala
-
-# Do not enable gstreamer in wine by default; it's mostly broken in <1.7.20,
-# and the patch that fixes it causes problems in some games in >=1.7.20
-# See http://bugs.winehq.org/show_bug.cgi?id=30557 and
-# http://bugs.winehq.org/show_bug.cgi?id=36772
-app-emulation/wine -gstreamer
-
-# Required by folks, needed by empathy
->=gnome-extra/evolution-data-server-3.8 vala
-
-# Required for cheese in gnome3
->=media-libs/gst-plugins-base-1.0 theora
-
-# Required for gnome-base/gnome-2.32 to be merged directly, for
-# gnome-extra/hamster-applet-2.32 and x11-misc/alacarte-0.13
-dev-lang/python sqlite
-gnome-base/gnome-menus python
-
-# REQUIRED_USE="?? ( pulseaudio gstreamer )", and we want pulse in gnome
-net-misc/spice-gtk -gstreamer
-
-# Required by app-accessibility/orca-3
-app-accessibility/speech-dispatcher python
-
-# gtk3 input method plugins required for gnome3; gnome-shell wants ibus[dconf]
-app-i18n/ibus dconf gtk3
-app-i18n/uim gtk3
-
-# Require gnome-panel-2, preventing upgrade to gnome-3, bug #496722
-app-i18n/im-ja -gnome
-app-dicts/verbiste -gnome
-dev-ml/lablgtk -gnome
-
-# incompatible with >=evolution-data-server-3.6, bug #449138
-<dev-vcs/giggle-0.7-r1 -eds
-
-# Pulled in by grilo-plugins which is needed for gnome-music
-media-libs/grilo playlist
-
-# Required for webkit-gtk-2
-media-libs/harfbuzz icu
-
-# Pulled in by tracker and grilo-plugins, has REQUIRED_USE="?? ( gtk qt4 qt5 )"
-media-libs/libmediaart gtk -qt4 -qt5
-
-# Pulled in by net-im/telepathy-connection-managers[msn] (via dev-python/papyon
-# and net-voip/telepathy-butterfly)
-net-libs/farsight2 python
-net-libs/libproxy python
-
-# Required by net-misc/vinagre-3
-net-libs/gtk-vnc gtk3
-
-# Required by dev-libs/folks[libsocialweb]
-net-libs/libsocialweb vala
-
-# The following are required by ekiga-3
-net-libs/opal sip
-net-libs/ptlib wav
-
-# For net-misc/vinagre-3.4 and gnome-boxes
-net-misc/spice-gtk gtk3
-
-# liboauth (required by evolution-data-server[gnome-online-accounts] and
-# gnome-documents in gnome-3.2) has +nss in IUSE, pulls in curl[-gnutls,nss]
-# In >=curl-7.25.0-r1, need CURL_SSL="-gnutls nss -openssl"
-net-misc/curl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl -gnutls nss
-dev-python/pycurl -curl_ssl_gnutls curl_ssl_nss -curl_ssl_openssl
-
-# for gnome-extra/gnome-user-share
-www-servers/apache apache2_modules_dav apache2_modules_dav_fs apache2_modules_authn_file apache2_modules_auth_digest apache2_modules_authz_groupfile
-
-# Required by app-admin/sabayon
-x11-base/xorg-server kdrive
diff --git a/profiles/features/gnome/parent b/profiles/features/gnome/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/features/gnome/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/features/hardened/ChangeLog b/profiles/features/hardened/ChangeLog
deleted file mode 100644
index 5fdc947d..00000000
--- a/profiles/features/hardened/ChangeLog
+++ /dev/null
@@ -1,388 +0,0 @@
-# ChangeLog for Gentoo/AMD64 profile directory
-# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/ChangeLog,v 1.77 2015/01/30 22:04:37 blueness Exp $
-
- 30 Jan 2015; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/x86/make.defaults:
- musl: unhide the CPU_FLAGS_X86 USE_EXPANDs, mirror change from
- arch/{amd64,x86}/make.defaults.
-
- 28 Jan 2015; Michał Górny <mgorny@gentoo.org> linux/musl/amd64/use.mask,
- linux/musl/x86/use.mask:
- Unmask CPU_FLAGS_X86 in musl profiles.
-
- 14 Jan 2015; Magnus Granberg <zorry@gentoo.org> linux/amd64/package.use,
- linux/amd64/package.use.force, -linux/amd64/no-multilib/package.use:
- Clean up pic use flag
-
- 30 Dec 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask:
- Unmask >sys-apps/file-5.17 for musl, bug #525816
-
- 18 Nov 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/ppc/make.defaults:
- linux/musl/ppc/make.defaults: add mutlib ABI, thanks Felix Janda
-
- 23 Oct 2014; Anthony G. Basile <blueness@gentoo.org>
- +linux/musl/package.use.mask:
- Mask USE=sanitize on musl profiles, bug #504200
-
- 20 Oct 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask:
- Mask >app-misc/pax-utils-0.7 on musl for bug #526048
-
- 18 Oct 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask:
- Mask >sys-apps/file-5.17 on musl for bug #525816
-
- 12 Oct 2014; Magnus Granberg <zorry@gentoo.org> linux/amd64/package.use:
- Add pic for media-libs/libpostpros needed for the x86 part #523736
-
- 14 Oct 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/make.defaults:
- BOOTSTRAP_USE=-nls to avoid a clash between musl and gettext in stage2
-
- 11 Oct 2014; Tim Harder <radhermit@gentoo.org> linux/package.use.mask:
- Mask skype use flag for net-im/bitlbee since skype doesn't work under
- hardened.
-
- 22 Sep 2014; Anthony G. Basile <blueness@gentoo.org> linux/make.defaults,
- linux/package.use.force:
- Default USE=xattr on for all hardened profiles, and force on for tar,
- coreutils and portage
-
- 21 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
- +linux/musl/mips/package.mask:
- Mask some packages for musl/mipsel
-
- 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org>
- -linux/uclibc/amd64/make.defaults, -linux/uclibc/amd64/package.mask,
- linux/uclibc/amd64/parent, -linux/uclibc/amd64/use.force,
- -linux/uclibc/amd64/use.mask, -linux/uclibc/arm/armv6j/make.defaults,
- linux/uclibc/arm/armv6j/parent, -linux/uclibc/arm/armv7a/make.defaults,
- linux/uclibc/arm/armv7a/parent, -linux/uclibc/arm/make.defaults,
- -linux/uclibc/arm/parent, -linux/uclibc/arm/use.force,
- -linux/uclibc/arm/use.mask, linux/uclibc/make.defaults,
- -linux/uclibc/mips/make.defaults, -linux/uclibc/mips/mipsel/make.defaults,
- linux/uclibc/mips/mipsel/parent, -linux/uclibc/mips/package.mask,
- linux/uclibc/mips/parent, -linux/uclibc/mips/use.force,
- -linux/uclibc/mips/use.mask, -linux/uclibc/package.mask,
- -linux/uclibc/packages, -linux/uclibc/packages.build, -linux/uclibc/parent,
- -linux/uclibc/ppc/make.defaults, -linux/uclibc/ppc/package.mask,
- -linux/uclibc/ppc/package.use.mask, linux/uclibc/ppc/parent,
- -linux/uclibc/ppc/use.force, -linux/uclibc/ppc/use.mask,
- -linux/uclibc/use.force, linux/uclibc/use.mask,
- -linux/uclibc/x86/make.defaults, linux/uclibc/x86/parent,
- -linux/uclibc/x86/use.force, -linux/uclibc/x86/use.mask:
- Inherit hardened/linux/uclibc from default/linux/uclibc
-
- 13 Aug 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask,
- linux/uclibc/package.mask:
- Use eudev on uclibc and musl.
-
- 04 Aug 2014; Robin H. Johnson <robbat2@gentoo.org> linux/package.mask:
- hmaccalc depends in prelink.
-
- 23 Jul 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/package.mask:
- Remove unmasking of sys-libs/musl on musl profiles
-
- 22 Jul 2014; Christoph Junghans <ottxor@gentoo.org>
- linux/amd64/no-multilib/package.mask:
- masked games-fps/enemy-territory-omnibot on no-multilib
-
- 17 Jul 2014; Magnus Granberg <zorry@gentoo.org>
- linux/amd64/no-multilib/make.defaults,
- +linux/amd64/no-multilib/package.use:
- Set -pic as we don't need it as we don't use x86
-
- 15 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
- +linux/uclibc/ppc/package.mask:
- Mask openssh on hardened/linux/uclibc/ppc, bug #517160
-
- 12 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/package.mask:
- Mask >sys-fs/e2fsprogs-1.42.7 because of bug #516988
-
- 08 Jul 2014; Magnus Granberg <zorry@gentoo.org>
- linux/amd64/package.use:
- Add pic to package that need it when use of the new multilib
-
- 02 Jul 2014; Michał Górny <mgorny@gentoo.org>
- linux/musl/mips/mipsel/make.defaults, linux/uclibc/mips/mipsel/make.defaults:
- Fix wrongly inherited CHOST_o32 in {musl,uclibc/mips/mipsel profiles.
-
- 01 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/amd64/use.force,
- linux/musl/amd64/use.mask, linux/musl/mips/make.defaults,
- linux/musl/mips/use.force, linux/musl/mips/use.mask,
- linux/musl/x86/make.defaults, linux/musl/x86/use.force,
- linux/musl/x86/use.mask:
- Make linux/musl multilib aware, bug #515130
-
- 01 Jul 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/amd64/make.defaults, linux/uclibc/amd64/use.force,
- linux/uclibc/amd64/use.mask, linux/uclibc/mips/make.defaults,
- linux/uclibc/mips/use.force, linux/uclibc/mips/use.mask,
- linux/uclibc/ppc/make.defaults, linux/uclibc/ppc/use.force,
- +linux/uclibc/ppc/use.mask, linux/uclibc/x86/make.defaults,
- linux/uclibc/x86/use.force, linux/uclibc/x86/use.mask:
- Make linux/uclibc multilib aware, bug #515130
-
- 13 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/mips/mipsel/make.defaults:
- Disable sandbox on mipsel-musl because its currently broken
-
- 09 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/make.defaults,
- linux/musl/x86/make.defaults:
- Remove redundant INSTALL_MASK in amd64 and x86
-
- 08 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/make.defaults:
- Set INSTALL_MASK=charset.alias on musl profiles
-
- 05 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/packages.build:
- Make sure sandbox is part of stage1 for musl profiles
-
- 04 Jun 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/packages:
- Make sure sandbox is pulled in on all musl profiles
-
- 01 Jun 2014; Anthony G. Basile <blueness@gentoo.org>
- profiles/hardened/linux/musl: Enable sandbox on musl profiles
-
- 01 Jun 2014; Magnus Granberg <zorry@gentoo.org>
- linux/amd64/package.use:
- We need the pic use flag for the multilib abi_x86_32 part for
- media-libs/x264 bug # 490276
-
- 28 May 2014; Sven Vermeulen <swift@gentoo.org>
- linux/amd64/no-multilib/package.mask:
- Remove huludesktop from package.mask (package has been removed)
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
-
- 30 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Mask abi_x86_32 for libxshmfence, bug #506056.
-
- 27 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> +eapi,
- +linux/amd64/no-multilib/eapi, +linux/amd64/no-multilib/selinux/eapi,
- +linux/amd64/selinux/eapi, +linux/amd64/x32/eapi, +linux/eapi,
- +linux/musl/eapi, +linux/musl/mips/mipsel/eapi, +linux/uclibc/eapi,
- +linux/uclibc/mips/mipsel/eapi, +linux/x86/selinux/eapi:
- Increase EAPI to 5
-
- 26 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Mask multilib for wayland/weston, so they can go stable in bug #500368.
-
- 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org>
- linux/amd64/package.use.stable.mask, linux/x86/package.use.stable.mask:
- Mask unstable USE flags on media-video/vlc, see security bug #499806.
-
- 09 Mar 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/amd64/use.force, linux/uclibc/amd64/use.mask,
- linux/uclibc/x86/use.force, linux/uclibc/x86/use.mask,
- linux/musl/amd64/use.force, linux/musl/amd64/use.mask,
- linux/musl/x86/use.force, linux/musl/x86/use.mask:
- hardened/linux/{uclibc,musl}/{amd64,x86}: force default abi flags
-
- 28 Feb 2014; Anthony G. Basile <blueness@gentoo.org> +linux/musl/mips/eapi,
- +linux/musl/mips/make.defaults, +linux/musl/mips/mipsel/make.defaults,
- +linux/musl/mips/mipsel/parent, +linux/musl/mips/parent,
- +linux/musl/mips/use.force, +linux/musl/mips/use.mask:
- Add hardened/linux/musl/mips and hardened/linux/musl/mips/mipsel
-
- 21 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
- +linux/musl/arm/armv7a/eapi, +linux/musl/arm/armv7a/make.defaults,
- +linux/musl/arm/armv7a/parent, +linux/musl/arm/eapi,
- +linux/musl/arm/make.defaults, +linux/musl/arm/parent,
- +linux/musl/arm/use.force, +linux/musl/arm/use.mask:
- Add hardened/linux/musl/arm/armv7a
-
- 17 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/x86/make.defaults:
- Sandbox from hardened-dev::musl overlay works
-
- 11 Feb 2014; Anthony G. Basile <blueness@gentoo.org> linux/make.defaults:
- Add xtpax to BOOTSTRAP_USE/USE in base hardened make.default, for
- sys-apps/elfix
-
- 03 Feb 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/package.mask:
- Remove -sys-libs/uclibc from hardened/linux/uclibc/package.mask, bug #500202
-
- 27 Jan 2014; Anthony G. Basile <blueness@gentoo.org> linux/musl/use.mask:
- hardened/linux/musl: provide nls support with gettext
-
- 26 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/packages.build:
- hardened/linux/musl: switch to dev-util/pkgconf which does better in musl
-
- 24 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/x86/make.defaults:
- Move musl's linker path to gcc's specs file
-
- 24 Jan 2014; Anthony G. Basile <blueness@gentoo.org>
- linux/musl/amd64/make.defaults, linux/musl/make.defaults,
- linux/musl/packages, linux/musl/packages.build, linux/musl/x86/make.defaults:
- linux/musl: fix linker path and remove libiconv
-
- 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Fix qt packages category.
-
- 21 Jan 2014; Samuli Suominen <ssuominen@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Missing abi_x86_32 mask for dev-libs/libcdio-paranoia wrt #497246 by Pacho
- Ramos
-
- 31 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
- +linux/arm/use.stable.mask:
- Disable stable-mask for python3.3 flags on arm
-
- 30 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/package.mask:
- Bug #490008 is fixed, unmask >sys-kernel/linux-headers-3.9
-
- 25 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/amd64/package.mask:
- Unmask >sys-libs/uclibc-0.9.33.2-r4 since bug #495256 is fixed
-
- 24 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/amd64/package.mask:
- Mask >sys-libs/uclibc-0.9.33.2-r4 until bug #495256 is fixed
-
- 20 Dec 2013; Anthony G. Basile <blueness@gentoo.org>
- -linux/amd64/desktop/deprecated, -linux/amd64/desktop/parent,
- -linux/amd64/developer/deprecated, -linux/amd64/developer/parent,
- -linux/amd64/server/deprecated, -linux/amd64/server/parent,
- -linux/ia64/desktop/deprecated, -linux/ia64/desktop/parent,
- -linux/ia64/developer/deprecated, -linux/ia64/developer/parent,
- -linux/ia64/server/deprecated, -linux/ia64/server/parent,
- -linux/powerpc/ppc32/desktop/deprecated, -linux/powerpc/ppc32/desktop/parent,
- -linux/powerpc/ppc32/developer/deprecated,
- -linux/powerpc/ppc32/developer/parent,
- -linux/powerpc/ppc32/server/deprecated, -linux/powerpc/ppc32/server/parent,
- -linux/powerpc/ppc64/32bit-userland/desktop/deprecated,
- -linux/powerpc/ppc64/32bit-userland/desktop/parent,
- -linux/powerpc/ppc64/32bit-userland/developer/deprecated,
- -linux/powerpc/ppc64/32bit-userland/developer/parent,
- -linux/powerpc/ppc64/32bit-userland/server/deprecated,
- -linux/powerpc/ppc64/32bit-userland/server/parent,
- -linux/powerpc/ppc64/64bit-userland/desktop/deprecated,
- -linux/powerpc/ppc64/64bit-userland/desktop/parent,
- -linux/powerpc/ppc64/64bit-userland/developer/deprecated,
- -linux/powerpc/ppc64/64bit-userland/developer/parent,
- -linux/powerpc/ppc64/64bit-userland/server/deprecated,
- -linux/powerpc/ppc64/64bit-userland/server/parent,
- -linux/powerpc/ppc64/desktop/deprecated, -linux/powerpc/ppc64/desktop/parent,
- -linux/powerpc/ppc64/developer/deprecated,
- -linux/powerpc/ppc64/developer/parent,
- -linux/powerpc/ppc64/server/deprecated, -linux/powerpc/ppc64/server/parent,
- -linux/x86/desktop/deprecated, -linux/x86/desktop/parent,
- -linux/x86/developer/deprecated, -linux/x86/developer/parent,
- -linux/x86/minimal/deprecated, -linux/x86/minimal/make.defaults,
- -linux/x86/minimal/parent, -linux/x86/server/deprecated,
- -linux/x86/server/parent:
- Remove all deprecated /desktop /developer /server profiles
-
- 01 Dec 2013; Mike Gilbert <floppym@gentoo.org> +linux/amd64/use.stable.mask:
- Disable stable-mask for python3.3 flags, bug 474128.
-
- 31 Oct 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/package.mask:
- Mask >sys-kernel/linux-headers-3.9 on uclibc, bug #490008
-
- 26 Oct 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/mips/package.mask:
- Unmask latest perl on uclibc/mips
-
- 22 Oct 2013; Anthony G. Basile <blueness@gentoo.org> +linux/musl/amd64/eapi,
- +linux/musl/x86/eapi:
- Update all hardened musl arches to eapi 5
-
- 22 Oct 2013; Anthony G. Basile <blueness@gentoo.org>
- +linux/uclibc/amd64/eapi, +linux/uclibc/arm/armv6j/eapi,
- +linux/uclibc/arm/armv7a/eapi, +linux/uclibc/arm/eapi,
- +linux/uclibc/mips/eapi, +linux/uclibc/ppc/eapi, +linux/uclibc/x86/eapi:
- Update all hardened uclibc arches to eapi 5
-
- 22 Oct 2013; Anthony G. Basile <blueness@gentoo.org> +linux/ia64/eapi:
- Update ia64 to eapi 5
-
- 21 Oct 2013; Anthony G. Basile <blueness@gentoo.org> +linux/powerpc/eapi,
- +linux/powerpc/ppc32/eapi, +linux/powerpc/ppc64/32bit-userland/eapi,
- +linux/powerpc/ppc64/64bit-userland/eapi, +linux/powerpc/ppc64/eapi:
- Update powerpc to eapi 5
-
- 21 Oct 2013; Anthony G. Basile <blueness@gentoo.org> +linux/mips/eapi,
- +linux/mips/mipsel/eapi, +linux/mips/mipsel/multilib/eapi,
- +linux/mips/mipsel/multilib/n32/eapi, +linux/mips/mipsel/multilib/n64/eapi,
- +linux/mips/mipsel/n32/eapi, +linux/mips/mipsel/n64/eapi,
- +linux/mips/multilib/eapi, +linux/mips/multilib/n32/eapi,
- +linux/mips/multilib/n64/eapi, +linux/mips/n32/eapi, +linux/mips/n64/eapi:
- Update mips to eapi 5
-
- 21 Oct 2013; Anthony G. Basile <blueness@gentoo.org> linux/arm/armv4/eapi,
- linux/arm/armv4t/eapi, linux/arm/armv5te/eapi, linux/arm/armv6j/eapi,
- linux/arm/armv7a/eapi, linux/arm/armv7a/selinux/eapi, linux/arm/eapi:
- Update arm to eapi 5
-
- 03 Oct 2013; Matt Turner <mattst88@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Drop unneeded libtxc_dxtn abi_x86_32 stable use mask.
-
- 24 Sep 2013; Michał Górny <mgorny@gentoo.org>
- linux/amd64/package.use.stable.mask:
- Add missing abi_x86_32 masks as reported by Patrick Lauer.
-
- 24 Sep 2013; Michał Górny <mgorny@gentoo.org> linux/amd64/package.use.mask,
- +linux/amd64/package.use.stable.mask:
- Move the abi_x86_32 mask to stable.mask, since the profile is EAPI=5 now.
-
- 23 Sep 2013; Magnus Granberg <zorry@gentoo.org>
- +linux/amd64/eapi +/linux/x86/eapi
- update amd64 and x86 to eapi 5
-
- 22 Sep 2013; Michał Górny <mgorny@gentoo.org> linux/amd64/package.use.mask:
- Mask abi_x86_32 on hardened as well, to make the way for stablereq.
-
- 03 Aug 2013; Anthony G. Basile <blueness@gentoo.org>
- linux/uclibc/mips/make.defaults:
- linux/uclibc/mips/make.defaults: add abi and libdir info, bug #479656
-
- 01 Aug 2013; Anthony G. Basile <blueness@gentoo.org>
- +linux/arm/armv7a/selinux/eapi, +linux/arm/armv7a/selinux/parent:
- linux/arm/armv7a/selinux: add hardened selinux for hardened armv7a
-
- 22 Jun 2013; Anthony G. Basile <blueness@gentoo.org>
- +linux/musl/amd64/make.defaults, +linux/musl/amd64/package.mask,
- +linux/musl/amd64/parent, +linux/musl/amd64/use.force,
- +linux/musl/amd64/use.mask, +linux/musl/make.defaults,
- +linux/musl/package.mask, +linux/musl/packages, +linux/musl/packages.build,
- +linux/musl/parent, +linux/musl/use.force, +linux/musl/use.mask:
- Add very experimental hardened/linux/musl, only amd64 for now
-
- 09 Jun 2013; Ulrich Müller <ulm@gentoo.org>
- linux/amd64/no-multilib/package.mask:
- Remove mask for media-libs/realcodecs and media-libs/win32codecs. Packages
- have been removed.
-
- 30 May 2013; Justin Lecher <jlec@gentoo.org>
- linux/amd64/no-multilib/package.mask:
- Mask sci-chemistry/xdsgui due to missing support for
- sci-chemistry/xdsstat-bin
-
- 30 May 2013; Justin Lecher <jlec@gentoo.org>
- linux/amd64/no-multilib/package.mask:
- Mask sci-chemistry/xdsstat-bin due to missing emul package
-
- 17 May 2013; Magnus Granberg <zorry@gentoo.org> linux/amd64/no-multilib/package.mask:
- Readd some missings masks
-
- 16 May 2013; Magnus Granberg <zorry@gentoo.org> linux/amd64/no-multilib/make.defaults,
- linux/amd64/no-multilib/package.mask, linux/amd64/no-multilib/package.use.force,
- linux/amd64/no-multilib/package.use.mask, linux/amd64/no-multilib/parent,
- linux/amd64/no-multilib/use.mask, ChangeLog:
- bug 470092 and 469254 qa on parent and missing arch/amd64/no-multilib(mirroring)
diff --git a/profiles/features/hardened/README b/profiles/features/hardened/README
deleted file mode 100644
index 202df5eb..00000000
--- a/profiles/features/hardened/README
+++ /dev/null
@@ -1,6 +0,0 @@
-
-Note that the hardened/arches profiles have been deprecated in
-favor of the hardened/linux/arches profiles. Please use a supported
-profile which you can list using "eselect profile list" and select
-with "eselect profile set #".
-
diff --git a/profiles/features/hardened/eapi b/profiles/features/hardened/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/hardened/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/hardened/linux/amd64/eapi b/profiles/features/hardened/linux/amd64/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/hardened/linux/amd64/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/hardened/linux/amd64/make.defaults b/profiles/features/hardened/linux/amd64/make.defaults
deleted file mode 100644
index 52681454..00000000
--- a/profiles/features/hardened/linux/amd64/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/make.defaults,v 1.7 2012/06/16 11:44:13 jlec Exp $
-
-USE="justify"
diff --git a/profiles/features/hardened/linux/amd64/no-multilib/eapi b/profiles/features/hardened/linux/amd64/no-multilib/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/hardened/linux/amd64/no-multilib/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/hardened/linux/amd64/no-multilib/make.defaults b/profiles/features/hardened/linux/amd64/no-multilib/make.defaults
deleted file mode 100644
index 5e578e7f..00000000
--- a/profiles/features/hardened/linux/amd64/no-multilib/make.defaults
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/no-multilib/make.defaults,v 1.4 2014/07/17 21:22:55 zorry Exp $
-
-# We don't need to have pic on
-USE="-pic"
diff --git a/profiles/features/hardened/linux/amd64/no-multilib/package.use.force b/profiles/features/hardened/linux/amd64/no-multilib/package.use.force
deleted file mode 100644
index 2a1e0d6e..00000000
--- a/profiles/features/hardened/linux/amd64/no-multilib/package.use.force
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.use.force,v 1.1 2015/01/14 21:38:02 zorry Exp $
-
-# Magnus Granberg <zorry@gentoo.org> (14 Jan, 2015)
-# We need to have the pic flag on.
-# Bugs 358929
-app-emulation/open-vm-tools pic
diff --git a/profiles/features/hardened/linux/amd64/package.mask b/profiles/features/hardened/linux/amd64/package.mask
deleted file mode 100644
index eb787d48..00000000
--- a/profiles/features/hardened/linux/amd64/package.mask
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.mask,v 1.5 2013/04/09 23:02:50 zorry Exp $
-
-# Magnus Granberg <zorry@gentoo.org> (20 Nov 2012)
-# Newer then 300.00 is patched but we still have RWX in the libs.
-# We mask X for we still need to make the doc for revdep-pax else
-# hell will rule.
-# Bug 433121
-<=x11-drivers/nvidia-drivers-300.00
-#dev-util/nvidia-cuda-sdk
-# Need X
-media-video/nvidia-settings
-
-# Depends on x11-drivers/nvidia-drivers
-#dev-python/pyopencl
diff --git a/profiles/features/hardened/linux/amd64/package.use.mask b/profiles/features/hardened/linux/amd64/package.use.mask
deleted file mode 100644
index 551f261f..00000000
--- a/profiles/features/hardened/linux/amd64/package.use.mask
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/package.use.mask,v 1.25 2013/09/24 08:19:29 mgorny Exp $
-
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. Please be extremely
-# careful not to commit atoms that are not valid, as it can cause large-scale
-# breakage, especially if it ends up in the daily snapshot.
-#
-## Example:
-##
-## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
-## # Masking foo USE flag until we can get the
-## # foo stuff to work properly again (bug 12345)
-## =media-video/mplayer-0.90_pre5 foo
-## =media-video/mplayer-0.90_pre5-r1 foo
-
-# Kacper Kowalik <xarthisius@gentoo.org> (29 Jul 2011)
-# mask assembler as it currently doesn't work
-dev-lang/path64 assembler
-
-# Magnus Granberg <zorry@gentoo.org> (20 Nov 2012)
-# mask X for we still mis the docs for revdep-pax
-# else hell will rule. (RWX in the libs)
-# Bug 433121
-# also mask tools as it requires X -zerochaos
-x11-drivers/nvidia-drivers X tools
-
-# Magnus Granberg <zorry@gentoo.org> (29 Nov 2012)
-# Bug #444786 disable nvidia on app-admin/conky
-app-admin/conky nvidia
diff --git a/profiles/features/hardened/linux/amd64/rules b/profiles/features/hardened/linux/amd64/rules
deleted file mode 100644
index 0c3d2eda..00000000
--- a/profiles/features/hardened/linux/amd64/rules
+++ /dev/null
@@ -1,2 +0,0 @@
-DEPEND="
- .."
diff --git a/profiles/features/hardened/linux/amd64/use.force b/profiles/features/hardened/linux/amd64/use.force
deleted file mode 100644
index 104e50c3..00000000
--- a/profiles/features/hardened/linux/amd64/use.force
+++ /dev/null
@@ -1,3 +0,0 @@
-# We need this on for the x86 part of multilib
-# Magnus Granberg <zorry@gentoo.org>
-pic \ No newline at end of file
diff --git a/profiles/features/hardened/linux/amd64/use.mask b/profiles/features/hardened/linux/amd64/use.mask
deleted file mode 100644
index 1a7f4296..00000000
--- a/profiles/features/hardened/linux/amd64/use.mask
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/amd64/use.mask,v 1.7 2012/11/27 02:03:24 zerochaos Exp $
-
-# Rick Farina <zerochaos@gentoo.org> 26 Nov 2012
-video_cards_nvidia
-# removing mask on nvidia use flag as it is used by monitoring tools
-# which may be desireable for cuda users
-#nvidia
-# adjusting use flag mask as nvidia-drivers are usable for cuda at least
-#cuda
diff --git a/profiles/features/hardened/linux/eapi b/profiles/features/hardened/linux/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/hardened/linux/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/hardened/linux/make.defaults b/profiles/features/hardened/linux/make.defaults
deleted file mode 100644
index 901a2717..00000000
--- a/profiles/features/hardened/linux/make.defaults
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/make.defaults,v 1.20 2014/09/22 16:35:51 blueness Exp $
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
-# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
-BOOTSTRAP_USE="${BOOTSTRAP_USE} hardened pax_kernel pic xtpax -jit -orc"
-
-USE="hardened pax_kernel pic urandom xattr xtpax -fortran -jit -orc"
-
-# Ian Stakenvicius, 2014-09-03
-# Set a variable just to indicate that the current profile is a hardened one
-# This variable can be leveraged in ebuilds for pkg_postinst messages that
-# indicate said package is, say, configured in a way that defeats the purpose
-# of running hardened.
-PROFILE_IS_HARDENED=1
diff --git a/profiles/features/hardened/linux/package.mask b/profiles/features/hardened/linux/package.mask
deleted file mode 100644
index 44e8e0a4..00000000
--- a/profiles/features/hardened/linux/package.mask
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/package.mask,v 1.43 2014/08/04 03:52:14 robbat2 Exp $
-
-# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
-=sys-devel/gcc-4.0*
-=sys-devel/gcc-4.1*
-=sys-devel/gcc-4.2*
-
-# Can't be used on hardened. See upstream,
-# http://developer.skype.com/jira/browse/SCL-616
-media-sound/skype-call-recorder
-net-im/skype
-net-im/skypetab-ng
-dev-python/skype4py
-
-# >=sci-libs/acml-3.6 requires gcc-4.2.
->=sci-libs/acml-3.6
-
-# broken on hardened, use sys-apps/elfix to fix gnustack
-sys-devel/prelink
-# depends on prelink
-app-crypt/hmaccalc
diff --git a/profiles/features/hardened/linux/package.use.force b/profiles/features/hardened/linux/package.use.force
deleted file mode 100644
index 469dc124..00000000
--- a/profiles/features/hardened/linux/package.use.force
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/package.use.force,v 1.3 2014/09/22 16:35:51 blueness Exp $
-
-# Kacper Kowalik <xarthisius@gentoo.org> (24 Aug 2011)
-# Force hardened flag to make repoman happy
-app-emulation/wine hardened
-
-# Needed for XATTR_PAX flags
-app-arch/tar xattr
-sys-apps/coreutils xattr
-sys-apps/portage xattr
diff --git a/profiles/features/hardened/linux/package.use.mask b/profiles/features/hardened/linux/package.use.mask
deleted file mode 100644
index 569920fe..00000000
--- a/profiles/features/hardened/linux/package.use.mask
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/package.use.mask,v 1.17 2014/12/04 03:34:40 axs Exp $
-
-# Tim Harder <radhermit@gentoo.org> (11 Oct 2014)
-# Skype doesn't work on hardened
-net-im/bitlbee skype
-
-sys-apps/hwloc gl
-
-sys-devel/gcc -hardened
-sys-libs/glibc -hardened
-
-# bug 407689
-media-tv/xbmc profile
-
-# Have no way to disable jit in esr release.
-=www-client/firefox-10* pgo
-
-# bug #468404
-net-analyzer/wireshark profile
-
-# Ian Stakenvicius <axs@gentoo.org> (03 Dec 2014)
-# Have no way of knowing what Gecko Media Plugins will install in profiles
-www-client/firefox gmp-autoupdate
diff --git a/profiles/features/hardened/linux/packages b/profiles/features/hardened/linux/packages
deleted file mode 100644
index af71a626..00000000
--- a/profiles/features/hardened/linux/packages
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/packages,v 1.3 2013/03/25 00:26:32 blueness Exp $
-
-# This file extends the base packages file for all hardened profiles
-
-*sys-apps/paxctl
-*sys-apps/elfix
diff --git a/profiles/features/hardened/linux/use.mask b/profiles/features/hardened/linux/use.mask
deleted file mode 100644
index ada1a499..00000000
--- a/profiles/features/hardened/linux/use.mask
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/hardened/linux/use.mask,v 1.18 2013/01/12 12:36:18 zorry Exp $
-
--hardened
-
-emul-linux-x86
-
-# tcc is x86-only
-tcc
-
-# precompiled headers are not compat with ASLR.
-pch
-
-# prelink is masked for hardened
-prelink
diff --git a/profiles/features/kde/eapi b/profiles/features/kde/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/kde/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/kde/make.defaults b/profiles/features/kde/make.defaults
deleted file mode 100644
index 74cb1a3d..00000000
--- a/profiles/features/kde/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/kde/make.defaults,v 1.4 2011/06/06 20:11:28 dilfridge Exp $
-
-USE="consolekit declarative dri kde kipi phonon plasma policykit semantic-desktop xcomposite xinerama xscreensaver"
diff --git a/profiles/features/kde/package.use b/profiles/features/kde/package.use
deleted file mode 100644
index e8686766..00000000
--- a/profiles/features/kde/package.use
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/desktop/kde/package.use,v 1.7 2014/04/22 15:48:15 kensington Exp $
-
-# Required by kde-base/pykde4
-dev-python/PyQt4 script sql webkit
-
-# Required by app-office/akonadi-server
-dev-qt/qtsql mysql
-
-# Required by media-gfx/graphviz which is required by kde-base/kcachegrind
-media-libs/gd fontconfig
-
-# Required by dev-db/virtuoso-server
-sys-libs/zlib minizip
-
-# Not required, but makes life easier with Qt; bug 457934
-app-arch/unzip natspec
-
-# Required by kde-base/libkexiv2
-media-gfx/exiv2 xmp
-
-# Required by kde-base/artikulate
-dev-qt/qt-mobility multimedia
diff --git a/profiles/features/kde/parent b/profiles/features/kde/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/features/kde/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/features/kde/use.force b/profiles/features/kde/use.force
deleted file mode 100644
index 5a52ef02..00000000
--- a/profiles/features/kde/use.force
+++ /dev/null
@@ -1,4 +0,0 @@
-# Force policykit on, other configurations are *maybe* possible but
-# not supported. If you know how to disable this mask, you also know enough to
-# handle the consequences.
-policykit
diff --git a/profiles/features/no-emul-linux-x86/CVS/Entries b/profiles/features/no-emul-linux-x86/CVS/Entries
deleted file mode 100644
index ef52e286..00000000
--- a/profiles/features/no-emul-linux-x86/CVS/Entries
+++ /dev/null
@@ -1,6 +0,0 @@
-/eapi/1.1/Tue Oct 14 20:54:06 2014//
-/parent/1.1/Tue Oct 14 20:54:06 2014//
-/package.mask/1.6/Wed Dec 17 21:32:41 2014//
-/package.use.mask/1.3/Wed Dec 17 21:32:41 2014//
-/package.use.stable.mask/1.34/Fri Jan 30 22:46:43 2015//
-D
diff --git a/profiles/features/no-emul-linux-x86/CVS/Repository b/profiles/features/no-emul-linux-x86/CVS/Repository
deleted file mode 100644
index fc387fe2..00000000
--- a/profiles/features/no-emul-linux-x86/CVS/Repository
+++ /dev/null
@@ -1 +0,0 @@
-gentoo-x86/profiles/arch/amd64/no-emul-linux-x86
diff --git a/profiles/features/no-emul-linux-x86/CVS/Root b/profiles/features/no-emul-linux-x86/CVS/Root
deleted file mode 100644
index ef93b440..00000000
--- a/profiles/features/no-emul-linux-x86/CVS/Root
+++ /dev/null
@@ -1 +0,0 @@
-zorry@cvs.gentoo.org:/var/cvsroot
diff --git a/profiles/features/no-emul-linux-x86/eapi b/profiles/features/no-emul-linux-x86/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/no-emul-linux-x86/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/no-emul-linux-x86/package.mask b/profiles/features/no-emul-linux-x86/package.mask
deleted file mode 100644
index 4c173303..00000000
--- a/profiles/features/no-emul-linux-x86/package.mask
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-emul-linux-x86/package.mask,v 1.6 2014/12/16 11:56:33 pacho Exp $
-
-# Michał Górny <mgorny@gentoo.org> (14 Sep 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Mask emul-linux-x86 packages.
-app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-cpplibs
-app-emulation/emul-linux-x86-db
-app-emulation/emul-linux-x86-gstplugins
-app-emulation/emul-linux-x86-gtklibs
-app-emulation/emul-linux-x86-gtkmmlibs
-app-emulation/emul-linux-x86-medialibs
-app-emulation/emul-linux-x86-motif
-app-emulation/emul-linux-x86-opengl
-app-emulation/emul-linux-x86-qtlibs
-app-emulation/emul-linux-x86-sdl
-app-emulation/emul-linux-x86-soundlibs
-app-emulation/emul-linux-x86-xlibs
-
-# Ian Stakenvicius <axs@gentoo.org> (12 Nov 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Allow emul's for java, for now, as there are no other multilib
-# alternatives yet, and these emul packages are satisfied with
-# gx86-multilib dependencies
-#app-emulation/emul-linux-x86-java
-<app-emulation/emul-linux-x86-jna-20140508-r1
-
-# Michał Górny <mgorny@gentoo.org> (17 Sep 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Old version of packages that do not fully support multilib deps. Those
-# versions will be removed along with emul-linux-x86 packages.
-<app-emulation/wine-1.6.1
-=x11-libs/libSM-1.2.1-r1
-=x11-libs/libSM-1.2.2
-
-# Michał Górny <mgorny@gentoo.org> (17 Sep 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Packages that do not support multilib deps at all. Those packages will
-# need to be updated before emul-linux-x86 packages are removed.
diff --git a/profiles/features/no-emul-linux-x86/package.use.mask b/profiles/features/no-emul-linux-x86/package.use.mask
deleted file mode 100644
index 5998826a..00000000
--- a/profiles/features/no-emul-linux-x86/package.use.mask
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-emul-linux-x86/package.use.mask,v 1.3 2014/12/08 23:50:23 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (14 Sep 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# gcc[awt] is only used by gcj-jdk[X], and gcj-jdk[X] is not really
-# used by anything. The deps are hard to fix properly thanks
-# to toolchain.eclass.
-sys-devel/gcc awt
-dev-java/gcj-jdk X
diff --git a/profiles/features/no-emul-linux-x86/package.use.stable.mask b/profiles/features/no-emul-linux-x86/package.use.stable.mask
deleted file mode 100644
index a8a50bca..00000000
--- a/profiles/features/no-emul-linux-x86/package.use.stable.mask
+++ /dev/null
@@ -1,517 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-emul-linux-x86/package.use.stable.mask,v 1.34 2015/01/24 17:04:18 mgorny Exp $
-
-# Michał Górny <mgorny@gentoo.org> (14 Sep 2014)
-# on behalf of gx86-multilib project <multilib@gentoo.org>
-# Unmask abi_x86_32 on stable. Keep this list in sync
-# with ../package.use.stable.mask!
-app-accessibility/at-spi2-atk -abi_x86_32
-app-accessibility/at-spi2-core -abi_x86_32
-app-accessibility/flite -abi_x86_32
-app-admin/fam -abi_x86_32
-app-admin/gamin -abi_x86_32
-app-arch/bzip2 -abi_x86_32
-app-arch/xz-utils -abi_x86_32
-app-crypt/heimdal -abi_x86_32
-app-crypt/mit-krb5 -abi_x86_32
-app-emulation/emul-linux-x86-baselibs -abi_x86_32 kerberos ldap pam
-app-emulation/emul-linux-x86-cpplibs -abi_x86_32
-app-emulation/emul-linux-x86-db -abi_x86_32
-app-emulation/emul-linux-x86-gstplugins -abi_x86_32
-app-emulation/emul-linux-x86-gtklibs -abi_x86_32
-app-emulation/emul-linux-x86-gtkmmlibs -abi_x86_32
-app-emulation/emul-linux-x86-java -abi_x86_32
-app-emulation/emul-linux-x86-jna -abi_x86_32
-app-emulation/emul-linux-x86-medialibs -abi_x86_32 pulseaudio
-app-emulation/emul-linux-x86-motif -abi_x86_32
-app-emulation/emul-linux-x86-opengl -abi_x86_32
-app-emulation/emul-linux-x86-qtlibs -abi_x86_32
-app-emulation/emul-linux-x86-sdl -abi_x86_32
-app-emulation/emul-linux-x86-soundlibs -abi_x86_32 pulseaudio
-app-emulation/emul-linux-x86-xlibs -abi_x86_32
-app-misc/lirc -abi_x86_32
-app-text/libpaper -abi_x86_32
-dev-cpp/atkmm -abi_x86_32
-dev-cpp/cairomm -abi_x86_32
-dev-cpp/glibmm -abi_x86_32
-dev-cpp/glog -abi_x86_32
-dev-cpp/gmock -abi_x86_32
-dev-cpp/gtest -abi_x86_32
-dev-cpp/gtkmm -abi_x86_32
-dev-cpp/libglademm -abi_x86_32
-dev-cpp/pangomm -abi_x86_32
-dev-db/libiodbc -abi_x86_32
-dev-db/mariadb -abi_x86_32
-dev-db/mariadb-galera -abi_x86_32
-dev-db/myodbc -abi_x86_32
-dev-db/mysql -abi_x86_32
-dev-db/mysql-cluster -abi_x86_32
-dev-db/percona-server -abi_x86_32
-dev-db/sqlite -abi_x86_32
-dev-db/unixODBC -abi_x86_32
-dev-games/physfs -abi_x86_32
-dev-java/jna -abi_x86_32
-dev-lang/lua -abi_x86_32
-dev-lang/orc -abi_x86_32
-dev-lang/perl -abi_x86_32
-dev-lang/python -abi_x86_32
-dev-lang/tcl -abi_x86_32
-dev-libs/DirectFB -abi_x86_32
-dev-libs/angelscript -abi_x86_32
-dev-libs/atk -abi_x86_32
-dev-libs/boost -abi_x86_32
-dev-libs/cloog -abi_x86_32
-dev-libs/cyrus-sasl -abi_x86_32
-dev-libs/dbus-glib -abi_x86_32
-dev-libs/ding-libs -abi_x86_32
-dev-libs/elfutils -abi_x86_32
-dev-libs/expat -abi_x86_32
-dev-libs/fribidi -abi_x86_32
-dev-libs/glib -abi_x86_32
-dev-libs/gmp -abi_x86_32
-dev-libs/icu -abi_x86_32
-dev-libs/isl -abi_x86_32
-dev-libs/json-c -abi_x86_32
-dev-libs/libIDL -abi_x86_32
-dev-libs/libRocket -abi_x86_32
-dev-libs/libcdio -abi_x86_32
-dev-libs/libcdio-paranoia -abi_x86_32
-dev-libs/libconfig -abi_x86_32
-dev-libs/libcroco -abi_x86_32
-dev-libs/libcss -abi_x86_32
-dev-libs/libedit -abi_x86_32
-dev-libs/libelf -abi_x86_32
-dev-libs/libevent -abi_x86_32
-dev-libs/libffi -abi_x86_32
-dev-libs/libgamin -abi_x86_32
-dev-libs/libgcrypt -abi_x86_32
-dev-libs/libgpg-error -abi_x86_32
-dev-libs/libgusb -abi_x86_32
-dev-libs/libiconv -abi_x86_32
-dev-libs/libnl -abi_x86_32
-dev-libs/libnsfb -abi_x86_32
-dev-libs/liboil -abi_x86_32
-dev-libs/libparserutils -abi_x86_32
-dev-libs/libpcre -abi_x86_32
-dev-libs/libpthread-stubs -abi_x86_32
-dev-libs/libsigc++ -abi_x86_32
-dev-libs/libtasn1 -abi_x86_32
-dev-libs/libusb -abi_x86_32
-dev-libs/libusb-compat -abi_x86_32
-dev-libs/libverto -abi_x86_32
-dev-libs/libwapcaplet -abi_x86_32
-dev-libs/libxml2 -abi_x86_32
-dev-libs/libxslt -abi_x86_32
-dev-libs/lzo -abi_x86_32
-dev-libs/nettle -abi_x86_32
-dev-libs/nsgenbind -abi_x86_32
-dev-libs/nspr -abi_x86_32
-dev-libs/nss -abi_x86_32
-dev-libs/openssl -abi_x86_32
-dev-libs/re2 -abi_x86_32
-dev-libs/udis86 -abi_x86_32
-dev-libs/wayland -abi_x86_32
-dev-libs/weston -abi_x86_32
-dev-libs/yajl -abi_x86_32
-dev-lua/LuaBitOp -abi_x86_32
-dev-lua/luaexpat -abi_x86_32
-dev-lua/luasocket -abi_x86_32
-dev-python/subunit -abi_x86_32
-dev-qt/qtcore -abi_x86_32
-dev-qt/qtdbus -abi_x86_32
-dev-qt/qtgui -abi_x86_32
-dev-qt/qtopengl -abi_x86_32
-dev-qt/qtscript -abi_x86_32
-dev-qt/qtsql -abi_x86_32
-dev-qt/qtsvg -abi_x86_32
-dev-qt/qtwebkit -abi_x86_32
-dev-qt/qtxmlpatterns -abi_x86_32
-dev-util/cunit -abi_x86_32
-dev-util/pkgconfig -abi_x86_32
-gnome-base/gconf -abi_x86_32
-gnome-base/gnome-vfs -abi_x86_32
-gnome-base/libglade -abi_x86_32
-gnome-base/libgnomecanvas -abi_x86_32
-gnome-base/libgnomeprint -abi_x86_32
-gnome-base/libgnomeprintui -abi_x86_32
-gnome-base/librsvg -abi_x86_32
-gnome-base/orbit -abi_x86_32
-media-gfx/exiv2 -abi_x86_32
-media-gfx/graphite2 -abi_x86_32
-media-gfx/sane-backends -abi_x86_32
-media-libs/a52dec -abi_x86_32
-media-libs/aalib -abi_x86_32
-media-libs/allegro -abi_x86_32
-media-libs/alsa-lib -abi_x86_32
-media-libs/alsa-oss -abi_x86_32
-media-libs/audiofile -abi_x86_32
-media-libs/celt -abi_x86_32
-media-libs/dumb -abi_x86_32
-media-libs/faac -abi_x86_32
-media-libs/faad2 -abi_x86_32
-media-libs/fdk-aac -abi_x86_32
-media-libs/flac -abi_x86_32
-media-libs/fontconfig -abi_x86_32
-media-libs/freealut -abi_x86_32
-media-libs/freeglut -abi_x86_32
-media-libs/freetype -abi_x86_32
-media-libs/game-music-emu -abi_x86_32
-media-libs/gavl -abi_x86_32
-media-libs/gd -abi_x86_32
-media-libs/giflib -abi_x86_32
-media-libs/glew -abi_x86_32
-media-libs/glu -abi_x86_32
-media-libs/gst-plugins-bad -abi_x86_32
-media-libs/gst-plugins-base -abi_x86_32
-media-libs/gst-plugins-good -abi_x86_32
-media-libs/gst-plugins-ugly -abi_x86_32
-media-libs/gstreamer -abi_x86_32
-media-libs/harfbuzz -abi_x86_32
-media-libs/ilmbase -abi_x86_32
-media-libs/imlib -abi_x86_32
-media-libs/imlib2 -abi_x86_32
-media-libs/jasper -abi_x86_32
-media-libs/jbigkit -abi_x86_32
-media-libs/jpeg -abi_x86_32
-media-libs/ladspa-cmt -abi_x86_32
-media-libs/ladspa-sdk -abi_x86_32
-media-libs/lcms -abi_x86_32
-media-libs/libXcm -abi_x86_32
-media-libs/libaacplus -abi_x86_32
-media-libs/libaacs -abi_x86_32
-media-libs/libao -abi_x86_32
-media-libs/libart_lgpl -abi_x86_32
-media-libs/libass -abi_x86_32
-media-libs/libbs2b -abi_x86_32
-media-libs/libcaca -abi_x86_32
-media-libs/libcddb -abi_x86_32
-media-libs/libcuefile -abi_x86_32
-media-libs/libdc1394 -abi_x86_32
-media-libs/libdca -abi_x86_32
-media-libs/libdv -abi_x86_32
-media-libs/libdvdnav -abi_x86_32
-media-libs/libdvdread -abi_x86_32
-media-libs/libexif -abi_x86_32
-media-libs/libfame -abi_x86_32
-media-libs/libgii -abi_x86_32
-media-libs/libgphoto2 -abi_x86_32
-media-libs/libid3tag -abi_x86_32
-media-libs/libiec61883 -abi_x86_32
-media-libs/libjpeg-turbo -abi_x86_32
-media-libs/libmad -abi_x86_32
-media-libs/libmikmod -abi_x86_32
-media-libs/libmimic -abi_x86_32
-media-libs/libmms -abi_x86_32
-media-libs/libmng -abi_x86_32
-media-libs/libmodplug -abi_x86_32
-media-libs/libmpeg2 -abi_x86_32
-media-libs/libnsbmp -abi_x86_32
-media-libs/libnsgif -abi_x86_32
-media-libs/libofa -abi_x86_32
-media-libs/libogg -abi_x86_32
-media-libs/libpng -abi_x86_32
-media-libs/libpostproc -abi_x86_32
-media-libs/libraw -abi_x86_32
-media-libs/libreplaygain -abi_x86_32
-media-libs/librosprite -abi_x86_32
-media-libs/libsamplerate -abi_x86_32
-media-libs/libsdl -abi_x86_32
-media-libs/libsdl2 -abi_x86_32
-media-libs/libshout -abi_x86_32
-media-libs/libsidplay -abi_x86_32
-media-libs/libsndfile -abi_x86_32
-media-libs/libsvgtiny -abi_x86_32
-media-libs/libtheora -abi_x86_32
-media-libs/libv4l -abi_x86_32
-media-libs/libvisual -abi_x86_32
-media-libs/libvorbis -abi_x86_32
-media-libs/libvpx -abi_x86_32
-media-libs/libwebp -abi_x86_32
-media-libs/mesa -abi_x86_32
-media-libs/nas -abi_x86_32
-media-libs/openal -abi_x86_32
-media-libs/opencore-amr -abi_x86_32
-media-libs/openexr -abi_x86_32
-media-libs/openjpeg -abi_x86_32
-media-libs/opus -abi_x86_32
-media-libs/oyranos -abi_x86_32
-media-libs/phonon -abi_x86_32
-media-libs/portaudio -abi_x86_32
-media-libs/schroedinger -abi_x86_32
-media-libs/sdl-image -abi_x86_32
-media-libs/sdl-mixer -abi_x86_32
-media-libs/sdl-net -abi_x86_32
-media-libs/sdl-sound -abi_x86_32
-media-libs/sdl-ttf -abi_x86_32
-media-libs/smpeg -abi_x86_32
-media-libs/soxr -abi_x86_32
-media-libs/speex -abi_x86_32
-media-libs/taglib -abi_x86_32
-media-libs/tiff -abi_x86_32
-media-libs/tremor -abi_x86_32
-media-libs/vo-aacenc -abi_x86_32
-media-libs/vo-amrwbenc -abi_x86_32
-media-libs/webrtc-audio-processing -abi_x86_32
-media-libs/x264 -abi_x86_32
-media-libs/xvid -abi_x86_32
-media-plugins/alsa-plugins -abi_x86_32
-media-plugins/alsaequal -abi_x86_32
-media-plugins/caps-plugins -abi_x86_32
-media-plugins/gst-plugins-a52dec -abi_x86_32
-media-plugins/gst-plugins-alsa -abi_x86_32
-media-plugins/gst-plugins-amr -abi_x86_32
-media-plugins/gst-plugins-annodex -abi_x86_32
-media-plugins/gst-plugins-assrender -abi_x86_32
-media-plugins/gst-plugins-cdio -abi_x86_32
-media-plugins/gst-plugins-cdparanoia -abi_x86_32
-media-plugins/gst-plugins-dash -abi_x86_32
-media-plugins/gst-plugins-dts -abi_x86_32
-media-plugins/gst-plugins-dv -abi_x86_32
-media-plugins/gst-plugins-dvb -abi_x86_32
-media-plugins/gst-plugins-dvdread -abi_x86_32
-media-plugins/gst-plugins-faac -abi_x86_32
-media-plugins/gst-plugins-faad -abi_x86_32
-media-plugins/gst-plugins-ffmpeg -abi_x86_32
-media-plugins/gst-plugins-flac -abi_x86_32
-media-plugins/gst-plugins-gconf -abi_x86_32
-media-plugins/gst-plugins-gdkpixbuf -abi_x86_32
-media-plugins/gst-plugins-gio -abi_x86_32
-media-plugins/gst-plugins-gl -abi_x86_32
-media-plugins/gst-plugins-gnomevfs -abi_x86_32
-media-plugins/gst-plugins-gsm -abi_x86_32
-media-plugins/gst-plugins-hls -abi_x86_32
-media-plugins/gst-plugins-ivorbis -abi_x86_32
-media-plugins/gst-plugins-jack -abi_x86_32
-media-plugins/gst-plugins-jpeg -abi_x86_32
-media-plugins/gst-plugins-ladspa -abi_x86_32
-media-plugins/gst-plugins-lame -abi_x86_32
-media-plugins/gst-plugins-libav -abi_x86_32
-media-plugins/gst-plugins-libmms -abi_x86_32
-media-plugins/gst-plugins-libnice -abi_x86_32
-media-plugins/gst-plugins-libpng -abi_x86_32
-media-plugins/gst-plugins-libvisual -abi_x86_32
-media-plugins/gst-plugins-mad -abi_x86_32
-media-plugins/gst-plugins-meta -abi_x86_32
-media-plugins/gst-plugins-mimic -abi_x86_32
-media-plugins/gst-plugins-modplug -abi_x86_32
-media-plugins/gst-plugins-mpeg2dec -abi_x86_32
-media-plugins/gst-plugins-mpeg2enc -abi_x86_32
-media-plugins/gst-plugins-mplex -abi_x86_32
-media-plugins/gst-plugins-musepack -abi_x86_32
-media-plugins/gst-plugins-neon -abi_x86_32
-media-plugins/gst-plugins-ofa -abi_x86_32
-media-plugins/gst-plugins-ogg -abi_x86_32
-media-plugins/gst-plugins-opus -abi_x86_32
-media-plugins/gst-plugins-oss -abi_x86_32
-media-plugins/gst-plugins-pango -abi_x86_32
-media-plugins/gst-plugins-pulse -abi_x86_32
-media-plugins/gst-plugins-raw1394 -abi_x86_32
-media-plugins/gst-plugins-resindvd -abi_x86_32
-media-plugins/gst-plugins-rtmp -abi_x86_32
-media-plugins/gst-plugins-schroedinger -abi_x86_32
-media-plugins/gst-plugins-shout2 -abi_x86_32
-media-plugins/gst-plugins-sidplay -abi_x86_32
-media-plugins/gst-plugins-smoothstreaming -abi_x86_32
-media-plugins/gst-plugins-soundtouch -abi_x86_32
-media-plugins/gst-plugins-soup -abi_x86_32
-media-plugins/gst-plugins-speex -abi_x86_32
-media-plugins/gst-plugins-taglib -abi_x86_32
-media-plugins/gst-plugins-theora -abi_x86_32
-media-plugins/gst-plugins-twolame -abi_x86_32
-media-plugins/gst-plugins-v4l2 -abi_x86_32
-media-plugins/gst-plugins-vaapi -abi_x86_32
-media-plugins/gst-plugins-voaacenc -abi_x86_32
-media-plugins/gst-plugins-voamrwbenc -abi_x86_32
-media-plugins/gst-plugins-vorbis -abi_x86_32
-media-plugins/gst-plugins-vp8 -abi_x86_32
-media-plugins/gst-plugins-vpx -abi_x86_32
-media-plugins/gst-plugins-wavpack -abi_x86_32
-media-plugins/gst-plugins-x -abi_x86_32
-media-plugins/gst-plugins-x264 -abi_x86_32
-media-plugins/gst-plugins-ximagesrc -abi_x86_32
-media-plugins/gst-plugins-xvid -abi_x86_32
-media-plugins/gst-plugins-xvideo -abi_x86_32
-media-plugins/libvisual-plugins -abi_x86_32
-media-plugins/swh-plugins -abi_x86_32
-media-sound/cdparanoia -abi_x86_32
-media-sound/fluidsynth -abi_x86_32
-media-sound/gsm -abi_x86_32
-media-sound/jack-audio-connection-kit -abi_x86_32
-media-sound/lame -abi_x86_32
-media-sound/lash -abi_x86_32
-media-sound/mpg123 -abi_x86_32
-media-sound/musepack-tools -abi_x86_32
-media-sound/pulseaudio -abi_x86_32
-media-sound/twolame -abi_x86_32
-media-sound/wavpack -abi_x86_32
-media-video/dirac -abi_x86_32
-media-video/ffmpeg -abi_x86_32
-media-video/libav -abi_x86_32
-media-video/mjpegtools -abi_x86_32
-media-video/vcdimager -abi_x86_32
-net-dialup/capi4k-utils -abi_x86_32
-net-dns/avahi -abi_x86_32
-net-dns/libidn -abi_x86_32
-net-dns/unbound -abi_x86_32
-net-fs/samba -abi_x86_32
-net-libs/glib-networking -abi_x86_32
-net-libs/gnutls -abi_x86_32
-net-libs/gssdp -abi_x86_32
-net-libs/gupnp -abi_x86_32
-net-libs/gupnp-igd -abi_x86_32
-net-libs/ldns -abi_x86_32
-net-libs/libdom -abi_x86_32
-net-libs/libgssglue -abi_x86_32
-net-libs/libhubbub -abi_x86_32
-net-libs/libnice -abi_x86_32
-net-libs/libpcap -abi_x86_32
-net-libs/libproxy -abi_x86_32
-net-libs/libsoup -abi_x86_32
-net-libs/libsoup-gnome -abi_x86_32
-net-libs/libssh -abi_x86_32
-net-libs/libssh2 -abi_x86_32
-net-libs/libtirpc -abi_x86_32
-net-libs/libvncserver -abi_x86_32
-net-libs/nacl -abi_x86_32
-net-libs/neon -abi_x86_32
-net-libs/polarssl -abi_x86_32
-net-libs/rest -abi_x86_32
-net-misc/curl -abi_x86_32
-net-nds/openldap -abi_x86_32
-net-print/cups -abi_x86_32
-net-print/libgnomecups -abi_x86_32
-net-wireless/bluez -abi_x86_32
-sci-libs/djbfft -abi_x86_32
-sci-libs/fftw -abi_x86_32
-sys-apps/acl -abi_x86_32
-sys-apps/attr -abi_x86_32
-sys-apps/dbus -abi_x86_32
-sys-apps/file -abi_x86_32
-sys-apps/keyutils -abi_x86_32
-sys-apps/pciutils -abi_x86_32
-sys-apps/systemd -abi_x86_32
-sys-apps/tcp-wrappers -abi_x86_32
-sys-apps/util-linux -abi_x86_32
-sys-auth/nss-mdns -abi_x86_32
-sys-auth/nss_ldap -abi_x86_32
-sys-auth/openpam -abi_x86_32
-sys-auth/pam_ldap -abi_x86_32
-sys-devel/binutils -abi_x86_32
-sys-devel/clang -abi_x86_32
-sys-devel/gettext -abi_x86_32
-sys-devel/libperl -abi_x86_32
-sys-devel/libtool -abi_x86_32
-sys-devel/llvm -abi_x86_32
-sys-freebsd/freebsd-lib -abi_x86_32
-sys-freebsd/freebsd-libexec -abi_x86_32
-sys-freebsd/freebsd-ubin -abi_x86_32
-sys-fs/e2fsprogs -abi_x86_32
-sys-fs/eudev -abi_x86_32
-sys-fs/udev -abi_x86_32
-sys-libs/cracklib -abi_x86_32
-sys-libs/db -abi_x86_32
-sys-libs/e2fsprogs-libs -abi_x86_32
-sys-libs/gdbm -abi_x86_32
-sys-libs/gpm -abi_x86_32
-sys-libs/lib-compat -abi_x86_32
-sys-libs/libavc1394 -abi_x86_32
-sys-libs/libcap -abi_x86_32
-sys-libs/libcxx -abi_x86_32
-sys-libs/libcxxrt -abi_x86_32
-sys-libs/libieee1284 -abi_x86_32
-sys-libs/libraw1394 -abi_x86_32
-sys-libs/libselinux -abi_x86_32
-sys-libs/libsemanage -abi_x86_32
-sys-libs/libsepol -abi_x86_32
-sys-libs/libstdc++-v3 -abi_x86_32
-sys-libs/ncurses -abi_x86_32
-sys-libs/pam -abi_x86_32
-sys-libs/pwdb -abi_x86_32
-sys-libs/readline -abi_x86_32
-sys-libs/slang -abi_x86_32
-sys-libs/talloc -abi_x86_32
-sys-libs/tevent -abi_x86_32
-sys-libs/zlib -abi_x86_32
-virtual/fam -abi_x86_32
-virtual/ffmpeg -abi_x86_32
-virtual/glu -abi_x86_32
-virtual/jpeg -abi_x86_32
-virtual/krb5 -abi_x86_32
-virtual/libffi -abi_x86_32
-virtual/libgudev -abi_x86_32
-virtual/libiconv -abi_x86_32
-virtual/libudev -abi_x86_32
-virtual/libusb -abi_x86_32
-virtual/mysql -abi_x86_32
-virtual/opengl -abi_x86_32
-virtual/pam -abi_x86_32
-virtual/pkgconfig -abi_x86_32
-x11-libs/cairo -abi_x86_32
-x11-libs/gdk-pixbuf -abi_x86_32
-x11-libs/gtk+ -abi_x86_32
-x11-libs/gtkglext -abi_x86_32
-x11-libs/libICE -abi_x86_32
-x11-libs/libSM -abi_x86_32
-x11-libs/libX11 -abi_x86_32
-x11-libs/libXScrnSaver -abi_x86_32
-x11-libs/libXau -abi_x86_32
-x11-libs/libXaw -abi_x86_32
-x11-libs/libXcomposite -abi_x86_32
-x11-libs/libXcursor -abi_x86_32
-x11-libs/libXdamage -abi_x86_32
-x11-libs/libXdmcp -abi_x86_32
-x11-libs/libXext -abi_x86_32
-x11-libs/libXfixes -abi_x86_32
-x11-libs/libXft -abi_x86_32
-x11-libs/libXi -abi_x86_32
-x11-libs/libXinerama -abi_x86_32
-x11-libs/libXmu -abi_x86_32
-x11-libs/libXp -abi_x86_32
-x11-libs/libXpm -abi_x86_32
-x11-libs/libXrandr -abi_x86_32
-x11-libs/libXrender -abi_x86_32
-x11-libs/libXt -abi_x86_32
-x11-libs/libXtst -abi_x86_32
-x11-libs/libXv -abi_x86_32
-x11-libs/libXvMC -abi_x86_32
-x11-libs/libXxf86dga -abi_x86_32
-x11-libs/libXxf86vm -abi_x86_32
-x11-libs/libdrm -abi_x86_32
-x11-libs/libnotify -abi_x86_32
-x11-libs/libpciaccess -abi_x86_32
-x11-libs/libva -abi_x86_32
-x11-libs/libva-intel-driver -abi_x86_32
-x11-libs/libva-vdpau-driver -abi_x86_32
-x11-libs/libvdpau -abi_x86_32
-x11-libs/libxcb -abi_x86_32
-x11-libs/libxkbcommon -abi_x86_32
-x11-libs/libxshmfence -abi_x86_32
-x11-libs/motif -abi_x86_32
-x11-libs/pango -abi_x86_32
-x11-libs/pangox-compat -abi_x86_32
-x11-libs/pixman -abi_x86_32
-x11-libs/xvba-video -abi_x86_32
-x11-misc/colord -abi_x86_32
-x11-misc/virtualgl -abi_x86_32
-x11-proto/compositeproto -abi_x86_32
-x11-proto/damageproto -abi_x86_32
-x11-proto/fixesproto -abi_x86_32
-x11-proto/inputproto -abi_x86_32
-x11-proto/kbproto -abi_x86_32
-x11-proto/printproto -abi_x86_32
-x11-proto/randrproto -abi_x86_32
-x11-proto/recordproto -abi_x86_32
-x11-proto/renderproto -abi_x86_32
-x11-proto/scrnsaverproto -abi_x86_32
-x11-proto/videoproto -abi_x86_32
-x11-proto/xcb-proto -abi_x86_32
-x11-proto/xextproto -abi_x86_32
-x11-proto/xf86bigfontproto -abi_x86_32
-x11-proto/xf86dgaproto -abi_x86_32
-x11-proto/xf86vidmodeproto -abi_x86_32
-x11-proto/xineramaproto -abi_x86_32
-x11-proto/xproto -abi_x86_32
-x11-themes/gtk-engines -abi_x86_32
-x11-themes/gtk-engines-murrine -abi_x86_32
-x11-themes/gtk-engines-xfce -abi_x86_32
diff --git a/profiles/features/selinux/eapi b/profiles/features/selinux/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/selinux/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/selinux/make.defaults b/profiles/features/selinux/make.defaults
deleted file mode 100644
index 9a82cc8e..00000000
--- a/profiles/features/selinux/make.defaults
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/make.defaults,v 1.3 2014/05/17 14:44:03 swift Exp $
-#
-
-# selinux - Enable SELinux support
-# unconfined - Enable unconfined domains, needed due to 'targeted' policy type
-# open_perms - Enable open permission in SELinux subsystem
-USE="selinux unconfined open_perms"
-
-FEATURES="selinux sesandbox sfperms"
-
-POLICY_TYPES="strict targeted"
-PORTAGE_T="portage_t"
-PORTAGE_FETCH_T="portage_fetch_t"
-PORTAGE_SANDBOX_T="portage_sandbox_t"
diff --git a/profiles/features/selinux/package.mask b/profiles/features/selinux/package.mask
deleted file mode 100644
index fbd03b00..00000000
--- a/profiles/features/selinux/package.mask
+++ /dev/null
@@ -1,2 +0,0 @@
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.mask,v 1.55 2014/10/30 17:52:16 swift Exp $
-
diff --git a/profiles/features/selinux/package.use.force b/profiles/features/selinux/package.use.force
deleted file mode 100644
index 78d30953..00000000
--- a/profiles/features/selinux/package.use.force
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.use.force,v 1.10 2014/12/03 13:22:09 perfinion Exp $
-
-# Sven Vermeulen <swift@gentoo.org> (19 Apr 2013)
-# sys-apps/policycoreutils (semanage command) uses sepolgen, which requires libselinux with USE="python".
-# sys-apps/policycoreutils also requires libsemanage with USE="python" and
-# setools with USE="python"
-sys-libs/libselinux python
-sys-libs/libsemanage python
-app-admin/setools python
-
-# Sven Vermeulen <swift@gentoo.org> (21 May 2013)
-# sys-apps/policycoreutils has PYTHON_USE_WITH="xml" set, so we force it
-# here to allow stages to build with USE=xml on python
-dev-lang/python xml
-
-# Jason Zaman <perfinion@gentoo.org> (03 Dec 2014)
-# sys-apps/busybox has IUSE="+static", so force static-libs on its deps
-# so stages can build with no interacton. Bug #527938
-sys-libs/libselinux static-libs
-dev-libs/libpcre static-libs
diff --git a/profiles/features/selinux/package.use.mask b/profiles/features/selinux/package.use.mask
deleted file mode 100644
index 11356b02..00000000
--- a/profiles/features/selinux/package.use.mask
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/package.use.mask,v 1.10 2014/11/06 15:07:47 mgorny Exp $
-
-# Saleem Abdulrasool <compnerd@gentoo.org> (23 Nov 2007)
-# Unmask when we get HAL 0.5.10 straightened out
-media-sound/pulseaudio policykit
-
-# Brian Dolbec <dolsen@gentoo.org> (17 Sep 2014)
-# mask pypy for several utilities due to incompatibility with libselinux
-sys-apps/portage python_targets_pypy python_targets_pypy3
-app-portage/gentoolkit python_targets_pypy python_targets_pypy3
-app-portage/layman python_targets_pypy python_targets_pypy3
-app-admin/webapp-config python_targets_pypy python_targets_pypy3
-app-portage/diffmask python_targets_pypy python_targets_pypy3
diff --git a/profiles/features/selinux/packages b/profiles/features/selinux/packages
deleted file mode 100644
index 7d21ab04..00000000
--- a/profiles/features/selinux/packages
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/packages,v 1.3 2012/06/20 14:38:44 swift Exp $
-
-# Base SELinux packages
-*sys-libs/libsepol
-*sys-libs/libselinux
-*sys-libs/libsemanage
-*sys-apps/checkpolicy
-*sys-apps/policycoreutils
-*sec-policy/selinux-base-policy
diff --git a/profiles/features/selinux/profile.bashrc b/profiles/features/selinux/profile.bashrc
deleted file mode 100644
index d28d6c3d..00000000
--- a/profiles/features/selinux/profile.bashrc
+++ /dev/null
@@ -1,5 +0,0 @@
-# SELinux-aware progams write to entries here
-SANDBOX_WRITE="${SANDBOX_WRITE}:/selinux/:/sys/fs/selinux/"
-
-# for setfscreatecon
-SANDBOX_WRITE="${SANDBOX_WRITE}:/proc/self/"
diff --git a/profiles/features/selinux/use.force b/profiles/features/selinux/use.force
deleted file mode 100644
index a651b206..00000000
--- a/profiles/features/selinux/use.force
+++ /dev/null
@@ -1 +0,0 @@
-selinux
diff --git a/profiles/features/selinux/use.mask b/profiles/features/selinux/use.mask
deleted file mode 100644
index d1ee8c03..00000000
--- a/profiles/features/selinux/use.mask
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/selinux/use.mask,v 1.3 2011/07/17 19:35:56 blueness Exp $
-
-# This file masks out USE flags that are simply NOT allowed in the default
-# profile for any architecture. This works, for example, if a non-default
-# profile (such as the selinux profiles) have a USE flag associated with
-# them.
-
--hardened
--selinux
-
-# amd64 only:
-emul-linux-x86
-
-# tcc is x86-only
-tcc
diff --git a/profiles/features/systemd/eapi b/profiles/features/systemd/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/features/systemd/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/features/systemd/make.defaults b/profiles/features/systemd/make.defaults
deleted file mode 100644
index 00fd593b..00000000
--- a/profiles/features/systemd/make.defaults
+++ /dev/null
@@ -1,5 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/make.defaults,v 1.2 2014/03/30 10:20:27 pacho Exp $
-
-USE="systemd udev"
diff --git a/profiles/features/systemd/package.mask b/profiles/features/systemd/package.mask
deleted file mode 100644
index c9534266..00000000
--- a/profiles/features/systemd/package.mask
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.mask,v 1.3 2014/10/26 16:44:52 chithanh Exp $
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (26 Oct 2014)
-# package is masked for bugs #526762 and #526802 on non-systemd systems.
-->=x11-apps/xinit-1.3.4
-
-# sys-kernel/genkernel is not compatible with Systemd, you need
-# to use sys-kernel/genkernel-next instead
-sys-kernel/genkernel
-
-# Rick Farina <zerochaos@gentoo.org> (6 Jun 2014)
-# remove mask from base
--<sys-power/upower-0.99.0
diff --git a/profiles/features/systemd/package.use.mask b/profiles/features/systemd/package.use.mask
deleted file mode 100644
index a205cc51..00000000
--- a/profiles/features/systemd/package.use.mask
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/targets/systemd/package.use.mask,v 1.5 2014/07/25 20:05:24 ssuominen Exp $
-
-# Pacho Ramos <pacho@gentoo.org> (29 May 2014)
-# upower support is not needed on setups running systemd, also
-# relies on old upower (#508920)
-# Add telepathy-mission-control because of the same logic.
->=mate-base/mate-session-manager-1.8.1-r1 upower
->=net-im/telepathy-mission-control-5.16.2 upower
-
-# 'static-libs' support on sys-apps/systemd is not provided
-virtual/libgudev static-libs
-virtual/libudev static-libs
-sys-fs/cryptsetup static static-libs
-sys-fs/lvm2 static static-libs
-sys-fs/dmraid static
diff --git a/profiles/features/systemd/use.mask b/profiles/features/systemd/use.mask
deleted file mode 100644
index 1a827f87..00000000
--- a/profiles/features/systemd/use.mask
+++ /dev/null
@@ -1,2 +0,0 @@
-# People running systemd must use logind instead, bug #478258
-consolekit
diff --git a/profiles/info_pkgs b/profiles/info_pkgs
deleted file mode 100644
index bca656e4..00000000
--- a/profiles/info_pkgs
+++ /dev/null
@@ -1,27 +0,0 @@
-##
-## These ATOMS are printed with a standard 'emerge info' in
-## portage as of 2.0.51-r5. Do not overcrowd the output please.
-##
-app-shells/bash
-sys-devel/autoconf
-sys-devel/automake
-sys-kernel/linux-headers
-sys-libs/glibc
-sys-libs/uclibc
-sys-freebsd/freebsd-lib
-sys-devel/binutils
-sys-devel/libtool
-sys-devel/make
-dev-lang/python
-dev-lang/perl
-sys-apps/sandbox
-dev-util/ccache
-sys-devel/gcc
-sys-devel/gcc-config
-dev-java/java-config
-dev-util/cmake
-dev-util/pkgconfig
-# NOTE: portage no longer list /etc/gentoo-release,
-# so this is not redundant
-sys-apps/baselayout
-sys-apps/openrc
diff --git a/profiles/info_vars b/profiles/info_vars
deleted file mode 100644
index 2edbedb3..00000000
--- a/profiles/info_vars
+++ /dev/null
@@ -1,34 +0,0 @@
-##
-## These variables are printed with a standard 'emerge info' in
-## portage as of 2.0.51-r5. They are sorted regardless of order here.
-##
-ACCEPT_KEYWORDS
-CFLAGS
-CBUILD
-CHOST
-CONFIG_PROTECT
-CONFIG_PROTECT_MASK
-CPPFLAGS
-CTARGET
-CXXFLAGS
-DISTDIR
-FEATURES
-FCFLAGS
-FFLAGS
-GENTOO_MIRRORS
-INSTALL_MASK
-LANG
-LC_ALL
-LDFLAGS
-MAKEOPTS
-PORTAGE_COMPRESS
-PORTAGE_COMPRESS_FLAGS
-PORTAGE_CONFIGROOT
-PORTAGE_TMPDIR
-PORTDIR
-PORTDIR_OVERLAY
-SYNC
-USE
-USE_PYTHON
-PORTAGE_RSYNC_OPTS
-PORTAGE_RSYNC_EXTRA_OPTS
diff --git a/profiles/license_groups b/profiles/license_groups
deleted file mode 100644
index 4f936c02..00000000
--- a/profiles/license_groups
+++ /dev/null
@@ -1,82 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/license_groups,v 1.253 2015/01/25 15:52:51 jlec Exp $
-
-# Please report bugs or other requests at bugs.gentoo.org and assign to
-# licenses@gentoo.org
-
-# GLEP-0023
-# http://www.gentoo.org/proj/en/glep/glep-0023.html
-
-######################################################################
-
-# http://www.gnu.org/licenses/license-list.html
-# GPL or LGPL with various exceptions are also included here, because
-# they are more permissive than the licenses they are based on.
-GPL-COMPATIBLE AGPL-3 Apache-2.0 Artistic-2 Boost-1.0 BSD BSD-2 CC0-1.0 CeCILL-2 Clarified-Artistic Clear-BSD ECL-2.0 FTL gcc-runtime-library-exception-3.1 GPL-1 GPL-1+ GPL-2 GPL-2+ GPL-2-with-exceptions GPL-2-with-font-exception GPL-2-with-linking-exception GPL-2-with-MySQL-FLOSS-exception GPL-3 GPL-3+ GPL-3-with-font-exception ISC LGPL-2 LGPL-2+ LGPL-2-with-linking-exception LGPL-2.1 LGPL-2.1+ LGPL-2.1-with-linking-exception LGPL-3 LGPL-3+ LGPL-3-with-linking-exception libgcc libstdc++ metapackage MIT MPL-2.0 Nokia-Qt-LGPL-Exception OPENLDAP PSF-2 PSF-2.2 PSF-2.3 PSF-2.4 public-domain PYTHON qwt Ruby Ruby-BSD SGI-B-2.0 Sleepycat tanuki-community Transmission-OpenSSL-exception unicode Unlicense UoI-NCSA vim W3C WTFPL-2 ZLIB ZPL
-
-FSF-APPROVED @GPL-COMPATIBLE AFL-2.1 AFL-3.0 Apache-1.1 APSL-2 BitTorrent BSD-4 CDDL CNRI CPL-1.0 EPL-1.0 EUPL-1.1 IBM LPPL-1.2 MPL-1.0 MPL-1.1 Ms-PL NPL-1.1 openssl OSL-1.1 OSL-2.0 OSL-2.1 PHP-3.01 QPL QPL-1.0
-
-# http://www.opensource.org/licenses
-OSI-APPROVED AFL-3.0 AGPL-3 Apache-1.1 Apache-2.0 APL-1.0 APSL-2 Artistic Artistic-2 Boost-1.0 BSD BSD-2 CDDL CNRI CPAL-1.0 CPL-1.0 ECL-2.0 EPL-1.0 EUPL-1.1 GPL-1+ GPL-2 GPL-2+ GPL-3 GPL-3+ HPND IBM IPAfont ISC LGPL-2+ LGPL-2.1 LGPL-2.1+ LGPL-3 LGPL-3+ LPPL-1.3c MIT MPL-1.0 MPL-1.1 MPL-2.0 Ms-PL nethack NOSA OFL-1.1 PHP-3 PHP-3.01 POSTGRESQL PSF-2 QPL Sleepycat W3C Watcom-1.0 wxWinLL-3 wxWinLL-3.1 ZLIB ZPL
-
-# Misc licenses that are probably free software, i.e. follow the
-# Free Software Definition at http://www.gnu.org/philosophy/free-sw.html
-# but are not approved by either FSF or OSI. Preferably on the long
-# term these should be cleared up and moved to other sets.
-# Licenses in this list should NOT appear directly or indirectly in
-# @FSF-APPROVED or @OSI-APPROVED.
-# Note: Licenses for fonts should be included in @MISC-FREE-DOCS.
-# TODO: maybe add a category for BSD-alike MISC-FREE licenses for easy
-# separation?
-# BSD-4 alikes: dom4j FastCGI icu JDOM
-MISC-FREE ACE Allegro alternate bea.ri.jsr173 BEER-WARE boehm-gc BSD-1 BSD-with-attribution buddy bufexplorer.vim BZIP2 canfep CDDL-Schily CeCILL-C CFS CLX CMake CPL-0.5 CRACKLIB Crypt-IDEA cryptopp czyborra DES docbook dom4j eGenixPublic-1.1 ElementTree Emacs ErlPL-1.1 FastCGI feh File-MMagic Flashpix FLEX flexmock FLTK freemarker FVWM gd gnuplot gsm HTML-Tidy htmlc iASL IBPP-1.1 icu IDPL IJG imagemagick Info-ZIP inner-net ipadic ipx-utils Ispell JasPer2.0 JDOM JNIC JOVE keynote LambdaMOO LIBGLOSS libmng libodialog libpng libtiff LLGPL-2.1 LPPL-1.3 LPPL-1.3b lsof Mail-Sendmail mapm-4.9.5 matplotlib Mini-XML minpack MIT-with-advertising mm mpich2 nap NCSA-HDF netcat NEWLIB ngrep noweb Old-MIT openafs-krb5-a Openwall otter PCRE perforce photopc PHP-2.02 PIZZA-WARE pngcrush pngnq Princeton psutils qmail-nelson rc regexp-UofT RSA rwpng scanlogd Sendmail Sendmail-Open-Source shrimp SMAIL Snd SNIA SSLeay Subversion SVFL tablelist tcltk tcp_wrappers_license TermReadKey TeX TeX-other-free Time-Format Time-modules tm-align totd URT VTK w3m wxWinLL-3 x2x xbatt xboing XC Xdebug xtrs xvt YaTeX zpaq ZSH
-# The following are NOT valid in @MISC-FREE:
-# arj - usage restrictions
-# freedist - Doesn't grant the right to do modifications.
-# lha - restrictions on distribution, doesn't grant the right to do modifications.
-
-# Metaset for all free software
-FREE-SOFTWARE @FSF-APPROVED @OSI-APPROVED @MISC-FREE
-
-######################################################################
-
-# FSF-approved licenses for "free documentation" and "works of
-# practical use besides software and documentation" (including fonts)
-FSF-APPROVED-OTHER Arphic CC-BY-2.0 CC-BY-SA-2.0 DSL FDL-1.1 FDL-1.1+ FDL-1.2 FDL-1.2+ FDL-1.3 FDL-1.3+ FreeArt GPL-1 GPL-1+ GPL-2 GPL-2+ GPL-3 GPL-3+ IPAfont ODbL-1.0 OFL OFL-1.1 OPL
-
-# Misc licenses for free documents and other works (including fonts)
-# that follow the definition at http://freedomdefined.org/ but are NOT
-# listed in @FSF-APPROVED-OTHER
-MISC-FREE-DOCS BitstreamVera CC-PD CC-BY-2.5 CC-BY-3.0 CC-BY-SA-2.5 CC-BY-SA-3.0 CC-BY-SA-4.0 CC-SA-1.0 LDP-1 LDP-1a man-pages man-pages-posix man-pages-posix-2013 MaxMind2 mplus-fonts myspell-en_CA-KevinAtkinson quake1-textures Texinfo-manual UbuntuFontLicense-1.0 Unicode_Fonts_for_Ancient_Scripts vlgothic wxWinFDL-3
-
-# Metaset for all free documents
-FREE-DOCUMENTS @FSF-APPROVED-OTHER @MISC-FREE-DOCS
-
-######################################################################
-
-# Collection of all licenses with the freedom to use, share, modify
-# and share modifications
-FREE @FREE-SOFTWARE @FREE-DOCUMENTS
-
-EULA Adaptec-EULA AdobeFlash-11.x ArxFatalis-EULA-JoWooD baudline BCS bf1942-lnxded CAPYBARA-EULA cadsoft Coherent-Graphics CYANA DOOM3 ETQW FAH-EULA-2009 FAH-EULA-2014 FraunhoferFDK GameFront Gameplay-Group-EULA GIMPS GOG-EULA google-chrome googleearth Google-TOS IBM-J1.6 Intel-SDP Introversion LastPass LOKI-EULA LRCTF MakeMKV-EULA MARBLEBLAST Mendeley-terms MSjdbcEULA40 MTA-0.5 NVIDIA-CUDA Nero-AAC-EULA Nero-EULA-US Oracle-BCLA-JavaSE PAPERS-PLEASE POMPOM postal2 Primate-Plunge PUEL Q3AEULA Q3AEULA-20000111 QUAKE4 Rain-Slick RTCW RTCW-ETEULA SCM-MICRO SJ-Labs skype-4.0.0.7-copyright spin-commercial spin-educational sun-bcla-java-vm TeamViewer THINKTANKS UPEK-SDK-EULA ut2003 ut2003-demo
-
-# As proposed: http://archives.gentoo.org/gentoo-dev/msg_6c950b46c50fe72ebc5e650bbf70f77c.xml
-# Excerpt of the rules for this license group:
-# - MUST permit redistribution in binary form
-# - MUST NOT require explicit approval (No items from @EULA)
-# - MUST NOT restrict the cost of redistribution
-# - MAY require explicit inclusion of the license with
-# the distribution
-# - IF (and only if) there is an explicit inclusion requirement,
-# USE=bindist MUST cause a copy of the license to be installed
-# in a file location compliant with the license
-BINARY-REDISTRIBUTABLE @FREE atheros-hal bh-luxi Broadcom Dina hashcat intel-psb intel-ucode ipw2100-fw ipw2200-fw ipw3945 no-source-code NVIDIA-r1 qlogic-fibre-channel-firmware radeon-ucode shmux SmartLabs sun-concurrent-util sun-jlfgr
-
-# Deprecated license labels, used by repoman
-#DEPRECATED as-is
-
-# Local Variables:
-# mode: conf-space
-# mode: visual-line
-# End:
diff --git a/profiles/package.mask b/profiles/package.mask
deleted file mode 100644
index e6f09c19..00000000
--- a/profiles/package.mask
+++ /dev/null
@@ -1,1366 +0,0 @@
-####################################################################
-# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.16308 2015/01/30 20:09:01 radhermit Exp $
-#
-# When you add an entry to the top of this file, add your name, the date, and
-# an explanation of why something is getting masked. Please be extremely
-# careful not to commit atoms that are not valid, as it can cause large-scale
-# breakage, especially if it ends up in the daily snapshot.
-#
-## Example:
-##
-## # Dev E. Loper <developer@gentoo.org> (28 Jun 2012)
-## # Masking these versions until we can get the
-## # v4l stuff to work properly again
-## =media-video/mplayer-0.90_pre5
-## =media-video/mplayer-0.90_pre5-r1
-#
-# - Best last rites (removal) practices -
-# Include the following info:
-# a) reason for masking
-# b) bug # for the removal (and yes you should have one)
-# c) date of removal (either the date or "in x days")
-#
-## Example:
-##
-## # Dev E. Loper <developer@gentoo.org> (25 Jul 2014)
-## # Masked for removal in 30 days. Doesn't work
-## # with new libfoo. Upstream dead, gtk-1, smells
-## # funny. (bug #987654)
-## app-misc/some-package
-
-#--- END OF EXAMPLES ---
-
-# Sergei Trofimovich <slyfox@gentoo.org> (29 Jan 2015)
-# Mask live ebuild
-=dev-util/radare2-9999
-
-# Anthony G. Basile <blueness@gentoo.org> (28 Jan 2015)
-# Its broken and we're waiting for fixes from upstream, bug #536196
-=net-misc/tor-0.2.6.2_alpha-r1
-
-# Mike Gilbert <floppym@gentoo.org> (26 Jan 2015)
-# Dev channel releases are only for people who are developers or want more
-# experimental features and accept a more unstable release.
->=www-client/chromium-42
-
-# Julian Ospald <hasufell@gentoo.org> (22 Jan 2015)
-# Masked for removal in 30 days, wrt #537260.
-games-rpg/morrowind-data
-
-# Mikle Kolyada <zlogene@gentoo.org> (22 Jan 2015)
-# Unclear license (bug 253443).
-# No one uses it anymore. You can
-# use dev-perl/Geo-IP instead.
-dev-perl/IP-Country
-
-# Hans de Graaff <graaff@gentoo.org> (19 Jan 2015)
-# virtual/ruby-rdoc is a no-op in that it always pulls in
-# dev-ruby/rdoc, and nothing in the tree depends on it anymore. This
-# also fixes part of bug 421497.
-# Removal in 30 days.
-virtual/ruby-rdoc
-
-# Manuel Rüger <mrueg@gentoo.org> (18 Jan 2015)
-# Ruby 1.9 only packages, do not build with later rubies
-# Removal in 30 days.
-dev-ruby/flickr
-dev-ruby/gemcutter
-dev-ruby/ruby_parser:0
-dev-ruby/drydock
-dev-ruby/net-dns
-
-# Manuel Rüger <mrueg@gentoo.org> (17 Jan 2015)
-# Unmaintained. Old eclasses, EAPIs and various bugs.
-# See bug #533642
-# Removal in 30 days.
-rox-base/mime-editor
-rox-base/oroborox
-rox-base/pager
-rox-base/rox
-rox-base/rox-autostart
-rox-base/rox-clib
-rox-base/rox-launch
-rox-base/rox-lib
-rox-base/rox-session
-rox-base/systemtrayn
-rox-base/tasklist
-rox-base/tasktray
-rox-base/thumbs
-rox-base/traylib
-rox-base/volume
-rox-base/xdg-menu
-rox-base/zeroinstall-injector
-rox-extra/archive
-rox-extra/clock
-rox-extra/contacts
-rox-extra/diff
-rox-extra/edit
-rox-extra/fetch
-rox-extra/find
-rox-extra/gnome-thumbnailer
-rox-extra/lithium
-rox-extra/magickthumbnail
-rox-extra/memo
-rox-extra/mp3ogg2wav
-rox-extra/musicbox
-rox-extra/picky
-rox-extra/resolution
-rox-extra/reticker
-rox-extra/ripper
-rox-extra/rox-tail
-rox-extra/rox-wifi
-rox-extra/rox-xplanet
-rox-extra/roxcd
-rox-extra/roxdao
-rox-extra/roxget
-rox-extra/roxiso
-rox-extra/songer
-rox-extra/videothumbnail
-rox-extra/wallpaper
-rox-extra/weather
-
-# Michael Sterrett <mr_bones_@gentoo.org> (14 Jan 2015)
-# No upstream anymore, segfaults on amd64
-# masked for removal on 20150213
-games-action/cylindrix
-
-# Sergey Popov <pinkbyte@gentoo.org> (11 Jan 2015)
-# Upstream support is discontinued(last release in 2005)
-# Has some opened bugs - #369653, #448958
-# Removal in 30 days
-net-dialup/gtk-imonc
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Jan 2015)
-# obsolete and vulnerable, bug #532086
-# removal in 30 days
-=x11-base/xorg-server-1.9*
-=x11-base/xorg-server-1.10*
-=x11-base/xorg-server-1.11*
-=x11-base/xorg-server-1.13*
-=x11-base/xorg-server-1.14*
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (10 Jan 2015)
-# requires obsolete and vulnerable xorg-server, bug #532086
-# removal in 30 days
-<=net-misc/tigervnc-1.3.1
-x11-drivers/psb-firmware
-x11-drivers/xf86-input-citron
-x11-drivers/xf86-video-cyrix
-x11-drivers/xf86-video-impact
-x11-drivers/xf86-video-nsc
-x11-drivers/xf86-video-sunbw2
-x11-libs/libdrm-poulsbo
-x11-libs/xpsb-glx
-
-# Tim Harder <radhermit@gentoo.org> (10 Jan 2015)
-# Masked until protobuf-2.6.0 is unmasked
->=dev-libs/protobuf-c-1.1.0
-
-# Anthony G. Basile <blueness@gentoo.org> (9 Jan 2015)
-# p.mask the -9999 version
-=dev-misc/i2pd-9999
-
-# Aaron W. Swenson <titanofold@gentoo.org) (7 Jan 2015)
-# pgtune is masked for removal 2015-03-08. It's dead upstream, has a
-# critical bug 530868, and doesn't use a real distribution
-# model. Adopt the package upstream to save it.
-# An online alternative lives at:
-# http://pgtune.leopard.in.ua/
-dev-db/pgtune
-
-# Tony Vroon <chainsaw@gentoo.org> (5 Jan 2015)
-# Asterisk 13 is an LTS release but has not seen
-# sufficient releases to be considered ready for
-# production usage. You are welcome to have a go
-# but please be careful.
-=net-misc/asterisk-13*
-
-# Michael Sterrett <mr_bones_@gentoo.org> (03 Jan 2015)
-# Uses net-libs/adns which is on the chopping block. (bug #513320)
-# masked for removal on 20150203
-games-server/tetrix
-
-# Hanno Boeck <hanno@gentoo.org> (03 Jan 2015)
-# dead upstream, masked for removal
-app-emulation/wine-doors
-
-# Hanno Boeck <hanno@gentoo.org> (03 Jan 2015)
-# Was a dependency of taxbird which has been replaced by
-# geierlein. As this requires yearly changes it's unlikely
-# it has any use for anyone. Masked for removal.
-dev-libs/libgeier
-
-# Michael Sterrett <mr_bones_@gentoo.org> (03 Jan 2015)
-# GGZ is dead (bug #404349)
-# masked for removal on 20150203
-dev-games/ggz-client-libs
-dev-games/libggz
-games-board/ggz-gtk-client
-games-board/ggz-gtk-games
-games-board/ggz-sdl-games
-games-board/ggz-txt-client
-
-# Michael Sterrett <mr_bones_@gentoo.org> (02 Jan 2015)
-# No upstream; no longer maintained; segfaults.
-# Use games-board/teg instead.
-# masked for removal on 20150202
-games-board/xfrisk
-
-# Michael Sterrett <mr_bones_@gentoo.org> (01 Jan 2015)
-# Crazy amount of patches and no upstream anymore.
-# Use games-mud/tintin instead.
-# masked for removal on 20150201
-games-mud/mcl
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (30 Dec 2014)
-# media-libs/lcms:0 is unmaintained and has unspecified severe security
-# issues, bug 526642. Its reverse dependencies will be removed in 30days.
-www-client/netsurf
-media-gfx/photoprint
-media-gfx/rawstudio
-sci-libs/libecwj2
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (30 Dec 2014)
-# Upstream dead since 2005, does not build, bug 515780
-# Masked for removal in 30 days
-app-office/imposter
-
-# Ian Delaney <idella4@gentoo.org> (29 Dec 2014)
-# Initial maintainer left, added as a support to kombu however
-# appears to have never been used. Has no revdeps.
-# Removal in 30 days.
-dev-python/cl
-
-# Aaron W. Swenson <titanofold@gentoo.org> (28 Dec 2014)
-# Split ebuilds are no longer maintained. Migrate to the unified
-# ebuilds invoking the following, substituting SLOT for the desired
-# slot and optionally enabling the server and/or docs USE flags:
-# emerge dev-db/postgresql:SLOT
-# No further action is required.
-dev-db/postgresql-docs
-dev-db/postgresql-base
-dev-db/postgresql-server
-
-# Mike Gilbert <floppym@gentoo.org> (25 Dec 2014)
-# Deprecated PIL imports, bug 471552.
-# Removal in 30 days.
-sci-physics/camfr
-
-# Michael Orlitzky <mjo@gentoo.org> (24 Dec 2014)
-# Masked for removal in 30 days (bug #531954). All current versions of
-# nagios block it, and it has unresolved LICENSE issues (bug #320241).
-net-analyzer/nagios-imagepack
-
-# Sergey Popov <pinkbyte@gentoo.org> (24 Dec 2014)
-# Mask new version of Boost - it's known to cause breakages
-~dev-util/boost-build-1.57.0
-~dev-libs/boost-1.57.0
-
-# Ian Delaney <idella4@gentoo.org> (24 Dec 2014)
-# Have little evidence of usage and have no upstream development / support
-# for years. They do not support python 3. testoob is a testing framework
-# which are more than adequately stocked under dev-python. orm was broken
-# prior to conversion and was not highlighted as a qa violation by repoman.
-# For removal in 30 days.
-dev-python/testoob
-dev-python/orm
-
-# Markos Chandras <hwoarang@gentoo.org> (23 Dec 2014)
-# Homepage returns 404 which probably suggests upstream has vanished.
-# Superseded by app-text/dos2unix. Bug #533222
-app-misc/fixdos
-
-# Matthias Maier <tamiko@gentoo.org> (20 Dec 2014)
-# Remove obsolete mate 1.6* packages. These are superseded by various mate
-# 1.8* packages
-# Mask for removal in 30 days
-app-arch/mate-file-archiver
-app-editors/mate-text-editor
-app-text/mate-document-viewer
-app-text/mate-doc-utils
-mate-base/libmatekeyring
-mate-base/mate-file-manager
-mate-base/mate-keyring
-mate-extra/mate-character-map
-mate-extra/mate-file-manager-image-converter
-mate-extra/mate-file-manager-open-terminal
-mate-extra/mate-file-manager-sendto
-mate-extra/mate-file-manager-share
-media-gfx/mate-image-viewer
-net-wireless/mate-bluetooth
-x11-libs/libmatewnck
-x11-misc/mate-menu-editor
-x11-wm/mate-window-manager
-
-# Tim Harder <radhermit@gentoo.org> (14 Dec 2014)
-# Mask pre-releases
-=media-gfx/inkscape-0.91_pre*
-
-# Michał Górny <mgorny@gentoo.org> (12 Dec 2014)
-# No longer used by any package in the tree, and unlikely to be ever
-# needed again for its main use is updating package code. Bug #532394.
-# Removal in 30 days.
-net-zope/zope-fixers
-
-# Jeroen Roovers <jer@gentoo.org> (12 Dec 2014)
-# The 96 and 173 branches are no longer supported and remain vulnerable to
-# CVE-2014-8298 (bug #532342). You may be able to mitigate the vulnerability by
-# disabling GLX indirect rendering protocol support on the X server.
-<x11-drivers/nvidia-drivers-304
-
-# Sergey Popov <pinkbyte@gentoo.org> (09 Dec 2014)
-# Security mask, wrt bug #529728
-<app-antivirus/clamav-0.98.5
-
-# Matt Turner <mattst88@gentoo.org> (08 Dec 2014)
-# Various bugs (466506, 490798, 493532, 498928, 498936), no maintainer,
-# hasn't built in a year. Removal in a month.
-sys-apps/kmscon
-
-# Ian Stakenvicius <axs@gentoo.org> (03 Dec 2014)
-# masked for testing
-media-libs/openh264
-
-# Justin Lecher <jlec@gentoo.org> (02 Dec 2014)
-# Not supported by upstream anymore
-# Revdeps broken, #531392
-net-analyzer/openvas-administrator
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Multiple pending bugs, #380435, #460508, #481150,
-# #481310, #481312, #530856. Removal in a month (#380435)
-app-office/teapot
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Multiple problems and security issues (#425634).
-# Removal in a month.
-net-irc/bitchx
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Upstream dead for a long time, use sys-power/cpupower
-# instead. Removal in a month.
-sys-power/cpufrequtils
-x11-plugins/gkrellm-cpufreq
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Dead since 2004, fails to build (#488028). Relying
-# on deprecated gnome2 libs, you can use volti, volwheel,
-# volumeicon and other mixers in the tree. Removal in a month.
-media-sound/gnome-alsamixer
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Fails to build, use sys-devel/autoconf-archive instead.
-# Removal in a month (#514062)
-sys-devel/ac-archive
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Fails to install (#514276), removal in a month.
-net-misc/emirror
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Dead for ages and with pending unresolved bugs.
-# Removal in a month (#514918).
-net-wireless/wimax
-net-wireless/wimax-tools
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Unmaintained, fails to build (#515922).
-# Removal in a month.
-rox-extra/clock
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Unmaintained and hardmasked for ages (#518890).
-# Removal in a month.
-app-arch/rpm5
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Dead and unmaintained for ages, you should use polkit
-# directly (#520966). Removal in a month.
-app-admin/gksu-polkit
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Dead for ages, too outdated (#521726). Removal in a month.
-sys-apps/uhinv
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Completely broken currently, hard to update and fix (#522732).
-# Removal in a month.
-net-libs/pjsip
-net-voip/sflphone
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Not buildable, broken and dead for ages (#523250).
-# Removal in a month.
-net-im/ekg
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Not maintained by anybody, use sys-kernel/linux-firmware
-# instead as it's maintained and updated (#523784).
-# Removal in a month.
-sys-firmware/iwl2030-ucode
-sys-firmware/iwl5000-ucode
-sys-firmware/iwl2000-ucode
-sys-firmware/iwl5150-ucode
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# Relies on old gnome-bluetooth and upstream is not going
-# to fix it anytime soon (#528916). Removal in a month.
-net-wireless/cinnamon-bluetooth
-
-# Pacho Ramos <pacho@gentoo.org> (01 Dec 2014)
-# No updates since 2009, doesn't build (#531110).
-# Removal in a month.
-net-wireless/ussp-push
-
-# Alexis Ballier <aballier@gentoo.org> (01 Dec 2014)
-# Does not build with any recent ocaml compiler.
-# Unmaintained upstream.
-# Removal after 01 Jan 2015
-dev-ml/obrowser
-
-# Richard Yao <ryao@gentoo.org> (29 Nov 2014)
-# Depends on media-libs/lcms:0, which has unspecified security vulnerabilities.
-# Masked until mscms.dll.so that links to media-libs/lcms:2 is backported from
-# a newer wine, bug #526806.
-<app-emulation/crossover-bin-12.5.0
-
-# Patrick Lauer <patrick@gentoo.org> (24 Nov 2014)
-# Missing deps, uninstallable
-www-apps/trac-downloads
-
-# Markos Chandras <hwoarang@gentoo.org> (18 Nov 2014)
-# Mask latest development version for testing
-=x11-misc/lightdm-1.13*
-
-# Samuli Suominen <ssuominen@gentoo.org> (05 Nov 2014)
-# ConsoleKit2 from github by Eric Koegel, auth of xfce4-power-manager
-# The ConsoleKit in freedesktop.org git won't be continued anymore,
-# making this the new official release
-# Masked for testing
->=sys-auth/consolekit-0.9.2
-
-# Jauhien Piatlicki <jauhien@gentoo.org> (30 Oct 2014)
-# Mask LXQt-0.8.0 release for testing
-# and until Qt5 is unmasked (bug #525410).
-=app-admin/lxqt-admin-0.8.0*
-=dev-libs/libqtxdg-1.0.0*
-=lxqt-base/liblxqt-0.8.0*
-=lxqt-base/liblxqt-mount-0.8.0*
-=lxqt-base/libsysstat-0.2.0*
-=lxqt-base/lxqt-about-0.8.0*
-=lxqt-base/lxqt-common-0.8.0*
-=lxqt-base/lxqt-config-0.8.0*
-=lxqt-base/lxqt-globalkeys-0.8.0*
-=lxqt-base/lxqt-meta-0.8.0*
-=lxqt-base/lxqt-notificationd-0.8.0*
-=lxqt-base/lxqt-panel-0.8.0*
-=lxqt-base/lxqt-policykit-0.8.0*
-=lxqt-base/lxqt-powermanagement-0.8.0*
-=lxqt-base/lxqt-qtplugin-0.8.0*
-=lxqt-base/lxqt-runner-0.8.0*
-=lxqt-base/lxqt-session-0.8.0*
-=media-gfx/lximage-qt-0.3.0*
-=net-misc/lxqt-openssh-askpass-0.8.0*
-=x11-misc/obconf-qt-0.1.0_p20141029
-=x11-misc/pcmanfm-qt-0.8.0*
-
-# Markos Chandras <18 Oct 2014>
-# Not quite ready yet. Reverse deps seem to be broken
-# at the moment. Masked until most of them are fixed
-# upstream.
-=net-libs/rb_libtorrent-1*
-
-# Jauhien Piatlicki <jauhien@gentoo.org> (18 Oct 2014)
-# Mask until Qt-5 is unmasked in the tree
->=x11-misc/sddm-0.10.0
-
-# Mike Pagano <mpagano@gentoo.org> (16 Oct 2014)
-# A regression in kernels 3.17.0 lead to file system corruption
-# for affected systems. This has been fixed in >= 3.17.1
-# Expires (16 Oct 2016)
-# See Bug #525548.
-=sys-kernel/vanilla-sources-3.17.0
-=sys-kernel/gentoo-sources-3.17.0
-=sys-kernel/aufs-sources-3.17.0
-
-# Jauhien Piatlicki <jauhien@gentoo.org> (5 Oct 2014)
-# Masked because of bug 524390: privilege escalation
-# until upstream fixes this security issue.
-# Use at your own risk
-<x11-misc/sddm-0.10.0
-
-# Pawel Hajdan jr <phajdan.jr@gentoo.org> (30 Sep 2014)
-# Reverse dependencies need to be tested and fixed, bug #521406.
->=dev-libs/protobuf-2.6.0
-
-# Brian Dolbec <dolsen@gentoo.org> (25 Sep 2014)
-# Mask new setup.py based release due to regressions
-# A new fixed version is being released soon
-=sys-apps/portage-2.2.13
-
-# Michał Górny <mgorny@gentoo.org> (15 Sep 2014)
-# Causes undefined references few layers down (in mediastreamer),
-# someone needs to investigate.
->=net-libs/libzrtpcpp-4
-
-# Maxim Koltsov <maksbotan@gentoo.org> (12 Sep 2014)
-# Requires masked libav-10
-# If you use media-video/ffmpeg, it's absolutely safe to unmask this package.
-# Sorry for the inconvenience!
-#
-# Developers: Please DO NOT REMOVE this mask, which was discussed and
-# agreed on #gentoo-dev by mgorny, patrick and others
-=media-video/mpv-0.6*
-=media-video/mpv-0.7*
-
-# Davide Pesavento <pesa@gentoo.org> (11 Sep 2014)
-# Mask Qt 5.3.x for wider testing to ensure that it does
-# not break or conflict with other packages (bug #454132)
-=dev-qt/assistant-5.3.2*
-=dev-qt/designer-5.3.2*
-=dev-qt/linguist-5.3.2*
-=dev-qt/linguist-tools-5.3.2*
-=dev-qt/pixeltool-5.3.2*
-=dev-qt/qdbus-5.3.2*
-=dev-qt/qdbusviewer-5.3.2*
-=dev-qt/qdoc-5.3.2*
-=dev-qt/qtconcurrent-5.3.2*
-=dev-qt/qtcore-5.3.2*
-=dev-qt/qtdbus-5.3.2*
-=dev-qt/qtdeclarative-5.3.2*
-=dev-qt/qtdiag-5.3.2*
-=dev-qt/qtgraphicaleffects-5.3.2*
-=dev-qt/qtgui-5.3.2*
-=dev-qt/qthelp-5.3.2*
-=dev-qt/qtimageformats-5.3.2*
-=dev-qt/qtmultimedia-5.3.2*
-=dev-qt/qtnetwork-5.3.2*
-=dev-qt/qtopengl-5.3.2*
-=dev-qt/qtpaths-5.3.2*
-=dev-qt/qtpositioning-5.3.2*
-=dev-qt/qtprintsupport-5.3.2*
-=dev-qt/qtquick1-5.3.2*
-=dev-qt/qtquickcontrols-5.3.2*
-=dev-qt/qtscript-5.3.2*
-=dev-qt/qtsensors-5.3.2*
-=dev-qt/qtserialport-5.3.2*
-=dev-qt/qtsql-5.3.2*
-=dev-qt/qtsvg-5.3.2*
-=dev-qt/qttest-5.3.2*
-=dev-qt/qttranslations-5.3.2*
-=dev-qt/qtwebkit-5.3.2*
-=dev-qt/qtwebsockets-5.3.2*
-=dev-qt/qtwidgets-5.3.2*
-=dev-qt/qtx11extras-5.3.2*
-=dev-qt/qtxml-5.3.2*
-=dev-qt/qtxmlpatterns-5.3.2*
-=dev-qt/assistant-5.4.0*
-=dev-qt/designer-5.4.0*
-=dev-qt/linguist-5.4.0*
-=dev-qt/linguist-tools-5.4.0*
-=dev-qt/pixeltool-5.4.0*
-=dev-qt/qdbus-5.4.0*
-=dev-qt/qdbusviewer-5.4.0*
-=dev-qt/qdoc-5.4.0*
-=dev-qt/qtconcurrent-5.4.0*
-=dev-qt/qtcore-5.4.0*
-=dev-qt/qtdbus-5.4.0*
-=dev-qt/qtdeclarative-5.4.0*
-=dev-qt/qtdiag-5.4.0*
-=dev-qt/qtgraphicaleffects-5.4.0*
-=dev-qt/qtgui-5.4.0*
-=dev-qt/qthelp-5.4.0*
-=dev-qt/qtimageformats-5.4.0*
-=dev-qt/qtmultimedia-5.4.0*
-=dev-qt/qtnetwork-5.4.0*
-=dev-qt/qtopengl-5.4.0*
-=dev-qt/qtpaths-5.4.0*
-=dev-qt/qtpositioning-5.4.0*
-=dev-qt/qtprintsupport-5.4.0*
-=dev-qt/qtquick1-5.4.0*
-=dev-qt/qtquickcontrols-5.4.0*
-=dev-qt/qtscript-5.4.0*
-=dev-qt/qtsensors-5.4.0*
-=dev-qt/qtserialport-5.4.0*
-=dev-qt/qtsql-5.4.0*
-=dev-qt/qtsvg-5.4.0*
-=dev-qt/qttest-5.4.0*
-=dev-qt/qttranslations-5.4.0*
-=dev-qt/qtwayland-5.4.0*
-=dev-qt/qtwebkit-5.4.0*
-=dev-qt/qtwebsockets-5.4.0*
-=dev-qt/qtwidgets-5.4.0*
-=dev-qt/qtx11extras-5.4.0*
-=dev-qt/qtxml-5.4.0*
-=dev-qt/qtxmlpatterns-5.4.0*
->=dev-qt/qt-creator-3.3.0
-dev-python/PyQt5
-kde-frameworks/attica
-kde-frameworks/frameworkintegration
-kde-frameworks/kactivities
-kde-frameworks/kapidox
-kde-frameworks/karchive
-kde-frameworks/kauth
-kde-frameworks/kbookmarks
-kde-frameworks/kcmutils
-kde-frameworks/kcodecs
-kde-frameworks/kcompletion
-kde-frameworks/kconfig
-kde-frameworks/kconfigwidgets
-kde-frameworks/kcoreaddons
-kde-frameworks/kcrash
-kde-frameworks/kdbusaddons
-kde-frameworks/kdeclarative
-kde-frameworks/kded
-kde-frameworks/kdelibs4support
-kde-frameworks/kdesignerplugin
-kde-frameworks/kdesu
-kde-frameworks/kdewebkit
-kde-frameworks/kdnssd
-kde-frameworks/kdoctools
-kde-frameworks/kemoticons
-kde-frameworks/kglobalaccel
-kde-frameworks/kguiaddons
-kde-frameworks/khtml
-kde-frameworks/ki18n
-kde-frameworks/kiconthemes
-kde-frameworks/kidletime
-kde-frameworks/kimageformats
-kde-frameworks/kinit
-kde-frameworks/kio
-kde-frameworks/kitemmodels
-kde-frameworks/kitemviews
-kde-frameworks/kjobwidgets
-kde-frameworks/kjs
-kde-frameworks/kjsembed
-kde-frameworks/kmediaplayer
-kde-frameworks/knewstuff
-kde-frameworks/knotifications
-kde-frameworks/knotifyconfig
-kde-frameworks/kpackage
-kde-frameworks/kparts
-kde-frameworks/kplotting
-kde-frameworks/kpty
-kde-frameworks/kross
-kde-frameworks/krunner
-kde-frameworks/kservice
-kde-frameworks/ktexteditor
-kde-frameworks/ktextwidgets
-kde-frameworks/kunitconversion
-kde-frameworks/kwallet
-kde-frameworks/kwidgetsaddons
-kde-frameworks/kwindowsystem
-kde-frameworks/kxmlgui
-kde-frameworks/networkmanager-qt
-kde-frameworks/plasma
-kde-frameworks/solid
-kde-frameworks/sonnet
-kde-frameworks/threadweaver
->=kde-misc/about-distro-2.0.0
-app-i18n/fcitx-qt5
-=app-text/calibre-2*
-dev-libs/grantlee:5
->=media-gfx/photoqt-1.1
-media-gfx/phototonic
->=media-sound/drumstick-1.0.0
->=media-sound/kmetronome-1.0.0
->=media-sound/teamspeak-client-bin-3.0.16
-www-client/otter
-x11-misc/kaqaz
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (03 Sep 2014)
-# Temporary mask until it is verified to work
-=media-libs/raspberrypi-userland-0_pre20140830
-
-# Markos Chandras <hwoarang@gentoo.org> (02 Sep 2014)
-# MSN service terminated.
-# You can still use your MSN account in net-im/skype
-# or switch to an open protocol instead
-# Masked for removal in 30 days
-net-im/amsn
-x11-themes/amsn-skins
-
-# Christian Faulhammer <fauli@gentoo.org> (02 Sep 2014)
-# website not working anymore and will stay like this,
-# tool is useless. See bug 504734
-app-admin/hwreport
-
-# Brian Dolbec <dolsen@gentoo.org> (1 sept 2014)
-# Mask NON-MAINTAINER commit, due lack of testing portage team, releng
-# Mask for review
-=sys-apps/portage-2.2.12-r1
-
-# Sergey Popov <pinkbyte@gentoo.org> (28 Aug 2014)
-# Security mask, wrt bug #519650
-# If your application is broken due to this mask,
-# please file a separate bug report
-<net-dialup/ppp-2.4.7
-
-# Samuli Suominen <ssuominen@gentoo.org> (23 Aug 2014)
-# Some compile problems with media-libs/openexr >= 2.2.0
-# See http://bugs.gentoo.org/520240 for more information
->=media-libs/ilmbase-2.2.0
->=media-libs/openexr-2.2.0
->=media-gfx/openexr_viewers-2.2.0
-
-# Sergey Popov <pinkbyte@gentoo.org> (05 Aug 2014)
-# Lacks patch in FILESDIR => fails to build
-# Masked by QA until maintainer will sort things out
-=app-emulation/fuse-1.1.1
-
-# Robin H. Johnson <robbat2@gentoo.org> (04 Aug 2014)
-# Masked for testing, presently fails upstream testsuite:
-# FAIL:07:02:35 (00:00:00) db_dump/db_load(./TESTDIR.3/recd001.db:child killed: kill signal): expected 0, got 1
-# FAIL:07:02:35 (00:00:00) Dump/load of ./TESTDIR.3/recd001.db failed.
-# FAIL:07:02:35 (00:00:00) db_verify_preop: expected 0, got 1
-=sys-libs/db-6.1*
-
-# Alexis Ballier <aballier@gentoo.org> (4 Aug 2014)
-# <vlc-2.2 will not work with this ffmpeg version; others to be investigated.
->=media-video/ffmpeg-2.3
-
-# Mikle Kolyada <zlogene@gentoo.org>
-# Masked due to upstream QA issues.
-=dev-perl/Alien-SDL-1.444.0
-
-# Yixun Lan <dlan@gentoo.org> (17 Jul 2014)
-# Masked for proper testing. (Major updates in the code).
-=net-misc/tinc-1.1_pre*
-
-# Ulrich Müller <ulm@gentoo.org> (15 Jul 2014)
-# Permanently mask sys-libs/lib-compat and its reverse dependencies,
-# pending multiple security vulnerabilities and QA issues.
-# See bugs #515926 and #510960.
-sys-libs/lib-compat
-sys-libs/lib-compat-loki
-games-action/mutantstorm-demo
-games-action/phobiaii
-games-emulation/handy
-games-fps/rtcw
-games-fps/unreal
-games-strategy/heroes3
-games-strategy/heroes3-demo
-games-strategy/smac
-sys-block/afacli
-
-# Mikle Kolyada <zlogene@gentoo.org> (27 Jun 2014)
-# Masked for proper testing. (Major updates in the code).
-=dev-perl/PortageXS-0.02.12
-
-# Jeroen Roovers <jer@gentoo.org> (26 Jun 2014)
-# Development has halted (see <http://www.perihel.at/sec/mz/index.html>)
-# See net-analyzer/netsniff-ng for a replacement (bug #515210)
-net-analyzer/mausezahn
-
-# Robin H. Johnson <robbat2@gentoo.org> (21 Jun 2014)
-# Needs work, but infra needs it for new VM boxes
-app-emulation/openstack-guest-agents-unix
-app-emulation/xe-guest-utilities
-
-# Mike Gilbert <floppym@gentoo.org> (13 Jun 2014)
-# Masked due to security bug 499870.
-# Please migrate to net-misc/libreswan.
-# If you are a Gentoo developer, feel free to pick up maintenence of openswan
-# and remove this mask after resolving the security issue.
-net-misc/openswan
-
-# Mike Gilbert <floppym@gentoo.org> (10 Jun 2014)
-# Masked due to pending dev-python/imaging removal, bug 471488.
-media-sound/decibel-audio-player
-=net-im/pymsn-t-0.11.3-r3
-
-# Tom Wijsman <TomWij@gentoo.org> (8 Jun 2014)
-# Mask VLC ebuilds that are affected with security bug CVE-2013-6934:
-#
-# A vulnerability has been discovered in VLC Media Player, which can be
-# exploited by malicious people to compromise a user's system.
-#
-# Some ebuilds also have other buffer and integer overflow security bugs like
-# CVE-2013-1954, CVE-2013-3245, CVE-2013-4388 and CVE-2013-6283.
-#
-# Users should consider to upgrade VLC Media Player to at least version 2.1.2.
-<media-video/vlc-2.1.2
-
-# Tom Wijsman <TomWij@gentoo.org> (6 Jun 2014)
-# Mask gentoo-sources ebuilds that are affected with security bug CVE-2014-3153.
-#
-# Pinkie Pie discovered an issue in the futex subsystem that allows a
-# local user to gain ring 0 control via the futex syscall. An
-# unprivileged user could use this flaw to crash the kernel (resulting
-# in denial of service) or for privilege escalation.
-#
-# https://bugs.gentoo.org/show_bug.cgi?id=CVE-2014-3153
-# Expires (6 Jun 2016)
-=sys-kernel/gentoo-sources-3.2.58-r2
-~sys-kernel/gentoo-sources-3.4.90
-=sys-kernel/gentoo-sources-3.4.91
-~sys-kernel/gentoo-sources-3.10.40
-=sys-kernel/gentoo-sources-3.10.41
-~sys-kernel/gentoo-sources-3.12.20
-=sys-kernel/gentoo-sources-3.12.21
-~sys-kernel/gentoo-sources-3.14.4
-=sys-kernel/gentoo-sources-3.14.5
-
-# Hans de Graaff <graaff@gentoo.org> (1 Jun 2014)
-# Mask new rubinius version for testing. Current versions have some
-# issues that should be solved in the forthcoming rubinius 2.3
-# release.
-=dev-lang/rubinius-2*
-
-# Markos Chandras <hwoarang@gentoo.org> (30 May 2014)
-# Mask beta release
-=app-i18n/transifex-client-0.11_beta
-
-# Tom Wijsman <TomWij@gentoo.org> (30 May 2014)
-# CVE-2012-1721 - Remote Code Execution Vulnerability
-#
-# Vulnerable: IBM Java SE 5.0 SR12-FP5
-# URL: http://www.securityfocus.com/bid/53959/
-dev-java/ibm-jdk-bin:1.5
-
-# Ryan Hill <rhill@gentoo.org> (22 May 2014)
-# Big API break. Masked until something needs it.
->=dev-libs/isl-0.13
-
-# Ian Delaney <idella4@gentoo.org> (22 May 2014)
-# The bumped version has been given added py3.4 support.
-# Given testsuite failures, a period of masking allows for possible
-# patching from upstream to be added to this version.
-# Masked until py3.4 support is added to media-gfx/cairosvg
-=dev-python/weasyprint-0.22
-
-# Justin Lecher <jlec@gentoo.org> (07 May 2014)
-# Still doesn't work as expected
-=sci-chemistry/ccpn-2.4.0_p140425-r1
-
-# Tom Wijsman <TomWij@gentoo.org> (03 May 2014)
-# Needs to be further tested and revised by both Java and Ruby herds.
->=dev-java/jruby-1.7.12
-dev-ruby/bitescript
-dev-ruby/duby
-dev-ruby/jruby-openssl
-dev-ruby/weakling
-
-# Matti Bickel <mabi@gentoo.org> (22 Apr 2014)
-# Masked slotted lua for testing
-app-admin/eselect-lua
-=dev-lang/lua-5.1.5-r2
-=dev-lang/lua-5.1.5-r100
-=dev-lang/lua-5.2.3
-=dev-lang/lua-5.2.3-r1
-
-# Patrick Lauer <patrick@gentoo.org> (09 Apr 2014)
-# Dead upstream, has known dataloss bugs.
-# Please use something more sane: rsnapshot, backuppc, obnam, ...
-app-backup/rdiff-backup
-app-backup/pybackpack
-sys-fs/rdiff-backup-fs
-
-# Gilles Dartiguelongue <eva@gentoo.org> (06 Apr 2014)
-# Old release, never stable, not working anymore
-# See bug #327837, #382667, #492474
-<media-video/pitivi-0.90
-
-# Alexander Vershilov <qnikst@gentoo.org> (02 Apr 2014)
-# Multiple vulnerabilities, see #504724, #505860
-<sys-kernel/openvz-sources-2.6.32.85.17
-
-# Tom Wijsman <TomWij@gentoo.org> (31 Mar 2014)
-# Prevent users from switching JDK / JRE implementation.
-#
-# Unmask this if you want to upgrade or switch to Oracle JDK / JRE 1.8.
->=virtual/jdk-1.8
->=virtual/jre-1.8
-
-# Luca Barbato <lu_zero@gentoo.org> (30 Mar 2014)
-# Current stable for upstream, pending a tinderbox run.
-# Note: mask restored because of #509294, #519258.
-=media-video/libav-10*
-=media-video/libav-11*
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (26 Mar 2014)
-# Affected by multiple vulnerabilities, #445916, #471098 and #472280
-<media-libs/mesa-9.1.4
-
-# Sergey Popov <pinkbyte@gentoo.org> (20 Mar 2014)
-# Security mask of vulnerable versions, wrt bug #424167
-<net-nds/openldap-2.4.35
-
-# Lars Wendler <polynomial-c@gentoo.org> (14 Mar 2014)
-# Masked for security reasons.
-# Do NOT remove this mask or the affected packages without speaking to
-# bonsaikitten first! You have been warned!
-<net-fs/samba-3.6
-
-# Mike Gilbert <floppym@gentoo.org> (04 Mar 2014)
-# Dev channel releases are only for people who are developers or want more
-# experimental features and accept a more unstable release.
-www-plugins/chrome-binary-plugins:unstable
-
-# Samuli Suominen <ssuominen@gentoo.org> (03 Mar 2014)
-# gnome-extra/polkit-gnome is the "GTK+ polkit agent" and has no extra
-# dependencies that installing lxde-base/lxpolkit would solve, thus
-# the only motivation for creation of lxpolkit was to drop the word
-# 'gnome' from the package's name. The packages are near identical
-# by the outlook, determined by the used GTK+ theme.
-#
-# Raise yourself above the word 'gnome' and install the de facto GTK+ agent:
-# emerge -C lxpolkit
-# emerge -1 polkit-gnome
-#
-# Removal will happen at later date, but since there is no hurry, give it
-# until rest of the year.
-lxde-base/lxpolkit
-
-# Tim Harder <radhermit@gentoo.org> (04 Feb 2014)
-# Mask development releases
-=media-sound/lilypond-2.19*
-
-# Mike Gilbert <floppym@gentoo.org> (19 Jan 2014)
-# To prevent accidental switching of release channels (bug 498306),
-# google-chrome has been split into 3 packages:
-#
-# www-client/google-chrome
-# www-client/google-chrome-beta
-# www-client/google-chrome-unstable
-#
-# The stable channel remains as www-client/google-chrome, but has been
-# switched to SLOT="0".
-#
-# Please unmerge your currently installed version and remerge one of the new
-# packages.
-www-client/google-chrome:beta
-www-client/google-chrome:stable
-www-client/google-chrome:unstable
-
-# Eray Aslan <eras@gentoo.org> (18 Jan 2014)
-# Mask experimental software
-=mail-mta/postfix-2.12*
-
-# Alexis Ballier <aballier@gentoo.org> (18 Jan 2014)
-# Rev. deps fail to build
->=media-libs/aubio-0.4
-
-# Tony Vroon <chainsaw@gentoo.org> (13 Jan 2014)
-# Asterisk 12 is a short term "standard" release
-# containing significant architectural changes.
-# This is not for your production kit quite yet.
-=net-misc/asterisk-12*
-
-# Tom Wijsman <TomWij@gentoo.org> (09 Jan 2014)
-# Monolithic dev-dotnet/{gnome,gtk}-sharp introduction mask, see bug #382491.
->=dev-dotnet/gnome-sharp-2.24.2-r1
->=dev-dotnet/gtk-sharp-2.12.21
-
-# Michał Górny <mgorny@gentoo.org> (15 Dec 2013)
-# Masked for testing due to almost complete redesign. It is now
-# completely split and no longer has an integrated GUI. Currently,
-# the only working GUI is the PyQt4 GUI and it has license issues
-# (bug #494524).
->=games-emulation/mupen64plus-2
-games-emulation/mupen64plus-core
-games-emulation/mupen64plus-audio-sdl
-games-emulation/mupen64plus-input-sdl
-games-emulation/mupen64plus-rsp-hle
-games-emulation/mupen64plus-ui-console
-games-emulation/mupen64plus-video-glide64mk2
-games-emulation/mupen64plus-video-rice
-games-emulation/m64py
-
-# Ben de Groot <yngwin@gentoo.org> (11 Nov 2013)
-# Mask older roboto versions to give users a regular upgrade path
-# now that we've switched to upstream versioning
->media-fonts/roboto-9999
-
-# Tiziano Müller <dev-zero@gentoo.org> (24 Oct 2013)
-# Mask mainline version branch
-=www-servers/nginx-1.5*
-
-# Justin Lecher <jlec@gentoo.org> (14 Oct 2013)
-# Seems to break all deps - API change?
->=sci-libs/metis-5
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (13 Oct 2013)
-# Requires a NPN support in mod_ssl (www-server/apache) to work.
-# See #471512 for more details.
-www-apache/mod_spdy
-
-# Agostino Sarubbo <ago@gentoo.org> (23 Sep 2013)
-# Masked because of vulnerable versions
-# DO NOT REMOVE OLDER VERSIONS
-# temporarily disabled as it also breaks s390 keywording
-#<net-nds/openldap-2.4.35
-
-# Tom Wijsman <TomWij@gentoo.org> (18 Sep 2013)
-# Temporarily masked due to QA issue during attempts to unbundle dependencies;
-# we need to check the jar contents to check for differences, especially the
-# stax dependency seems to be problematic in this regard but we'll check all of
-# them to ensure that unbundling doesn't hurt some missed functionality.
-# Bug #471942 tracks the progress of these unbundling efforts.
->=app-admin/ec2-api-tools-1.6.7.2-r4
-
-# Sergey Popov <pinkbyte@gentoo.org> (18 Sep 2013)
-# Mask development releases of botan:
-# - causes many API breakages
-# - do not compile in some USE-flag combinations
-# - requires at least gcc 4.7(and possibly even 4.8 for some features)
->=dev-libs/botan-1.11.0
-
-# Tom Wijsman <TomWij@gentoo.org> (15 Aug 2013)
-# Dependencies are unable to satisfy current version,
-# broken; needs a version bump from bug #475552.
-dev-java/itext:5
-
-# Julian Ospald <hasufell@gentoo.org> (21 Jul 2013)
-# Mask all unfetchable versions and those with tons of random
-# bugs and segfaults (all). Don't ask for a version bump unless
-# there is a working release.
-sci-geosciences/googleearth
-
-# Chris Reffett <creffett@gentoo.org> (20 Jul 2013)
-# Uses vulnerable versions of bzip2, but these versions are
-# necessary to reconstruct older archives. Use at your own risk.
-=app-portage/deltup-0.4.5
-
-# Michael Weber <xmw@gentoo.org> (17 Jul 2013)
-# Upstream next versions
->=sys-kernel/raspberrypi-image-3.7_pre
->=sys-kernel/raspberrypi-sources-3.7_pre
->=sys-boot/raspberrypi-firmware-1_pre
-
-# Sergey Popov <pinkbyte@gentoo.org> (12 Jul 2013)
-# Probably new versions will work with hexchat too.
-# Do not lastrite this, just leave mask by Lars Wendler's request.
-net-irc/xchat-otr
-
-# Tom Wijsman <TomWij@gentoo.org> (30 Jun 2013)
-# Sun JDK and JRE contain critical vulnerabilities and receive no further
-# updates; masking to make users aware of this, users that still need this
-# package and have no alternative can unmask at their own risk. See bug #473830.
-#
-# This is continued by Oracle Corporation, which has acquired Sun Microsystems
-# in early 2010; as per http://en.wikipedia.org/wiki/Sun_acquisition_by_Oracle
-#
-# Users are suggested to upgrade to one of the newer Oracle packages like
-# dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another
-# alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
-#
-# Most of these packages provide a jce USE flag for those whom need the
-# Java Cryptographic Extension Unlimited Strength Policy USE flag; whether that
-# works depends from VM to VM, it seems to work for most except for the IBM VMs.
-dev-java/sun-jdk
-dev-java/sun-jre-bin
-dev-java/sun-jce-bin
-
-# Julian Ospald <hasufell@gentoo.org> (26 Jun 2013)
-# Depends on masked dev-lang/lua-5.2
->=games-emulation/sdlmame-0.149
->=games-emulation/sdlmess-0.149
-
-# Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org> (25 Jun 2013)
-# Mask new ptlib/opal for breakage, tracked in bug #474742
-# Lars Wendler <polynomial-c@gentoo.org> (29 Apr 2014)
-# Adjusted mask so newer versions get covered as well.
->=net-libs/ptlib-2.12.0
->=net-libs/opal-3.12.0
-
-# Pacho Ramos <pacho@gentoo.org> (15 Jun 2013)
-# Upstream stalled, improper rendering (#470818),
-# use app-editors/efte instead.
-=app-editors/fte-20110708
-
-# Patrick Lauer <patrick@gentoo.org> (21 May 2013)
-# broken dependencies -> uninstallable #470712
-app-portage/g-ctan
-
-# Michael Weber <xmw@gentoo.org> (18 Apr 2013)
-# Masked due test failures
-=app-arch/advancecomp-1.17
-
-# Patrick Lauer <patrick@gentoo.org> (09 Apr 2013)
-# Masked to get 0.10 tested
-=net-libs/nodejs-0.11*
-
-# Sergey Popov <pinkbyte@gentoo.org> (02 Apr 2013)
-# Masking =media-libs/ffmpegsource-2.17.4_pre753
-# by maintainer's request.
-# This version does not work properly, see bug #464078
-=media-libs/ffmpegsource-2.17.4_pre753
-
-# Richard Freeman <rich0@gentoo.org> (24 Mar 2013)
-# Contains known buffer overflows. Package generally works
-# but should not be fed untrusted input (eg from strangers).
-# Masked to ensure users are aware before they install.
-app-text/cuneiform
-
-# Tom Wijsman <TomWij@gentoo.org> (12 Mar 2013)
-# 2.5.* has known security and other issues due to an affected
-# bundled ffmpeg, see bugs #446468 and #444262.
-<media-video/avidemux-2.6.2
-
-# Doug Goldstein <cardoe@gentoo.org> (22 Jan 2013)
-# Masked for development
-=sys-block/open-iscsi-2.0.873
-
-# Sven Wegener <swegener@gentoo.org> (21 Dec 2012)
-# temporary mask for socket location change
-=app-misc/screen-4.0.3-r8
-
-# Rick Farina <zerochaos@gentoo.org> (21 Dec 2012)
-# madwifi has been replaced by ath5k and ath9k in kernel
-# drivers and is subject to numerous long standing bugs
-# stable wpa_supplicant sometimes wants madwifi-ng-tools
-#net-wireless/madwifi-ng-tools
-net-wireless/madwifi-ng
-
-# Markos Chandras <hwoarang@gentoo.org> (03 Nov 2012)
-# Kernel module support is disabled due to sandbox violations.
-# As a result of which, the package is not fully working at the moment
-# but it can still be used to track userland regressions.
-=app-benchmarks/ltp-ltp-2014082
-
-# Pacho Ramos <pacho@gentoo.org> (25 Oct 2012)
-# obexd changed its API without any warning, it's recommended to ship
-# 0.46 until https://bugzilla.gnome.org/682106 is fixed to prevent
-# bluetooth-sendto breakage.
->=app-mobilephone/obexd-0.47
-
-# Ralph Sennhauser <sera@gentoo.org> (18 Jul 2012)
-# Unmaintained, multiple vulnarabilities. #351626
-# A more recent source build maintained by the community is available in the
-# seden overlay. A more recent binary is available in the java-overlay.
-<=dev-util/eclipse-sdk-3.5.1-r1
-
-# Michael Weber <xmw@gentoo.org> (07 Jul 2012)
-# Masked for testing only beta (bug 424866)
-=sci-electronics/eagle-6.2.1_beta
-
-# Ian Stakenvicius <axs@gentoo.org> (19 Jun 2012)
-# Mask new spidermonkeys until rdeps can accept it
-# 1.8.7 will be masked indefinitely and will be removed
-# from the tree soon.
-~dev-lang/spidermonkey-1.8.7
-
-# Michael Weber <xmw@gentoo.org> (13 Jun 2012)
-# Mask beta versions for testing
->sci-electronics/magic-8
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (20 May 2012)
-# Requires dev-scheme/guile-2.0.5 which is in lisp overlay and masked;
-# bug #416683
->=games-board/aisleriot-3.3.1
-
-# Johannes Huber <johu@gentoo.org> (03 May 2012)
-# Unstable dev channel release. Fixes build with gcc47
-# (bug #413941).
->=media-sound/mp3diags-1.1
-
-# Robin H. Johnson <robbat2@gentoo.org> (09 Feb 2012)
-# Needs to be slotted better
-=dev-libs/yaz-4*
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (22 Mar 2012)
-# Even its author admits that it's an ugly hack. Crashes e.g.
-# firefox with kde-4.8. Unmask at your own risk.
-kde-misc/kgtk
-
-# Samuli Suominen <ssuominen@gentoo.org> (06 Mar 2012)
-# Masked for testing since this is known to break nearly
-# every reverse dependency wrt bug 407091
->=dev-lang/lua-5.2.0
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (30 Oct 2011)
-# Working on more reliable versioning, consider experimental for now.
-#
-# Rafael G. Martins <rafaelmartins@gentoo.org> (27 May 2013)
-# Remove generic mask. These versions will be removed later.
-=dev-lang/luajit-2.0.0_beta8_p1
-=dev-lang/luajit-2.0.0_beta10
-=dev-lang/luajit-2.0.0
-
-# Samuli Suominen <ssuominen@gentoo.org> (30 Oct 2011)
-# Masked for security bug #294253, use only at your own risk!
-=media-libs/fmod-3*
-games-puzzle/candycrisis
-games-simulation/stoned-bin
-games-sports/racer-bin
-games-strategy/dark-oberon
-games-strategy/savage-bin
-
-# Alexis Ballier <aballier@gentoo.org> (20 Aug 2011)
-# dev-tex/pdftex-1.40.11 is 100% identical to the one in TeX Live 2010;
-# TeX Live 2011 has a newer version, which makes the standalone package useless;
-# mask it for now, we'll see about removing it later.
-dev-tex/pdftex
-
-# Peter Volkov <pva@gentoo.org> (23 Jul 2011)
-# Mask release candidates
-=dev-libs/guiloader-2.99.0
-=dev-libs/guiloader-c++-2.99.0
-=dev-util/crow-designer-2.99.0
-
-# Justin Lecher <jlec@gentoo.org> (27 Jun 2011)
-# Only avalable version isn't in the tree.
-# Mask until it is bumped
-sci-chemistry/webmo
-
-# Marijn Schouten <hkBst@gentoo.org> (07 April 2011)
-# Masked for number of issues, but can be used to
-# test against if people are impatient ;P
-# Known issues:
-# - Broken emacs support (ulm has promised to look)
-# - doesn't build when boehm-gc is built without threads
-# - no SLOTting yet!
-=dev-scheme/guile-2.0.0
-
-# Ryan Hill <dirtyepic@gentoo.org> (30 Mar 2011)
-# Masked indefinitely (until 0.40 is released).
-# http://bugs.gentoo.org/354423
->=app-pda/libopensync-0.30
->=app-pda/libopensync-plugin-file-0.30
->=app-pda/libopensync-plugin-irmc-0.30
->=app-pda/libopensync-plugin-palm-0.30
->=app-pda/libopensync-plugin-python-0.30
-app-pda/libopensync-plugin-syncml
-app-pda/libopensync-plugin-vformat
-app-pda/osynctool
-
-# Ryan Hill <dirtyepic@gentoo.org> (30 Mar 2011)
-# Work in progress
-# http://bugs.gentoo.org/show_bug.cgi?id=354423
-app-pda/libopensync-plugin-gnokii
-app-pda/libopensync-plugin-gpe
-app-pda/multisync-gui
-
-# Markos Chandras <hwoarang@gentoo.org> (01 Nov 2010)
-# Masking alpha releases
-net-analyzer/ncrack
-
-# Luca Barbato <lu_zero@gentoo.org> (21 Jul 2010)
-# Not ready for public consumption, clashes with current mesa-git
-media-libs/shivavg
-
-# Stefan Briesenick <sbriesen@gentoo.org> (21 Jul 2010)
-# doesn't compile against latest media-libs/spandsp.
-# not needed anymore for Asterisk 1.6.
-net-misc/asterisk-spandsp_codec_g726
-
-# Doug Goldstein <cardoe@gentoo.org> (07 Jul 2010)
-# No actual Gentoo support yet. If you're interested, please see bug #295993
-net-misc/netcf
-
-# Patrick Lauer <patrick@gentoo.org> (07 Apr 2010)
-# Lars Wendler <polynomial-c@gentoo.org> (14 Oct 2013)
-# Keeping samba-4.0 masked until bug #447022 is fixed. 4.1 masked for testing.
-=net-fs/samba-4.0*
-=net-fs/samba-4.1*
-
-# Mike Frysinger <vapier@gentoo.org> (07 Mar 2010)
-# Very old packages that people should have upgraded away from
-# long ago. Courtesy mask ... time to upgrade.
-# Added <sys-fs/e2fsprogs as well (halcy0n)
-<sys-libs/e2fsprogs-libs-1.41.8
-<sys-fs/e2fsprogs-1.41.9
-
-# Robert Piasek <dagger@gentoo.org> (23 Feb 2010)
-# Masking libmapi as it depends on masked samba4
->=net-libs/libmapi-0.9
-
-# Peter Alfredsen <loki_val@gentoo.org> (21 Oct 2009)
-# Masked because this needs a patch to be applied to portage
-# to not install the kitchensink and everything else
-# into /usr/src/debug with FEATURES=installsources
-=dev-util/debugedit-4.4.6-r2
-
-# Diego E. Pettenò <flameeyes@gmail.com> (09 Oct 2009)
-# Untested yet; documented only in Russian, help is appreciated.
-sys-auth/pam_keystore
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (08 Aug 2009)
-# on behalf of QA Team
-#
-# Mass-masking of live ebuilds; we cannot guarantee working state of
-# live ebuilds, nor the availability of the server hosting them. As
-# per QA team policy, all these need to be kept masked by default, if
-# available in the tree.
-~app-i18n/skk-jisyo-9999
-=app-misc/sleepyhead-9999
-=app-pda/libsyncml-9999
-=app-pda/libopensync-9999
-=app-pda/osynctool-9999
-=app-pda/libopensync-plugin-file-9999
-=app-pda/libopensync-plugin-gnokii-9999
-=app-pda/libopensync-plugin-gpe-9999
-=app-pda/libopensync-plugin-irmc-9999
-=app-pda/libopensync-plugin-palm-9999
-=app-pda/libopensync-plugin-python-9999
-=app-pda/libopensync-plugin-syncml-9999
-=app-pda/libopensync-plugin-vformat-9999
-app-portage/layman-dbtools
-=www-plugins/google-talkplugin-9999
-
-# Tiziano Müller <dev-zero@gentoo.org> (08 Apr 2009)
-# pre-releases
->=app-editors/gobby-0.4.91
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (03 Jan 2009)
-# These packages are not supposed to be merged directly, instead
-# please use sys-devel/crossdev to install them.
-dev-libs/cygwin
-dev-util/mingw-runtime
-dev-util/mingw64-runtime
-dev-util/w32api
-sys-libs/newlib
-dev-embedded/msp430-binutils
-dev-embedded/msp430-gcc
-dev-embedded/msp430-gdb
-dev-embedded/msp430-libc
-dev-embedded/msp430mcu
-dev-embedded/avr-libc
-
-# Chris Gianelloni <wolf31o2@gentoo.org> (03 Mar 2008)
-# Masking due to security bug #194607 and security bug #204067
-games-fps/doom3
-games-fps/doom3-cdoom
-games-fps/doom3-chextrek
-games-fps/doom3-data
-games-fps/doom3-demo
-games-fps/doom3-ducttape
-games-fps/doom3-eventhorizon
-games-fps/doom3-hellcampaign
-games-fps/doom3-inhell
-games-fps/doom3-lms
-games-fps/doom3-mitm
-games-fps/doom3-phantasm
-games-fps/doom3-roe
-games-fps/quake4-bin
-games-fps/quake4-data
-games-fps/quake4-demo
-
-# MATSUU Takuto <matsuu@gentoo.org> (05 Apr 2007)
-# to be tested, seems unstable
->=app-i18n/scim-anthy-1.3.0
-
-# Tavis Ormandy <taviso@gentoo.org> (21 Mar 2006)
-# masked pending unresolved security issues #127167
-games-roguelike/slashem
-
-# Tavis Ormandy <taviso@gentoo.org> (21 Mar 2006)
-# masked pending unresolved security issues #125902
-games-roguelike/nethack
-games-util/hearse
-
-# Robin H. Johnson <robbat2@gentoo.org> (11 Feb 2006)
-# zlib interaction is badly broken. See bug #124733.
-=dev-vcs/cvs-1.12.13*
-
-# <klieber@gentoo.org> (01 Apr 2004)
-# The following packages contain a remotely-exploitable
-# security vulnerability and have been hard masked accordingly.
-#
-# Please see http://bugs.gentoo.org/show_bug.cgi?id=44351 for more info
-#
-games-fps/unreal-tournament-goty
-games-fps/unreal-tournament-strikeforce
-games-fps/unreal-tournament-bonuspacks
-games-fps/aaut
diff --git a/profiles/profiles.desc b/profiles/profiles.desc
deleted file mode 100644
index 0e36b131..00000000
--- a/profiles/profiles.desc
+++ /dev/null
@@ -1,322 +0,0 @@
-#############################################
-# This is a list of valid profiles for each architecture. This file is used by
-# repoman when doing a repoman scan or repoman full.
-# DO NOT ADD PROFILES WITH A "die" or "exit" IN THEM OR IT KILLS REPOMAN
-#
-#layout:
-#arch profile_directory status
-
-# Alpha Profiles
-alpha default/linux/alpha/13.0 stable
-alpha default/linux/alpha/13.0/desktop stable
-alpha default/linux/alpha/13.0/desktop/gnome stable
-alpha default/linux/alpha/13.0/desktop/gnome/systemd stable
-alpha default/linux/alpha/13.0/desktop/kde stable
-alpha default/linux/alpha/13.0/desktop/kde/systemd stable
-alpha default/linux/alpha/13.0/developer stable
-
-# AMD64 Profiles
-amd64 default/linux/amd64/13.0 stable
-amd64 default/linux/amd64/13.0/selinux dev
-amd64 default/linux/amd64/13.0/desktop stable
-amd64 default/linux/amd64/13.0/desktop/gnome stable
-amd64 default/linux/amd64/13.0/desktop/gnome/systemd stable
-amd64 default/linux/amd64/13.0/desktop/kde stable
-amd64 default/linux/amd64/13.0/desktop/kde/systemd stable
-amd64 default/linux/amd64/13.0/developer stable
-amd64 default/linux/amd64/13.0/no-emul-linux-x86 dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/desktop dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/desktop/gnome dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/desktop/gnome/systemd dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/desktop/kde dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/desktop/kde/systemd dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/developer dev
-amd64 default/linux/amd64/13.0/no-emul-linux-x86/selinux dev
-amd64 default/linux/amd64/13.0/no-multilib dev
-amd64 default/linux/amd64/13.0/x32 dev
-
-# ARM Profiles
-arm default/linux/arm/13.0 stable
-arm default/linux/arm/13.0/desktop dev
-arm default/linux/arm/13.0/desktop/gnome dev
-arm default/linux/arm/13.0/desktop/gnome/systemd dev
-arm default/linux/arm/13.0/desktop/kde dev
-arm default/linux/arm/13.0/desktop/kde/systemd dev
-arm default/linux/arm/13.0/developer dev
-arm default/linux/arm/13.0/armv4 dev
-arm default/linux/arm/13.0/armv4/desktop dev
-arm default/linux/arm/13.0/armv4/desktop/gnome dev
-arm default/linux/arm/13.0/armv4/desktop/kde dev
-arm default/linux/arm/13.0/armv4/developer dev
-arm default/linux/arm/13.0/armv4t dev
-arm default/linux/arm/13.0/armv4t/desktop dev
-arm default/linux/arm/13.0/armv4t/desktop/gnome dev
-arm default/linux/arm/13.0/armv4t/desktop/kde dev
-arm default/linux/arm/13.0/armv4t/developer dev
-arm default/linux/arm/13.0/armv5te dev
-arm default/linux/arm/13.0/armv5te/desktop dev
-arm default/linux/arm/13.0/armv5te/desktop/gnome dev
-arm default/linux/arm/13.0/armv5te/desktop/kde dev
-arm default/linux/arm/13.0/armv5te/developer dev
-arm default/linux/arm/13.0/armv6j dev
-arm default/linux/arm/13.0/armv6j/desktop dev
-arm default/linux/arm/13.0/armv6j/desktop/gnome dev
-arm default/linux/arm/13.0/armv6j/desktop/kde dev
-arm default/linux/arm/13.0/armv6j/developer dev
-arm default/linux/arm/13.0/armv7a dev
-arm default/linux/arm/13.0/armv7a/desktop dev
-arm default/linux/arm/13.0/armv7a/desktop/gnome dev
-arm default/linux/arm/13.0/armv7a/desktop/kde dev
-arm default/linux/arm/13.0/armv7a/developer dev
-
-# ARM64 Profiles
-arm64 default/linux/arm64/13.0 exp
-arm64 default/linux/arm64/13.0/desktop exp
-arm64 default/linux/arm64/13.0/developer exp
-
-# HPPA Profiles
-hppa default/linux/hppa/13.0 stable
-hppa default/linux/hppa/13.0/desktop dev
-hppa default/linux/hppa/13.0/developer dev
-
-# IA64 Profiles
-ia64 default/linux/ia64/13.0 stable
-ia64 default/linux/ia64/13.0/desktop stable
-ia64 default/linux/ia64/13.0/desktop/gnome stable
-ia64 default/linux/ia64/13.0/desktop/gnome/systemd stable
-ia64 default/linux/ia64/13.0/desktop/kde stable
-ia64 default/linux/ia64/13.0/desktop/kde/systemd stable
-ia64 default/linux/ia64/13.0/developer stable
-
-# M68K Profiles
-m68k default/linux/m68k/13.0 exp
-m68k default/linux/m68k/13.0/desktop exp
-m68k default/linux/m68k/13.0/desktop/gnome exp
-m68k default/linux/m68k/13.0/desktop/kde exp
-m68k default/linux/m68k/13.0/developer exp
-
-# MIPS Profiles
-mips default/linux/mips/13.0/o32 dev
-mips default/linux/mips/13.0/n32 dev
-mips default/linux/mips/13.0/n64 exp
-mips default/linux/mips/13.0/multilib/o32 dev
-mips default/linux/mips/13.0/multilib/n32 dev
-mips default/linux/mips/13.0/multilib/n64 exp
-mips default/linux/mips/13.0/mipsel/o32 dev
-mips default/linux/mips/13.0/mipsel/n32 dev
-mips default/linux/mips/13.0/mipsel/n64 exp
-mips default/linux/mips/13.0/mipsel/multilib/o32 dev
-mips default/linux/mips/13.0/mipsel/multilib/n32 dev
-mips default/linux/mips/13.0/mipsel/multilib/n64 exp
-
-# PPC32 Profiles
-ppc default/linux/powerpc/ppc32/13.0 stable
-ppc default/linux/powerpc/ppc32/13.0/desktop stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/gnome stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/gnome/systemd stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/kde stable
-ppc default/linux/powerpc/ppc32/13.0/desktop/kde/systemd stable
-ppc default/linux/powerpc/ppc32/13.0/developer stable
-
-# PPC64 Profiles
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/gnome/systemd stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/desktop/kde/systemd stable
-ppc default/linux/powerpc/ppc64/13.0/32bit-userland/developer stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/gnome/systemd stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/desktop/kde/systemd stable
-ppc64 default/linux/powerpc/ppc64/13.0/64bit-userland/developer stable
-
-# S390 Profiles
-s390 default/linux/s390/13.0 exp
-s390 default/linux/s390/13.0/s390x exp
-
-# SH Profiles
-sh default/linux/sh/13.0 exp
-sh default/linux/sh/13.0/desktop exp
-sh default/linux/sh/13.0/desktop/gnome exp
-sh default/linux/sh/13.0/desktop/kde exp
-sh default/linux/sh/13.0/developer exp
-
-# SPARC Profiles
-sparc default/linux/sparc/13.0 stable
-sparc default/linux/sparc/13.0/desktop stable
-sparc default/linux/sparc/13.0/desktop/gnome stable
-sparc default/linux/sparc/13.0/desktop/gnome/systemd stable
-sparc default/linux/sparc/13.0/desktop/kde stable
-sparc default/linux/sparc/13.0/desktop/kde/systemd stable
-sparc default/linux/sparc/13.0/developer stable
-
-# x86 Profiles
-x86 default/linux/x86/13.0 stable
-x86 default/linux/x86/13.0/selinux dev
-x86 default/linux/x86/13.0/desktop stable
-x86 default/linux/x86/13.0/desktop/gnome stable
-x86 default/linux/x86/13.0/desktop/gnome/systemd stable
-x86 default/linux/x86/13.0/desktop/kde stable
-x86 default/linux/x86/13.0/desktop/kde/systemd stable
-x86 default/linux/x86/13.0/developer stable
-
-# Gentoo/FreeBSD Profiles
-amd64-fbsd default/bsd/fbsd/amd64/9.1 dev
-amd64-fbsd default/bsd/fbsd/amd64/9.2 dev
-amd64-fbsd default/bsd/fbsd/amd64/9.1/clang exp
-amd64-fbsd default/bsd/fbsd/amd64/9.2/clang exp
-sparc-fbsd default/bsd/fbsd/sparc/8.2 exp
-x86-fbsd default/bsd/fbsd/x86/9.1 dev
-x86-fbsd default/bsd/fbsd/x86/9.2 dev
-
-# Hardened Profiles
-amd64 hardened/linux/amd64 stable
-amd64 hardened/linux/amd64/selinux stable
-amd64 hardened/linux/amd64/no-multilib stable
-amd64 hardened/linux/amd64/no-multilib/selinux stable
-amd64 hardened/linux/amd64/x32 dev
-amd64 hardened/linux/musl/amd64 exp
-arm hardened/linux/arm/armv7a dev
-arm hardened/linux/arm/armv6j dev
-arm hardened/linux/musl/arm/armv7a exp
-ia64 hardened/linux/ia64 dev
-mips hardened/linux/musl/mips exp
-mips hardened/linux/musl/mips/mipsel exp
-ppc hardened/linux/powerpc/ppc32 dev
-ppc hardened/linux/powerpc/ppc64/32bit-userland dev
-ppc hardened/linux/musl/ppc exp
-ppc64 hardened/linux/powerpc/ppc64/64bit-userland dev
-x86 hardened/linux/x86 stable
-x86 hardened/linux/x86/selinux stable
-x86 hardened/linux/musl/x86 exp
-
-# Non-embedded uclibc profiles
-amd64 default/linux/uclibc/amd64 dev
-amd64 hardened/linux/uclibc/amd64 dev
-arm default/linux/uclibc/arm/armv7a dev
-arm hardened/linux/uclibc/arm/armv7a dev
-mips default/linux/uclibc/mips dev
-mips hardened/linux/uclibc/mips dev
-mips default/linux/uclibc/mips/mipsel dev
-mips hardened/linux/uclibc/mips/mipsel dev
-ppc default/linux/uclibc/ppc dev
-ppc hardened/linux/uclibc/ppc dev
-x86 default/linux/uclibc/x86 dev
-x86 hardened/linux/uclibc/x86 dev
-
-# uclibc/embedded multiarch profiles
-#amd64 uclibc/amd64 dev
-#arm uclibc/arm dev
-#arm uclibc/arm/2.4 dev
-#mips uclibc/mips dev
-#mips uclibc/mips/hardened dev
-#ppc uclibc/ppc dev
-#ppc uclibc/ppc/2.4 dev
-#ppc uclibc/ppc/hardened dev
-#ppc uclibc/ppc/hardened/2.4 dev
-#sh uclibc/sh dev
-#sh uclibc/sh/2.4 dev
-#x86 uclibc/x86 dev
-#x86 uclibc/x86/2.4 dev
-#x86 uclibc/x86/2005.1 dev
-#x86 uclibc/x86/2005.1/2.4 dev
-#x86 uclibc/x86/hardened dev
-#x86 uclibc/x86/hardened/2.4 dev
-
-
-# These are Gentoo Prefix profiles, maintained by the Prefix team
-
-# Linux Profiles
-amd64-linux prefix/linux/amd64 exp
-arm-linux prefix/linux/arm exp
-ia64-linux prefix/linux/ia64 exp
-ppc64-linux prefix/linux/ppc64 exp
-x86-linux prefix/linux/x86 exp
-
-# Linux Standalone Profiles
-amd64-linux prefix/linux-standalone/amd64 exp
-x86-linux prefix/linux-standalone/x86 exp
-
-# Mac OS X Profiles
-ppc-macos prefix/darwin/macos/10.4/ppc exp
-x86-macos prefix/darwin/macos/10.4/x86 exp
-ppc-macos prefix/darwin/macos/10.5/ppc exp
-x86-macos prefix/darwin/macos/10.5/x86 exp
-x64-macos prefix/darwin/macos/10.5/x64 exp
-x86-macos prefix/darwin/macos/10.6/x86 exp
-x64-macos prefix/darwin/macos/10.6/x64 exp
-x86-macos prefix/darwin/macos/10.7/x86 exp
-x64-macos prefix/darwin/macos/10.7/x64 exp
-x86-macos prefix/darwin/macos/10.8/x86 exp
-x64-macos prefix/darwin/macos/10.8/x64 exp
-
-# Solaris Profiles
-sparc-solaris prefix/sunos/solaris/5.9/sparc exp
-sparc-solaris prefix/sunos/solaris/5.10/sparc exp
-sparc64-solaris prefix/sunos/solaris/5.10/sparc64 exp
-x86-solaris prefix/sunos/solaris/5.10/x86 exp
-x64-solaris prefix/sunos/solaris/5.10/x64 exp
-sparc-solaris prefix/sunos/solaris/5.11/sparc exp
-sparc64-solaris prefix/sunos/solaris/5.11/sparc64 exp
-x86-solaris prefix/sunos/solaris/5.11/x86 exp
-x64-solaris prefix/sunos/solaris/5.11/x64 exp
-
-# AIX Profiles
-ppc-aix prefix/aix/5.2.0.0/ppc exp
-ppc-aix prefix/aix/5.3.0.0/ppc exp
-ppc-aix prefix/aix/6.1.0.0/ppc exp
-
-# Interix Profiles
-x86-interix prefix/windows/interix/3.5/x86 exp
-x86-interix prefix/windows/interix/5.2/x86 exp
-x86-interix prefix/windows/interix/6.0/x86 exp
-x86-interix prefix/windows/interix/6.1/x86 exp
-
-# Windows Profiles
-x86-winnt prefix/windows/winnt/3.5/x86 exp
-x86-winnt prefix/windows/winnt/5.2/x86 exp
-x86-winnt prefix/windows/winnt/6.0/x86 exp
-x86-winnt prefix/windows/winnt/6.1/x86 exp
-
-# Cygwin Profiles
-x86-cygwin prefix/windows/cygwin/1.7/x86 exp
-
-# HP-UX Profiles
-ia64-hpux prefix/hpux/B.11.23/ia64 exp
-hppa-hpux prefix/hpux/B.11.31/hppa2.0 exp
-ia64-hpux prefix/hpux/B.11.31/ia64 exp
-
-# FreeBSD Profiles
-x86-freebsd prefix/bsd/freebsd/7.1/x86 exp
-x64-freebsd prefix/bsd/freebsd/7.1/x64 exp
-x86-freebsd prefix/bsd/freebsd/7.2/x86 exp
-x64-freebsd prefix/bsd/freebsd/7.2/x64 exp
-x86-freebsd prefix/bsd/freebsd/8.0/x86 exp
-x64-freebsd prefix/bsd/freebsd/8.0/x64 exp
-x86-freebsd prefix/bsd/freebsd/8.1/x86 exp
-x64-freebsd prefix/bsd/freebsd/8.1/x64 exp
-sparc64-freebsd prefix/bsd/freebsd/8.1/sparc64 exp
-x86-freebsd prefix/bsd/freebsd/8.2/x86 exp
-x64-freebsd prefix/bsd/freebsd/8.2/x64 exp
-x86-freebsd prefix/bsd/freebsd/9.0/x86 exp
-x64-freebsd prefix/bsd/freebsd/9.0/x64 exp
-x86-freebsd prefix/bsd/freebsd/9.1/x86 exp
-x64-freebsd prefix/bsd/freebsd/9.1/x64 exp
-
-
-# OpenBSD Profiles
-ppc-openbsd prefix/bsd/openbsd/4.2/ppc exp
-x86-openbsd prefix/bsd/openbsd/4.2/x86 exp
-x64-openbsd prefix/bsd/openbsd/4.2/x64 exp
-
-# NetBSD Profiles
-x86-netbsd prefix/bsd/netbsd/4.0/x86 exp
-
-# FreeMiNT
-m68k-mint prefix/mint/m68k exp
-
-# vim: set ts=8:
diff --git a/profiles/releases/13.0/eapi b/profiles/releases/13.0/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/releases/13.0/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/releases/13.0/make.defaults b/profiles/releases/13.0/make.defaults
deleted file mode 100644
index 1468b20f..00000000
--- a/profiles/releases/13.0/make.defaults
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/releases/13.0/make.defaults,v 1.1 2013/01/14 21:02:57 dilfridge Exp $
-
-# Adding this one, since it makes sense.
-USE="bzip2"
diff --git a/profiles/releases/13.0/package.mask b/profiles/releases/13.0/package.mask
deleted file mode 100644
index b6dc1dfd..00000000
--- a/profiles/releases/13.0/package.mask
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/releases/13.0/package.mask,v 1.1 2013/01/14 21:02:57 dilfridge Exp $
-
-# Andreas K. Huettel <dilfridge@gentoo.org> (14 Jan 2013)
-# Mask portage versions not supporting EAPI=5
-<sys-apps/portage-2.1.11.31
diff --git a/profiles/releases/13.0/rules b/profiles/releases/13.0/rules
deleted file mode 100644
index 9e6a2bce..00000000
--- a/profiles/releases/13.0/rules
+++ /dev/null
@@ -1,2 +0,0 @@
-DEPEND="
- releases"
diff --git a/profiles/releases/eapi b/profiles/releases/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/releases/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/releases/make.defaults b/profiles/releases/make.defaults
deleted file mode 100644
index 110c540e..00000000
--- a/profiles/releases/make.defaults
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/releases/make.defaults,v 1.5 2013/07/30 00:31:00 mattst88 Exp $
-
-# These USE flags are what is common between the various sub-profiles. Stages 2
-# and 3 are built against these, so be careful what you add.
-USE="acl gdbm nptl unicode"
diff --git a/profiles/repo_name b/profiles/repo_name
index c320dd8b..fca9e5d1 100644
--- a/profiles/repo_name
+++ b/profiles/repo_name
@@ -1 +1,2 @@
hardened-development
+
diff --git a/profiles/rules b/profiles/rules
deleted file mode 100644
index c7002de9..00000000
--- a/profiles/rules
+++ /dev/null
@@ -1,2 +0,0 @@
-DEPEND="
- arch/base"
diff --git a/profiles/targets/32bit-native/CVS/Entries b/profiles/targets/32bit-native/CVS/Entries
deleted file mode 100644
index ce40db28..00000000
--- a/profiles/targets/32bit-native/CVS/Entries
+++ /dev/null
@@ -1,7 +0,0 @@
-/packages/1.1/Tue Apr 1 17:41:06 2008//
-/profile.bashrc/1.1/Tue Apr 1 17:41:06 2008//
-/use.force/1.1/Tue Apr 1 17:41:06 2008//
-/use.mask/1.1/Tue Apr 1 17:41:06 2008//
-/make.defaults/1.2/Thu Nov 17 15:58:03 2011//
-/eapi/1.1/Thu Mar 27 00:02:49 2014//
-D
diff --git a/profiles/targets/32bit-native/CVS/Repository b/profiles/targets/32bit-native/CVS/Repository
deleted file mode 100644
index 95d132e0..00000000
--- a/profiles/targets/32bit-native/CVS/Repository
+++ /dev/null
@@ -1 +0,0 @@
-gentoo-x86/profiles/features/32bit-native
diff --git a/profiles/targets/32bit-native/CVS/Root b/profiles/targets/32bit-native/CVS/Root
deleted file mode 100644
index ef93b440..00000000
--- a/profiles/targets/32bit-native/CVS/Root
+++ /dev/null
@@ -1 +0,0 @@
-zorry@cvs.gentoo.org:/var/cvsroot
diff --git a/profiles/targets/32bit-native/eapi b/profiles/targets/32bit-native/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/32bit-native/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/32bit-native/make.defaults b/profiles/targets/32bit-native/make.defaults
deleted file mode 100644
index b11a3217..00000000
--- a/profiles/targets/32bit-native/make.defaults
+++ /dev/null
@@ -1,11 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/32bit-native/make.defaults,v 1.2 2011/11/17 01:14:26 jmbsvicetto Exp $
-
-FEATURES="-multilib-strict"
-
-USE="-gcc64"
-
-MULTILIB_STRICT_DIRS=""
-MULTILIB_STRICT_DENY=""
-MULTILIB_STRICT_EXEMPT=""
diff --git a/profiles/targets/32bit-native/packages b/profiles/targets/32bit-native/packages
deleted file mode 100644
index 83f5ebba..00000000
--- a/profiles/targets/32bit-native/packages
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 2006-2008 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/32bit-native/packages,v 1.1 2008/04/01 17:41:06 wolf31o2 Exp $
-
-# We don't need kgcc64 to build kernels.
--*sys-devel/kgcc64
diff --git a/profiles/targets/32bit-native/profile.bashrc b/profiles/targets/32bit-native/profile.bashrc
deleted file mode 100644
index c6019003..00000000
--- a/profiles/targets/32bit-native/profile.bashrc
+++ /dev/null
@@ -1,7 +0,0 @@
-# Here we die on any arch that isn't 32-bit.
-case ${ARCH} in
- amd64) die "This architecture always uses a 64-bit kernel. Please use an x86 profile!" ;;
- mips) die "This architecture always uses a 64-bit kernel." ;;
- ppc64) die "This architecture always uses a 64-bit kernel. Please use a ppc profile!" ;;
- sparc) die "This architecture always uses a 64-bit kernel." ;;
-esac
diff --git a/profiles/targets/32bit-native/use.force b/profiles/targets/32bit-native/use.force
deleted file mode 100644
index 78a0ced5..00000000
--- a/profiles/targets/32bit-native/use.force
+++ /dev/null
@@ -1,2 +0,0 @@
-# Force disable multilib USE flag
--multilib
diff --git a/profiles/targets/32bit-native/use.mask b/profiles/targets/32bit-native/use.mask
deleted file mode 100644
index c02b38c4..00000000
--- a/profiles/targets/32bit-native/use.mask
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 2004-2008 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/32bit-native/use.mask,v 1.1 2008/04/01 17:41:06 wolf31o2 Exp $
-
-# SECTION: Mask
-
-# 2008/02/13 - Chris Gianelloni <wolf31o2@gentoo.org>
-# Mask multilib, since we cannot use it.
-multilib
diff --git a/profiles/targets/32bit-userland/eapi b/profiles/targets/32bit-userland/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/32bit-userland/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/32bit-userland/make.defaults b/profiles/targets/32bit-userland/make.defaults
deleted file mode 100644
index 19e77a79..00000000
--- a/profiles/targets/32bit-userland/make.defaults
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/32bit-userland/make.defaults,v 1.4 2011/11/17 01:14:26 jmbsvicetto Exp $
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
-# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
-# We always need gcc64 for 32bit-userland
-BOOTSTRAP_USE="${BOOTSTRAP_USE} gcc64"
-USE="gcc64"
diff --git a/profiles/targets/32bit-userland/packages b/profiles/targets/32bit-userland/packages
deleted file mode 100644
index 8f62012a..00000000
--- a/profiles/targets/32bit-userland/packages
+++ /dev/null
@@ -1,6 +0,0 @@
-# Copyright 2006-2008 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/32bit-userland/packages,v 1.1 2008/04/01 17:41:07 wolf31o2 Exp $
-
-# We need kgcc64 to build kernels.
-*sys-devel/kgcc64
diff --git a/profiles/targets/32bit-userland/parent b/profiles/targets/32bit-userland/parent
deleted file mode 100644
index ef64da6e..00000000
--- a/profiles/targets/32bit-userland/parent
+++ /dev/null
@@ -1 +0,0 @@
-../multilib
diff --git a/profiles/targets/32bit-userland/profile.bashrc b/profiles/targets/32bit-userland/profile.bashrc
deleted file mode 100644
index 9eebc767..00000000
--- a/profiles/targets/32bit-userland/profile.bashrc
+++ /dev/null
@@ -1,9 +0,0 @@
-# Here we remove any ABI that isn't 32-bit.
-case ${PROFILE_ARCH} in
- mips64)
- # This is for o32 (64-bit kernel, 32-bit userland) so we force -mabi=32
- export CHOST="mips-unknown-linux-gnu"
- export CFLAGS="${CFLAGS/-mabi=*/-mabi=32}"
- export CXXFLAGS="${CFLAGS}"
- ;;
-esac
diff --git a/profiles/targets/64bit-native/eapi b/profiles/targets/64bit-native/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/64bit-native/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/64bit-native/make.defaults b/profiles/targets/64bit-native/make.defaults
deleted file mode 100644
index 327d9762..00000000
--- a/profiles/targets/64bit-native/make.defaults
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/make.defaults,v 1.3 2011/11/17 01:14:26 jmbsvicetto Exp $
-
-# We disable the symlink, since we won't be using it.
-SYMLINK_LIB="yes"
-
-USE="-gcc64"
-
-# Since we're doing a pure 64-bit, we want LIBDIR to be lib64
-LIBDIR_amd64="lib64"
-LIBDIR_ppc64="lib64"
diff --git a/profiles/targets/64bit-native/package.mask b/profiles/targets/64bit-native/package.mask
deleted file mode 100644
index 9c115777..00000000
--- a/profiles/targets/64bit-native/package.mask
+++ /dev/null
@@ -1,177 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/package.mask,v 1.102 2014/10/02 10:29:30 ulm Exp $
-
-# AMD64 Team <amd64@gentoo.org>
-# Mask packages that rely on amd64 multilib
-app-accessibility/mbrola
-app-accessibility/perlbox-voice
-app-arch/stuffit
-app-benchmarks/cpuburn
-=app-editors/emacs-18*
-app-emulation/crossover-bin
-app-emulation/crossover-office-bin
-app-emulation/crossover-office-pro-bin
-app-emulation/playonlinux
-app-emulation/q4wine
-app-emulation/virtualbox
-app-emulation/virtualbox-extpack-oracle
-app-emulation/virtualbox-guest-additions
-app-emulation/vmware-player
->=app-i18n/atokx3-3.0.0
-app-office/lotus-notes
-app-office/ooextras
-app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-cpplibs
-app-emulation/emul-linux-x86-db
-app-emulation/emul-linux-x86-gstplugins
-app-emulation/emul-linux-x86-gtklibs
-app-emulation/emul-linux-x86-gtkmmlibs
-app-emulation/emul-linux-x86-jna
-app-emulation/emul-linux-x86-medialibs
-app-emulation/emul-linux-x86-motif
-app-emulation/emul-linux-x86-opengl
-app-emulation/emul-linux-x86-qtlibs
-app-emulation/emul-linux-x86-sdl
-app-emulation/emul-linux-x86-soundlibs
-app-emulation/emul-linux-x86-xlibs
-app-emulation/emul-linux-x86-java
-app-emulation/winetricks
-app-emulation/wine-doors
-app-text/acroread
-dev-embedded/libftd2xx
-dev-embedded/openocd
->=dev-java/sun-j2me-bin-2.5.2.01
-dev-lang/dmd-bin
-dev-lang/icc
-dev-lang/idb
-dev-lang/ifc
-dev-perl/Archive-Rar
-dev-python/skype4py
-dev-util/android-sdk-update-manager
-dev-util/android-ndk
-dev-util/biew
-games-action/cs2d
-games-action/descent3
-games-action/descent3-demo
-games-action/heretic2
-games-action/heretic2-demo
-games-action/lugaru
-games-action/lugaru-demo
-games-action/mutantstorm-demo
-games-action/phobiaii
-games-action/rune
-games-action/spacetripper-demo
-games-arcade/aquaria
-games-arcade/barbarian-bin
-games-arcade/jardinains
-games-arcade/gish-demo
-games-emulation/caps
-games-emulation/nestra
-games-emulation/zinc
-games-emulation/zsnes
-games-fps/avp
-games-fps/doom3-cdoom
-games-fps/doom3-chextrek
-games-fps/doom3-data
-games-fps/doom3-demo
-games-fps/doom3-ducttape
-games-fps/doom3-eventhorizon
-games-fps/doom3-hellcampaign
-games-fps/doom3-inhell
-games-fps/doom3-lms
-games-fps/doom3-mitm
-games-fps/doom3-phantasm
-games-fps/doom3-roe
-games-fps/doom3
-games-fps/enemy-territory-etpro
-games-fps/enemy-territory-fortress
-games-fps/enemy-territory-omnibot
-games-fps/enemy-territory-truecombat
-games-fps/enemy-territory
-games-fps/etqw-bin
-games-fps/etqw-data
-games-fps/etqw-demo
-games-fps/glxquake-bin
-games-fps/legends
-games-fps/postal2
-games-fps/postal2mp-demo
-games-fps/quake3-bin
-games-fps/quake3-demo
-games-fps/quake3-ra3
-games-fps/quake4-bin
-games-fps/quake4-data
-games-fps/quake4-demo
-games-fps/rtcw
-games-fps/rtcwmp-demo
-games-fps/rtcwsp-demo
-games-fps/sauerbraten
-games-fps/serious-sam-tfe
-games-fps/serious-sam-tse
-games-fps/soldieroffortune
-games-fps/soldieroffortune-demo
-games-fps/unreal-tournament
-games-fps/ut2003
-games-fps/ut2003-demo
-games-fps/ut2004-demo
-games-puzzle/drod-bin
-games-puzzle/hoh-bin
-games-roguelike/adom
-games-rpg/eschalon-book-1-demo
-games-rpg/nwmouse
-games-rpg/nwmovies
-games-rpg/nwn
-games-rpg/nwn-cep
-games-rpg/nwn-data
-games-rpg/nwn-penultima
-games-rpg/nwn-penultimarerolled
-games-rpg/nwn-shadowlordsdreamcatcherdemon
-games-rpg/penumbra-collection
-games-rpg/rain-slick
-games-rpg/sacred-gold
-games-server/etqw-ded
-games-server/nwn-ded
-games-server/ut2003-ded
-games-simulation/bcs-demo
-games-strategy/coldwar
-games-strategy/coldwar-demo
-games-strategy/darwinia
-games-strategy/darwinia-demo
-games-strategy/defcon-demo
-games-strategy/dominions2
-games-strategy/dominions2-demo
-games-strategy/heroes3
-games-strategy/heroes3-demo
-games-strategy/majesty-demo
-games-strategy/savage-bin
-games-strategy/smac
-games-strategy/spaz
-media-fonts/acroread-asianfonts
-media-sound/shoutcast-server-bin
-media-sound/shoutcast-trans-bin
-media-sound/ventrilo-server-bin
-media-tv/huludesktop
-media-video/binkplayer
-media-video/tsmuxer
-net-im/skype
-net-im/skypetab-ng
-net-print/cndrvcups-common-lb
-net-print/cndrvcups-lb
-net-misc/icaclient
-net-misc/ps3mediaserver
-sci-biology/foldingathome
-sci-electronics/eagle
-sci-chemistry/cara-bin
-sci-chemistry/cyana
-sci-chemistry/icm
-sci-chemistry/icm-browser
-sci-chemistry/mars
-sci-libs/ipp
-sys-apps/memtest86
-sys-apps/memtest86+
-sys-libs/lib-compat-loki
-www-plugins/nspluginwrapper
-
-# AMD64 Team; <amd64@gentoo.org>
-# grub-1 is not available on no-multilib-profiles;
-<sys-boot/grub-1.99
diff --git a/profiles/targets/64bit-native/package.use.force b/profiles/targets/64bit-native/package.use.force
deleted file mode 100644
index 74b4217f..00000000
--- a/profiles/targets/64bit-native/package.use.force
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/package.use.force,v 1.1 2012/07/04 07:18:21 tetromino Exp $
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (04 Jul 2012)
-# Force 64-bit parts of wine, bug #351436
-app-emulation/wine win64
diff --git a/profiles/targets/64bit-native/package.use.mask b/profiles/targets/64bit-native/package.use.mask
deleted file mode 100644
index a3f244c9..00000000
--- a/profiles/targets/64bit-native/package.use.mask
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/package.use.mask,v 1.11 2014/11/13 08:53:44 scarabeus Exp $
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (04 Jul 2012)
-# Disable 32-bit parts of wine, bug #351436
-app-emulation/wine mono win32
-
-# Apr 28, 2008 Sébastien Fabbro <bicatali@gentoo.org>
-# ifc masked
-sci-libs/acml ifc
-
-# Alexis Ballier <aballier@gentoo.org> (13 Aug 2009)
-# Requires wine
-media-sound/lmms vst
-
-# Tomas Chvatal <scarabeus@gentoo.org> (13 Nov 2014)
-# The apulse is 32b used there only
-net-im/skype apulse
diff --git a/profiles/targets/64bit-native/profile.bashrc b/profiles/targets/64bit-native/profile.bashrc
deleted file mode 100644
index 71acdf82..00000000
--- a/profiles/targets/64bit-native/profile.bashrc
+++ /dev/null
@@ -1,18 +0,0 @@
-# Here we remove any ABI that isn't native.
-case ${ARCH} in
- mips)
- # Both n32 and n64 are 64-bit kernel and userland.
- # n64 is 64-bit pointers/long
- # n32 is 32-bit pointers/long
- case ${USE} in
- n32)
- export CFLAGS="${CFLAGS/-mabi=*/-mabi=n32}"
- export CXXFLAGS="${CFLAGS}"
- ;;
- n64)
- export CFLAGS="${CFLAGS/-mabi=*/-mabi=64}"
- export CXXFLAGS="${CFLAGS}"
- ;;
- esac
- ;;
-esac
diff --git a/profiles/targets/64bit-native/use.force b/profiles/targets/64bit-native/use.force
deleted file mode 100644
index 78a0ced5..00000000
--- a/profiles/targets/64bit-native/use.force
+++ /dev/null
@@ -1,2 +0,0 @@
-# Force disable multilib USE flag
--multilib
diff --git a/profiles/targets/64bit-native/use.mask b/profiles/targets/64bit-native/use.mask
deleted file mode 100644
index 3731186b..00000000
--- a/profiles/targets/64bit-native/use.mask
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/64bit-native/use.mask,v 1.8 2013/02/25 22:17:47 mgorny Exp $
-
-# USE flags masked because providing packages require a 32-bit ABI
-
-# 2007/08/29 Christoph Mende <angelos@gentoo.org>
-# app-accessibility/mbrola is x86 only
-mbrola
-
-# 2007/08/24 Michael Marineau <marineam@gentoo.org>
-# Xen HVM support requires building 32-bit binaries.
-hvm
-
-# 2008/02/13 - Chris Gianelloni <wolf31o2@gentoo.org>
-# Mask multilib, since we cannot use it.
-multilib
-
-# 2009/05/11 Doug Goldstein <cardoe@gentoo.org>
-# Mask 32bit since this will always require emulation packages
-32bit
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Mask the multilib flags back for non-multilib profile.
-abi_x86_32
diff --git a/profiles/targets/eapi b/profiles/targets/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/multilib/eapi b/profiles/targets/multilib/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/multilib/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/multilib/lib32/CVS/Entries b/profiles/targets/multilib/lib32/CVS/Entries
deleted file mode 100644
index 086d589c..00000000
--- a/profiles/targets/multilib/lib32/CVS/Entries
+++ /dev/null
@@ -1,4 +0,0 @@
-/make.defaults/1.2/Mon Mar 21 04:39:31 2011//
-/parent/1.1/Mon Mar 21 06:47:35 2011//
-/eapi/1.1/Thu Mar 27 00:02:50 2014//
-D
diff --git a/profiles/targets/multilib/lib32/CVS/Repository b/profiles/targets/multilib/lib32/CVS/Repository
deleted file mode 100644
index bc4ef570..00000000
--- a/profiles/targets/multilib/lib32/CVS/Repository
+++ /dev/null
@@ -1 +0,0 @@
-gentoo-x86/profiles/features/multilib/lib32
diff --git a/profiles/targets/multilib/lib32/CVS/Root b/profiles/targets/multilib/lib32/CVS/Root
deleted file mode 100644
index ef93b440..00000000
--- a/profiles/targets/multilib/lib32/CVS/Root
+++ /dev/null
@@ -1 +0,0 @@
-zorry@cvs.gentoo.org:/var/cvsroot
diff --git a/profiles/targets/multilib/lib32/eapi b/profiles/targets/multilib/lib32/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/multilib/lib32/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/multilib/lib32/make.defaults b/profiles/targets/multilib/lib32/make.defaults
deleted file mode 100644
index 18eaa539..00000000
--- a/profiles/targets/multilib/lib32/make.defaults
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/lib32/make.defaults,v 1.2 2011/03/21 04:39:31 vapier Exp $
-
-# Let baselayout create the lib symlink.
-SYMLINK_LIB="yes"
-
-# 32-bit LIBDIR
-LIBDIR_ppc="lib32"
-LIBDIR_x86="lib32"
-LIBDIR_x86_fbsd="lib32"
-LIBDIR_sparc32="lib32"
-LIBDIR_s390="lib32"
diff --git a/profiles/targets/multilib/lib32/parent b/profiles/targets/multilib/lib32/parent
deleted file mode 100644
index f3229c5b..00000000
--- a/profiles/targets/multilib/lib32/parent
+++ /dev/null
@@ -1 +0,0 @@
-..
diff --git a/profiles/targets/multilib/make.defaults b/profiles/targets/multilib/make.defaults
deleted file mode 100644
index daf28dce..00000000
--- a/profiles/targets/multilib/make.defaults
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/make.defaults,v 1.12 2014/03/27 01:55:29 vapier Exp $
-
-# Jorge Manuel B. S. Vicetto <jmbsvicetto@gentoo.org> (16 Nov 2011)
-# Rename STAGE1_USE to BOOTSTRAP_USE and stack it to the parent value
-# This is so we build with multilib from the start
-BOOTSTRAP_USE="${BOOTSTRAP_USE} multilib"
-
-# Default USE=multilib to on. This rarely impact packages as they should be
-# using the multilib eclass anyways. #435094
-USE="multilib"
-
-# FEATURES="multilib-strict" specific settings.
-MULTILIB_STRICT_DIRS="/lib32 /lib /usr/lib32 /usr/lib /usr/kde/*/lib32 /usr/kde/*/lib /usr/qt/*/lib32 /usr/qt/*/lib /usr/X11R6/lib32 /usr/X11R6/lib"
-MULTILIB_STRICT_DENY="64-bit.*shared object"
-MULTILIB_STRICT_EXEMPT="(perl5|gcc|gcc-lib|binutils|eclipse-3|debug|portage|udev|systemd|clang|python-exec)"
-
-# 64-bit LIBDIR
-LIBDIR_amd64="lib64"
-LIBDIR_amd64_fbsd="lib64"
-LIBDIR_arm64="lib64"
-LIBDIR_n64="lib64" # MIPS n64
-LIBDIR_ppc64="lib64"
-LIBDIR_s390x="lib64"
-LIBDIR_sparc64="lib64"
-
-# 32-bit LIBDIR
-LIBDIR_arm="lib"
-LIBDIR_x86="lib"
-LIBDIR_x86_fbsd="lib"
-LIBDIR_o32="lib" # MIPS o32
-LIBDIR_ppc="lib"
-LIBDIR_s390="lib"
-LIBDIR_sparc32="lib"
-
-# Somewhere in-between!
-LIBDIR_x32="libx32" # x86-64 x32
-LIBDIR_n32="lib32" # MIPS n32
diff --git a/profiles/targets/multilib/package.use.force b/profiles/targets/multilib/package.use.force
deleted file mode 100644
index b8d3c3fc..00000000
--- a/profiles/targets/multilib/package.use.force
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 2004-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/package.use.force,v 1.1 2014/03/21 18:57:15 vapier Exp $
-
-# These packages must have multilib turned on in order to work sanely.
-sys-apps/sandbox multilib
-sys-devel/gcc multilib
-sys-libs/glibc multilib
diff --git a/profiles/targets/multilib/package.use.mask b/profiles/targets/multilib/package.use.mask
deleted file mode 100644
index c705bca0..00000000
--- a/profiles/targets/multilib/package.use.mask
+++ /dev/null
@@ -1,8 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/package.use.mask,v 1.1 2012/09/20 11:42:57 chithanh Exp $
-
-# Matt Turner <mattst88@gentoo.org> (19 Sep 2012)
-# multilib requires 32-bit libGL provided by emul-linux-x86-opengl
-# but also collides with 32-bit libGLU installed by emul-linux-x86-opengl
-media-libs/glu multilib
diff --git a/profiles/targets/multilib/use.mask b/profiles/targets/multilib/use.mask
deleted file mode 100644
index cf7412db..00000000
--- a/profiles/targets/multilib/use.mask
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 2004-2008 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/features/multilib/use.mask,v 1.1 2008/04/01 17:41:09 wolf31o2 Exp $
-
-# SECTION: Unmask
-
-# 2008/02/13 - Chris Gianelloni <wolf31o2@gentoo.org>
-# Unmask multilib, since we need to use it.
--multilib
diff --git a/profiles/targets/no-multilib/eapi b/profiles/targets/no-multilib/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/targets/no-multilib/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/targets/no-multilib/make.defaults b/profiles/targets/no-multilib/make.defaults
deleted file mode 100644
index f967fe35..00000000
--- a/profiles/targets/no-multilib/make.defaults
+++ /dev/null
@@ -1,9 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/make.defaults,v 1.2 2013/02/01 21:28:56 mgorny Exp $
-
-MULTILIB_ABIS="amd64"
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Hide the ABI_X86 USE_EXPAND back for non-multilib profile.
-USE_EXPAND_HIDDEN="ABI_X86"
diff --git a/profiles/targets/no-multilib/package.mask b/profiles/targets/no-multilib/package.mask
deleted file mode 100644
index d62ccc13..00000000
--- a/profiles/targets/no-multilib/package.mask
+++ /dev/null
@@ -1,177 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.mask,v 1.139 2014/10/02 10:29:30 ulm Exp $
-
-# AMD64 Team <amd64@gentoo.org>
-# Mask packages that rely on amd64 multilib
-app-accessibility/mbrola
-app-accessibility/perlbox-voice
-app-arch/stuffit
-app-benchmarks/cpuburn
-=app-editors/emacs-18*
-app-emulation/crossover-bin
-app-emulation/crossover-office-bin
-app-emulation/crossover-office-pro-bin
-app-emulation/playonlinux
-app-emulation/q4wine
-app-emulation/vmware-player
->=app-i18n/atokx3-3.0.0
-app-office/ooextras
-app-emulation/emul-linux-x86-baselibs
-app-emulation/emul-linux-x86-cpplibs
-app-emulation/emul-linux-x86-db
-app-emulation/emul-linux-x86-gstplugins
-app-emulation/emul-linux-x86-gtklibs
-app-emulation/emul-linux-x86-gtkmmlibs
-app-emulation/emul-linux-x86-jna
-app-emulation/emul-linux-x86-medialibs
-app-emulation/emul-linux-x86-motif
-app-emulation/emul-linux-x86-opengl
-app-emulation/emul-linux-x86-qtlibs
-app-emulation/emul-linux-x86-sdl
-app-emulation/emul-linux-x86-soundlibs
-app-emulation/emul-linux-x86-xlibs
-app-emulation/emul-linux-x86-java
-app-emulation/winetricks
-app-emulation/wine-doors
-app-text/acroread
-app-office/lotus-notes
-dev-embedded/libftd2xx
-dev-embedded/openocd
->=dev-java/sun-j2me-bin-2.5.2.01
-dev-lang/dmd-bin
-dev-lang/icc
-dev-lang/idb
-dev-lang/ifc
-dev-perl/Archive-Rar
-dev-python/skype4py
-dev-util/android-sdk-update-manager
-dev-util/biew
-games-action/cs2d
-games-action/descent3
-games-action/descent3-demo
-games-action/heretic2
-games-action/heretic2-demo
-games-action/lugaru
-games-action/lugaru-demo
-games-action/mutantstorm-demo
-games-action/phobiaii
-games-action/rune
-games-action/shadowgrounds-bin
-games-action/shadowgrounds-survivor-bin
-games-action/spacetripper-demo
-games-arcade/aquaria
-games-arcade/barbarian-bin
-games-arcade/jardinains
-games-arcade/gish-demo
-games-arcade/thinktanks-demo
-games-emulation/caps
-games-emulation/nestra
-games-emulation/zinc
-games-emulation/zsnes
-games-fps/avp
-games-fps/doom3-cdoom
-games-fps/doom3-chextrek
-games-fps/doom3-data
-games-fps/doom3-demo
-games-fps/doom3-ducttape
-games-fps/doom3-eventhorizon
-games-fps/doom3-hellcampaign
-games-fps/doom3-inhell
-games-fps/doom3-lms
-games-fps/doom3-mitm
-games-fps/doom3-phantasm
-games-fps/doom3-roe
-games-fps/doom3
-games-fps/enemy-territory-etpro
-games-fps/enemy-territory-fortress
-games-fps/enemy-territory-omnibot
-games-fps/enemy-territory-truecombat
-games-fps/enemy-territory
-games-fps/etqw-bin
-games-fps/etqw-data
-games-fps/etqw-demo
-games-fps/glxquake-bin
-games-fps/legends
-games-fps/postal2
-games-fps/postal2mp-demo
-games-fps/quake3-bin
-games-fps/quake3-demo
-games-fps/quake3-ra3
-games-fps/quake4-bin
-games-fps/quake4-data
-games-fps/quake4-demo
-games-fps/rtcw
-games-fps/rtcwmp-demo
-games-fps/rtcwsp-demo
-games-fps/sauerbraten
-games-fps/serious-sam-tfe
-games-fps/serious-sam-tse
-games-fps/soldieroffortune
-games-fps/soldieroffortune-demo
-games-fps/unreal-tournament
-games-fps/ut2003
-games-fps/ut2003-demo
-games-fps/ut2004-demo
-games-puzzle/drod-bin
-games-puzzle/hoh-bin
-games-roguelike/adom
-games-rpg/eschalon-book-1-demo
-games-rpg/nwmouse
-games-rpg/nwmovies
-games-rpg/nwn
-games-rpg/nwn-cep
-games-rpg/nwn-data
-games-rpg/nwn-penultima
-games-rpg/nwn-penultimarerolled
-games-rpg/nwn-shadowlordsdreamcatcherdemon
-games-rpg/rain-slick
-games-rpg/sacred-gold
-games-server/etqw-ded
-games-server/nwn-ded
-games-server/ut2003-ded
-games-simulation/bcs-demo
-games-strategy/coldwar
-games-strategy/coldwar-demo
-games-strategy/darwinia
-games-strategy/darwinia-demo
-games-strategy/defcon-demo
-games-strategy/dominions2
-games-strategy/dominions2-demo
-games-strategy/heroes3
-games-strategy/heroes3-demo
-games-strategy/majesty-demo
-games-strategy/savage-bin
-games-strategy/smac
-games-strategy/spaz
-media-fonts/acroread-asianfonts
-media-sound/aucdtect
-media-sound/shoutcast-server-bin
-media-sound/shoutcast-trans-bin
-media-sound/skype-call-recorder
-media-sound/ventrilo-server-bin
-media-video/binkplayer
-media-video/tsmuxer
-net-im/skype
-net-im/skypetab-ng
-net-misc/icaclient
-net-misc/ps3mediaserver
-net-print/cndrvcups-common-lb
-net-print/cndrvcups-lb
-sci-biology/foldingathome
-sci-electronics/eagle
-sci-chemistry/cara-bin
-sci-chemistry/cyana
-sci-chemistry/icm
-sci-chemistry/icm-browser
-sci-chemistry/mars
-sci-libs/ipp
-sys-apps/memtest86
-sys-apps/memtest86+
-sys-libs/lib-compat-loki
-www-plugins/nspluginwrapper
-www-plugins/pipelight
-
-# AMD64 Team; <amd64@gentoo.org>
-# grub-1 is not available on no-multilib-profiles
-<sys-boot/grub-1.99
diff --git a/profiles/targets/no-multilib/package.use.force b/profiles/targets/no-multilib/package.use.force
deleted file mode 100644
index 1478706d..00000000
--- a/profiles/targets/no-multilib/package.use.force
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.use.force,v 1.1 2012/06/24 23:44:46 tetromino Exp $
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (24 Jun 2012)
-# Force 64-bit parts of wine, bug #351436
-app-emulation/wine win64
diff --git a/profiles/targets/no-multilib/package.use.mask b/profiles/targets/no-multilib/package.use.mask
deleted file mode 100644
index 218a498a..00000000
--- a/profiles/targets/no-multilib/package.use.mask
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/package.use.mask,v 1.16 2014/11/13 08:53:44 scarabeus Exp $
-
-# Alexandre Rostovtsev <tetromino@gentoo.org> (24 Jun 2012)
-# Disable 32-bit parts of wine, bug #351436
-app-emulation/wine mono win32
-
-# Apr 28, 2008 Sébastien Fabbro <bicatali@gentoo.org>
-# ifc masked
-sci-libs/acml ifc
-
-# Intel Integrated Primitive (sci-libs/ipp) support
-media-libs/opencv ipp
-
-# Tomas Chvatal <scarabeus@gentoo.org> (13 Nov 2014)
-# The apulse is 32b used there only
-net-im/skype apulse
diff --git a/profiles/targets/no-multilib/use.mask b/profiles/targets/no-multilib/use.mask
deleted file mode 100644
index 83eab77f..00000000
--- a/profiles/targets/no-multilib/use.mask
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/arch/amd64/no-multilib/use.mask,v 1.13 2013/02/01 21:28:56 mgorny Exp $
-
-# USE flags masked because providing packages have ABI=x86
-
-# 2007/08/29 Christoph Mende <angelos@gentoo.org>
-# app-accessibility/mbrola is x86 only
-mbrola
-
-# 2007/08/24 Michael Marineau <marineam@gentoo.org>
-# Xen HVM support requires building 32-bit binaries.
-hvm
-
-# 2009/05/11 Doug Goldstein <cardoe@gentoo.org>
-# Mask 32bit since this will always require emulation packages
-32bit
-
-# Matt Turner <mattst88@gentoo.org) (10 Feb 2012)
-# mask d3d since wine is 32-bit
-d3d
-
-# Michał Górny <mgorny@gentoo.org> (26 Jan 2013)
-# Mask the multilib flags back for non-multilib profile.
-abi_x86_32
diff --git a/profiles/thirdpartymirrors b/profiles/thirdpartymirrors
deleted file mode 100644
index dd7337a3..00000000
--- a/profiles/thirdpartymirrors
+++ /dev/null
@@ -1,57 +0,0 @@
-3dgamers ftp://ftp.planetmirror.com/pub/3dgamers/games/
-alsaproject ftp://ftp.alsa-project.org/pub ftp://mirrors.go-parts.com/alsa/ ftp://ftp.task.gda.pl/pub/linux/misc/alsa/ ftp://gd.tuwien.ac.at/opsys/linux/alsa/ http://mirrors.zerg.biz/alsa/ http://dl.ambiweb.de/mirrors/ftp.alsa-project.org/ http://alsa.cybermirror.org/ http://alsa.mirror.fr/ http://gd.tuwien.ac.at/opsys/linux/alsa/
-apache http://www.eu.apache.org/dist/ http://www.us.apache.org/dist/ http://mirrors.dcarsat.com.ar/apache/ http://apache.xfree.com.ar/ http://apache.dattatec.com/ http://mirror.overthewire.com.au/pub/apache/ http://apache.mirror.uber.com.au/ http://mirror.mel.bkb.net.au/pub/apache/ http://mirror.ventraip.net.au/apache/ ftp://gd.tuwien.ac.at/pub/infosys/servers/http/apache/dist/ http://tweedo.com/mirror/apache/ http://mirrors.ispros.com.bd/apache/ http://ftp.byfly.by/pub/apache.org/ ftp://apache.belnet.be/mirrors/ftp.apache.org/ http://apache.belnet.be/ http://apache.cu.be/ http://ftp.unicamp.br/pub/apache/ http://apache.igor.onlinedirect.bg/ http://apache.cbox.biz/ ftp://apache.mirror.iweb.ca/ http://apache.mirror.iweb.ca/ ftp://apache.mirror.rafal.ca/pub/apache/ http://apache.mirror.rafal.ca/ ftp://apache.sunsite.ualberta.ca/pub/apache/ http://apache.sunsite.ualberta.ca/ ftp://mirror.csclub.uwaterloo.ca/apache/ http://mirror.csclub.uwaterloo.ca/apache/ http://apache.parentingamerica.com/ http://apache.mirror.vexxhost.com/ http://apache.mirror.nexicom.net/ http://mirrors.cnnic.cn/apache/ http://apache.dataguru.cn/ http://mirror.bit.edu.cn/apache/ http://mirror.bjtu.edu.cn/apache/ http://mirrors.tuna.tsinghua.edu.cn/apache/ http://mirror.esocc.com/apache/ http://apache.etoak.com/ http://apache.fayea.com/apache-mirror/ ftp://mirrors.ucr.ac.cr/apache/ http://mirrors.ucr.ac.cr/apache/ http://ftp.carnet.hr/misc/apache/ ftp://mirror.hosting90.cz/apache/ http://mirror.hosting90.cz/apache/ http://apache.miloslavbrada.cz/ http://mirrors.rackhosting.com/apache/ http://ftp.download-by.net/apache/ http://mirrors.dotsrc.org/apache/ http://servingzone.com/mirrors/apache/ ftp://ftp.funet.fi/pub/mirrors/apache.org/ http://www.nic.funet.fi/pub/mirrors/apache.org/ http://apache.opensourcemirror.com/ http://apache.mirrors.multidist.eu/ http://wwwftp.ciril.fr/pub/apache/ http://apache.crihan.fr/dist/ ftp://mirrors.ircam.fr/pub/apache/ http://mirrors.ircam.fr/pub/apache/ http://mirrors.linsrv.net/apache/ ftp://mir1.ovh.net/ftp.apache.org/dist/ http://mir2.ovh.net/ftp.apache.org/dist/ http://apache.websitebeheerjd.nl/ http://apache.lauf-forum.at/ http://apache.mirror.clusters.cc/ http://mirror3.layerjet.com/apache/ http://mirror.softaculous.com/apache/ http://apache.mirror.digionline.de/ ftp://ftp.fu-berlin.de/unix/www/apache/ ftp://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ http://ftp-stud.hs-esslingen.de/pub/Mirrors/ftp.apache.org/dist/ ftp://mirror.netcologne.de/apache.org/ http://mirror.netcologne.de/apache.org/ http://apache.openmirror.de/ ftp://ftp.halifax.rwth-aachen.de/apache/ http://ftp.halifax.rwth-aachen.de/apache/ http://mirror.serversupportforum.de/apache/ http://mirror.synyx.de/apache/ ftp://ftp.uni-erlangen.de/pub/mirrors/apache/ http://apache.imsam.info/ ftp://ftp.heikorichter.name/pub/apache/ http://ftp.heikorichter.name/pub/apache/ http://mirror.arcor-online.net/www.apache.org/ http://mirror.derwebwolf.net/apache/ http://apache.mirror.iphh.net/ http://apache.lehtivihrea.org/ http://mirror.lwnetwork.org.uk/APACHE/ http://apache.forthnet.gr/ ftp://ftp.forthnet.gr/pub/www/apache/ http://apache.otenet.gr/dist/ http://apache.tsl.gr/ http://apache.cc.uoc.gr/ ftp://ftp.cc.uoc.gr/mirrors/apache/ http://apache.01link.hk/ http://ftp.cuhk.edu.hk/pub/packages/apache.org/ http://apache.communilink.net/ http://mirrors.devlib.org/apache/ ftp://crysys.hit.bme.hu/pub/apache/ ftp://xenia.sote.hu/pub/mirrors/www.apache.org/ http://xenia.sote.hu/ftp/mirrors/www.apache.org/ http://ftp.heanet.ie/mirrors/www.apache.org/dist/ http://apache.spd.co.il/ http://apache.mivzakim.net/ http://it.apache.contactlab.it/ ftp://mirror.nohup.it/apache/ http://mirror.nohup.it/apache/ http://apache.panu.it/ ftp://ftp.panu.it/pub/mirrors/apache/ ftp://cis.uniroma2.it/unix/packages/APACHE/ http://apache.fis.uniroma2.it/ http://apache.fastbull.org/ http://ftp.jaist.ac.jp/pub/apache/ ftp://ftp.meisei-u.ac.jp/mirror/apache/dist/ http://ftp.meisei-u.ac.jp/mirror/apache/dist/ http://ftp.yz.yamagata-u.ac.jp/pub/network/apache/ http://ftp.tsukuba.wide.ad.jp/software/apache/ ftp://ftp.kddilabs.jp/infosystems/apache/ http://ftp.kddilabs.jp/infosystems/apache/ ftp://ftp.riken.jp/net/apache/ http://ftp.riken.jp/net/apache/ http://apache.mirror.cdnetworks.com/ http://mirror.apache-kr.org/ http://mirrors.webhostinggeeks.com/apache/ http://apache.mirror.telecom.li/ http://apache.mirror.serveriai.lt/ ftp://apache.mirror.vu.lt/apache/ http://apache.mirror.vu.lt/apache/ http://apache.webxcreen.org/ http://apache.mirror.1000mbps.com/ http://mirrors.sendthisfile.com/apache/ http://apache.mirror1.spango.com/ http://mirrors.supportex.net/apache/ http://apache.hippo.nl/ http://ftp.nluug.nl/internet/apache/ ftp://apache.proserve.nl/apache/ http://apache.proserve.nl/ http://apache.cs.uu.nl/dist/ ftp://ftp.cs.uu.nl/mirror/apache.org/dist/ http://apache.xl-mirror.nl/ http://apache.insync.za.net/ ftp://apache.uib.no/pub/apache/ http://apache.uib.no/ http://apache.vianett.no/ http://apache.komsys.org/ ftp://stingray.cyber.net.pk/apache/ http://stingray.cyber.net.pk/pub/apache/ ftp://ftp.task.gda.pl/pub/www/apache/dist/ http://ftp.ps.pl/pub/apache/ ftp://mirrors.fe.up.pt/pub/apache/ http://mirrors.fe.up.pt/pub/apache/ ftp://ftp.hostingromania.ro/mirrors/apache.org/ http://mirrors.hostingromania.ro/apache.org/ http://apache-mirror.rbc.ru/pub/apache/ http://www.sai.msu.su/apache/ http://mirrors.isu.net.sa/pub/apache/ ftp://mirror.sbb.rs/apache/ http://mirror.sbb.rs/apache/ http://mirror.nus.edu.sg/apache/ http://tux.rainside.sk/apache/ http://www.apache.si/ http://apache.saix.net/ http://apache.is.co.za/ http://apache.rediris.es/ http://ftp.udc.es/apache/ http://apache.mirrors.spacedump.net/ ftp://ftp.sunet.se/pub/www/servers/apache/dist/ ftp://mirror.switch.ch/mirror/apache/dist/ http://mirror.switch.ch/mirror/apache/dist/ ftp://ftp.twaren.net/Unix/Web/apache/ http://ftp.twaren.net/Unix/Web/apache/ ftp://apache.cdpa.nsysu.edu.tw/Unix/Web/apache/ http://apache.cdpa.nsysu.edu.tw/ http://apache.stu.edu.tw/ ftp://ftp.stu.edu.tw/Unix/Web/apache/ http://ftp.tc.edu.tw/pub/Apache/ http://ftp.mirror.tw/pub/apache/ http://mirrors.issp.co.th/apache/ ftp://ftp.itu.edu.tr/Mirror/Apache/ http://ftp.itu.edu.tr/Mirror/Apache/ http://mirror.ucu.ac.ug/apache/ http://apache.cp.if.ua/ http://apache-mirror.telesys.org.ua/ http://apache.ip-connect.vn.ua/ http://mirror.catn.com/pub/apache/ http://apache.mirror.anlx.net/ http://apache.mirrors.timporter.net/ ftp://ftp.mirrorservice.org/sites/ftp.apache.org/ http://www.mirrorservice.org/sites/ftp.apache.org/ http://mirror.ox.ac.uk/sites/rsync.apache.org/ http://mirrors.ukfast.co.uk/sites/ftp.apache.org/ http://apache.mesi.com.ar/ http://www.bizdirusa.com/mirrors/apache/ http://www.carfab.com/apachesoftware/ http://mirror.cogentco.com/pub/apache/ http://mirrors.gigenet.com/apache/ http://apache.mirrors.hoobly.com/ ftp://linux-files.com/apache/ http://www.linuxtourist.com/apache/ http://www.motorlogy.com/apache/ http://download.nextag.com/apache/ ftp://apache.mirrors.pair.com/ http://apache.mirrors.pair.com/ http://www.poolsaboveground.com/apache/ http://mirror.sdunix.com/apache/ http://apache.spinellicreations.com/ http://mirror.symnds.com/software/Apache/ http://apache.tradebit.com/pub/ http://www.trieuvan.com/apache/ http://mirror.cc.columbia.edu/pub/software/apache/ http://www.gtlib.gatech.edu/pub/apache/ http://www.eng.lsu.edu/mirrors/apache/ http://psg.mtu.edu/pub/apache/ ftp://apache.cs.utah.edu/apache.org/ http://apache.cs.utah.edu/ http://apache.mirrors.lucidnetworks.net/ http://mirror.metrocast.net/apache/ http://mirror.nexcess.net/apache/ http://mirror.olnevhost.net/pub/apache/ ftp://mirror.reverse.net/pub/apache/ http://mirror.reverse.net/pub/apache/ http://mirrors.sonic.net/apache/ http://mirror.tcpdiag.net/apache/ ftp://apache.mirrors.tds.net/pub/apache.org/ http://apache.mirrors.tds.net/ http://apache.claz.org/ http://mirrors.ibiblio.org/apache/ http://apache.osuosl.org/ ftp://ftp.osuosl.org/pub/apache/ http://apache.petsads.us/ http://mirrors.digipower.vn/apache/
-cpan http://cpan.metacpan.org http://search.cpan.org/CPAN http://www.cpan.org
-cran http://cran.au.r-project.org http://cran.r-project.org http://cran.us.r-project.org
-debian http://ftp.au.debian.org/debian http://ftp.at.debian.org/debian http://ftp.be.debian.org/debian http://ftp.ba.debian.org/debian http://ftp.br.debian.org/debian http://ftp.bg.debian.org/debian http://ftp.ca.debian.org/debian http://ftp.cl.debian.org/debian http://ftp.hr.debian.org/debian http://ftp.cz.debian.org/debian http://ftp.dk.debian.org/debian http://ftp.ee.debian.org/debian http://ftp.fi.debian.org/debian http://ftp.fr.debian.org/debian http://ftp2.fr.debian.org/debian http://ftp.de.debian.org/debian http://ftp2.de.debian.org/debian http://ftp.uk.debian.org/debian http://ftp.gr.debian.org/debian http://ftp.hk.debian.org/debian http://ftp.hu.debian.org/debian http://ftp.is.debian.org/debian http://ftp.ie.debian.org/debian http://ftp.it.debian.org/debian http://ftp.jp.debian.org/debian http://ftp2.jp.debian.org/debian http://ftp.kr.debian.org/debian http://ftp.mx.debian.org/debian http://ftp.nl.debian.org/debian http://ftp.nc.debian.org/debian http://ftp.nz.debian.org/debian http://ftp.no.debian.org/debian http://ftp.pl.debian.org/debian http://ftp.pt.debian.org/debian http://ftp.ro.debian.org/debian http://ftp.ru.debian.org/debian http://ftp.sk.debian.org/debian http://ftp.si.debian.org/debian http://ftp.es.debian.org/debian http://ftp.se.debian.org/debian http://ftp.ch.debian.org/debian http://ftp.tw.debian.org/debian http://ftp.th.debian.org/debian http://ftp.tr.debian.org/debian http://ftp.ua.debian.org/debian http://ftp.us.debian.org/debian
-fedora-dev http://mirror.aarnet.edu.au/pub/fedora/linux http://mirror.internode.on.net/pub/fedora/linux http://mirror.pacific.net.au/linux/fedora/linux http://ftp.belnet.be/linux/fedora/linux http://gulus.usherbrooke.ca/pub/distro/fedora/linux http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux http://ftp.fi.muni.cz/pub/linux/fedora/linux http://mirror.karneval.cz/pub/linux/fedora/linux http://ftp-stud.hs-esslingen.de/pub/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora/linux http://ftp.uni-bayreuth.de/linux/fedora/linux ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux http://www.jur-linux.org/download/fedora http://ftp.crc.dk/fedora/linux ftp://ftp.crc.dk/pub/mirrors/fedora/linux http://ftp.cica.es/fedora/linux http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux http://mirrors.ircam.fr/pub/fedora/linux ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux http://ftp.lip6.fr/ftp/pub/linux/distributions/fedora http://fr2.rpmfind.net/linux/fedora ftp://ftp.ciril.fr/pub/linux/fedora/linux http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.otenet.gr/pub/linux/fedora/linux http://ftp.rhnet.is/pub/fedora/linux http://ftp.iij.ad.jp/pub/linux/fedora http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux ftp://ftp.tudelft.nl/pub/Linux/download.fedora.redhat.com/linux ftp://alviss.et.tudelft.nl/pub/fedora/linux ftp://ftp.pbone.net/pub/fedora/linux http://ftp.ps.pl/pub/Linux/fedora-linux http://sunsite.icm.edu.pl/pub/Linux/fedora/linux http://mirror.yandex.ru/fedora/linux http://ftp.upjs.sk/pub/fedora/linux ftp://ftp.linux.org.tr/pub/fedora/linux http://fedora.mirror.iweb.ca http://limestone.uoregon.edu/ftp/fedora/linux ftp://limestone.uoregon.edu/fedora/linux ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux http://mirror.cc.vt.edu/pub/fedora/linux http://mirrors.kernel.org/fedora ftp://ftp.applios.net/pub/fedora/linux http://mirror.linux.duke.edu/pub/fedora/linux http://mirror.hiwaay.net/pub/fedora/linux http://linux.nssl.noaa.gov/fedora/linux http://www.gtlib.gatech.edu/pub/fedora.redhat/linux ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux http://ftp.linux.ncsu.edu/pub/fedora/linux http://kdeforge.unl.edu/mirrors/fedora/linux http://mirrors.cat.pdx.edu/fedora/linux http://mirrors.usc.edu/pub/linux/distributions/fedora/linux ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux ftp://fedora.bu.edu http://fedora.mirrors.tds.net/pub/fedora
-fedora ftp://ftp.uni-klu.ac.at/linux/fedora/linux/core http://fedora.inode.at ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/extras http://ftp.univie.ac.at/systems/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora/extras http://ftp.univie.ac.at/systems/linux/fedora http://ftp.netcraft.com.au/pub/fedora/linux/core http://ftp.netcraft.com.au/pub/fedora/linux http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/fedora/linux/core http://mirror.pacific.net.au/linux/fedora/linux/extras http://mirror.pacific.net.au/linux/fedora/linux http://mirror.pacific.net.au/linux/fedora/epel http://mirror.aarnet.edu.au/pub/fedora/linux/core http://mirror.aarnet.edu.au/pub/fedora/linux/extras http://mirror.aarnet.edu.au/pub/fedora/linux http://public.www.planetmirror.com/pub/fedora/linux/core http://public.planetmirror.com/pub/fedora/linux/extras http://public.www.planetmirror.com/pub/fedora/linux http://mirror.optus.net/fedora/linux/core http://mirror.optus.net/fedora/linux/extras http://mirror.optus.net/fedora/linux http://mirror.internode.on.net/pub/fedora/linux/core http://mirror.internode.on.net/pub/fedora/linux/extras http://mirror.internode.on.net/pub/fedora/linux http://ftp.belnet.be/linux/fedora/linux/core http://ftp.belnet.be/linux/fedora/linux/extras http://ftp.belnet.be/linux/fedora/linux http://mirrors.evrocom.net/fedora/linux/core ftp://mirrors.evrocom.net/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.muug.mb.ca/pub/fedora/linux/extras ftp://ftp.muug.mb.ca/pub/fedora/linux/extras http://www.muug.mb.ca/pub/fedora/linux ftp://ftp.muug.mb.ca/pub/fedora/linux http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/extras ftp://ftp.telus.net/pub/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/extras ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/extras http://gulus.usherbrooke.ca/pub/distro/fedora/linux http://fedora.arcticnetwork.ca/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://mirror.switch.ch/ftp/mirror/fedora/linux/extras ftp://mirror.switch.ch/mirror/fedora/linux/extras http://mirror.switch.ch/ftp/mirror/fedora/linux ftp://mirror.switch.ch/mirror/fedora/linux ftp://ftp.solnet.ch/mirror/fedora/linux/core ftp://ftp.solnet.ch/mirror/fedora/linux ftp://ftp.telmexchile.cl/Unix/fedora/linux/core ftp://ftp.telmexchile.cl/Unix/fedora/linux/extras http://fedora.candishosting.com.cn/pub/fedora/linux http://mirrors.cytanet.com.cy/linux/fedora/linux http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/core http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux/extras http://sunsite.mff.cuni.cz/MIRRORS/fedora.redhat.com/linux http://ftp.linux.cz/pub/linux/fedora-core http://ftp.linux.cz/pub/linux/fedora/linux/extras http://ftp.fi.muni.cz/pub/linux/fedora/linux http://ftp1.skynet.cz/pub/linux/fedora/core http://ftp1.skynet.cz/pub/linux/fedora/extras http://ftp1.skynet.cz/pub/linux/fedora http://mirror.karneval.cz/pub/linux/fedora/linux/core http://mirror.karneval.cz/pub/linux/fedora/linux/extras http://mirror.karneval.cz/pub/linux/fedora/linux http://mirror.karneval.cz/pub/linux/fedora/epel http://sunsite.informatik.rwth-aachen.de/cgi-bin/ftp.new/ftpshow/pub/Linux/fedora/linux http://ftp-stud.hs-esslingen.de/pub/fedora/linux/extras http://ftp-stud.hs-esslingen.de/pub/fedora/linux/core http://ftp-stud.hs-esslingen.de/pub/fedora/linux http://ftp.stw-bonn.de/pub/fedora/linux/core http://ftp.stw-bonn.de/pub/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-core http://fedora.tu-chemnitz.de/pub/linux/fedora-core-extras http://fedora.tu-chemnitz.de/pub/linux/fedora/linux http://fedora.tu-chemnitz.de/pub/linux/fedora-epel http://mirror.atrpms.net/fedora/linux/core http://mirror.atrpms.net/fedora/linux/extras http://mirror.atrpms.net/fedora/linux http://ftp.informatik.uni-frankfurt.de/fedora/core ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/core http://ftp.informatik.uni-frankfurt.de/fedora/extras ftp://ftp.informatik.uni-frankfurt.de/pub/Mirrors/fedora.redhat.com/extras http://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/core http://ftp.uni-muenster.de/pub/linux/distributions/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux/core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core http://ftp.uni-bayreuth.de/linux/fedora/linux/extras ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/extras http://ftp.uni-bayreuth.de/linux/fedora/linux ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux ftp://ftp.fu-berlin.de/linux/fedora/core ftp://ftp.fu-berlin.de/linux/fedora/extras http://ftp.uni-koeln.de/mirrors/fedora/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/extras http://www.jur-linux.org/download/fedora/core http://www.jur-linux.org/download/fedora http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/core http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux/extras http://mirror.fraunhofer.de/download.fedora.redhat.com/fedora/linux http://mirror.fraunhofer.de/download.fedora.redhat.com/epel ftp://klid.dk/fedora/linux/core http://ftp.crc.dk/fedora/linux/core ftp://ftp.crc.dk/pub/mirrors/fedora/linux/core http://ftp.crc.dk/fedora/linux/extras ftp://ftp.crc.dk/pub/mirrors/fedora/linux/extras http://ftp.crc.dk/fedora/linux ftp://ftp.crc.dk/pub/mirrors/fedora/linux http://ftp.crc.dk/fedora-epel ftp://ftp.crc.dk/pub/mirrors/fedora-epel http://redhat.linux.ee/pub/fedora/linux/core http://ftp.linux.ee/pub/fedora/linux http://ftp.udl.es/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/extras http://ftp.udl.es/pub/fedora/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/core http://ftp.gui.uva.es/sites/fedora.redhat.com/linux/extras http://ftp.gui.uva.es/sites/fedora.redhat.com/linux http://ftp.gui.uva.es/sites/fedora.redhat.com/epel http://distribuciones.telecable.es/fedora http://ftp.caliu.info/pub/distribucions/fedora http://ftp.cica.es/fedora/linux/core http://ftp.cica.es/fedora/linux/extras http://ftp.cica.es/fedora/linux http://sunsite.rediris.es/mirror/fedora-redhat/core ftp://ftp.rediris.es/mirror/fedora-redhat/core http://sunsite.rediris.es/mirror/fedora-extras ftp://ftp.rediris.es/mirror/fedora-extras http://sunsite.rediris.es/mirror/fedora-redhat ftp://ftp.rediris.es/mirror/fedora-redhat http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux/core http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux/extras http://ftp.funet.fi/pub/mirrors/fedora.redhat.com/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/linux/core http://mirrors.ircam.fr/pub/fedora/linux/extras http://mirrors.ircam.fr/pub/fedora/linux http://mirrors.ircam.fr/pub/fedora/epel http://fr.rpmfind.net/linux/fedora/core http://fr.rpmfind.net/linux/fedora/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.free.fr/mirrors/fedora.redhat.com/fedora/linux ftp://ftp.redhat.ikoula.com/fedora http://fr2.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/extras http://fr2.rpmfind.net/linux/fedora ftp://ftp.ciril.fr/pub/linux/fedora/linux/core ftp://ftp.ciril.fr/pub/linux/fedora/linux ftp://ftp.cru.fr/pub/linux/fedora/core ftp://ftp.cru.fr/pub/linux/fedora/extras ftp://ftp.cru.fr/pub/linux/fedora http://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.univ-pau.fr/pub/mirrors/fedora ftp://ftp.uvsq.fr/pub/fedora ftp://ftp.lip6.fr/pub/linux/distributions/fedora http://ftp.lip6.fr/ftp/pub/linux/distributions/fedora ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux/extras ftp://ftp.proxad.net/mirrors/fedora.redhat.com/fedora/linux http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/core http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux/extras http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/fedora/linux http://www.mirrorservice.org/sites/download.fedora.redhat.com/pub/epel ftp://ftp.mirrorservice.org/sites/download.fedora.redhat.com/pub/epel http://ftp.ntua.gr/pub/linux/fedora/linux/core http://ftp.ntua.gr/pub/linux/fedora/linux/extras http://ftp.ntua.gr/pub/linux/fedora/linux ftp://ftp.otenet.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux ftp://ftp.ceid.upatras.gr/pub/fedora/linux http://ftp.hostrino.com/pub/fedora/linux/core http://ftp.hostrino.com/pub/fedora/linux http://download.stmc.edu.hk/fedora/linux/core ftp://ftp2.surplux.net/pub/fedora ftp://ftp.tvnet.hu/pub/fedora/linux/core ftp://ftp.tvnet.hu/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/core http://ftp.heanet.ie/pub/fedora/linux/extras http://ftp.heanet.ie/pub/fedora/linux http://ftp.heanet.ie/pub/fedora/linux/epel http://ftp.rhnet.is/pub/fedora/linux/core http://ftp.rhnet.is/pub/fedora/linux/extras http://ftp.rhnet.is/pub/fedora/linux http://ftp.unina.it/pub/linux/distributions/fedora http://fedora.fastbull.org http://fedora.mirror.garr.it/mirrors/fedora/linux/core http://fedora.mirror.garr.it/mirrors/fedora/linux/extras http://fedora.mirror.garr.it/mirrors/fedora/linux http://ftp.riken.jp/Linux/fedora/core http://ftp.riken.jp/Linux/fedora/extras http://ftp.riken.jp/Linux/fedora/epel http://ftp.riken.jp/Linux/fedora http://ftp.nara.wide.ad.jp/pub/Linux/fedora/core http://ftp.nara.wide.ad.jp/pub/Linux/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora/core http://ftp.kddilabs.jp/Linux/packages/fedora/extras http://ftp.kddilabs.jp/Linux/packages/fedora http://ftp.kddilabs.jp/Linux/packages/fedora/epel http://ftp.iij.ad.jp/pub/linux/fedora/core http://ftp.iij.ad.jp/pub/linux/fedora/extras http://ftp.iij.ad.jp/pub/linux/fedora http://ftp.iij.ad.jp/pub/linux/fedora/epel http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux/core http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux/extras http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/linux http://ftp.yz.yamagata-u.ac.jp/pub/linux/fedora/epel ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mirror.hostway.co.kr/pub/fedora http://ftp.kaist.ac.kr/pub/fedora/linux/core ftp://ftp.kaist.ac.kr/fedora/linux/core http://ftp.kaist.ac.kr/pub/fedora/linux/extras ftp://ftp.kaist.ac.kr/fedora/linux/extras http://ftp.kaist.ac.kr/pub/fedora/linux ftp://ftp.kaist.ac.kr/fedora/linux http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/core http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux/extras ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux/extras http://mirrors.linux.edu.lv/ftp.redhat.com/pub/fedora/linux ftp://ftp.linux.edu.lv/mirrors/ftp.redhat.com/pub/fedora/linux http://fedora.ifc.unam.mx/core ftp://mirror.ifc.unam.mx/fedora/core http://fedora.ifc.unam.mx ftp://mirror.ifc.unam.mx/fedora ftp://fedora.namibia.na/pub/fedora ftp://fedora.namibia.na/fedora/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.nluug.nl/pub/os/Linux/distr/fedora/linux http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/core http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux/extras http://ftp.SURFnet.nl/pub/os/Linux/distr/fedora/linux ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com/extras http://mirror.hosting-concepts.com/pub/os/linux/fedora ftp://ftp.tudelft.nl/pub/Linux/download.fedora.redhat.com/linux ftp://alviss.et.tudelft.nl/pub/fedora/linux/core ftp://alviss.et.tudelft.nl/pub/fedora/linux/extras ftp://alviss.et.tudelft.nl/pub/fedora/linux ftp://ftp.uib.no/pub/fedora/linux/core ftp://ftp.uib.no/pub/fedora/linux/extras ftp://ftp.wicks.co.nz/pub/linux/dist/fedora ftp://ftp.pbone.net/pub/fedora/linux/core ftp://ftp.pbone.net/pub/fedora/linux/extras ftp://ftp.pbone.net/pub/fedora/linux http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/core http://ftp.wsisiz.edu.pl/pub/linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/extras http://sunsite.icm.edu.pl/pub/Linux/fedora/linux http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/core http://ftp.pwr.wroc.pl/pub/linux/fedora/linux/extras http://ftp.pwr.wroc.pl/pub/linux/fedora/linux http://ftp.ps.pl:/pub/linux/fedora-core http://ftp.ps.pl:/pub/linux/fedora-extras http://ftp.ps.pl/pub/Linux/fedora-epel http://ftp.ps.pl/pub/Linux/fedora-linux ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com/extras ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/core http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux/core http://ftp.astral.ro/mirrors/fedora/pub/epel http://ftp.astral.ro/mirrors/fedora/pub/fedora/linux/extras http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com http://ftp.idilis.ro/mirrors/fedora/core http://ftp.gts.lug.ro/fedora/linux/core http://ftp.gts.lug.ro/fedora/linux/extras http://ftp.gts.lug.ro/fedora/linux http://mirror.etf.bg.ac.yu/fedora ftp://ftp.anders.ru/pub/Linux/fedora/linux/core http://mirror.yandex.ru/fedora/linux/core http://mirror.yandex.ru/fedora/linux/extras http://mirror.yandex.ru/fedora/linux http://ftp.rhd.ru/pub/fedora/linux/core http://ftp.rhd.ru/pub/fedora/linux/extras ftp://ftp.rhd.ru/pub/fedora/linux http://ftp.sunet.se/pub/Linux/distributions/fedora http://ftp.port80.se/fedora/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/extras ftp://falkor.skane.se/pub/mirrors/fedora/core ftp://falkor.skane.se/pub/mirrors/fedora/linux ftp://ftp.oss.eznetsols.org/linux/fedora ftp://ftp.bevc.net/mirrors/fedora http://mirrors.bevc.net/fedora http://ftp.upjs.sk/pub/fedora/linux/core http://ftp.upjs.sk/pub/fedora/linux/extras http://ftp.upjs.sk/pub/fedora/linux ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/core ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux/extras ftp://ftp.cs.hacettepe.edu.tr/pub/mirrors/fedora/linux ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux http://ftp.mirror.tw/pub/fedora/linux/core ftp://fedora.org.ua/pub/linux/fedora http://ftp.tlk-l.net/pub/mirrors/fedora/core http://ftp.tlk-l.net/pub/mirrors/fedora/extras http://ftp.tlk-l.net/pub/mirrors/fedora http://ftp.usf.edu/pub/fedora/linux/core http://ftp.usf.edu/pub/fedora/linux http://fedora.mirror.iweb.ca/core http://fedora.mirror.iweb.ca/extras http://fedora.mirror.iweb.ca http://limestone.uoregon.edu/ftp/fedora ftp://limestone.uoregon.edu/fedora http://limestone.uoregon.edu/ftp/fedora/extras ftp://limestone.uoregon.edu/fedora/extras http://limestone.uoregon.edu/ftp/fedora/linux ftp://limestone.uoregon.edu/fedora/linux http://fedora.secsup.org/linux/core ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux/core http://fedora.secsup.org/linux ftp://fedora.secsup.org/pub/linux/redhat/fedora/linux http://distro.ibiblio.org/pub/linux/distributions/fedora/linux http://mirrors.tiatera.com/fedora/core http://mirrors.tiatera.com/fedora/extras http://mirrors.tiatera.com/fedora/linux http://ftp.linux.ncsu.edu/pub/fedora/linux/core http://ftp.linux.ncsu.edu/pub/fedora/linux/extras http://ftp.linux.ncsu.edu/pub/fedora/linux ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/extras ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux http://mirrors.usc.edu/pub/linux/distributions/fedora/linux/core http://mirrors.usc.edu/pub/linux/distributions/fedora/linux/extras http://mirrors.usc.edu/pub/linux/distributions/fedora/linux ftp://mirror.nyi.net/fedora/linux/core ftp://mirror.nyi.net/fedora/linux ftp://fedora.bu.edu/core ftp://fedora.bu.edu/extras ftp://fedora.bu.edu http://mirror.anl.gov/pub/fedora/linux/core http://mirror.anl.gov/pub/fedora/linux ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux/extras ftp://ftp.cse.buffalo.edu/pub/Linux/fedora/linux http://mirror.stanford.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora http://mirror.stanford.edu/fedora/linux ftp://mirror.stanford.edu/pub/mirrors/fedora/linux http://coblitz.planet-lab.org/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/core http://mirror.cc.vt.edu/pub/fedora/linux/extras http://mirror.cc.vt.edu/pub/fedora/linux http://mirrors.cat.pdx.edu/fedora/linux/core http://mirrors.cat.pdx.edu/fedora/linux/extras http://mirrors.cat.pdx.edu/fedora/linux http://mirrors.cat.pdx.edu/fedora/epel http://fedora.omnispring.com/core http://fedora.omnispring.com/extras http://ftp.ale.org/pub/fedora/linux/core ftp://ftp.ale.org/mirrors/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux/core ftp://ftp.applios.net/pub/fedora/linux ftp://ftp.webtrek.com/pub/mirrors/fedora http://ftp.ndlug.nd.edu/pub/fedora/linux/core http://mirrors.kernel.org/fedora/core http://mirrors.kernel.org/fedora/extras http://mirrors.kernel.org/fedora http://mirror.steadfast.net/fedora/core http://mirror.steadfast.net/fedora/extras http://mirror.steadfast.net/fedora http://mirrors.ptd.net/fedora ftp://mirrors.ptd.net/fedora/core http://mirror.linux.duke.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/extras http://mirror.linux.duke.edu/pub/fedora/linux http://mirror.clarkson.edu/pub/distributions/fedora ftp://mirror.colorado.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux/core http://mirror.engr.sjsu.edu/pub/fedora/linux/core http://mirror.phy.olemiss.edu/mirror/fedora/core ftp://mirror.phy.olemiss.edu/fedora/core http://mirror.phy.olemiss.edu/mirror/fedora/extras ftp://mirror.phy.olemiss.edu/fedora/extras http://mirrors.xmission.com/fedora/core http://mirror.usu.edu/mirrors/fedora/linux/core http://mirror.usu.edu/mirrors/fedora/linux/extras http://mirror.usu.edu/mirrors/fedora/linux ftp://redhat.taygeta.com/pub/RedHat/fedora/core http://srl.cs.jhu.edu/YUM/fedora/core http://srl.cs.jhu.edu/YUM/fedora/extras http://srl.cs.jhu.edu/YUM/fedora ftp://thales.memphis.edu/fedora/linux/core ftp://wuarchive.wustl.edu/pub/linux/distributions/fedora http://download.fedora.redhat.com/pub/fedora/linux/core http://download.fedora.redhat.com/pub/fedora/linux/extras http://download.fedora.redhat.com/pub/epel http://download.fedora.redhat.com/pub/fedora/linux http://fedora.mirrors.tds.net/pub/fedora-core http://fedora.mirrors.tds.net/pub/fedora-core-extras http://fedora.mirrors.tds.net/pub/fedora http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux/core http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux/extras http://mirrors.tummy.com/pub/fedora.redhat.com/epel http://mirrors.tummy.com/pub/fedora.redhat.com/fedora/linux http://mirror.hiwaay.net/pub/fedora/linux/core http://mirror.hiwaay.net/pub/fedora/linux/extras http://mirror.hiwaay.net/pub/fedora/linux ftp://ftp.software.umn.edu/linux/fedora/core ftp://ftp.software.umn.edu/linux/fedora http://linux.nssl.noaa.gov/fedora/linux/core http://linux.nssl.noaa.gov/fedora/linux/extras http://linux.nssl.noaa.gov/fedora/linux ftp://ftp.uci.edu/mirrors/fedora/linux/core ftp://ftp.uci.edu/mirrors/fedora/linux/extras ftp://ftp.uci.edu/mirrors/fedora/linux http://mirror.nuvio.com/pub/fedora/linux/core http://mirror.nuvio.com/pub/fedora/linux/extras http://mirror.nuvio.com/pub/fedora/linux http://mirror.newnanutilities.org/pub/fedora/linux/core http://mirror.newnanutilities.org/pub/fedora/linux/extras http://mirror.newnanutilities.org/pub/fedora/linux http://mirror.web-ster.com/fedora/core http://mirror.web-ster.com/fedora/extras http://mirror.web-ster.com/fedora http://kdeforge.unl.edu/mirrors/fedora/linux/core http://kdeforge.unl.edu/mirrors/fedora/linux/extras http://kdeforge.unl.edu/mirrors/fedora/linux http://kdeforge.unl.edu/mirrors/fedora/epel http://mirror.cogentco.com/pub/linux/fedora/linux/core http://mirror.cogentco.com/pub/linux/fedora/linux/extras http://mirror.cogentco.com/pub/linux/fedora/linux http://www.gtlib.gatech.edu/pub/fedora-epel ftp://ftp.gtlib.gatech.edu/pub/fedora-epel http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/core ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.gatech.edu/pub/fedora.redhat/linux/extras ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux/extras http://www.gtlib.gatech.edu/pub/fedora.redhat/linux ftp://ftp.gtlib.gatech.edu/pub/fedora.redhat/linux http://fedora.is.co.za/linux/distributions/fedora/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core http://fedora.is.co.za/linux/distributions/fedora/linux/extras ftp://ftp.is.co.za/linux/distributions/fedora/linux/extras http://fedora.is.co.za/linux/distributions/fedora/linux ftp://ftp.is.co.za/linux/distributions/fedora/linux ftp://ftp.linux.ncsu.edu/pub/fedora/linux/core http://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.linux.duke.edu/pub/fedora/linux/core ftp://mirror.cs.princeton.edu/pub/mirrors/fedora/linux/core ftp://ftp.cse.buffalo.edu/pub/fedora/linux/core http://mirror.eas.muohio.edu/fedora/linux/core ftp://mirror.eas.muohio.edu/pub/fedora/linux/core http://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirror.hiwaay.net/redhat/fedora/linux/core ftp://mirrors.hpcf.upr.edu/pub/Mirrors/redhat/download.fedora.redhat.com ftp://ftp.net.usf.edu/pub/fedora/linux/core http://redhat.secsup.org/fedora/core ftp://redhat.secsup.org/pub/linux/redhat/fedora/core http://rpmfind.net/linux/fedora/core ftp://rpmfind.net/linux/fedora/core ftp://ftp.dc.aleron.net/pub/linux/fedora/linux/core ftp://mirror.newnanutilities.org/pub/fedora/linux/core ftp://ftp.software.umn.edu/pub/linux/fedora/core ftp://ftp.webtrek.com/pub/mirrors/fedora ftp://ftp.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core http://www.gtlib.cc.gatech.edu/pub/fedora.redhat/linux/core ftp://mirror.clarkson.edu/pub/distributions/fedora http://mirror.clarkson.edu/pub/distributions/fedora ftp://fedora.mirrors.tds.net/pub/fedora-core http://linux.nssl.noaa.gov/fedora/core ftp://linux.nssl.noaa.gov/fedora/core http://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://mirror.cs.wisc.edu/pub/mirrors/linux/download.fedora.redhat.com/pub/fedora/linux/core ftp://limestone.uoregon.edu/fedora ftp://mirror.stanford.edu/pub/mirrors/fedora/linux/core http://mirrors.kernel.org/fedora/core ftp://mirrors.kernel.org/fedora/core ftp://mirror.web-ster.com/fedora ftp://less.cogeco.net/pub/fedora/linux/core ftp://ftp.nrc.ca/pub/systems/linux/redhat/fedora/linux/core ftp://redhat.eyetap.org/fedora/linux/core ftp://ftp.telus.net/pub/fedora/linux/core http://gulus.usherbrooke.ca/pub/distro/fedora/linux/core http://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core ftp://mirror.cpsc.ucalgary.ca/mirror/fedora/linux/core http://ftp.muug.mb.ca/pub/fedora/linux/core ftp://ftp.muug.mb.ca/pub/fedora/linux/core http://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://www.las.ic.unicamp.br/pub/fedora/linux/core ftp://mirror.pop-rs.rnp.br/pub/download.fedora.redhat.com/pub/fedora/linux/core ftp://ftp.tecnoera.com/pub/fedora/linux ftp://mirror.netglobalis.net/pub/fedora ftp://gd.tuwien.ac.at/opsys/linux/fedora/core http://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.univie.ac.at/systems/linux/fedora ftp://ftp.tugraz.at/mirror/redhat-linux/fedora/linux/core http://sunsite.mff.cuni.cz/pub/fedora ftp://sunsite.mff.cuni.cz/pub/fedora ftp://ultra.linux.cz/pub/fedora ftp://ftp.fi.muni.cz/pub/linux/fedora/linux/core ftp://ftp6.linux.cz/pub/linux/fedora/linux/core ftp://ftp1.skynet.cz/pub/linux/fedora ftp://klid.dk/pub/fedora/linux/core http://redhat.linux.ee/pub/fedora/linux/core ftp://redhat.linux.ee/pub/fedora/linux/core ftp://ftp.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core ftp://ftp.ipv6.funet.fi/pub/mirrors/ftp.redhat.com/pub/fedora/linux/core http://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://ftp.crihan.fr/mirrors/fedora.redhat.com/fedora/linux/core ftp://fr.rpmfind.net/linux/fedora/core http://fr2.rpmfind.net/linux/fedora/core ftp://fr2.rpmfind.net/linux/fedora/core http://wftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.tu-chemnitz.de/pub/linux/fedora-core ftp://ftp.uni-bayreuth.de/pub/linux/fedora/linux/core ftp://ftp.stw-bonn.de/pub/mirror/fedora/linux/core ftp://ftp.join.uni-muenster.de/pub/linux/distributions/fedora/linux/core ftp://ftp.informatik.uni-frankfurt.de/pub/linux/Mirror/ftp.redhat.com/fedora/core ftp://sunsite.informatik.rwth-aachen.de/pub/Linux/fedora-core ftp://ftp.rhein-zeitung.de/mirrors/fedora.redhat.com ftp://ftp.uni-erlangen.de/pub/Linux/MIRROR.fedora/core ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/fedora.redhat.com/linux/core http://ftp.uni-koeln.de/mirrors/fedora/linux/core ftp://ftp.uni-koeln.de/mirrors/fedora/linux/core http://download.atrpms.net/mirrors/fedoracore http://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.ntua.gr/pub/linux/fedora/linux/core ftp://ftp.otenet.gr/pub/linux/fedora/linux/core http://ftp.rhnet.is/pub/fedora ftp://ftp.rhnet.is/pub/fedora http://ftp.heanet.ie/pub/fedora/linux/core ftp://ftp.heanet.ie/pub/fedora/linux/core ftp://ftp.edisontel.com/pub/Fedora_Mirror ftp://ftp.quicknet.nl/pub/Linux/download.fedora.redhat.com ftp://alviss.et.tudelft.nl/pub/fedora/core http://ftp.surfnet.nl/ftp/pub/os/Linux/distr/fedora ftp://ftp.surfnet.nl/pub/os/Linux/distr/fedora http://ftp.nluug.nl/ftp/pub/os/Linux/distr/fedora ftp://ftp.nluug.nl/pub/os/Linux/distr/fedora ftp://ftp.eu.uu.net/pub/linux/fedora ftp://ftp.uninett.no/pub/linux/Fedora/core ftp://tux.cprm.net/pub/ftp.redhat.com/fedora/linux/core ftp://ftp.wsisiz.edu.pl/mirror/download.fedora.redhat.com ftp://ftp.pbone.net/pub/fedora/pub/fedora/linux/core http://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core ftp://sunsite.icm.edu.pl/pub/Linux/fedora/linux/core http://ftp.iasi.roedu.net/mirrors/fedora.redhat.com/core http://ftp.iasi.roedu.net/pub/mirrors/fedora.redhat.com/core http://ftp.idilis.ro/mirrors/fedora/core ftp://ftp.idilis.ro/mirrors/fedora/core http://ftp.lug.ro/fedora/linux/core ftp://ftp.lug.ro/fedora/linux/core ftp://ftp.rdsor.ro/pub/Linux/Distributions/Fedora http://ftp.rhd.ru/pub/fedora/linux/core ftp://ftp.rhd.ru/pub/fedora/linux/core http://ftp.udl.es/pub/fedora/linux/core ftp://ftp.udl.es/pub/fedora/linux/core http://ftp.rediris.es/mirror/fedora.redhat ftp://ftp.rediris.es/mirror/fedora.redhat ftp://ftp.cica.es/fedora/linux/core ftp://ftp.chl.chalmers.se/pub/fedora/linux/core ftp://mirror.switch.ch/mirror/fedora/linux/core http://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://zeniiia.linux.org.uk/pub/distributions/fedora/linux/core ftp://ftp.linux.org.tr/pub/fedora/linux/core ftp://ftp.is.co.za/linux/distributions/fedora/linux/core ftp://ftp.netcraft.com.au/pub/fedora/linux/core http://planetmirror.com/pub/fedora/linux/core http://mirror.pacific.net.au/linux/redhat/fedora ftp://mirror.pacific.net.au/linux/redhat/fedora http://download.stmc.edu.hk/fedora/linux/core ftp://download.stmc.edu.hk/fedora/linux/core ftp://ftp.sfc.wide.ad.jp/pub/Linux/Fedora http://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.kddilabs.jp/Linux/packages/fedora/core ftp://ftp.riken.go.jp/pub/Linux/fedora/core ftp://ftp.kreonet.re.kr/pub/Linux/fedora/core ftp://mirror.hostway.co.kr/pub/fedora http://mymirror.asiaosc.org/redhat/fedora/core ftp://ftp.wicks.co.nz/pub/linux/dist/fedora ftp://ftp.oss.eznetsols.org/linux/fedora http://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core ftp://ftp.isu.edu.tw/pub/Linux/Fedora/linux/core
-filefront http://ftp.games.skynet.be/pub/www.filesnetwork.com ftp://ftp.games.skynet.be/pub/www.filesnetwork.com
-flightgear ftp://ftp.de.flightgear.org/pub/fgfs http://mirrors.ibiblio.org/pub/mirrors/flightgear/ftp ftp://mirrors.ibiblio.org/pub/mirrors/flightgear/ftp ftp://ftp.kingmont.com/flightsims/flightgear ftp://ftp.ihg.uni-duisburg.de/Mirrors/ftp.flightgear.org
-freebsd ftp://ftp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ar.FreeBSD.org/pub/FreeBSD/ ftp://ftp.au.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.au.FreeBSD.org/pub/FreeBSD/ ftp://ftp.at.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.at.FreeBSD.org/pub/FreeBSD/ ftp://ftp.br.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.br.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ca.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.ca.FreeBSD.org/ ftp://ftp.cn.FreeBSD.org/pub/FreeBSD/ ftp://ftp.cz.FreeBSD.org/pub/FreeBSD/ ftp://ftp.dk.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.dk.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ee.FreeBSD.org/pub/FreeBSD/ ftp://ftp.fr.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.fr.FreeBSD.org/pub/FreeBSD/ ftp://ftp.de.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.de.FreeBSD.org/pub/FreeBSD/ ftp://ftp.gr.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.gr.FreeBSD.org/pub/FreeBSD/ ftp://ftp.hk.FreeBSD.org/pub/FreeBSD/ ftp://ftp.is.FreeBSD.org/pub/FreeBSD/ ftp://ftp.id.FreeBSD.org/pub/FreeBSD/ ftp://ftp.ie.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.ie.FreeBSD.org/pub/FreeBSD/ ftp://ftp.it.FreeBSD.org/pub/FreeBSD/ ftp://ftp.jp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.jp.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.kr.FreeBSD.org/pub/FreeBSD/ ftp://ftp1.us.FreeBSD.org/pub/FreeBSD/ ftp://ftp2.us.FreeBSD.org/pub/FreeBSD/
-gentoo http://gentoo.osuosl.org/distfiles http://ftp.halifax.rwth-aachen.de/gentoo/distfiles http://gentoo-distfiles.mirrors.tds.net/distfiles http://gentoo.ussg.indiana.edu/distfiles
-ggz http://ftp.belnet.be/packages/ggzgamingzone/ggz http://mirrors.dotsrc.org/ggzgamingzone/ggz http://mirrors.ibiblio.org/pub/mirrors/ggzgamingzone/ggz ftp://ftp.belnet.be/packages/ggzgamingzone/ggz ftp://mirrors.dotsrc.org/mirrors/ggzgamingzone/ggz
-gimp http://de-mirror.gimper.net/pub/gimp/ http://gimp.afri.cc/pub/gimp/ http://gimper.net/downloads/pub/gimp/ http://ftp.gwdg.de/pub/misc/grafik/gimp/gimp http://download.gimp.org/pub/gimp
-github https://github.com/downloads
-gmt ftp://mirror.geosci.usyd.edu.au/pub/gmt/ ftp://ftp.soest.hawaii.edu/gmt/ ftp://ftp.soest.hawaii.edu/gmt/ ftp://ibis.grdl.noaa.gov/pub/gmt/ ftp://ftp.iris.washington.edu/pub/gmt/ ftp://ftp.iag.usp.br/pub/gmt/ ftp://ftp.geologi.uio.no/pub/gmt/
-gnome http://download.gnome.org/
-gnu http://ftp.gnu.org/gnu/ ftp://ftp.gnu.org/gnu/ ftp://gnu.mirror.iweb.com http://gnu.mirror.iweb.com ftp://mirror.vexxhost.com/gnu/ http://gnu.mirror.vexxhost.com/ ftp://gnu.opencube.ca/ http://gnu.opencube.ca/ http://mirror.sdunix.com/gnu/ ftp://mirrors.kernel.org/gnu/ http://mirrors.kernel.org/gnu/ http://open-source-box.org/ ftp://open-source-box.org/gnu/ http://gnu.mirrors.hoobly.com/gnu/ http://mirror.easthsia.com/gnu http://mirror.keystealth.org/gnu/ ftp://mirror.keystealth.org/gnu/ http://gnu.mirrorcatalogs.com/ ftp://gnu.mirrorcatalogs.com/gnu/ http://mirrors.axint.net/repos/gnu.org/ http://mirrors.syringanetworks.net/gnu/ ftp://mirrors.syringanetworks.net/gnu/ http://mirror.team-cymru.org/gnu/ ftp://mirror.team-cymru.org/gnu/ ftp://mirror.anl.gov/pub/gnu/ http://mirror.anl.gov/pub/gnu/ http://mirror.thecodefactory.org/gnu/ http://gnu.askapache.com/ ftp://aeneas.mit.edu/pub/gnu/ http://ftp.wayne.edu/gnu/ http://mirror.nexcess.net/gnu/ http://psg.mtu.edu/pub/gnu/ ftp://psg.mtu.edu/pub/gnu/ http://gnu.mirror.constant.com/ ftp://spinellicreations.com/gnu/ http://mirror.clarkson.edu/gnu/ http://mirrors.ibiblio.org/pub/mirrors/gnu/ftp/gnu/ http://mirrors.zerg.biz/gnu/ http://reflection.oss.ou.edu/gnu/gnu/ ftp://reflection.oss.ou.edu/gnu/gnu/ http://gnu.mirrors.pair.com/gnu/ ftp://gnu.mirrors.pair.com/gnu/gnu/ ftp://ftp.unicamp.br/pub/gnu/ http://gnu.c3sl.ufpr.br/ftp/ http://mirror.nbtelecom.com.br/gnu/ http://mirror.cedia.org.ec/gnu/ ftp://mirror.cedia.org.ec/gnu http://download.polytechnic.edu.na/pub/ftp.gnu.org/gnu/ http://mirror.is.co.za/mirror/ftp.gnu.org/gnu/ ftp://ftp.is.co.za/mirror/ftp.gnu.org/gnu/ http://gnu.afri.cc/ http://mirrors.ispros.com.bd/gnu http://mirror.bjtu.edu.cn/gnu/ http://mirrors.ustc.edu.cn/gnu/ ftp://mirrors.ustc.edu.cn/gnu/ http://mirror.hust.edu.cn/gnu/ http://infinity.kmeacollege.ac.in/gnu/ ftp://infinity.kmeacollege.ac.in/gnu/ http://gnumirror.nkn.in/ http://ftp.jaist.ac.jp/pub/GNU/ http://mirror.jre655.com/GNU ftp://mirror.jre655.com/GNU http://public.p-knowledge.co.jp/gnu-mirror/gnu/ http://ftp.kaist.ac.kr/gnu/gnu/ http://ossm.utm.my/gnu/ http://mirror.squ.edu.om/gnu/ http://ftp.twaren.net/Unix/GNU/gnu/ ftp://ftp.twaren.net/Unix/GNU/gnu/ http://ftp.yzu.edu.tw/gnu/ ftp://ftp.yzu.edu.tw/gnu/ http://mirror.aarnet.edu.au/pub/gnu/ ftp://mirror.aarnet.edu.au/pub/gnu/ http://gnu.mirror.uber.com.au/ ftp://gd.tuwien.ac.at/gnu/gnusrc/ http://gd.tuwien.ac.at/gnu/gnusrc/ http://tweedo.com/mirror/gnu/ http://gnu.cu.be/ http://ftp.download-by.net/gnu/gnu/ http://mirrors.dotsrc.org/gnu/ ftp://mirrors.dotsrc.org/gnu/ ftp://ftp.funet.fi/pub/gnu/prep/ http://www.nic.funet.fi/pub/gnu/ftp.gnu.org/pub/gnu/ http://mirror.bbln.org/gnu ftp://mirror.bbln.org/gnu http://mirror.ibcp.fr/pub/gnu/ ftp://ftp.igh.cnrs.fr/pub/gnu/ http://ftp.igh.cnrs.fr/pub/gnu/ http://gnu.cardse.net/ ftp://www.artfiles.org/gnu.org/ ftp://ftp-stud.fht-esslingen.de/pub/Mirrors/ftp.gnu.org/ ftp://ftp.cs.tu-berlin.de/pub/gnu/ http://ftp.halifax.rwth-aachen.de/gnu/ ftp://ftp.halifax.rwth-aachen.de/gnu/ http://ftp.u-tx.net/gnu/ ftp://ftp.u-tx.net/gnu/ ftp://ftp.informatik.rwth-aachen.de/pub/gnu/ http://ftp.hosteurope.de/mirror/ftp.gnu.org/gnu/ http://mirror.checkdomain.de/gnu ftp://mirror.checkdomain.de/gnu http://mirror3.layerjet.com/gnu/ http://ftp.hawo.stw.uni-erlangen.de/gnu ftp://ftp.hawo.stw.uni-erlangen.de/gnu http://mirror.netcologne.de/gnu ftp://mirror.netcologne.de/gnu ftp://ftp.cc.uoc.gr/mirrors/gnu/ http://ftp.cc.uoc.gr/mirrors/gnu/ ftp://ftp.ntua.gr/pub/gnu/ ftp://ftp.heanet.ie/pub/gnu/ http://ftp.heanet.ie/mirrors/gnu/ http://mirror2.mirror.garr.it/mirrors/gnuftp/gnu/ http://mirrors.muzzy.it/gnu ftp://mirrors.muzzy.it/gnu ftp://ftp.mirror.nl/pub/mirror/gnu/ ftp://ftp.nluug.nl/pub/gnu/ http://gnu.xl-mirror.nl/ http://mirror.arbitrary.nl/gnu/ http://ftp.snt.utwente.nl/pub/software/gnu/ ftp://ftp.snt.utwente.nl/pub/software/gnu/ ftp://ftp.uninett.no/pub/gnu/ http://gnuftp.uib.no/ ftp://gnuftp.uib.no/pub/gnuftp/ http://ftp.task.gda.pl/pub/gnu/ ftp://ftp.task.gda.pl/pub/gnu/ ftp://sunsite.icm.edu.pl/pub/gnu/ ftp://mirrors.nfsi.pt/pub/gnu/ http://mirrors.nfsi.pt/gnu/ ftp://mirrors.fe.up.pt/pub/gnu/ http://mirrors.fe.up.pt/pub/gnu/ http://gnu.mirrors.linux.ro/ ftp://gnu.mirrors.linux.ro/gnu/ http://mirror.tochlab.net/pub/gnu/ ftp://mirror.tochlab.net/pub/gnu/ http://mirror.sbb.rs/gnu/ ftp://mirror.sbb.rs/gnu/ http://gnu.prunk.si http://mirror.lihnidos.org/GNU/ftp/gnu/ http://ftp.gul.es/gnu/ftp.gnu.org/gnu/ ftp://ftp.gul.es/gnu/ftp.gnu.org/gnu/ http://ftp.rediris.es/mirror/GNU/gnu/ ftp://ftp.rediris.es/mirror/GNU/gnu/ http://217.160.6.133/Asturies/GNU/gnu/ ftp://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ http://ftp.df.lth.se/pub/ftp.gnu.org/pub/gnu/ http://mirror.switch.ch/ftp/mirror/gnu/ ftp://mirror.switch.ch/mirror/gnu/ http://mirror.rackdc.com/gnu/ ftp://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://www.mirrorservice.org/sites/ftp.gnu.org/gnu/ http://ftp.gnu.org.ua/gnu/ ftp://ftp.gnu.org.ua/gnu/ http://ftp-gnu-org.ip-connect.vn.ua/ ftp://ftp-gnu-org.ip-connect.vn.ua/mirror/ftp.gnu.org/ http://mirror.lagoon.nc/pub/gnu/ ftp://mirror.lagoon.nc/pub/gnu/
-gnu-alpha ftp://alpha.gnu.org/gnu/ http://alpha.gnu.org/gnu/ ftp://ftp.funet.fi/pub/gnu/alpha/gnu/ http://www.nic.funet.fi/pub/gnu/alpha/gnu/ ftp://gnualpha.uib.no/pub/gnualpha/ http://gnualpha.uib.no/ ftp://mirrors.fe.up.pt/pub/gnu-alpha/ http://mirrors.fe.up.pt/pub/gnu-alpha/ http://mirror.lihnidos.org/GNU/alpha/gnu/ http://mirrors.ibiblio.org/gnu/alpha/gnu/ http://gnualpha.spinellicreations.com/gnu/ http://gnu.c3sl.ufpr.br/alpha/gnu/
-gnupg ftp://ftp.gnupg.org/gcrypt/ http://gnupg.unixmexico.org/ftp/ http://ftp.linux.it/pub/mirrors/gnupg/ ftp://ftp.surfnet.nl/pub/security/gnupg/ ftp://sunsite.icm.edu.pl/pub/security/gnupg/ ftp://ftp.iasi.roedu.net/pub/mirrors/ftp.gnupg.org/ ftp://ftp.hi.is/pub/mirrors/gnupg/ ftp://gd.tuwien.ac.at/privacy/gnupg/ http://www.ring.gr.jp/pub/net/gnupg/ ftp://ftp.ring.gr.jp/pub/net/gnupg/ http://public.planetmirror.com/pub/
-hackage http://hackage.haskell.org/ http://dev.gentoo.org/~qnikst/hdiff.luite.com/
-idsoftware ftp://ftp.idsoftware.com/idstuff ftp://dl.xs4all.nl/pub/mirror/idsoftware/idstuff ftp://ftp.fu-berlin.de/pc/games/idgames/idstuff ftp://ftp.mancubus.net/pub/idgames/idstuff ftp://ftp.demon.co.uk/pub/mirrors/idsoftware ftp://ftp.mirror.nl/pub/mirror/idsoftware/idstuff ftp://ii3dg.iinet.net.au/games/idstuff ftp://ftp.gamers.org/pub/idgames/idstuff ftp://ftp.nsu.ru/mirrors/ftp.idsoftware.com/idstuff
-imagemagick http://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-au.go-parts.com/mirrors/ImageMagick/ ftp://mirror.aarnet.edu.au/pub/imagemagick/ ftp://gd.tuwien.ac.at/pub/graphics/ImageMagick/ http://servingzone.com/mirrors/ImageMagick/ http://mirrors.linsrv.net/ImageMagick ftp://mirrors.linsrv.net/pub/ImageMagick http://mirror.checkdomain.de/imagemagick/ ftp://mirror.checkdomain.de/imagemagick/ http://imagemagick.spd.co.il/ ftp://ftp.kddlabs.co.jp/graphics/ImageMagick/ ftp://ftp.u-aizu.ac.jp/pub/graphics/image/ImageMagick/imagemagick.org http://www.champground.com/imagemagick/ ftp://ftp.nluug.nl/pub/ImageMagick http://ftp.surfnet.nl/pub/ImageMagick/ http://mirror.searchdaimon.com/ImageMagick/ ftp://sunsite.icm.edu.pl/packages/ImageMagick/ ftp://ftp.tpnet.pl/pub/graphics/ImageMagick/ http://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-ru.go-parts.com/mirrors/ImageMagick/ ftp://ftp.sunet.se/pub/multimedia/graphics/ImageMagick http://mirror.is.co.za/pub/imagemagick/ ftp://ftp.is.co.za/pub/imagemagick http://mirrors-uk.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://mirrors-usa.go-parts.com/mirrors/ImageMagick/ ftp://mirrors-usa.go-parts.com/mirrors/ImageMagick/ http://www.imagemagick.org/download ftp://ftp.fifi.org/pub/ImageMagick/
-jpackage ftp://mirrors.dotsrc.org/jpackage ftp://jpackage.hmdc.harvard.edu/JPackage http://sunsite.informatik.rwth-aachen.de/ftp/pub/Linux/jpackage ftp://ftp.pbone.net/pub/jpackage http://sunsite.rediris.es/mirror/jpackage ftp://gsa10.eps.cdf.udc.es/jpackage http://www.mirrorservice.org/sites/jpackage.org
-kde http://download.kde.org ftp://ftp.kde.org/pub/kde http://mirror.csclub.uwaterloo.ca/kde ftp://mirrors.dotsrc.org/kde ftp://kde.mirror.anlx.net
-kernel http://www.kernel.org/pub
-liflg http://liflg.death-row.org/files/final http://home.coc-ag.de/dressler-ro/liflg/files/final
-lokigames http://lokifiles.tuxgames.com/updates
-mplayer http://www1.mplayerhq.hu/MPlayer http://www2.mplayerhq.hu/MPlayer http://www3.mplayerhq.hu/MPlayer http://www4.mplayerhq.hu/MPlayer http://www5.mplayerhq.hu/MPlayer http://www7.mplayerhq.hu/MPlayer http://www8.mplayerhq.hu/MPlayer ftp://ftp.fu-berlin.de/unix/X11/multimedia/MPlayer
-mysql http://gd.tuwien.ac.at/db/mysql/ ftp://gd.tuwien.ac.at/db/mysql/ http://mysql.mirror.kangaroot.net/ ftp://mysql.mirror.kangaroot.net/pub/mysql/ http://mysql.blic.net/ http://mysql.online.bg/ ftp://mysql.online.bg/ http://mysql.linux.cz/ ftp://ftp.fi.muni.cz/pub/mysql/ http://mirrors.dotsrc.org/mysql/ ftp://mirrors.dotsrc.org/mysql/ http://mirrors.ircam.fr/pub/mysql/ ftp://mirrors.ircam.fr/pub/mysql/ http://sunsite.informatik.rwth-aachen.de/mysql/ ftp://sunsite.informatik.rwth-aachen.de/pub/mirror/www.mysql.com/ http://ftp.gwdg.de/pub/misc/mysql/ ftp://ftp.gwdg.de/pub/misc/mysql/ ftp://ftp.fu-berlin.de/unix/databases/mysql/ http://mysql.mirrors.ovh.net/ftp.mysql.com/ ftp://mysql.mirrors.ovh.net/ftp.mysql.com/ http://ftp.ntua.gr/pub/databases/mysql/ ftp://ftp.ntua.gr/pub/databases/mysql/ http://mysql.mirrors.crysys.hit.bme.hu/ ftp://ftp.crysys.hu/pub/mysql/ http://ftp.heanet.ie/mirrors/www.mysql.com/ ftp://ftp.heanet.ie/mirrors/www.mysql.com/ http://na.mirror.garr.it/mirrors/MySQL/ ftp://na.mirror.garr.it/mirrors/MySQL/ http://mirror.leaseweb.com/mysql/ ftp://mirror.leaseweb.com/mysql/ http://sunsite.icm.edu.pl/mysql/ ftp://sunsite.icm.edu.pl/pub/unix/mysql/ http://mysql.nfsi.pt/ ftp://ftp.nfsi.pt/pub/mysql/ http://mirrors.xservers.ro/mysql/ http://ftp.arnes.si/mysql/ ftp://ftp.arnes.si/packages/mysql/ http://ftp.sunet.se/pub/unix/databases/relational/mysql/ ftp://ftp.sunet.se/pub/unix/databases/relational/mysql/ http://mirror.switch.ch/ftp/mirror/mysql/ ftp://mirror.switch.ch/mirror/mysql/ http://ftp.itu.edu.tr/Mirror/Mysql/ ftp://ftp.itu.edu.tr/Mirror/Mysql/ http://www.mirrorservice.org/sites/ftp.mysql.com/ ftp://ftp.mirrorservice.org/sites/ftp.mysql.com/ http://mirrors.dedipower.com/www.mysql.com/ http://mirrors.ukfast.co.uk/sites/ftp.mysql.com/ ftp://mirrors.ukfast.co.uk/ftp.mysql.com/ http://mirror.csclub.uwaterloo.ca/mysql/ ftp://mirror.csclub.uwaterloo.ca/mysql/ http://mysql.mirror.rafal.ca/ ftp://mysql.mirror.rafal.ca/pub/mysql/ http://opensource.become.com/mysql/ http://mysql.mirrors.hoobly.com/ http://mysql.he.net/ http://mirror.trouble-free.net/mysql_mirror/ http://mysql.llarian.net/ ftp://mysql.llarian.net/pub/mysql ftp://mirror.anl.gov/pub/mysql/ http://mysql.mirrors.pair.com/ ftp://ftp.linorg.usp.br/mysql/ http://linorg.usp.br/mysql ftp://linorg.usp.br/mysql http://mysql.mirrors.arminco.com/ http://mysql.spd.co.il/ http://ftp.iij.ad.jp/pub/db/mysql/ ftp://ftp.iij.ad.jp/pub/db/mysql/ http://ftp.jaist.ac.jp/pub/mysql/ ftp://ftp.jaist.ac.jp/pub/mysql/ http://mysql.cdpa.nsysu.edu.tw/ ftp://mysql.cdpa.nsysu.edu.tw/Unix/Database/MySQL/ http://mysql.mirrors.ilisys.com.au/ http://mysql.inspire.net.nz/ ftp://mysql.inspire.net.nz/mysql/
-nero http://ftp5.usw.nero.com/software/NeroLINUX http://ftp6.usw.nero.com/software/NeroLINUX ftp://ftp3.usw.nero.com/software/NeroLINUX ftp://ftp4.usw.nero.com/software/NeroLINUX ftp://ftp5.usw.nero.com/software/NeroLINUX ftp://ftp6.usw.nero.com/software/NeroLINUX
-netbsd ftp://ftp.NetBSD.org/pub/NetBSD ftp://ftp.au.NetBSD.org/pub/NetBSD ftp://ftp2.au.NetBSD.org/pub/NetBSD ftp://ftp.at.NetBSD.org/pub/NetBSD ftp://ftp.be.NetBSD.org ftp://ftp.cn.NetBSD.org/pub/NetBSD ftp://ftp.cz.NetBSD.org/pub/NetBSD ftp://ftp.dk.NetBSD.org/pub/NetBSD ftp://ftp.ee.NetBSD.org/pub/NetBSD ftp://ftp.fi.NetBSD.org/pub/NetBSD ftp://ftp2.fr.NetBSD.org/pub/NetBSD ftp://ftp4.fr.NetBSD.org/mirrors/ftp.netbsd.org ftp://ftp2.de.NetBSD.org/pub/NetBSD ftp://ftp3.de.NetBSD.org/pub/NetBSD ftp://ftp5.de.NetBSD.org/pub/NetBSD ftp://ftp6.de.NetBSD.org/pub/NetBSD ftp://ftp.gr.NetBSD.org/pub/NetBSD ftp://ftp.hu.NetBSD.org/pub/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.jp.NetBSD.org/pub/NetBSD ftp://ftp2.jp.NetBSD.org/pub/NetBSD ftp://ftp7.jp.NetBSD.org/pub/NetBSD ftp://ftp4.jp.NetBSD.org/pub/NetBSD ftp://ftp5.jp.NetBSD.org/pub/NetBSD ftp://ftp6.jp.NetBSD.org/pub/NetBSD ftp://ftp.nl.NetBSD.org/pub/NetBSD ftp://ftp2.no.NetBSD.org/pub/NetBSD ftp://ftp.ro.NetBSD.org/pub/NetBSD ftp://ftp.ru.NetBSD.org/pub/NetBSD ftp://ftp.sk.NetBSD.org/pub/NetBSD ftp://ftp.es.NetBSD.org/pub/NetBSD ftp://ftp.se.NetBSD.org/pub/NetBSD ftp://ftp2.se.NetBSD.org/pub/NetBSD ftp://ftp.tw.NetBSD.org/pub/NetBSD ftp://ftp2.tw.NetBSD.org/pub/NetBSD ftp://ftp.uk.NetBSD.org/pub/NetBSD ftp://ftp2.us.NetBSD.org/pub/NetBSD ftp://ftp3.us.NetBSD.org/pub/NetBSD ftp://ftp4.us.NetBSD.org/pub/NetBSD ftp://ftp5.us.NetBSD.org/pub/NetBSD ftp://ftp6.us.NetBSD.org/NetBSD ftp://ftp7.us.NetBSD.org/pub/NetBSD ftp://ftp8.us.NetBSD.org/pub/NetBSD ftp://ftp.cz.NetBSD.org/pub/NetBSD ftp://ftp.dk.NetBSD.org/pub/NetBSD ftp://ftp.ee.NetBSD.org/pub/NetBSD ftp://ftp.fi.NetBSD.org/pub/NetBSD ftp://ftp2.fr.NetBSD.org/pub/NetBSD ftp://ftp4.fr.NetBSD.org/mirrors/ftp.netbsd.org ftp://ftp2.de.NetBSD.org/pub/NetBSD ftp://ftp3.de.NetBSD.org/pub/NetBSD ftp://ftp5.de.NetBSD.org/pub/NetBSD ftp://ftp6.de.NetBSD.org/pub/NetBSD ftp://ftp.gr.NetBSD.org/pub/NetBSD ftp://ftp.hu.NetBSD.org/pub/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.ie.NetBSD.org/pub/netbsd ftp://ftp.il.NetBSD.org/pub/NetBSD ftp://ftp.jp.NetBSD.org/pub/NetBSD ftp://ftp2.jp.NetBSD.org/pub/NetBSD ftp://ftp3.jp.NetBSD.org/pub/NetBSD ftp://ftp7.jp.NetBSD.org/pub/NetBSD ftp://ftp4.jp.NetBSD.org/pub/NetBSD ftp://ftp5.jp.NetBSD.org/pub/NetBSD ftp://ftp6.jp.NetBSD.org/pub/NetBSD ftp://ftp.nl.NetBSD.org/pub/NetBSD ftp://ftp2.no.NetBSD.org/pub/NetBSD ftp://ftp.ro.NetBSD.org/pub/NetBSD ftp://ftp.ru.NetBSD.org/pub/NetBSD ftp://ftp.sk.NetBSD.org/pub/NetBSD ftp://ftp.es.NetBSD.org/pub/NetBSD ftp://ftp.se.NetBSD.org/pub/NetBSD ftp://ftp2.se.NetBSD.org/pub/NetBSD ftp://ftp.tw.NetBSD.org/pub/NetBSD ftp://ftp2.tw.NetBSD.org/pub/NetBSD ftp://ftp3.tw.NetBSD.org/pub/NetBSD ftp://ftp.uk.NetBSD.org/pub/NetBSD ftp://ftp2.us.NetBSD.org/pub/NetBSD ftp://ftp3.us.NetBSD.org/pub/NetBSD ftp://ftp4.us.NetBSD.org/pub/NetBSD ftp://ftp5.us.NetBSD.org/pub/NetBSD ftp://ftp6.us.NetBSD.org/NetBSD ftp://ftp7.us.NetBSD.org/pub/NetBSD ftp://ftp8.us.NetBSD.org/pub/NetBSD
-nongnu http://download.savannah.nongnu.org/releases-noredirect/ http://ftp.cc.uoc.gr/mirrors/nongnu.org/ http://ftp.twaren.net/Unix/NonGNU/ http://mirror.csclub.uwaterloo.ca/nongnu/ ftp://mirror.csclub.uwaterloo.ca/nongnu/ http://mirrors.fe.up.pt/pub/nongnu/ ftp://mirrors.fe.up.pt/pub/nongnu/ http://mirrors.zerg.biz/nongnu/ http://nongnu.askapache.com/ http://nongnu.uib.no/ ftp://nongnu.uib.no/pub/nongnu/ http://savannah.c3sl.ufpr.br/ ftp://savannah.c3sl.ufpr.br/savannah-nongnu/ ftp://ftp.twaren.net/Unix/NonGNU/
-openbsd ftp://ftp.openbsd.org/pub/OpenBSD ftp://ftp.it.net.au/mirrors/OpenBSD ftp://openbsd.wiretapped.net/pub/OpenBSD ftp://gd.tuwien.ac.at/opsys/OpenBSD ftp://playboy.wu-wien.ac.at/pub/OpenBSD ftp://ftp.ca.openbsd.org/pub/OpenBSD ftp://ftp.shellhung.org/pub/OpenBSD ftp://ftp.jaquet.dk/pub/openSSH/portable ftp://ftp.fi.debian.org/pub/OpenBSD ftp://ftp.ac-creteil.fr/OpenBSD ftp://ftp.fr.openbsd.org/pub/OpenBSD ftp://ftp.club-internet.fr/pub/OpenBSD ftp://ftp.de.openbsd.org/pub/OpenBSD ftp://ftp.tu-clausthal.de/pub/OpenBSD ftp://ftp.freenet.de/pub/ftp.openbsd.org/pub/OpenBSD ftp://ftp-stud.fht-esslingen.de/pub/OpenBSD ftp://pandemonium.tiscali.de/pub/OpenBSD ftp://ftp.taubenschlag.uni-frankfurt.de/pub/mirror/ftp.openssh.com/portable ftp://openbsd.bay13.net/pub/OpenBSD ftp://ftp.uni-stuttgart.de/pub/OpenBSD ftp://ftp.fh-wolfenbuettel.de/pub/os/openbsd ftp://filoktitis.noc.uoa.gr/pub/OpenBSD ftp://ftp.physics.auth.gr/pub/mirrors/OpenBSD/OpenBSD ftp://ftp.fsn.hu/pub/OpenBSD ftp://ftp.netlab.is.tsukuba.ac.jp/pub/os/OpenBSD ftp://ftp.iij.ad.jp/pub/OpenBSD ftp://ftp.jp.openbsd.org/pub/OpenBSD ftp://ftp.kddlabs.co.jp/OpenBSD ftp://ftp.nl.uu.net/pub/OpenBSD ftp://ftp.calyx.nl/pub/OpenBSD ftp://ftp.nluug.nl/pub/OpenBSD ftp://mirror.widexs.nl/pub ftp://ftp.inet.no/pub/OpenBSD ftp://ftp.uninett.no/pub/OpenBSD ftp://sunsite.icm.edu.pl/pub/OpenBSD ftp://ftp.task.gda.pl/pub/OpenBSD ftp://ftp.physics.uvt.ro/pub/OpenBSD ftp://ftp.gamma.ru/pub/OpenBSD ftp://ftp.radio-msu.net/pub/OpenBSD ftp://ftp.isu.net.sa/pub/ftp.openbsd.org/OpenBSD ftp://ftp.rediris.es/mirror/OpenBSD ftp://ftp.stacken.kth.se/pub/OpenBSD ftp://ftp.sunet.se/pub/OpenBSD ftp://mirror.pudas.net/OpenBSD ftp://ftp.solnet.ch/mirror/OpenBSD ftp://sunsite.cnlab-switch.ch/pub/OpenBSD ftp://openbsd.csie.nctu.edu.tw/pub/OpenBSD ftp://openbsd.nsysu.edu.tw/pub/OpenBSD ftp://ftp.tku.edu.tw/pub/OpenBSD ftp://ftp.linux.org.tr/OpenBSD ftp://ftp.openbsd.org.ua/pub/OpenBSD ftp://ftp.plig.org/pub/OpenBSD ftp://ftp3.usa.openbsd.org/pub/OpenBSD ftp://mirror.csit.fsu.edu/pub/OpenBSD ftp://reflection.ncsa.uiuc.edu/pub/OpenBSD ftp://ftp.src.uchicago.edu/pub/OpenBSD ftp://rt.fm/pub/OpenBSD ftp://ftp.cse.buffalo.edu/pub/OpenBSD ftp://ftp.stealth.net/pub/mirrors/ftp.openssh.com/pub/OpenBSD ftp://openbsd.mirrors.pair.com ftp://carroll.cac.psu.edu/pub/OpenBSD ftp://mirrors.rcn.net/pub/OpenBSD ftp://openbsd.secsup.org/pub/openbsd ftp://ftp.tux.org/bsd/openbsd ftp://mirror.cs.wisc.edu/pub/mirrors/OpenBSD
-openldap ftp://ftp.OpenLDAP.org/pub/OpenLDAP ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP http://www.PlanetMirror.com/pub/openldap ftp://ftp.ucr.ac.cr/pub/Unix/openldap ftp://ftp.ntua.gr/mirror/OpenLDAP ftp://ftp.dti.ad.jp/pub/net/OpenLDAP ftp://ftp.u-aizu.ac.jp/pub/net/openldap ftp://ftp.holywar.net/pub/mirror/OpenLDAP ftp://ftp.nl.uu.net/pub/unix/db/openldap ftp://ftp.linux.pt/pub/mirrors/OpenLDAP ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP ftp://ftp.plig.net/pub/OpenLDAP
-openssl ftp://ftp.openssl.org ftp://mirror.switch.ch/mirror/openssl/ http://mirror.switch.ch/ftp/mirror/openssl/ ftp://ftp.pca.dfn.de/pub/tools/net/openssl/ ftp://sunsite.uio.no/pub/security/openssl/ ftp://ftp.sunet.se/pub/security/tools/net/openssl/ ftp://gd.tuwien.ac.at/infosys/security/openssl/ ftp://ftp.kfki.hu/pub/packages/security/openssl/ ftp://guest.kuria.katowice.pl/pub/openssl/ ftp://ftp.fi.muni.cz/pub/openssl/ ftp://ftp.linux.hr/pub/openssl/ http://openssl.parentinginformed.com/ http://openssl.initrd.net/ ftp://ftp.tpnet.pl/pub/security/openssl/ http://openssl.skazkaforyou.com/ http://openssl.raffsoftware.com/
-opera ftp://ftp.opera.com/pub/opera ftp://mirror.switch.ch/mirror/opera ftp://ftp.tu-cottbus.de/pub/net/opera ftp://ftp.sunet.se/pub/www/clients/Opera ftp://ftp.task.gda.pl/pub/opera ftp://ftp.uit.no/pub/www/opera ftp://ftp.tiscali.nl/pub/mirrors/opera ftp://ftp.ntua.gr/pub/www/Opera ftp://ftp.rediris.es/mirror/opera ftp://ftp.heanet.ie/pub/opera
-postgresql http://ftp.postgresql.org/pub/ ftp://ftp.postgresql.org/pub/
-pypi https://pypi.python.org/packages/source
-qmail http://ds9a.nl/qmail http://infobase.ibase.com.hk/qmail http://mirror.hudecof.net/qmail http://mirrors.tf.itb.ac.id/qmail http://qmail-mirror.naplopok.hu http://qmail.aberdare.net http://qmail.agarik.com http://qmail.area.com http://qmail.asylog.net http://qmail.autocom.pl http://qmail.balt.net http://qmail.bec.at http://qmail.blic.net http://qmail.blueskynetworks.net http://qmail.bzImage.dk http://qmail.cbn.net.id http://qmail.chilesat.net http://qmail.domenacom.hr http://qmail.drenik.net http://qmail.enderunix.org http://qmail.fidnet.com http://qmail.geeksanon.ca http://qmail.geto.net http://qmail.glasswings.com.au http://qmail.goof.com http://qmail.gotroot.it http://qmail.gremlins.biz http://qmail.hnehosting.com http://qmail.hostlink.com.hk http://qmail.hypergrid.it http://qmail.ilisys.com.au http://qmail.imasd.elmundo.es http://qmail.ipg.sk http://qmail.ipv6.telepac.pt http://qmail.mirrors.Space.Net http://qmail.mirrors.bsd.net http://qmail.mirrors.summersault.com http://qmail.mortalcity.com http://qmail.nac.net http://qmail.netvisao.pt http://qmail.omnis.ch http://qmail.oninet.pt http://qmail.oregonfast.net http://qmail.palomine.net http://qmail.presys.com http://qmail.psshee.com http://qmail.rhnet.is http://qmail.ruk.cuni.cz http://qmail.serve-you.net http://qmail.sgi.net/qmail http://qmail.softflare.com http://qmail.technologieshq.com http://qmail.telepac.pt http://qmail.totalnet.ro http://qmail.unixgeeks.org http://qmail.urc.bl.ac.yu http://qmail.web7days.com http://qmailorg.data-hotel.net http://webmail.kldp.org/qmail http://www.agria.hu/qmail http://www.deserve-it.com/mirrors/www.qmail.org http://www.ie.qmail.org http://www.linuxpourtous.com/qmail http://www.math.ntnu.no/mirror/www.qmail.org http://www.qmail.org http://www9.jp.qmail.org
-quakeunity http://www.mirrorservice.org/sites/quakeunity.com http://games.mirrors.tds.net/pub/planetquake3
-rubyforge http://files.rubyforge.vm.bytemark.co.uk
-rubygems https://rubygems.org/gems
-ruby http://cache.ruby-lang.org/pub/ruby/ https://ftp.ruby-lang.org/pub/ruby/ http://www.dnsbalance.ring.gr.jp/archives/lang/ruby/ http://ruby.taobao.org/mirrors/ruby/ ftp://ftp.fu-berlin.de/unix/languages/ruby/
-samba http://ftp.samba.org/pub/samba ftp://au1.samba.org/pub/samba ftp://ca.samba.org/pub/samba ftp://de.samba.org/pub/samba ftp://fi.samba.org/pub/samba ftp://ftp.azc.uam.mx/mirrors/samba ftp://ftp.samba.gr.jp/pub/samba ftp://gd.tuwien.ac.at/infosys/servers/samba ftp://it.samba.org/pub/samba ftp://pl.samba.org/pub/samba
-sabayon http://sabayon.c3sl.ufpr.br/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://ftp.rnl.ist.utl.pt/pub/sabayon/distfiles http://ftp.fsn.hu/pub/linux/distributions/sabayon/distfiles http://ftp.nluug.nl/pub/os/Linux/distr/sabayonlinux/distfiles http://cross-lfs.sabayonlinux.org/distfiles http://sabayon.mirror.dkm.cz/pub/sabayon/distfiles http://mirror.internode.on.net/pub/sabayon/distfiles http://na.mirror.garr.it/mirrors/sabayonlinux/distfiles http://distfiles.sabayon.org
-slang ftp://space.mit.edu/pub/davis/slang ftp://ftp.fu-berlin.de/pub/unix/misc/slang ftp://ftp.ntua.gr/pub/lang/slang/slang
-snobol4 ftp://ftp.snobol4.com ftp://ftp.ultimate.com/snobol
-sourceforge http://aarnet.dl.sourceforge.net http://colocrossing.dl.sourceforge.net http://cznic.dl.sourceforge.net http://dfn.dl.sourceforge.net http://freefr.dl.sourceforge.net http://garr.dl.sourceforge.net http://heanet.dl.sourceforge.net http://hivelocity.dl.sourceforge.net http://ignum.dl.sourceforge.net http://internode.dl.sourceforge.net http://iweb.dl.sourceforge.net http://jaist.dl.sourceforge.net http://kaz.dl.sourceforge.net http://kent.dl.sourceforge.net http://nchc.dl.sourceforge.net http://ncu.dl.sourceforge.net http://netcologne.dl.sourceforge.net http://optimate.dl.sourceforge.net http://softlayer.dl.sourceforge.net http://sunet.dl.sourceforge.net http://surfnet.dl.sourceforge.net http://switch.dl.sourceforge.net http://tcpdiag.dl.sourceforge.net http://ufpr.dl.sourceforge.net http://waia.dl.sourceforge.net http://waix.dl.sourceforge.net
-sourceforge.jp http://iij.dl.sourceforge.jp http://osdn.dl.sourceforge.jp http://globalbase.dl.sourceforge.jp http://keihanna.dl.sourceforge.jp http://jaist.dl.sourceforge.jp
-suse http://ftp.iinet.net.au/pub/suse http://mirror.pacific.net.au/linux/suse/ http://suse.inode.at/ ftp://gd.tuwien.ac.at/linux/suse/suse.com/ http://mirrors.uol.com.br/pub/suse/ http://mirror.tv2.dk/pub/linux/suse/ http://fr2.rpmfind.net/linux/SuSE-Linux/ http://ftp.iut-bm.univ-fcomte.fr/pub/Suse/suse/i386/ http://ftp.softnet.tuc.gr/pub/linux/suse/ ftp://ftp.novell.hu/pub/mirrors/ftp.suse.com/ ftp://ftp.heanet.ie/mirrors/ftp.suse.com/pub/suse/ ftp://ftp.unina.it/pub/linux/distributions/SuSE/ ftp://ftp.uniroma2.it/Linux/suse/pub/suse/ http://ftp.jaist.ac.jp/pub/Linux/SuSE/ http://ftp.kddilabs.jp/Linux/packages/SuSE/ http://ftp.riken.jp/Linux/suse/ ftp://ftp.novell.co.jp/pub/suse/ ftp://ftp.kreonet.re.kr/pub/Linux/suse/ ftp://ftp.mirror.nl/pub/mirror/suse/ ftp://ftp.pbone.net/pub/suse ftp://ftp.man.poznan.pl/pub/linux/suse http://ftp.man.poznan.pl/pub/linux/suse http://ftp.tpnet.pl/vol/d7/ftp.suse.com/i386/ http://ftp.lug.ro/suse/ http://ftp.isr.ist.utl.pt/pub/MIRRORS/ftp.suse.com/ http://ftp.caliu.info/pub/distribucions/suse/ ftp://ftp.rediris.es/pub/linux/distributions/suse/ ftp://ftp.solnet.ch/mirror/SuSE/ ftp://sunsite.cnlab-switch.ch/mirror/SuSE/suse/ http://ftp.isu.edu.tw/pub/Linux/SuSE/ http://anorien.csc.warwick.ac.uk/mirrors/suse/ http://www.mirrorservice.org/sites/ftp.suse.com/pub/ http://mirrors.kernel.org/suse/ ftp://mirror.storagetek.com/pub/systems/suse/ ftp://ftp-linux.cc.gatech.edu/pub/suse/suse/ http://ftp.ale.org/pub/suse/ ftp://mirror.mcs.anl.gov/pub/suse/ http://suse.oregonstate.edu/ http://sunsite.utk.edu/ftp/pub/linux/suse/ http://ops.tamu.edu/suse/ http://suse.cs.utah.edu/ http://suse.mirrors.tds.net/pub/suse
-tinyfugue ftp://laurel.actlab.utexas.edu/pub/tinyfugue ftp://ftp.progsoc.uts.edu.au/pub/tinyfugue ftp://ftp.minet.uni-jena.de/pub/tf ftp://ftp.mud.de/pub/software/clients/unix/tinyfugue
-ubuntu http://ftp.iinet.net.au/pub/ubuntu/ http://ftp.netspace.net.au/pub/ubuntu/ http://mirror.aarnet.edu.au/pub/ubuntu/archive/ http://mirror.internode.on.net/pub/ubuntu/ubuntu/ http://mirror.3fl.net.au/ubuntu/ http://public.planetmirror.com/pub/ubuntu/archive/ http://mirror.optus.net/ubuntu/ http://mirror.pacific.net.au/linux/ubuntu/ http://ubuntu.inode.at/ubuntu/ http://ftp.belnet.be/mirror/ubuntu.com/ubuntu/ http://gaosu.rave.org/ubuntu/ http://ubuntu.mirrors.skynet.be/pub/ubuntu.com/ubuntu/ http://archive.ubuntu.com.ba/ubuntu/ http://bw.archive.ubuntu.com/ubuntu/ http://br.archive.ubuntu.com/ubuntu/ http://sft.if.usp.br/ubuntu/ http://espelhos.edugraf.ufsc.br/ubuntu/ http://www.las.ic.unicamp.br/pub/ubuntu/ http://ubuntu.interlegis.gov.br/ubuntu/ http://ubuntu.linux-bg.org/ubuntu/ http://ubuntu.ipacct.com/ubuntu/ http://ubuntu.nano-box.net/ubuntu/ http://gulus.usherbrooke.ca/ubuntu/ http://mirror.csclub.uwaterloo.ca/ubuntu/ http://gpl.savoirfairelinux.net/pub/mirrors/ubuntu/ http://mirror.cpsc.ucalgary.ca/mirror/ubuntu.com/packages/ http://mirror.arcticnetwork.ca/pub/ubuntu/packages/ http://ubuntu.mirror.rafal.ca/ubuntu/ http://ftp.tecnoera.com/ubuntu/ http://cl.archive.ubuntu.com/ubuntu/ http://ubuntu.cn99.com/ubuntu/ http://mirror.rootguide.org/ubuntu/ http://mirrors.shlug.org/ubuntu/ http://mirror.lupaworld.com/ubuntu/archive/ http://ftp.ucr.ac.cr/ubuntu/ http://hr.archive.ubuntu.com/ubuntu/ http://cz.archive.ubuntu.com/ubuntu/ http://ubuntu.supp.name/ubuntu/ http://ubuntu.sh.cvut.cz/ http://dk.archive.ubuntu.com/ubuntu/ http://mirror.uni-c.dk/ubuntu/ http://ftp.estpak.ee/ubuntu/ http://www.nic.funet.fi/pub/mirrors/archive.ubuntu.com/ http://mirrors.nic.funet.fi/ubuntu/ http://ftp.crihan.fr/ubuntu/ http://ftp.oleane.net/ubuntu/ http://wwwftp.ciril.fr/pub/linux/ubuntu/archives/ http://ftp.u-picardie.fr/mirror/ubuntu/ubuntu/ http://mir1.ovh.net/ubuntu/ http://ubuntu.univ-nantes.fr/ubuntu/ http://ubuntu.univ-reims.fr/ubuntu/ http://ubuntu.eriders.ge/ubuntu/ http://de.archive.ubuntu.com/ubuntu/ http://ftp-stud.hs-esslingen.de/ubuntu/ http://ftp.uni-kl.de/pub/linux/ubuntu/ http://ubuntu.intergenia.de/ubuntu/ http://ftp.cw.net/ubuntu/ http://ftp.uni-muenster.de/pub/mirrors/ftp.ubuntu.com/ubuntu/ http://ftp.halifax.rwth-aachen.de/ubuntu/ http://ftp.stw-bonn.de/ubuntu/ http://ftp5.gwdg.de/pub/linux/debian/ubuntu/ http://sunsite.informatik.rwth-aachen.de/ftp/pub/Linux/ubuntu/ubuntu/ http://swtsrv.informatik.uni-mannheim.de/pub/linux/distributions/ubuntu/ http://archive.ubuntu.uasw.edu/ http://ftp.hosteurope.de/mirror/archive.ubuntu.com/ http://ftp-stud.fht-esslingen.de/Mirrors/ubuntu/ http://ftp.tu-chemnitz.de/pub/linux/ubuntu/ http://snert.mi.hs-heilbronn.de/pub/ubuntu/ubuntu/ http://gr.archive.ubuntu.com/ubuntu/ http://ubuntu.otenet.gr/ http://ftp.hostrino.com/pub/ubuntu/archive/ http://ftp.freepark.org/ubuntu/ http://ftp.kfki.hu/linux/ubuntu/ http://ubuntu.lhi.is/ubuntu/ http://ftp.iitm.ac.in/ubuntu/ http://dl2.foss-id.web.id/ubuntu/ http://ubuntu.indika.net.id/ubuntu/ http://ie.archive.ubuntu.com/ubuntu/ http://ftp.heanet.ie/pub/ubuntu/ http://ubuntu.fastbull.org/ubuntu/ http://na.mirror.garr.it/mirrors/ubuntu-archive/ http://giano.com.dist.unige.it/ubuntu/ http://ftp.jaist.ac.jp/pub/Linux/ubuntu/ http://ftp.ecc.u-tokyo.ac.jp/ubuntu/ http://ubuntutym.u-toyama.ac.jp/ubuntu/ http://ftp.yz.yamagata-u.ac.jp/pub/linux/ubuntu/archives/ http://ubuntu-ashisuto.ubuntulinux.jp/ubuntu/ http://ftp.daum.net/ubuntu/ http://kr.archive.ubuntu.com/ubuntu/ http://mirror.letsopen.com/os/ubuntu/ http://ftp.linux.edu.lv/ubuntu/ http://ftp.litnet.lt/pub/ubuntu/ http://mt.archive.ubuntu.com/ubuntu/ http://tezcatl.fciencias.unam.mx/ubuntu/ http://archive.ubuntu.mnosi.org/ubuntu/ http://ubuntu-archive.polytechnic.edu.na/ubuntu/ http://ubuntu.mirror.cambrium.nl/ubuntu/ http://nl2.archive.ubuntu.com/ubuntu/ http://nl.archive.ubuntu.com/ubuntu/ http://ftp.tiscali.nl/ubuntu/ http://mirrors.nl.eu.kernel.org/ubuntu/ http://nl3.archive.ubuntu.com/ubuntu/ http://ubuntu.tiscali.nl/ http://ubuntu.mls.nc/ubuntu/ http://nz.archive.ubuntu.com/ubuntu/ http://nz2.archive.ubuntu.com/ubuntu/ http://ftp.uninett.no/ubuntu/ http://ftp.wcss.pl/ubuntu/ http://ftp.vectranet.pl/ubuntu/ http://ubuntu.task.gda.pl/ubuntu/ http://ftp.dei.uc.pt/pub/linux/ubuntu/archive/ http://mirrors.nfsi.pt/ubuntu/ http://neacm.fe.up.pt/ubuntu/ http://darkstar.ist.utl.pt/ubuntu/archive/ http://ubuntu.dcc.fc.up.pt/ http://mosel.estg.ipleiria.pt/mirror/distros/ubuntu/archive/ http://ubuntu.qatar.cmu.edu/ubuntu/ http://ftp.astral.ro/mirrors/ubuntu.com/ubuntu/ http://ftp.lug.ro/ubuntu/ http://mirror.yandex.ru/ubuntu/ http://rs.archive.ubuntu.com/ubuntu/ http://ftp.science.nus.edu.sg/ubuntu/ http://ubuntu.ynet.sk/ubuntu/ http://sk.archive.ubuntu.com/ubuntu/ http://ftp.energotel.sk/pub/linux/ubuntu/ http://ubuntu.mirror.ac.za/ubuntu-archive/ http://ftp.leg.uct.ac.za/pub/linux/ubuntu/ http://es.archive.ubuntu.com/ubuntu/ http://ftp.udc.es/ubuntu/ http://softlibre.unizar.es/ubuntu/archive/ http://ftp.caliu.cat/pub/distribucions/ubuntu/archive/ http://ftp.dat.etsit.upm.es/ubuntu/ http://ubuntu.grn.cat/ubuntu/ http://ftp.sunet.se/pub/Linux/distributions/ubuntu/ubuntu/ http://se.archive.ubuntu.com/ubuntu/ http://ftp.df.lth.se/ubuntu/ http://mirrors.se.eu.kernel.org/ubuntu/ http://ftp.ds.karen.hj.se/pub/os/linux/ubuntu/ http://ftp.port80.se/ubuntu/ http://mirror.switch.ch/ftp/mirror/ubuntu/ http://mirror.zhdk.ch/ubuntu/ http://mirror.powermongo.org/ubuntu/ http://free.nchc.org.tw/ubuntu/ http://debian.nctu.edu.tw/ubuntu/ http://ftp-mirror.stu.edu.tw/ubuntu/ http://ftp.cse.yzu.edu.tw/pub/Linux/Ubuntu/ubuntu/ http://ftp.twaren.net/Linux/Ubuntu/ubuntu/ http://mirror.nttu.edu.tw/ubuntu/ http://tw.archive.ubuntu.com/ubuntu/ http://ftp.ncnu.edu.tw/Linux/ubuntu/ubuntu/ http://ubuntu.csie.nctu.edu.tw/ubuntu/ http://th.archive.ubuntu.com/ubuntu/ http://godel.cs.bilgi.edu.tr/ubuntu/ http://ubuntu.gnu.gen.tr/ubuntu/ http://mirror.mirohost.net/ubuntu/ http://ubuntu.org.ua/ubuntu/ http://mirror.ox.ac.uk/sites/archive.ubuntu.com/ubuntu/ http://ubuntu-archive.datahop.it/ubuntu/ http://www.mirrorservice.org/sites/archive.ubuntu.com/ubuntu/ http://archive.ubuntu.com/ubuntu/ http://ubuntu.positive-internet.com/ubuntu/ http://ubuntu.retrosnub.co.uk/ http://ubuntu.virginmedia.com/archive/ http://mirror.anl.gov/pub/ubuntu/ http://ftp.usf.edu/pub/ubuntu/ http://mirrors.cat.pdx.edu/ubuntu/ http://mirrors.easynews.com/linux/ubuntu/ http://mirrors.us.kernel.org/ubuntu/ http://mirrors.rit.edu/ubuntu/ http://mirrors.xmission.com/ubuntu/ http://ubuntu.media.mit.edu/ubuntu/ http://www.gtlib.gatech.edu/pub/ubuntu/ http://archive.linux.duke.edu/ubuntu/ http://lug.mtu.edu/ubuntu/ http://mirror.clarkson.edu/pub/ubuntu/ http://mirror.cc.columbia.edu/pub/linux/ubuntu/archive/ http://mirror.imbrandon.com/ubuntu/ http://mirrors.acm.jhu.edu/ubuntu/ http://mirrors.ccs.neu.edu/archive.ubuntu.com/ http://ubuntu-mirror.cs.colorado.edu/ubuntu/ http://ubuntu.mirror.frontiernet.net/ubuntu/ http://ubuntu.osuosl.org/ubuntu/ http://mirror.cs.umn.edu/ubuntu/ http://mirror.fslutd.org/linux/distributions/ubuntu/packages/ http://mirror.lcsee.wvu.edu/ubuntu/ http://ubuntu.cs.uaf.edu/ubuntu/ http://archive.ubuntu-rocks.org/ubuntu/ http://ftp.unina.it/pub/linux/distributions/ubuntu/ http://ftp.ussg.iu.edu/linux/ubuntu/ http://ftp.utexas.edu/ubuntu/ http://mirrors.cs.wmich.edu/ubuntu/ http://ubuntu.cs.utah.edu/ubuntu/ http://ubuntu.secs.oakland.edu/ http://ubuntu.uz/ubuntu/ ftp://ftp.iinet.net.au/pub/ubuntu ftp://ftp.netspace.net.au/pub/ubuntu/ ftp://mirror.aarnet.edu.au/pub/ubuntu/archive/ ftp://mirror.internode.on.net/pub/ubuntu/ubuntu/ ftp://mirror.3fl.net.au/pub/ubuntu/archive/ ftp://ubuntu.inode.at/ubuntu/ ftp://ftp.belnet.be/mirror/ubuntu.com/ubuntu/ ftp://bw.archive.ubuntu.com/ubuntu ftp://br.archive.ubuntu.com/ubuntu ftp://sft.if.usp.br/ubuntu/ ftp://ftp.las.ic.unicamp.br/pub/ubuntu/ ftp://ubuntu.linux-bg.org/ubuntu/ ftp://ubuntu.ipacct.com/ubuntu/ ftp://gulus.usherbrooke.ca/ubuntu/ ftp://mirror.csclub.uwaterloo.ca/ubuntu/ ftp://gpl.savoirfairelinux.net/pub/mirrors/ubuntu/ ftp://mirror.cpsc.ucalgary.ca/mirror/ubuntu.com/packages/ ftp://ftp.cs.mun.ca/pub/mirror/ubuntu/ ftp://ftp.tecnoera.com/ubuntu/ ftp://cl.archive.ubuntu.com/ubuntu/ ftp://mirror.rootguide.org/ubuntu/ ftp://mirrors.shlug.org/ubuntu/ ftp://hr.archive.ubuntu.com/ubuntu/ ftp://cz.archive.ubuntu.com/MIRRORS/archive.ubuntu.com/mirror/ubuntu/ ftp://ftp.estpak.ee/ubuntu/ ftp://ftp.funet.fi/pub/mirrors/archive.ubuntu.com/ ftp://ftp.free.fr/mirrors/ftp.ubuntu.com/ubuntu/ ftp://ftp.crihan.fr/ubuntu/ ftp://ftp.oleane.net/ubuntu/ ftp://ftp.ciril.fr/pub/linux/ubuntu/archives/ ftp://ftp.u-picardie.fr/mirror/ubuntu/ubuntu/ ftp://mir1.ovh.net/ubuntu/ ftp://ubuntu.univ-nantes.fr/ubuntu/ ftp://ubuntu.univ-reims.fr/ubuntu/ ftp://ubuntu.eriders.ge/ubuntu/ ftp://ftp-stud.hs-esslingen.de/ubuntu/ ftp://ftp.uni-kl.de/pub/linux/ubuntu/ ftp://ftp.cw.net/pub/linux/ftp.ubuntu.com/ubuntu/ ftp://ftp.uni-muenster.de/pub/mirrors/ftp.ubuntu.com/ubuntu/ ftp://ftp.fu-berlin.de/linux/ubuntu/ ftp://ftp.halifax.rwth-aachen.de/ubuntu/ ftp://ftp.rrzn.uni-hannover.de/pub/mirror/linux/ubuntu ftp://ftp.stw-bonn.de/ubuntu/ ftp://ftp5.gwdg.de/pub/linux/debian/ubuntu/ ftp://sunsite.informatik.rwth-aachen.de/pub/linux/ubuntu/ubuntu/ ftp://swtsrv.informatik.uni-mannheim.de/pub/linux/distributions/ubuntu/ ftp://ftp.uasw.edu/linux/ubuntu/archive/ ftp://ftp.hosteurope.de/mirror/archive.ubuntu.com/ ftp://ftp.cc.uoc.gr/mirrors/linux/ubuntu/packages/ ftp://gr.archive.ubuntu.com/ubuntu/ ftp://ftp.otenet.gr/ubuntu/ ftp://ftp.hostrino.com/pub/ubuntu/archive/ ftp://ftp.freepark.org/ubuntu/ ftp://ftp.kfki.hu/pub/linux/ubuntu/ ftp://ftp.iitm.ac.in/ubuntu ftp://ubuntu.indika.net.id/ubuntu/ ftp://ie.archive.ubuntu.com/ubuntu/ ftp://ubuntu.fastbull.org/ubuntu/ ftp://na.mirror.garr.it/mirrors/ubuntu-archive/ ftp://giano.com.dist.unige.it/ubuntu/ ftp://ftp.jaist.ac.jp/pub/Linux/ubuntu/ ftp://ftp.ecc.u-tokyo.ac.jp/ubuntu/ ftp://ftp.yz.yamagata-u.ac.jp/pub/linux/ubuntu/archives/ ftp://ftp.daum.net/ubuntu/ ftp://kr.archive.ubuntu.com/ubuntu/ ftp://ftp.litnet.lt/pub/ubuntu/ ftp://mt.archive.ubuntu.com/ubuntu/ ftp://tezcatl.fciencias.unam.mx/ubuntu/ ftp://ftp.polytechnic.edu.na/pub/ubuntu/ubuntu/ ftp://nl2.archive.ubuntu.com/ubuntu/ ftp://nl.archive.ubuntu.com/ubuntu/ ftp://ftp.tiscali.nl/pub/mirror/ubuntu ftp://ftp.tudelft.nl/pub/Linux/archive.ubuntu.com/ ftp://mirrors.nl.eu.kernel.org/ubuntu/ ftp://nl3.archive.ubuntu.com/ubuntu/ ftp://ubuntu.tiscali.nl/ ftp://ftpserv.tudelft.nl/pub/Linux/archive.ubuntu.com/ ftp://ubuntu.mls.nc/ubuntu/ ftp://nz.archive.ubuntu.com/ubuntu/ ftp://nz2.archive.ubuntu.com/ubuntu/ ftp://ftp.uninett.no/ubuntu/ ftp://ftp.wcss.pl/ubuntu/ ftp://ftp.vectranet.pl/ubuntu/ ftp://ftp.man.szczecin.pl/pub/Linux/ubuntu/ ftp://ftp.dei.uc.pt/pub/linux/ubuntu/archive/ ftp://mirrors.nfsi.pt/pub/ubuntu/ ftp://neacm.fe.up.pt/pub/ubuntu/ ftp://darkstar.ist.utl.pt/pub/ubuntu/archive ftp://ubuntu.qatar.cmu.edu/ubuntu/ ftp://ftp.astral.ro/mirrors/ubuntu.com/ubuntu/ ftp://mirror.yandex.ru/ubuntu/ ftp://ftp.mipt.ru/mirror/ubuntu/ ftp://rs.archive.ubuntu.com/ubuntu/ ftp://ftp.science.nus.edu.sg/pub/ubuntu/ ftp://sk.archive.ubuntu.com/ubuntu/ ftp://ftp.energotel.sk/pub/linux/ubuntu/ ftp://ubuntu.mirror.ac.za/ubuntu-archive ftp://ftp.leg.uct.ac.za/pub/linux/ubuntu/ ftp://es.archive.ubuntu.com/ubuntu/ ftp://ftp.udc.es/ubuntu/ ftp://softlibre.unizar.es/ubuntu/archive/ ftp://ftp.dat.etsit.upm.es/ubuntu/ ftp://ubuntu.grn.cat/ubuntu/ ftp://ftp.sunet.se/pub/Linux/distributions/ubuntu/ubuntu/ ftp://ftp.df.lth.se/ubuntu/ ftp://mirrors.se.eu.kernel.org/ubuntu/ ftp://ftp.ds.karen.hj.se/pub/os/linux/ubuntu/ ftp://mirror.switch.ch/mirror/ubuntu/ ftp://mirror.zhdk.ch/ubuntu/ ftp://free.nchc.org.tw/ubuntu ftp://debian.nctu.edu.tw/ubuntu/ ftp://ftp-mirror.stu.edu.tw/ubuntu/ ftp://ftp.chu.edu.tw/Linux/Ubuntu/packages/ ftp://ftp.cse.yzu.edu.tw/pub/Linux/Ubuntu/ubuntu/ ftp://ftp.twaren.net/Linux/Ubuntu/ubuntu/ ftp://mirror.nttu.edu.tw/ubuntu/ ftp://tw.archive.ubuntu.com/ubuntu/ ftp://ftp.ncnu.edu.tw/Linux/ubuntu/ubuntu/ ftp://ubuntu.csie.nctu.edu.tw/ubuntu/ ftp://ftp.linux.org.tr/pub/ubuntu/ ftp://godel.cs.bilgi.edu.tr/ubuntu/ ftp://ubuntu.gnu.gen.tr/ubuntu/ ftp://mirror.mirohost.net/ubuntu/ ftp://ubuntu.org.ua/ubuntu/ ftp://mirror.ox.ac.uk/sites/archive.ubuntu.com/ubuntu/ ftp://ubuntu-archive.datahop.it/ubuntu/ ftp://ftp.mirrorservice.org/sites/archive.ubuntu.com/ubuntu/ ftp://archive.ubuntu.com/ubuntu/ ftp://ubuntu.retrosnub.co.uk/ ftp://mirrors.virginmedia.com/mirrors/ubuntu/archive ftp://mirror.anl.gov/pub/ubuntu/ ftp://ftp.usf.edu/pub/ubuntu/ ftp://mirrors.cat.pdx.edu/ubuntu/ ftp://mirrors.easynews.com/linux/ubuntu ftp://mirrors.us.kernel.org/ubuntu/ ftp://mirrors.xmission.com/ubuntu/ ftp://ftp.gtlib.gatech.edu/pub/ubuntu ftp://lug.mtu.edu/ubuntu/ ftp://mirror.cc.columbia.edu/pub/linux/ubuntu/archive/ ftp://ftp.ccs.neu.edu/net/mirrors/archive.ubuntu.com/ ftp://ubuntu.mirror.frontiernet.net/ubuntu/ ftp://ubuntu.osuosl.org/pub/ubuntu/ ftp://mirror.fslutd.org/linux/distributions/ubuntu/packages/ ftp://ftp.utexas.edu/pub/ubuntu/ ftp://ubuntu.uz/ubuntu/
-vdr-developerorg http://projects.vdr-developer.org/attachments/download
-vdrfiles http://gentoo.fh-luh.de/files
-vmware http://download3.vmware.com http://download2.vmware.com
-xfce http://archive.xfce.org
diff --git a/profiles/type/linux/ChangeLog b/profiles/type/linux/ChangeLog
deleted file mode 100644
index b5aa9ba4..00000000
--- a/profiles/type/linux/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for the default/linux profile directory
-# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/ChangeLog,v 1.8 2015/01/30 22:06:52 blueness Exp $
-
- 05 Jan 2015; William Hubbs <williamh@gentoo.org> packages:
- Add iproute2 to system set for bug #189149
-
- 30 Sep 2014; Fabian Groffen <grobian@gentoo.org> +ia64/13.0/package.use.mask,
- ia64/13.0/use.mask, powerpc/ppc32/13.0/package.use.mask,
- powerpc/ppc64/13.0/package.use.mask, sparc/13.0/package.use.mask:
- Mask redis for mail-mta/exim to allow stabling, bugs #489676, #517934
-
- 16 Aug 2014; Anthony G. Basile <blueness@gentoo.org> +uclibc/amd64/eapi,
- +uclibc/amd64/make.defaults, +uclibc/amd64/package.mask,
- +uclibc/amd64/parent, +uclibc/amd64/use.force, +uclibc/amd64/use.mask,
- +uclibc/arm/armv6j/eapi, +uclibc/arm/armv6j/make.defaults,
- +uclibc/arm/armv6j/parent, +uclibc/arm/armv7a/eapi,
- +uclibc/arm/armv7a/make.defaults, +uclibc/arm/armv7a/parent,
- +uclibc/arm/eapi, +uclibc/arm/make.defaults, +uclibc/arm/parent,
- +uclibc/arm/use.force, +uclibc/arm/use.mask, +uclibc/eapi,
- +uclibc/make.defaults, +uclibc/mips/eapi, +uclibc/mips/make.defaults,
- +uclibc/mips/mipsel/eapi, +uclibc/mips/mipsel/make.defaults,
- +uclibc/mips/mipsel/parent, +uclibc/mips/package.mask, +uclibc/mips/parent,
- +uclibc/mips/use.force, +uclibc/mips/use.mask, +uclibc/package.mask,
- +uclibc/packages, +uclibc/packages.build, +uclibc/parent, +uclibc/ppc/eapi,
- +uclibc/ppc/make.defaults, +uclibc/ppc/package.mask,
- +uclibc/ppc/package.use.mask, +uclibc/ppc/parent, +uclibc/ppc/use.force,
- +uclibc/ppc/use.mask, +uclibc/use.force, +uclibc/use.mask, +uclibc/x86/eapi,
- +uclibc/x86/make.defaults, +uclibc/x86/parent, +uclibc/x86/use.force,
- +uclibc/x86/use.mask:
- Migrate hardened/linux/uclibc to default/linux/uclibc
-
- 22 Apr 2014; Mike Frysinger <vapier@gentoo.org> packages.build:
- Add pkgconfig to stage2 #507930.
-
- 17 Apr 2014; Patrick Lauer <patrick@gentoo.org> package.use.mask:
- Fallout from ruby1.8 masking #505226: Mask
- app-mobilephone/obexftp-0.23-r1[ruby]
-
- 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
- 13.0/developer/eapi, +eapi:
- Add ChangeLog, increase EAPI to 5
-
diff --git a/profiles/type/linux/amd64/ChangeLog b/profiles/type/linux/amd64/ChangeLog
deleted file mode 100644
index 0c8d0c79..00000000
--- a/profiles/type/linux/amd64/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for the default/linux/amd64 profile directory
-# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/ChangeLog,v 1.23 2014/11/30 17:49:02 mgorny Exp $
-
- 30 Nov 2014; Michał Górny <mgorny@gentoo.org>
- 13.0/no-emul-linux-x86/desktop/gnome/systemd/parent:
- Correct the parents correctly.
-
- 30 Nov 2014; Michał Górny <mgorny@gentoo.org>
- 13.0/no-emul-linux-x86/desktop/gnome/systemd/parent,
- 13.0/no-emul-linux-x86/desktop/parent:
- Correct the parents in no-emul-linux-x86 profiles.
-
- 30 Nov 2014; Michał Górny <mgorny@gentoo.org>
- +13.0/no-emul-linux-x86/desktop/gnome/eapi,
- +13.0/no-emul-linux-x86/desktop/gnome/parent,
- +13.0/no-emul-linux-x86/desktop/gnome/systemd/eapi,
- +13.0/no-emul-linux-x86/desktop/gnome/systemd/parent,
- +13.0/no-emul-linux-x86/desktop/kde/eapi,
- +13.0/no-emul-linux-x86/desktop/kde/parent,
- +13.0/no-emul-linux-x86/desktop/kde/systemd/eapi,
- +13.0/no-emul-linux-x86/desktop/kde/systemd/parent,
- +13.0/no-emul-linux-x86/developer/eapi,
- +13.0/no-emul-linux-x86/developer/make.defaults,
- +13.0/no-emul-linux-x86/developer/parent,
- +13.0/no-emul-linux-x86/selinux/eapi, +13.0/no-emul-linux-x86/selinux/parent:
- Create more no-emul-linux-x86 subprofiles for testing.
-
- 21 Oct 2014; Mike Frysinger <vapier@gentoo.org> +package.use.mask:
- Unmask sys-devel/gcc[sanitize] #504200.
-
- 14 Oct 2014; Michał Górny <mgorny@gentoo.org> +13.0/no-emul-linux-x86/eapi,
- +13.0/no-emul-linux-x86/parent:
- Add a no-emul-linux-x86 subprofile for testing emul-linux-x86-free system.
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask:
- Move abi_x86_32 package stable-mask to arch profile since it is EAPI=5 now.
-
- 30 Mar 2014; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask,
- -13.0/use.mask, -13.0/use.stable.mask:
- Move pypy flag masks to arch profile since it is EAPI=5 now.
-
- 30 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- 13.0/package.use.stable.mask:
- Mask abi_x86_32 for libxshmfence, bug #506056.
-
- 26 Mar 2014; Chí-Thanh Christopher Nguyễn <chithanh@gentoo.org>
- 13.0/package.use.stable.mask:
- Mask multilib for wayland/weston, so they can go stable in bug #500368.
-
- 19 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> 13.0/desktop/eapi,
- 13.0/desktop/gnome/eapi, +13.0/desktop/gnome/systemd/eapi,
- 13.0/desktop/kde/eapi, +13.0/desktop/kde/systemd/eapi, 13.0/developer/eapi,
- +dev/32bit-userland/eapi, 13.0/no-multilib/eapi, 13.0/selinux/eapi,
- 13.0/x32/eapi, +dev/eapi, +eapi:
- Increase EAPI to 5
-
- 16 Mar 2014; Tom Wijsman <TomWij@gentoo.org> 13.0/package.use.stable.mask:
- Mask unstable USE flags on media-video/vlc, see security bug #499806.
-
- 16 Mar 2014; Andreas K. Huettel <dilfridge@gentoo.org> -10.0/deprecated,
- -10.0/desktop/deprecated, -10.0/desktop/eapi, -10.0/desktop/gnome/deprecated,
- -10.0/desktop/gnome/eapi, -10.0/desktop/gnome/parent,
- -10.0/desktop/kde/deprecated, -10.0/desktop/kde/eapi,
- -10.0/desktop/kde/parent, -10.0/desktop/parent, -10.0/developer/deprecated,
- -10.0/developer/eapi, -10.0/developer/make.defaults, -10.0/developer/parent,
- -10.0/eapi, -10.0/no-multilib/deprecated, -10.0/no-multilib/eapi,
- -10.0/no-multilib/parent, -10.0/parent, -10.0/selinux/deprecated,
- -10.0/selinux/eapi, -10.0/selinux/parent, -10.0/server/deprecated,
- -10.0/server/eapi, -10.0/server/parent, -10.0/x32/deprecated, -10.0/x32/eapi,
- -10.0/x32/make.defaults, -10.0/x32/parent:
- Remove deprecated 10.0 profiles
-
- 23 Jan 2014; Mikle Kolyada <zlogene@gentoo.org>
- 13.0/package.use.stable.mask:
- Fix qt packages category.
-
- 21 Jan 2014; Samuli Suominen <ssuominen@gentoo.org>
- 13.0/package.use.stable.mask:
- Missing abi_x86_32 mask for dev-libs/libcdio-paranoia wrt #497246 by Pacho
- Ramos
-
- 16 Nov 2013; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask:
- Un-stable-mask all Python impls on python-exec. We are forcing them anyway,
- and users are having issues due to un-masking them manually.
-
- 03 Oct 2013; Matt Turner <mattst88@gentoo.org> 13.0/package.use.stable.mask:
- Drop unneeded libtxc_dxtn abi_x86_32 stable use mask.
-
- 24 Sep 2013; Michał Górny <mgorny@gentoo.org> 13.0/package.use.stable.mask:
- Add missing abi_x86_32 masks as reported by Patrick Lauer.
-
- 07 Aug 2013; Michał Górny <mgorny@gentoo.org> 13.0/use.mask,
- 13.0/use.stable.mask:
- PyPy 1.9 is going masked for removal. Bug #480070.
-
- 09 Feb 2013; Andreas K. Huettel <dilfridge@gentoo.org> +10.0/deprecated,
- +10.0/desktop/deprecated, +10.0/desktop/gnome/deprecated,
- +10.0/desktop/kde/deprecated, +10.0/developer/deprecated,
- +10.0/no-multilib/deprecated, +10.0/selinux/deprecated,
- +10.0/server/deprecated, +10.0/x32/deprecated:
- Deprecate 10.0 profiles
-
- 20 Jan 2013; Michał Górny <mgorny@gentoo.org> 13.0/eapi, +13.0/use.mask,
- +13.0/use.stable.mask:
- Unmask pypy for ~amd64, mask for stable amd64.
-
- 18 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> ChangeLog:
- Fix ChangeLog header
-
- 16 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> -13.0/server/eapi,
- -13.0/server/parent:
- Remove 13.0 server profiles as per mailing list discussion
-
- 15 Jan 2013; Andreas K. Huettel <dilfridge@gentoo.org> +13.0/desktop/eapi,
- +13.0/desktop/gnome/eapi, +13.0/desktop/gnome/parent, +13.0/desktop/kde/eapi,
- +13.0/desktop/kde/parent, +13.0/desktop/parent, +13.0/developer/eapi,
- +13.0/developer/make.defaults, +13.0/developer/parent, +13.0/eapi,
- +13.0/no-multilib/eapi, +13.0/no-multilib/parent, +13.0/parent,
- +13.0/selinux/eapi, +13.0/selinux/parent, +13.0/server/eapi,
- +13.0/server/parent, +13.0/x32/eapi, +13.0/x32/make.defaults,
- +13.0/x32/parent:
- Copy profile tree 10.0 to 13.0 and adapt inheritance
-
diff --git a/profiles/type/linux/amd64/eapi b/profiles/type/linux/amd64/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/type/linux/amd64/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/type/linux/amd64/package.use.mask b/profiles/type/linux/amd64/package.use.mask
deleted file mode 100644
index 39493306..00000000
--- a/profiles/type/linux/amd64/package.use.mask
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/amd64/package.use.mask,v 1.3 2014/10/21 12:12:55 vapier Exp $
-
-# Mike Frysinger <vapier@gentoo.org> (21 Oct 2014)
-# This target supports ASAN/etc... #504200.
-sys-devel/gcc -sanitize
diff --git a/profiles/type/linux/eapi b/profiles/type/linux/eapi
deleted file mode 100644
index 7ed6ff82..00000000
--- a/profiles/type/linux/eapi
+++ /dev/null
@@ -1 +0,0 @@
-5
diff --git a/profiles/type/linux/make.defaults b/profiles/type/linux/make.defaults
deleted file mode 100644
index dfa4843b..00000000
--- a/profiles/type/linux/make.defaults
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/make.defaults,v 1.20 2014/01/21 04:30:28 dirtyepic Exp $
-#
-# System-wide defaults for the Portage system
-# See portage(5) manpage
-#
-# Please avoid enabling things by default in here if possible. Understand any
-# implications with core packages. For example, if "java" is in USE and db
-# has a conditional dependency on java (which it does,) then a JDK will be
-# pulled in during *emerge system*!
-
-
-# Default starting set of USE flags for all default/linux profiles.
-USE="berkdb crypt ipv6 ncurses nls pam readline ssl tcpd zlib"
-
-# make sure toolchain has sane defaults <tooclhain@gentoo.org>
-USE="${USE} fortran openmp"
-
-# 2010/10/21 - Ole Markus With <olemarkus@gentoo.org>
-# These USE flags were originally inserted here because of PHP
-# and were later removed by me. Reinserting the USE flags again because they are
-# global USE flags that may be expected to be set by other packages.
-USE="${USE} cli pcre session"
-
-# 2006/03/07 - Donnie Berkholz <dberkholz@gentoo.org>
-# Modular X: Support direct rendering by default
-# 2013/01/21 - Andreas K. Huettel <dilfridge@gentoo.org>
-# Re-added following discussion with chithead
-USE="${USE} dri"
-
-# 2006/10/28 - Luca Barbato <lu_zero@gentoo.org>
-# on glibc system you cannot turn it off
-USE="${USE} iconv"
-
-# 2006/06/30 - Donnie Berkholz <dberkholz@gentoo.org>
-# Sane defaults for input drivers
-INPUT_DEVICES="keyboard mouse evdev"
-
-# 2006/08/18 - Donnie Berkholz <dberkholz@gentoo.org>
-# Lowest common denominator defaults for video drivers,
-# except hppa, which lacks v4l so removes it in the hppa profile
-VIDEO_CARDS="dummy fbdev v4l"
-
-# 2008/07/09 - Doug Goldstein <cardoe@gentoo.org>
-# Adding LDFLAGS="-Wl,-O1 for all Linux profiles by default
-# after discussion on the gentoo-dev ML. As we bang out a clear
-# direction with how LDFLAGS will be set by default, this entry
-# may move.
-# 2010/07/12 - Samuli Suominen <ssuominen@gentoo.org>
-# Note that adding LDFLAGS="-Wl,-O1 ${LDFLAGS}" breaks dev-util/boost-build
-# because of whitespace.
-LDFLAGS="-Wl,-O1 -Wl,--as-needed"
-
-# 2009/09/21 Robin H. Johnson <robbat2@gentoo.org>
-# http://archives.gentoo.org/gentoo-dev/msg_dc705dc2c1a45e18a85aa62e8fb17009.xml
-# Build kernel modules from linux-mod by default:
-USE="${USE} modules"
diff --git a/profiles/type/linux/package.use b/profiles/type/linux/package.use
deleted file mode 100644
index fd099790..00000000
--- a/profiles/type/linux/package.use
+++ /dev/null
@@ -1,7 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/package.use,v 1.1 2011/02/13 17:50:16 arfrever Exp $
-
-# Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org> (13 Feb 2011)
-# Disable deprecated bsddb module of Python 2 by default.
-=dev-lang/python-2* -berkdb
diff --git a/profiles/type/linux/package.use.mask b/profiles/type/linux/package.use.mask
deleted file mode 100644
index eea830d0..00000000
--- a/profiles/type/linux/package.use.mask
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/package.use.mask,v 1.48 2014/04/17 03:01:15 patrick Exp $
-
-# Patrick Lauer <patrick@gentoo.org> (17 Mar 2014)
-# Fallout from ruby1.8 masking #505226
-=app-mobilephone/obexftp-0.23-r1 ruby
-
-# Matt Turner <mattst88@gentoo.org> (07 Mar 2014)
-# media-libs/libomxil-bellagio keyworded on amd64/x86
-media-libs/mesa openmax
-
-# Thomas Sachau <tommy@gentoo.org> (25 Dez 2013)
-# mask frost USE flag, broken with >=net-libs/polarssl-1.3.0, bug 489256
-net-p2p/fms frost
-
-# Markos Chandras <hwoarang@gentoo.org> (10 Nov 2013)
-# Does not build with polarssl in the tree.
-# see eg 9e36f0475f011912ee0897aa6487d7b9c190600e
-# in polarssl upstream.
-# The polarssl use flag may go away if the rtmpdump
-# upstream will not fix this problem soon
-media-video/rtmpdump polarssl
-
-# Anthony G. Basile <blueness@gentoo.org> (10 Aug 2013)
-# mask php and mono bindings pending more testing
-=dev-libs/xapian-bindings-1.3.1 php mono
-
-# Diego Elio Pettenò (27 Aug 2012)
-# The libpci access is only used for linux.
-net-analyzer/net-snmp -pci
-
-# Richard Yao <ryao@gentoo.org> (22 August 2012)
-# USE=kernel-builtin is dangerous. Only those that know what they are doing
-# should use it until documentation improves.
-sys-fs/zfs kernel-builtin
-
-# Diego Elio Pettenò (20 Aug 2012)
-# The prevent-removal USE flag is only implemented for Linux.
-sys-auth/pam_mktemp -prevent-removal
-
-sys-devel/gcc hardened
-sys-libs/glibc hardened
-
-# Samuli Suominen <ssuominen@gentoo.org> (30 Apr 2012)
-# This is replaced by native CONFIG_INOTIFY_USER support wrt #413403
-=dev-libs/glib-2* fam
-
-# Samuli Suominen <ssuominen@gentoo.org (20 Mar 2012)
-# This is masked in base/package.use.mask as Linux only.
-sys-auth/consolekit -acl
-
-# Samuli Suominen <ssuominen@gentoo.org> (10 Jan 2012)
-# Masked in base/package.use.mask as Linux -only feature
-app-arch/libarchive -e2fsprogs
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (20 Aug 2009)
-#
-# Mask oss USE flag for PulseAudio; it's present for compatibility
-# with FreeBSD and other operating systems that have no better
-# interfaces, but people would probably abuse it with Linux as well.
-#
-# Older versions also had an OSS compatibility wrapper on that USE so
-# they are excluded.
->=media-sound/pulseaudio-0.9.16_rc5 oss
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (9 Mar 2011)
-#
-# Mask usb USE flag for newest PCSC-Lite, since on Linux we want to
-# use libudev instead.
->=sys-apps/pcsc-lite-1.7.0 usb
-
-# Diego E. Pettenò <flameeyes@gentoo.org> (27 Mar 2011)
-#
-# Unmask pdnsd's Linux-specific USE flags.
-net-dns/pdnsd -isdn -urandom
diff --git a/profiles/type/linux/packages b/profiles/type/linux/packages
deleted file mode 100644
index a9ff8ea8..00000000
--- a/profiles/type/linux/packages
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 2004-2015 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/packages,v 1.3 2015/01/05 19:05:23 williamh Exp $
-
-# This file extends the base packages file for the default profile that all
-# architectures will enjoy. Please note that default is what most architectures
-# will have. Some will have an selinux profile (see ${PORTDIR}/profiles/selinux).
-# The idea is to only create a new family of profiles when absolutely necessary.
-
-*sys-apps/busybox
-*sys-apps/iproute2
-*sys-apps/man-pages
-*sys-apps/net-tools
-*sys-apps/util-linux
diff --git a/profiles/type/linux/packages.build b/profiles/type/linux/packages.build
deleted file mode 100644
index 8971b21c..00000000
--- a/profiles/type/linux/packages.build
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/packages.build,v 1.15 2014/06/03 02:11:40 jmbsvicetto Exp $
-
-# This file describes the packages needed to build a stage1 based on this
-# profile. Packages in this file are built in order.
-
-# While shadow could be in here, it breaks stage 1 and stage 2 building for the
-# releases. PLEASE DO NOT ENABLE THIS UNLESS YOU HAVE THOROUGHLY TESTED IT!
-
-app-arch/bzip2
-app-arch/gzip
-app-arch/xz-utils
-app-arch/tar
-app-shells/bash
-net-misc/rsync
-net-misc/wget
-sys-devel/autoconf
-sys-devel/automake
-sys-devel/libtool
-sys-apps/baselayout
-sys-apps/makedev
-sys-apps/coreutils
-sys-apps/diffutils
-sys-apps/file
-sys-apps/findutils
-sys-apps/gawk
-sys-apps/grep
-sys-apps/less
-sys-apps/net-tools
-sys-apps/sed
-sys-devel/binutils
-sys-devel/bison
-sys-devel/flex
-sys-devel/gcc
-sys-devel/gettext
-sys-devel/gnuconfig
-sys-devel/make
-sys-devel/patch
-virtual/editor
-virtual/libc
-virtual/os-headers
-virtual/package-manager
-virtual/pkgconfig
-virtual/shadow
-sys-apps/which
-
-# This was added too soon.
-# The new udev version needs to stabled first
-#sys-apps/kmod
diff --git a/profiles/type/linux/use.mask b/profiles/type/linux/use.mask
deleted file mode 100644
index b48fc8bf..00000000
--- a/profiles/type/linux/use.mask
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/default/linux/use.mask,v 1.5 2013/04/19 15:26:02 ssuominen Exp $
-
-# This file masks out USE flags that are simply NOT allowed in the default
-# profile for any architecture. This works, for example, if a non-default
-# profile (such as the selinux profiles) have a USE flag associated with
-# them.
-
-# amd64 only:
-emul-linux-x86
-
-# ppc and x86/amd64
-x264
-
-# Diego Elio Pettenò <flameeyes@gentoo.org> (27 Aug 2012)
-# netlink is a Linux-specific interface
--netlink
-
-# Samuli Suominen <ssuominen@gentoo.org> (19 Apr 2013)
-# Linux specific module loading/unloading support
--kmod
diff --git a/profiles/updates/1Q-2010 b/profiles/updates/1Q-2010
deleted file mode 100644
index 161069e2..00000000
--- a/profiles/updates/1Q-2010
+++ /dev/null
@@ -1,74 +0,0 @@
-move www-client/mozilla-firefox-bin www-client/firefox-bin
-move kde-misc/bilbo kde-misc/blogilo
-move app-i18n/ibus-table-jyutping app-i18n/ibus-table-cantonese
-move app-i18n/ibus-table-additional app-i18n/ibus-table-code
-move app-i18n/ibus-table-stroke5 app-i18n/ibus-table-xingma
-move app-i18n/ibus-table-wubi app-i18n/ibus-table-xingma
-move app-i18n/ibus-table-xinhua app-i18n/ibus-table-xingma
-move app-i18n/ibus-table-zhengma app-i18n/ibus-table-xingma
-move app-i18n/ibus-table-erbi app-i18n/ibus-table-yinma
-move app-i18n/ibus-table-wu app-i18n/ibus-table-yinma
-move app-i18n/ibus-table-yong app-i18n/ibus-table-yinma
-move app-i18n/ibus-table-zhuyin app-i18n/ibus-table-yinma
-move app-i18n/ibus-table-ziranma app-i18n/ibus-table-yinma
-move net-im/pyotr net-im/python-otr
-move dev-embedded/scratchbox-toolchain-cs2009q1 dev-embedded/scratchbox-toolchain-cs2009q1-203sb1
-move app-i18n/ibus-table-easy app-i18n/ibus-table-cangjie
-move app-i18n/ibus-table-quick app-i18n/ibus-table-cangjie
-slotmove =dev-ruby/i18n-0.3* 0 0.3
-move app-i18n/ibus-table-thai app-i18n/ibus-table-tv
-move app-i18n/ibus-table-viqr app-i18n/ibus-table-tv
-move media-libs/apple-opengl media-libs/opengl-apple
-move dev-ruby/ruby-mmap dev-ruby/mmap
-move app-doc/gimp-user-manual app-doc/gimp-help
-move app-dicts/stardict app-text/stardict
-move app-i18n/ibus-table-cantonhk app-i18n/ibus-table-cantonese
-move app-i18n/ibus-table-cns11643 app-i18n/ibus-table-code
-move app-i18n/ibus-table-rustrad app-i18n/ibus-table-cyrillic
-move app-i18n/ibus-table-translit app-i18n/ibus-table-cyrillic
-slotmove =app-doc/pms-2 0 2
-slotmove =app-doc/pms-3 0 3
-slotmove =app-doc/pms-3 2 3
-slotmove =app-doc/pms-99999999 0 live
-move sci-chemistry/psipred sci-biology/psipred
-move dev-util/gitg dev-vcs/gitg
-move dev-util/mr dev-vcs/mr
-move dev-util/giggle dev-vcs/giggle
-move dev-util/qct dev-vcs/qct
-move dev-util/kdesvn dev-vcs/kdesvn
-move dev-util/qsvn dev-vcs/qsvn
-move dev-util/hgview dev-vcs/hgview
-move dev-util/archway dev-vcs/archway
-move app-text/rcs dev-vcs/rcs
-move dev-util/bzr dev-vcs/bzr
-move dev-util/bzrtools dev-vcs/bzrtools
-move dev-util/qbzr dev-vcs/qbzr
-move dev-util/bzr-svn dev-vcs/bzr-svn
-move dev-util/mcvs dev-vcs/mcvs
-move dev-util/cssc dev-vcs/cssc
-move dev-util/monotone dev-vcs/monotone
-move www-client/urlgfe www-client/uget
-move dev-util/statcvs dev-vcs/statcvs
-move dev-util/statsvn dev-vcs/statsvn
-move dev-util/cvsweb www-apps/cvsweb
-move dev-util/colorcvs dev-vcs/colorcvs
-move dev-util/mercurial dev-vcs/mercurial
-move dev-util/hgsubversion dev-vcs/hgsubversion
-move dev-util/hg-git dev-vcs/hg-git
-move dev-util/guilt dev-vcs/guilt
-move dev-util/stgit dev-vcs/stgit
-move dev-util/cvsspam dev-vcs/cvsspam
-move dev-util/svnmailer dev-vcs/svnmailer
-move dev-util/git-sh dev-vcs/git-sh
-slotmove >=sys-freebsd/freebsd-lib-7 7.0 0
-move dev-util/darcs dev-vcs/darcs
-slotmove =dev-haskell/quickcheck-1* 0 1
-move x11-misc/googleearth sci-geosciences/googleearth
-move dev-util/git dev-vcs/git
-move dev-util/colorsvn dev-vcs/colorsvn
-move net-misc/anyremote app-mobilephone/anyremote
-move games-arcade/teeworlds games-action/teeworlds
-move x11-misc/xfce4-notifyd xfce-extra/xfce4-notifyd
-move dev-util/cvs2svn dev-vcs/cvs2svn
-slotmove app-admin/bcfg2 1 0
-move kde-misc/plasma-indicatordisplay kde-misc/plasma-widget-message-indicator
diff --git a/profiles/updates/1Q-2011 b/profiles/updates/1Q-2011
deleted file mode 100644
index c2336970..00000000
--- a/profiles/updates/1Q-2011
+++ /dev/null
@@ -1,75 +0,0 @@
-move dev-php5/PEAR-File_Iterator dev-php/file-iterator
-move dev-php5/phpunit dev-php/phpunit
-move dev-php5/PEAR-PHP_TokenStream dev-php/php-tokenstream
-move net-im/silc-plugin net-im/silc-client
-move dev-php5/PEAR-PHP_CodeCoverage dev-php/php-codecoverage
-move dev-php5/PEAR-DbUnit dev-php/dbunit
-move dev-php5/eaccelerator dev-php/eaccelerator
-move dev-php5/doctrine dev-php/doctrine
-move dev-php5/agavi dev-php/agavi
-move dev-php5/phing dev-php/phing
-move dev-php5/phptal dev-php/phptal
-move dev-php5/ZendFramework dev-php/ZendFramework
-move dev-php5/xdebug dev-php/xdebug
-move app-arch/upx app-arch/upx-bin
-move app-emulation/virtualbox-ose-additions app-emulation/virtualbox-additions
-move app-emulation/virtualbox-ose app-emulation/virtualbox
-slotmove kde-misc/kdiff3 1 4
-slotmove dev-libs/libgweather 0 2
-slotmove =dev-java/maven-bin-1.1 1.0 1.1
-move x11-terms/pssh net-misc/pssh
-move x11-terms/clusterssh net-misc/clusterssh
-move kde-misc/kcm_tablet kde-misc/wacomtablet
-move games-strategy/wormux games-strategy/warmux
-move app-vim/latexsuite app-vim/vim-latex
-move sci-biology/allpaths sci-biology/allpathslg
-slotmove gnome-base/gnome-applets 2 0
-slotmove games-mud/kmuddy 0 4
-slotmove kde-mis/bkodama 0 4
-slotmove kde-misc/customizable-weather 0 4
-slotmove kde-misc/kcaldav 0 4
-slotmove kde-misc/kcometen4 0 4
-slotmove kde-misc/kdmthemegenerator 0 4
-slotmove kde-misc/kgrubeditor 0 4
-slotmove kde-misc/kgtk 0 4
-slotmove kde-misc/kopete-antispam 0 4
-slotmove kde-misc/kvkbd 0 4
-slotmove kde-misc/openofficeorg-thumbnail 0 4
-slotmove kde-misc/plasmatvgr 0 4
-slotmove kde-misc/quickaccess 0 4
-slotmove kde-misc/plasma-applet-daisy 0 4
-slotmove media-libs/gluon 0 4
-slotmove media-sound/audex 0 4
-slotmove media-video/kplayer 0 4
-slotmove media-video/kplayer 0.7 4
-slotmove net-misc/guidedog 0 4
-slotmove x11-themes/skulpture 0 4
-slotmove media-gfx/wally 0 4
-slotmove x11-libs/libwnck 2.90 3
-slotmove dev-libs/libunique 0 1
-slotmove x11-libs/libwnck 0 1
-move dev-util/easygit dev-vcs/easygit
-move dev-util/qgit dev-vcs/qgit
-move dev-util/rapidsvn dev-vcs/rapidsvn
-move dev-util/rcsi dev-vcs/rcsi
-move dev-util/svn2cl dev-vcs/svn2cl
-move app-emulation/qemu-softmmu app-emulation/qemu
-slotmove sci-mathematics/rkward 0 4
-move app-pda/synce-libsynce dev-libs/libsynce
-slotmove dev-libs/gdl 0 1
-move dev-perl/Thread-Queue perl-core/Thread-Queue
-move dev-perl/Thread-Semaphore perl-core/Thread-Semaphore
-move dev-dotnet/dbus-glib-sharp dev-dotnet/ndesk-dbus-glib
-move dev-ruby/ruby-serialport dev-ruby/serialport
-move sci-chemistry/caver sci-chemistry/pymol-plugins-caver
-slotmove =x11-libs/fltk-1* 1.1 1
-slotmove dev-libs/libgweather 3 2
-move media-sound/phonon media-libs/phonon
-slotmove dev-cpp/pangomm 2.4 1.4
-move media-sound/phonon-gstreamer media-libs/phonon-gstreamer
-move sci-misc/brlcad media-gfx/brlcad
-move media-sound/phonon-vlc media-libs/phonon-vlc
-move media-sound/phonon-xine media-libs/phonon-xine
-move app-pda/jpilot-Mail app-pda/jpilot-mail
-move sys-apps/eject sys-block/eject
-move dev-php5/symfony dev-php/symfony
diff --git a/profiles/updates/1Q-2012 b/profiles/updates/1Q-2012
deleted file mode 100644
index 9ac0bc1b..00000000
--- a/profiles/updates/1Q-2012
+++ /dev/null
@@ -1,23 +0,0 @@
-slotmove kde-misc/kcm-grub2 0 4
-slotmove kde-misc/kfilebox 0 4
-move x11-misc/synergy-plus x11-misc/synergy
-move media-sound/minitunes media-sound/musique
-move dev-perl/sdl-perl dev-perl/SDL
-move net-libs/telepathy-qt4 net-libs/telepathy-qt
-slotmove =dev-libs/libmowgli-2.0.0_alpha1 0 2
-move media-tv/linuxtv-dvb-headers virtual/linuxtv-dvb-headers
-move app-shells/prll sys-process/prll
-move net-wireless/wispy-tools net-wireless/spectools
-slotmove dev-ruby/syslogger 3 0
-move kde-misc/konq-plugins kde-base/konq-plugins
-slotmove <gnome-extra/nautilus-actions-3.2.2 0 2
-move dev-php/php-tokenstream dev-php/PHP_TokenStream
-move dev-php/phpunit-selenium dev-php/PHPUnit_Selenium
-move dev-php/phpunit-mockobject dev-php/PHPUnit_MockObject
-move dev-php/php-texttemplate dev-php/Text_Template
-move dev-php/file-iterator dev-php/File_Iterator
-move dev-php/php-timer dev-php/PHP_Timer
-move dev-php/php-codecoverage dev-php/PHP_CodeCoverage
-move dev-php/yaml dev-php/YAML
-move dev-php/dbunit dev-php/DBUnit
-slotmove media-sound/frescobaldi 4 0
diff --git a/profiles/updates/1Q-2013 b/profiles/updates/1Q-2013
deleted file mode 100644
index c645e115..00000000
--- a/profiles/updates/1Q-2013
+++ /dev/null
@@ -1,98 +0,0 @@
-move media-gfx/opencolorio media-libs/opencolorio
-move dev-util/nvidia-cuda-npp dev-util/nvidia-cuda-toolkit
-move app-cdr/cdemud app-cdr/cdemu-daemon
-slotmove =dev-python/pmw-1.3.3 0 py2
-slotmove =dev-python/pmw-2.0.0 0 py3
-move media-fonts/freefont-ttf media-fonts/freefont
-move sys-cluster/gsh sys-cluster/polysh
-move media-tv/ivtv-firmware sys-firmware/ivtv-firmware
-move net-wireless/zd1201-firmware sys-firmware/zd1201-firmware
-move net-wireless/zd1211-firmware sys-firmware/zd1211-firmware
-move net-wireless/ipw2100-firmware sys-firmware/ipw2100-firmware
-move net-wireless/ipw2200-firmware sys-firmware/ipw2200-firmware
-move app-vim/threesome app-vim/splice
-move app-vim/bufferexplorer app-vim/bufexplorer
-move net-wireless/bluez-firmware sys-firmware/bluez-firmware
-move net-wireless/atmel-firmware sys-firmware/atmel-firmware
-move net-wireless/b43-firmware sys-firmware/b43-firmware
-move net-wireless/b43legacy-firmware sys-firmware/b43legacy-firmware
-move net-wireless/rt61-firmware sys-firmware/rt61-firmware
-slotmove =x11-drivers/ati-drivers-12.6_beta_pre897 1 legacy
-move dev-util/qt-creator dev-qt/qt-creator
-move x11-libs/qt-assistant dev-qt/qthelp
-move x11-libs/qt-bearer dev-qt/qtbearer
-move x11-libs/qt-core dev-qt/qtcore
-move x11-libs/qt-dbus dev-qt/qtdbus
-move x11-libs/qt-declarative dev-qt/qtdeclarative
-move x11-libs/qt-demo dev-qt/qtdemo
-move x11-libs/qt-gui dev-qt/qtgui
-move x11-libs/qt-meta dev-qt/qt-meta
-move x11-libs/qt-mobility dev-qt/qt-mobility
-move x11-libs/qt-multimedia dev-qt/qtmultimedia
-move x11-libs/qt-opengl dev-qt/qtopengl
-move x11-libs/qt-openvg dev-qt/qtopenvg
-move x11-libs/qt-phonon dev-qt/qtphonon
-move x11-libs/qt-qt3support dev-qt/qt3support
-move x11-libs/qt-script dev-qt/qtscript
-move x11-libs/qt-sql dev-qt/qtsql
-move x11-libs/qt-svg dev-qt/qtsvg
-move x11-libs/qt-test dev-qt/qttest
-move x11-libs/qt-webkit dev-qt/qtwebkit
-move x11-libs/qt-xmlpatterns dev-qt/qtxmlpatterns
-move app-editors/leechcraft-popishu app-leechcraft/lc-popishu
-move app-text/leechcraft-monocle app-leechcraft/lc-monocle
-move media-sound/leechcraft-hotstreams app-leechcraft/lc-hotstreams
-move media-sound/leechcraft-lastfmscrobble app-leechcraft/lc-lastfmscrobble
-move media-sound/leechcraft-lmp app-leechcraft/lc-lmp
-move media-sound/leechcraft-musiczombie app-leechcraft/lc-musiczombie
-move media-sound/leechcraft-touchstreams app-leechcraft/lc-touchstreams
-move media-video/leechcraft-laure app-leechcraft/lc-laure
-move net-analyzer/leechcraft-networkmonitor app-leechcraft/lc-networkmonitor
-move net-ftp/leechcraft-lcftp app-leechcraft/lc-lcftp
-move net-im/leechcraft-azoth app-leechcraft/lc-azoth
-move net-misc/leechcraft-advancednotifications app-leechcraft/lc-advancednotifications
-move net-misc/leechcraft-anhero app-leechcraft/lc-anhero
-move net-misc/leechcraft-auscrie app-leechcraft/lc-auscrie
-move net-misc/leechcraft-blogique app-leechcraft/lc-blogique
-move net-misc/leechcraft-core app-leechcraft/lc-core
-move net-misc/leechcraft-cstp app-leechcraft/lc-cstp
-move net-misc/leechcraft-dbusmanager app-leechcraft/lc-dbusmanager
-move net-misc/leechcraft-full app-leechcraft/leechraft-meta
-move net-misc/leechcraft-gacts app-leechcraft/lc-gacts
-move net-misc/leechcraft-glance app-leechcraft/lc-glance
-move net-misc/leechcraft-historyholder app-leechcraft/lc-historyholder
-move net-misc/leechcraft-kinotify app-leechcraft/lc-kinotify
-move net-misc/leechcraft-knowhow app-leechcraft/lc-knowhow
-move net-misc/leechcraft-lackman app-leechcraft/lc-lackman
-move net-misc/leechcraft-launchy app-leechcraft/lc-launchy
-move net-misc/leechcraft-lemon app-leechcraft/lc-lemon
-move net-misc/leechcraft-liznoo app-leechcraft/lc-liznoo
-move net-misc/leechcraft-netstoremanager app-leechcraft/lc-netstoremanager
-move net-misc/leechcraft-newlife app-leechcraft/lc-newlife
-move net-misc/leechcraft-otlozhu app-leechcraft/lc-otlozhu
-move net-misc/leechcraft-pintab app-leechcraft/lc-pintab
-move net-misc/leechcraft-qrosp app-leechcraft/lc-qrosp
-move net-misc/leechcraft-sb2 app-leechcraft/lc-sb2
-move net-misc/leechcraft-secman app-leechcraft/lc-secman
-move net-misc/leechcraft-sidebar app-leechcraft/lc-sidebar
-move net-misc/leechcraft-summary app-leechcraft/lc-summary
-move net-misc/leechcraft-tabpp app-leechcraft/lc-tabpp
-move net-misc/leechcraft-tabsessmanager app-leechcraft/lc-tabsessmanager
-move net-misc/leechcraft-tabslist app-leechcraft/lc-tabslist
-move net-news/leechcraft-aggregator app-leechcraft/lc-aggregator
-move net-p2p/leechcraft-bittorrent app-leechcraft/lc-bittorrent
-move net-p2p/leechcraft-eiskaltdcpp app-leechcraft/lc-eiskaltdcpp
-move net-proxy/leechcraft-xproxy app-leechcraft/lc-xproxy
-move sys-fs/leechcraft-vrooby app-leechcraft/lc-vrooby
-move www-client/leechcraft-deadlyrics app-leechcraft/lc-deadlyrics
-move www-client/leechcraft-dolozhee app-leechcraft/lc-dolozhee
-move www-client/leechcraft-poshuku app-leechcraft/lc-poshuku
-move www-client/leechcraft-vgrabber app-leechcraft/lc-vgrabber
-move www-misc/leechcraft-pogooglue app-leechcraft/lc-pogooglue
-move www-misc/leechcraft-seekthru app-leechcraft/lc-seekthru
-move x11-plugins/leechcraft-lhtr app-leechcraft/lc-lhtr
-move x11-plugins/leechcraft-tpi app-leechcraft/lc-tpi
-move app-leechcraft/leechraft-meta app-leechcraft/leechcraft-meta
-slotmove www-plugins/chrome-binary-plugins 0 unstable
-move dev-php/pecl-zendoptimizerplus dev-php/pecl-zendopcache
-slotmove <media-libs/gupnp-dlna-0.7 0 1.0
diff --git a/profiles/updates/1Q-2014 b/profiles/updates/1Q-2014
deleted file mode 100644
index 41aaca32..00000000
--- a/profiles/updates/1Q-2014
+++ /dev/null
@@ -1,7 +0,0 @@
-move games-board/capitalism games-board/capicity
-move games-board/CapiCity games-board/capicity
-move net-misc/mirall net-misc/owncloud-client
-slotmove sys-block/kvpm 0 4
-move media-sound/audio-entropyd sys-apps/audio-entropyd
-move dev-libs/libusbx dev-libs/libusb
-slotmove =mate-base/mate-control-center-1.6.2 2 0
diff --git a/profiles/updates/1Q-2015 b/profiles/updates/1Q-2015
deleted file mode 100644
index 4490ee15..00000000
--- a/profiles/updates/1Q-2015
+++ /dev/null
@@ -1,11 +0,0 @@
-slotmove sci-libs/Fiona 1.1 0
-slotmove sci-libs/Fiona 1.4 0
-slotmove sys-firmware/iwl3160-ucode 0 7
-slotmove sys-firmware/iwl3160-ucode 1 8
-slotmove sys-firmware/iwl3160-ucode 2 9
-slotmove sys-firmware/iwl3160-ucode 3 10
-slotmove sys-firmware/iwl7260-ucode 0 7
-slotmove sys-firmware/iwl7260-ucode 1 8
-slotmove sys-firmware/iwl7260-ucode 2 9
-slotmove sys-firmware/iwl7260-ucode 3 10
-slotmove dev-ruby/tilt 2.0.1 2
diff --git a/profiles/updates/2Q-2010 b/profiles/updates/2Q-2010
deleted file mode 100644
index 81d23913..00000000
--- a/profiles/updates/2Q-2010
+++ /dev/null
@@ -1,39 +0,0 @@
-move x11-libs/compizconfig-backend-kconfig x11-libs/compizconfig-backend-kconfig4
-slotmove kde-misc/youtube-servicemenu 0 4
-move app-i18n/ibus-sunpinyin app-i18n/sunpinyin
-slotmove kde-misc/krusader 2 4
-move dev-util/fossil dev-vcs/fossil
-move dev-util/svk dev-vcs/svk
-move app-admin/mbr sys-boot/mbr
-move net-analyzer/mirmon www-apps/mirmon
-move virtual/flim virtual/emacs-flim
-move kde-base/automoc dev-util/automoc
-move kde-base/qimageblitz media-libs/qimageblitz
-move mail-client/mozilla-thunderbird-bin mail-client/thunderbird-bin
-move media-sound/kradioripper media-sound/kstreamripper
-slotmove =dev-ruby/test-unit-2* 0 2
-move dev-python/jinja2 dev-python/jinja
-move app-mobilephone/openmoko-dfu-util app-mobilephone/dfu-util
-move media-gfx/qtpfsgui media-gfx/luminance-hdr
-move dev-util/cola dev-vcs/cola
-move dev-cpp/Ice dev-libs/Ice
-move mail-client/mozilla-thunderbird mail-client/thunderbird
-move dev-perl/ShadowHash dev-perl/Tie-ShadowHash
-move dev-util/hgsvn dev-vcs/hgsvn
-move x11-libs/libjwc_c dev-libs/libjwc_c
-move x11-libs/libjwc_f dev-libs/libjwc_f
-slotmove <=media-libs/libpng-1.2.43 1.2 0
-move dev-util/tig dev-vcs/tig
-slotmove x11-themes/gtk-theme-switch 2 0
-move dev-util/cvs dev-vcs/cvs
-move dev-util/cvs2cl dev-vcs/cvs2cl
-move dev-util/cvsd dev-vcs/cvsd
-move dev-util/cvsgraph dev-vcs/cvsgraph
-move dev-util/cvsps dev-vcs/cvsps
-move dev-util/cvsq dev-vcs/cvsq
-move dev-util/cvsutils dev-vcs/cvsutils
-move dev-util/gitosis dev-vcs/gitosis
-move dev-util/gitosis-gentoo dev-vcs/gitosis-gentoo
-move dev-util/tkcvs dev-vcs/tkcvs
-move dev-util/subversion dev-vcs/subversion
-move net-misc/neon net-libs/neon
diff --git a/profiles/updates/2Q-2011 b/profiles/updates/2Q-2011
deleted file mode 100644
index e76f9a5e..00000000
--- a/profiles/updates/2Q-2011
+++ /dev/null
@@ -1,1676 +0,0 @@
-move sys-apps/gdisk sys-apps/gptfdisk
-move x11-libs/qt dev-qt/qt-meta
-move dev-php5/libchart dev-php/libchart
-move dev-php5/jpgraph dev-php/jpgraph
-move dev-php5/adodb-ext dev-php/adodb-ext
-move dev-php5/onphp dev-php/onphp
-move dev-php5/xcache dev-php/xcache
-move dev-php5/magickwand dev-php/magickwand
-slotmove <app-text/libwpd-0.9 0 0.8
-slotmove >=app-text/libwpd-0.9 0 0.9
-slotmove <media-libs/libwpg-0.2 0 0.1
-slotmove >=media-libs/libwpg-0.2 0 0.2
-slotmove =dev-ruby/builder-3.0.0 0 3
-move app-editors/easyedit app-editors/ee
-move media-gfx/keyjnote app-office/impressive
-move kde-misc/filelight kde-base/filelight
-slotmove =dev-util/cucumber-rails-0.4.1 0 1
-move games-action/chromium games-action/chromium-bsu
-move net-irc/atheme net-irc/atheme-services
-slotmove =dev-ruby/mysql2-0.2.7 0 0.2
-slotmove =dev-ruby/mysql2-0.3.2 0 0.3
-slotmove kde-base/activitymanager 4.5 4
-slotmove kde-base/activitymanager 4.6 4
-slotmove kde-base/akonadi 4.1 4
-slotmove kde-base/akonadi 4.2 4
-slotmove kde-base/akonadi 4.3 4
-slotmove kde-base/akonadi 4.4 4
-slotmove kde-base/akonadiconsole 4.5 4
-slotmove kde-base/akonadiconsole 4.6 4
-slotmove kde-base/akregator 4.1 4
-slotmove kde-base/akregator 4.2 4
-slotmove kde-base/akregator 4.3 4
-slotmove kde-base/akregator 4.4 4
-slotmove kde-base/akregator 4.5 4
-slotmove kde-base/akregator 4.6 4
-slotmove kde-base/amor 4.1 4
-slotmove kde-base/amor 4.2 4
-slotmove kde-base/amor 4.3 4
-slotmove kde-base/amor 4.4 4
-slotmove kde-base/amor 4.5 4
-slotmove kde-base/amor 4.6 4
-slotmove kde-base/ark 4.1 4
-slotmove kde-base/ark 4.2 4
-slotmove kde-base/ark 4.3 4
-slotmove kde-base/ark 4.4 4
-slotmove kde-base/ark 4.5 4
-slotmove kde-base/ark 4.6 4
-slotmove kde-base/attica 4.4 4
-slotmove kde-base/attica 4.5 4
-slotmove kde-base/attica 4.6 4
-slotmove kde-base/blinken 4.1 4
-slotmove kde-base/blinken 4.2 4
-slotmove kde-base/blinken 4.3 4
-slotmove kde-base/blinken 4.4 4
-slotmove kde-base/blinken 4.5 4
-slotmove kde-base/blinken 4.6 4
-slotmove kde-base/blogilo 4.4 4
-slotmove kde-base/blogilo 4.5 4
-slotmove kde-base/blogilo 4.6 4
-slotmove kde-base/bomber 4.2 4
-slotmove kde-base/bomber 4.3 4
-slotmove kde-base/bomber 4.4 4
-slotmove kde-base/bomber 4.5 4
-slotmove kde-base/bomber 4.6 4
-slotmove kde-base/bovo 4.1 4
-slotmove kde-base/bovo 4.2 4
-slotmove kde-base/bovo 4.3 4
-slotmove kde-base/bovo 4.4 4
-slotmove kde-base/bovo 4.5 4
-slotmove kde-base/bovo 4.6 4
-slotmove kde-base/cantor 4.4 4
-slotmove kde-base/cantor 4.5 4
-slotmove kde-base/cantor 4.6 4
-slotmove kde-base/cervisia 4.1 4
-slotmove kde-base/cervisia 4.2 4
-slotmove kde-base/cervisia 4.3 4
-slotmove kde-base/cervisia 4.4 4
-slotmove kde-base/cervisia 4.5 4
-slotmove kde-base/cervisia 4.6 4
-slotmove kde-base/dolphin 4.1 4
-slotmove kde-base/dolphin 4.2 4
-slotmove kde-base/dolphin 4.3 4
-slotmove kde-base/dolphin 4.4 4
-slotmove kde-base/dolphin 4.5 4
-slotmove kde-base/dolphin 4.6 4
-slotmove kde-base/dolphin-plugins 4.5 4
-slotmove kde-base/dolphin-plugins 4.6 4
-slotmove kde-base/dragonplayer 4.1 4
-slotmove kde-base/dragonplayer 4.2 4
-slotmove kde-base/dragonplayer 4.3 4
-slotmove kde-base/dragonplayer 4.4 4
-slotmove kde-base/dragonplayer 4.5 4
-slotmove kde-base/dragonplayer 4.6 4
-slotmove kde-base/drkonqi 4.1 4
-slotmove kde-base/drkonqi 4.2 4
-slotmove kde-base/drkonqi 4.3 4
-slotmove kde-base/drkonqi 4.4 4
-slotmove kde-base/drkonqi 4.5 4
-slotmove kde-base/drkonqi 4.6 4
-slotmove kde-base/ffmpegthumbs 4.5 4
-slotmove kde-base/ffmpegthumbs 4.6 4
-slotmove kde-base/filelight 4.6 4
-slotmove kde-base/freespacenotifier 4.5 4
-slotmove kde-base/freespacenotifier 4.6 4
-slotmove kde-base/granatier 4.4 4
-slotmove kde-base/granatier 4.5 4
-slotmove kde-base/granatier 4.6 4
-slotmove kde-base/gwenview 4.1 4
-slotmove kde-base/gwenview 4.2 4
-slotmove kde-base/gwenview 4.3 4
-slotmove kde-base/gwenview 4.4 4
-slotmove kde-base/gwenview 4.5 4
-slotmove kde-base/gwenview 4.6 4
-slotmove kde-base/jovie 4.5 4
-slotmove kde-base/jovie 4.6 4
-slotmove kde-base/juk 4.1 4
-slotmove kde-base/juk 4.2 4
-slotmove kde-base/juk 4.3 4
-slotmove kde-base/juk 4.4 4
-slotmove kde-base/juk 4.5 4
-slotmove kde-base/juk 4.6 4
-slotmove kde-base/kabcclient 4.2 4
-slotmove kde-base/kabcclient 4.3 4
-slotmove kde-base/kabcclient 4.4 4
-slotmove kde-base/kabcclient 4.5 4
-slotmove kde-base/kabcclient 4.6 4
-slotmove kde-base/kaccessible 4.6 4
-slotmove kde-base/kaddressbook 4.1 4
-slotmove kde-base/kaddressbook 4.2 4
-slotmove kde-base/kaddressbook 4.3 4
-slotmove kde-base/kaddressbook 4.4 4
-slotmove kde-base/kaddressbook 4.5 4
-slotmove kde-base/kaddressbook 4.6 4
-slotmove kde-base/kajongg 4.5 4
-slotmove kde-base/kajongg 4.6 4
-slotmove kde-base/kalarm 4.1 4
-slotmove kde-base/kalarm 4.2 4
-slotmove kde-base/kalarm 4.3 4
-slotmove kde-base/kalarm 4.4 4
-slotmove kde-base/kalarm 4.5 4
-slotmove kde-base/kalarm 4.6 4
-slotmove kde-base/kalgebra 4.1 4
-slotmove kde-base/kalgebra 4.2 4
-slotmove kde-base/kalgebra 4.3 4
-slotmove kde-base/kalgebra 4.4 4
-slotmove kde-base/kalgebra 4.5 4
-slotmove kde-base/kalgebra 4.6 4
-slotmove kde-base/kalzium 4.1 4
-slotmove kde-base/kalzium 4.2 4
-slotmove kde-base/kalzium 4.3 4
-slotmove kde-base/kalzium 4.4 4
-slotmove kde-base/kalzium 4.5 4
-slotmove kde-base/kalzium 4.6 4
-slotmove kde-base/kamera 4.1 4
-slotmove kde-base/kamera 4.2 4
-slotmove kde-base/kamera 4.3 4
-slotmove kde-base/kamera 4.4 4
-slotmove kde-base/kamera 4.5 4
-slotmove kde-base/kamera 4.6 4
-slotmove kde-base/kanagram 4.1 4
-slotmove kde-base/kanagram 4.2 4
-slotmove kde-base/kanagram 4.3 4
-slotmove kde-base/kanagram 4.4 4
-slotmove kde-base/kanagram 4.5 4
-slotmove kde-base/kanagram 4.6 4
-slotmove kde-base/kapman 4.2 4
-slotmove kde-base/kapman 4.3 4
-slotmove kde-base/kapman 4.4 4
-slotmove kde-base/kapman 4.5 4
-slotmove kde-base/kapman 4.6 4
-slotmove kde-base/kappfinder 4.1 4
-slotmove kde-base/kappfinder 4.2 4
-slotmove kde-base/kappfinder 4.3 4
-slotmove kde-base/kappfinder 4.4 4
-slotmove kde-base/kapptemplate 4.1 4
-slotmove kde-base/kapptemplate 4.2 4
-slotmove kde-base/kapptemplate 4.3 4
-slotmove kde-base/kapptemplate 4.4 4
-slotmove kde-base/kapptemplate 4.5 4
-slotmove kde-base/kapptemplate 4.6 4
-slotmove kde-base/kate 4.1 4
-slotmove kde-base/kate 4.2 4
-slotmove kde-base/kate 4.3 4
-slotmove kde-base/kate 4.4 4
-slotmove kde-base/kate 4.5 4
-slotmove kde-base/kate 4.6 4
-slotmove kde-base/katomic 4.1 4
-slotmove kde-base/katomic 4.2 4
-slotmove kde-base/katomic 4.3 4
-slotmove kde-base/katomic 4.4 4
-slotmove kde-base/katomic 4.5 4
-slotmove kde-base/katomic 4.6 4
-slotmove kde-base/kbattleship 4.1 4
-slotmove kde-base/kbattleship 4.2 4
-slotmove kde-base/kbattleship 4.3 4
-slotmove kde-base/kbattleship 4.4 4
-slotmove kde-base/kbattleship 4.5 4
-slotmove kde-base/kbattleship 4.6 4
-slotmove kde-base/kblackbox 4.1 4
-slotmove kde-base/kblackbox 4.2 4
-slotmove kde-base/kblackbox 4.3 4
-slotmove kde-base/kblackbox 4.4 4
-slotmove kde-base/kblackbox 4.5 4
-slotmove kde-base/kblackbox 4.6 4
-slotmove kde-base/kblocks 4.1 4
-slotmove kde-base/kblocks 4.2 4
-slotmove kde-base/kblocks 4.3 4
-slotmove kde-base/kblocks 4.4 4
-slotmove kde-base/kblocks 4.5 4
-slotmove kde-base/kblocks 4.6 4
-slotmove kde-base/kbounce 4.1 4
-slotmove kde-base/kbounce 4.2 4
-slotmove kde-base/kbounce 4.3 4
-slotmove kde-base/kbounce 4.4 4
-slotmove kde-base/kbounce 4.5 4
-slotmove kde-base/kbounce 4.6 4
-slotmove kde-base/kbreakout 4.1 4
-slotmove kde-base/kbreakout 4.2 4
-slotmove kde-base/kbreakout 4.3 4
-slotmove kde-base/kbreakout 4.4 4
-slotmove kde-base/kbreakout 4.5 4
-slotmove kde-base/kbreakout 4.6 4
-slotmove kde-base/kbruch 4.1 4
-slotmove kde-base/kbruch 4.2 4
-slotmove kde-base/kbruch 4.3 4
-slotmove kde-base/kbruch 4.4 4
-slotmove kde-base/kbruch 4.5 4
-slotmove kde-base/kbruch 4.6 4
-slotmove kde-base/kbugbuster 4.1 4
-slotmove kde-base/kbugbuster 4.2 4
-slotmove kde-base/kbugbuster 4.3 4
-slotmove kde-base/kbugbuster 4.4 4
-slotmove kde-base/kbugbuster 4.5 4
-slotmove kde-base/kcachegrind 4.1 4
-slotmove kde-base/kcachegrind 4.2 4
-slotmove kde-base/kcachegrind 4.3 4
-slotmove kde-base/kcachegrind 4.4 4
-slotmove kde-base/kcachegrind 4.5 4
-slotmove kde-base/kcachegrind 4.6 4
-slotmove kde-base/kcalc 4.1 4
-slotmove kde-base/kcalc 4.2 4
-slotmove kde-base/kcalc 4.3 4
-slotmove kde-base/kcalc 4.4 4
-slotmove kde-base/kcalc 4.5 4
-slotmove kde-base/kcalc 4.6 4
-slotmove kde-base/kcharselect 4.1 4
-slotmove kde-base/kcharselect 4.2 4
-slotmove kde-base/kcharselect 4.3 4
-slotmove kde-base/kcharselect 4.4 4
-slotmove kde-base/kcharselect 4.5 4
-slotmove kde-base/kcharselect 4.6 4
-slotmove kde-base/kcheckpass 4.1 4
-slotmove kde-base/kcheckpass 4.2 4
-slotmove kde-base/kcheckpass 4.3 4
-slotmove kde-base/kcheckpass 4.4 4
-slotmove kde-base/kcheckpass 4.5 4
-slotmove kde-base/kcheckpass 4.6 4
-slotmove kde-base/kcminit 4.1 4
-slotmove kde-base/kcminit 4.2 4
-slotmove kde-base/kcminit 4.3 4
-slotmove kde-base/kcminit 4.4 4
-slotmove kde-base/kcminit 4.5 4
-slotmove kde-base/kcminit 4.6 4
-slotmove kde-base/kcmshell 4.1 4
-slotmove kde-base/kcmshell 4.2 4
-slotmove kde-base/kcmshell 4.3 4
-slotmove kde-base/kcmshell 4.4 4
-slotmove kde-base/kcmshell 4.5 4
-slotmove kde-base/kcmshell 4.6 4
-slotmove kde-base/kcolorchooser 4.1 4
-slotmove kde-base/kcolorchooser 4.2 4
-slotmove kde-base/kcolorchooser 4.3 4
-slotmove kde-base/kcolorchooser 4.4 4
-slotmove kde-base/kcolorchooser 4.5 4
-slotmove kde-base/kcolorchooser 4.6 4
-slotmove kde-base/kcontrol 4.1 4
-slotmove kde-base/kcontrol 4.2 4
-slotmove kde-base/kcontrol 4.3 4
-slotmove kde-base/kcontrol 4.4 4
-slotmove kde-base/kcontrol 4.5 4
-slotmove kde-base/kcontrol 4.6 4
-slotmove kde-base/kcron 4.1 4
-slotmove kde-base/kcron 4.2 4
-slotmove kde-base/kcron 4.3 4
-slotmove kde-base/kcron 4.4 4
-slotmove kde-base/kcron 4.5 4
-slotmove kde-base/kcron 4.6 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.1 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.2 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.3 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.4 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.5 4
-slotmove kde-base/kdeaccessibility-colorschemes 4.6 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.1 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.2 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.3 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.4 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.5 4
-slotmove kde-base/kdeaccessibility-iconthemes 4.6 4
-slotmove kde-base/kdeaccessibility-meta 4.1 4
-slotmove kde-base/kdeaccessibility-meta 4.2 4
-slotmove kde-base/kdeaccessibility-meta 4.3 4
-slotmove kde-base/kdeaccessibility-meta 4.4 4
-slotmove kde-base/kdeaccessibility-meta 4.5 4
-slotmove kde-base/kdeaccessibility-meta 4.6 4
-slotmove kde-base/kdeaccounts-plugin 4.1 4
-slotmove kde-base/kdeaccounts-plugin 4.2 4
-slotmove kde-base/kdeaccounts-plugin 4.3 4
-slotmove kde-base/kdeaccounts-plugin 4.4 4
-slotmove kde-base/kdeaccounts-plugin 4.5 4
-slotmove kde-base/kdeaccounts-plugin 4.6 4
-slotmove kde-base/kdeadmin-meta 4.1 4
-slotmove kde-base/kdeadmin-meta 4.2 4
-slotmove kde-base/kdeadmin-meta 4.3 4
-slotmove kde-base/kdeadmin-meta 4.4 4
-slotmove kde-base/kdeadmin-meta 4.5 4
-slotmove kde-base/kdeadmin-meta 4.6 4
-slotmove kde-base/kdeartwork-colorschemes 4.1 4
-slotmove kde-base/kdeartwork-colorschemes 4.2 4
-slotmove kde-base/kdeartwork-colorschemes 4.3 4
-slotmove kde-base/kdeartwork-colorschemes 4.4 4
-slotmove kde-base/kdeartwork-colorschemes 4.5 4
-slotmove kde-base/kdeartwork-colorschemes 4.6 4
-slotmove kde-base/kdeartwork-desktopthemes 4.2 4
-slotmove kde-base/kdeartwork-desktopthemes 4.3 4
-slotmove kde-base/kdeartwork-desktopthemes 4.4 4
-slotmove kde-base/kdeartwork-desktopthemes 4.5 4
-slotmove kde-base/kdeartwork-desktopthemes 4.6 4
-slotmove kde-base/kdeartwork-emoticons 4.1 4
-slotmove kde-base/kdeartwork-emoticons 4.2 4
-slotmove kde-base/kdeartwork-emoticons 4.3 4
-slotmove kde-base/kdeartwork-emoticons 4.4 4
-slotmove kde-base/kdeartwork-emoticons 4.5 4
-slotmove kde-base/kdeartwork-emoticons 4.6 4
-slotmove kde-base/kdeartwork-icewm-themes 4.1 4
-slotmove kde-base/kdeartwork-iconthemes 4.1 4
-slotmove kde-base/kdeartwork-iconthemes 4.2 4
-slotmove kde-base/kdeartwork-iconthemes 4.3 4
-slotmove kde-base/kdeartwork-iconthemes 4.4 4
-slotmove kde-base/kdeartwork-iconthemes 4.5 4
-slotmove kde-base/kdeartwork-iconthemes 4.6 4
-slotmove kde-base/kdeartwork-kscreensaver 4.1 4
-slotmove kde-base/kdeartwork-kscreensaver 4.2 4
-slotmove kde-base/kdeartwork-kscreensaver 4.3 4
-slotmove kde-base/kdeartwork-kscreensaver 4.4 4
-slotmove kde-base/kdeartwork-kscreensaver 4.5 4
-slotmove kde-base/kdeartwork-kscreensaver 4.6 4
-slotmove kde-base/kdeartwork-kworldclock 4.1 4
-slotmove kde-base/kdeartwork-meta 4.1 4
-slotmove kde-base/kdeartwork-meta 4.2 4
-slotmove kde-base/kdeartwork-meta 4.3 4
-slotmove kde-base/kdeartwork-meta 4.4 4
-slotmove kde-base/kdeartwork-meta 4.5 4
-slotmove kde-base/kdeartwork-meta 4.6 4
-slotmove kde-base/kdeartwork-sounds 4.1 4
-slotmove kde-base/kdeartwork-sounds 4.2 4
-slotmove kde-base/kdeartwork-sounds 4.3 4
-slotmove kde-base/kdeartwork-sounds 4.4 4
-slotmove kde-base/kdeartwork-sounds 4.5 4
-slotmove kde-base/kdeartwork-sounds 4.6 4
-slotmove kde-base/kdeartwork-styles 4.1 4
-slotmove kde-base/kdeartwork-styles 4.2 4
-slotmove kde-base/kdeartwork-styles 4.3 4
-slotmove kde-base/kdeartwork-styles 4.4 4
-slotmove kde-base/kdeartwork-styles 4.5 4
-slotmove kde-base/kdeartwork-styles 4.6 4
-slotmove kde-base/kdeartwork-wallpapers 4.1 4
-slotmove kde-base/kdeartwork-wallpapers 4.2 4
-slotmove kde-base/kdeartwork-wallpapers 4.3 4
-slotmove kde-base/kdeartwork-wallpapers 4.4 4
-slotmove kde-base/kdeartwork-wallpapers 4.5 4
-slotmove kde-base/kdeartwork-wallpapers 4.6 4
-slotmove kde-base/kdeartwork-weatherwallpapers 4.3 4
-slotmove kde-base/kdeartwork-weatherwallpapers 4.4 4
-slotmove kde-base/kdeartwork-weatherwallpapers 4.5 4
-slotmove kde-base/kdeartwork-weatherwallpapers 4.6 4
-slotmove kde-base/kdebase-cursors 4.1 4
-slotmove kde-base/kdebase-cursors 4.2 4
-slotmove kde-base/kdebase-cursors 4.3 4
-slotmove kde-base/kdebase-cursors 4.4 4
-slotmove kde-base/kdebase-cursors 4.5 4
-slotmove kde-base/kdebase-cursors 4.6 4
-slotmove kde-base/kdebase-data 4.1 4
-slotmove kde-base/kdebase-data 4.2 4
-slotmove kde-base/kdebase-data 4.3 4
-slotmove kde-base/kdebase-data 4.4 4
-slotmove kde-base/kdebase-data 4.5 4
-slotmove kde-base/kdebase-data 4.6 4
-slotmove kde-base/kdebase-desktoptheme 4.2 4
-slotmove kde-base/kdebase-desktoptheme 4.3 4
-slotmove kde-base/kdebase-desktoptheme 4.4 4
-slotmove kde-base/kdebase-desktoptheme 4.5 4
-slotmove kde-base/kdebase-desktoptheme 4.6 4
-slotmove kde-base/kdebase-kioslaves 4.1 4
-slotmove kde-base/kdebase-kioslaves 4.2 4
-slotmove kde-base/kdebase-kioslaves 4.3 4
-slotmove kde-base/kdebase-kioslaves 4.4 4
-slotmove kde-base/kdebase-kioslaves 4.5 4
-slotmove kde-base/kdebase-kioslaves 4.6 4
-slotmove kde-base/kdebase-menu 4.3 4
-slotmove kde-base/kdebase-menu 4.4 4
-slotmove kde-base/kdebase-menu 4.5 4
-slotmove kde-base/kdebase-menu 4.6 4
-slotmove kde-base/kdebase-menu-icons 4.3 4
-slotmove kde-base/kdebase-menu-icons 4.4 4
-slotmove kde-base/kdebase-menu-icons 4.5 4
-slotmove kde-base/kdebase-menu-icons 4.6 4
-slotmove kde-base/kdebase-meta 4.1 4
-slotmove kde-base/kdebase-meta 4.2 4
-slotmove kde-base/kdebase-meta 4.3 4
-slotmove kde-base/kdebase-meta 4.4 4
-slotmove kde-base/kdebase-meta 4.5 4
-slotmove kde-base/kdebase-meta 4.6 4
-slotmove kde-base/kdebase-runtime-meta 4.3 4
-slotmove kde-base/kdebase-runtime-meta 4.4 4
-slotmove kde-base/kdebase-runtime-meta 4.5 4
-slotmove kde-base/kdebase-runtime-meta 4.6 4
-slotmove kde-base/kdebase-startkde 4.1 4
-slotmove kde-base/kdebase-startkde 4.2 4
-slotmove kde-base/kdebase-startkde 4.3 4
-slotmove kde-base/kdebase-startkde 4.4 4
-slotmove kde-base/kdebase-startkde 4.5 4
-slotmove kde-base/kdebase-startkde 4.6 4
-slotmove kde-base/kdebase-wallpapers 4.3 4
-slotmove kde-base/kdebase-wallpapers 4.4 4
-slotmove kde-base/kdebase-wallpapers 4.5 4
-slotmove kde-base/kdebase-wallpapers 4.6 4
-slotmove kde-base/kdebindings-csharp 4.3 4
-slotmove kde-base/kdebindings-csharp 4.4 4
-slotmove kde-base/kdebindings-csharp 4.5 4
-slotmove kde-base/kdebindings-csharp 4.6 4
-slotmove kde-base/kdebindings-meta 4.4 4
-slotmove kde-base/kdebindings-meta 4.5 4
-slotmove kde-base/kdebindings-meta 4.6 4
-slotmove kde-base/kdebindings-perl 4.5 4
-slotmove kde-base/kdebindings-perl 4.6 4
-slotmove kde-base/kdebindings-ruby 4.4 4
-slotmove kde-base/kdebindings-ruby 4.5 4
-slotmove kde-base/kdebindings-ruby 4.6 4
-slotmove kde-base/kdebugdialog 4.1 4
-slotmove kde-base/kdebugdialog 4.2 4
-slotmove kde-base/kdebugdialog 4.3 4
-slotmove kde-base/kdebugdialog 4.4 4
-slotmove kde-base/kdebugdialog 4.5 4
-slotmove kde-base/kdebugdialog 4.6 4
-slotmove kde-base/kdedglobalaccel 4.2 4
-slotmove kde-base/kdeedu-meta 4.1 4
-slotmove kde-base/kdeedu-meta 4.2 4
-slotmove kde-base/kdeedu-meta 4.3 4
-slotmove kde-base/kdeedu-meta 4.4 4
-slotmove kde-base/kdeedu-meta 4.5 4
-slotmove kde-base/kdeedu-meta 4.6 4
-slotmove kde-base/kde-env 4.2 4
-slotmove kde-base/kde-env 4.3 4
-slotmove kde-base/kde-env 4.4 4
-slotmove kde-base/kde-env 4.5 4
-slotmove kde-base/kde-env 4.6 4
-slotmove kde-base/kdegames-meta 4.1 4
-slotmove kde-base/kdegames-meta 4.2 4
-slotmove kde-base/kdegames-meta 4.3 4
-slotmove kde-base/kdegames-meta 4.4 4
-slotmove kde-base/kdegames-meta 4.5 4
-slotmove kde-base/kdegames-meta 4.6 4
-slotmove kde-base/kdegraphics-meta 4.1 4
-slotmove kde-base/kdegraphics-meta 4.2 4
-slotmove kde-base/kdegraphics-meta 4.3 4
-slotmove kde-base/kdegraphics-meta 4.4 4
-slotmove kde-base/kdegraphics-meta 4.5 4
-slotmove kde-base/kdegraphics-meta 4.6 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.1 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.2 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.3 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.4 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.5 4
-slotmove kde-base/kdegraphics-strigi-analyzer 4.6 4
-slotmove kde-base/kde-l10n 4.1 4
-slotmove kde-base/kde-l10n 4.2 4
-slotmove kde-base/kde-l10n 4.3 4
-slotmove kde-base/kde-l10n 4.4 4
-slotmove kde-base/kde-l10n 4.5 4
-slotmove kde-base/kde-l10n 4.6 4
-slotmove kde-base/kdelibs 4.1 4
-slotmove kde-base/kdelibs 4.2 4
-slotmove kde-base/kdelibs 4.3 4
-slotmove kde-base/kdelibs 4.4 4
-slotmove kde-base/kdelibs 4.5 4
-slotmove kde-base/kdelibs 4.6 4
-slotmove kde-base/kdelirc 4.3 4
-slotmove kde-base/kdelirc 4.4 4
-slotmove kde-base/kdemaildir 4.1 4
-slotmove kde-base/kdemaildir 4.2 4
-slotmove kde-base/kde-menu 4.1 4
-slotmove kde-base/kde-menu 4.2 4
-slotmove kde-base/kde-menu-icons 4.1 4
-slotmove kde-base/kde-menu-icons 4.2 4
-slotmove kde-base/kde-meta 4.1 4
-slotmove kde-base/kde-meta 4.2 4
-slotmove kde-base/kde-meta 4.3 4
-slotmove kde-base/kde-meta 4.4 4
-slotmove kde-base/kde-meta 4.5 4
-slotmove kde-base/kde-meta 4.6 4
-slotmove kde-base/kdemultimedia-kioslaves 4.1 4
-slotmove kde-base/kdemultimedia-kioslaves 4.2 4
-slotmove kde-base/kdemultimedia-kioslaves 4.3 4
-slotmove kde-base/kdemultimedia-kioslaves 4.4 4
-slotmove kde-base/kdemultimedia-kioslaves 4.5 4
-slotmove kde-base/kdemultimedia-kioslaves 4.6 4
-slotmove kde-base/kdemultimedia-meta 4.1 4
-slotmove kde-base/kdemultimedia-meta 4.2 4
-slotmove kde-base/kdemultimedia-meta 4.3 4
-slotmove kde-base/kdemultimedia-meta 4.4 4
-slotmove kde-base/kdemultimedia-meta 4.5 4
-slotmove kde-base/kdemultimedia-meta 4.6 4
-slotmove kde-base/kdenetwork-filesharing 4.1 4
-slotmove kde-base/kdenetwork-filesharing 4.2 4
-slotmove kde-base/kdenetwork-filesharing 4.3 4
-slotmove kde-base/kdenetwork-filesharing 4.4 4
-slotmove kde-base/kdenetwork-filesharing 4.5 4
-slotmove kde-base/kdenetwork-filesharing 4.6 4
-slotmove kde-base/kdenetwork-meta 4.1 4
-slotmove kde-base/kdenetwork-meta 4.2 4
-slotmove kde-base/kdenetwork-meta 4.3 4
-slotmove kde-base/kdenetwork-meta 4.4 4
-slotmove kde-base/kdenetwork-meta 4.5 4
-slotmove kde-base/kdenetwork-meta 4.6 4
-slotmove kde-base/kdepasswd 4.1 4
-slotmove kde-base/kdepasswd 4.2 4
-slotmove kde-base/kdepasswd 4.3 4
-slotmove kde-base/kdepasswd 4.4 4
-slotmove kde-base/kdepasswd 4.5 4
-slotmove kde-base/kdepasswd 4.6 4
-slotmove kde-base/kdepim-common-libs 4.5 4
-slotmove kde-base/kdepim-common-libs 4.6 4
-slotmove kde-base/kdepim-icons 4.1 4
-slotmove kde-base/kdepim-icons 4.2 4
-slotmove kde-base/kdepim-icons 4.3 4
-slotmove kde-base/kdepim-icons 4.4 4
-slotmove kde-base/kdepim-icons 4.5 4
-slotmove kde-base/kdepim-icons 4.6 4
-slotmove kde-base/kdepim-kresources 4.1 4
-slotmove kde-base/kdepim-kresources 4.2 4
-slotmove kde-base/kdepim-kresources 4.3 4
-slotmove kde-base/kdepim-kresources 4.4 4
-slotmove kde-base/kdepim-kresources 4.5 4
-slotmove kde-base/kdepim-kresources 4.6 4
-slotmove kde-base/kdepim-l10n 4.4 4
-slotmove kde-base/kdepimlibs 4.1 4
-slotmove kde-base/kdepimlibs 4.2 4
-slotmove kde-base/kdepimlibs 4.3 4
-slotmove kde-base/kdepimlibs 4.4 4
-slotmove kde-base/kdepimlibs 4.5 4
-slotmove kde-base/kdepimlibs 4.6 4
-slotmove kde-base/kdepim-meta 4.1 4
-slotmove kde-base/kdepim-meta 4.2 4
-slotmove kde-base/kdepim-meta 4.3 4
-slotmove kde-base/kdepim-meta 4.4 4
-slotmove kde-base/kdepim-meta 4.5 4
-slotmove kde-base/kdepim-meta 4.6 4
-slotmove kde-base/kdepim-runtime 4.4 4
-slotmove kde-base/kdepim-runtime 4.5 4
-slotmove kde-base/kdepim-runtime 4.6 4
-slotmove kde-base/kdepim-strigi-analyzer 4.1 4
-slotmove kde-base/kdepim-strigi-analyzer 4.2 4
-slotmove kde-base/kdepim-strigi-analyzer 4.3 4
-slotmove kde-base/kdepim-strigi-analyzer 4.4 4
-slotmove kde-base/kdepim-strigi-analyzer 4.5 4
-slotmove kde-base/kdepim-strigi-analyzer 4.6 4
-slotmove kde-base/kdepim-wizards 4.1 4
-slotmove kde-base/kdepim-wizards 4.2 4
-slotmove kde-base/kdepim-wizards 4.3 4
-slotmove kde-base/kdepim-wizards 4.4 4
-slotmove kde-base/kdepim-wizards 4.5 4
-slotmove kde-base/kdepim-wizards 4.6 4
-slotmove kde-base/kdeplasma-addons 4.1 4
-slotmove kde-base/kdeplasma-addons 4.2 4
-slotmove kde-base/kdeplasma-addons 4.3 4
-slotmove kde-base/kdeplasma-addons 4.4 4
-slotmove kde-base/kdeplasma-addons 4.5 4
-slotmove kde-base/kdeplasma-addons 4.6 4
-slotmove kde-base/kdesdk-kioslaves 4.1 4
-slotmove kde-base/kdesdk-kioslaves 4.2 4
-slotmove kde-base/kdesdk-kioslaves 4.3 4
-slotmove kde-base/kdesdk-kioslaves 4.4 4
-slotmove kde-base/kdesdk-kioslaves 4.5 4
-slotmove kde-base/kdesdk-kioslaves 4.6 4
-slotmove kde-base/kdesdk-meta 4.1 4
-slotmove kde-base/kdesdk-meta 4.2 4
-slotmove kde-base/kdesdk-meta 4.3 4
-slotmove kde-base/kdesdk-meta 4.4 4
-slotmove kde-base/kdesdk-meta 4.5 4
-slotmove kde-base/kdesdk-meta 4.6 4
-slotmove kde-base/kdesdk-misc 4.1 4
-slotmove kde-base/kdesdk-misc 4.2 4
-slotmove kde-base/kdesdk-misc 4.3 4
-slotmove kde-base/kdesdk-misc 4.4 4
-slotmove kde-base/kdesdk-misc 4.5 4
-slotmove kde-base/kdesdk-misc 4.6 4
-slotmove kde-base/kdesdk-scripts 4.1 4
-slotmove kde-base/kdesdk-scripts 4.2 4
-slotmove kde-base/kdesdk-scripts 4.3 4
-slotmove kde-base/kdesdk-scripts 4.4 4
-slotmove kde-base/kdesdk-scripts 4.5 4
-slotmove kde-base/kdesdk-scripts 4.6 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.1 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.2 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.3 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.4 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.5 4
-slotmove kde-base/kdesdk-strigi-analyzer 4.6 4
-slotmove kde-base/kdessh 4.1 4
-slotmove kde-base/kdessh 4.2 4
-slotmove kde-base/kdessh 4.3 4
-slotmove kde-base/kdesu 4.1 4
-slotmove kde-base/kdesu 4.2 4
-slotmove kde-base/kdesu 4.3 4
-slotmove kde-base/kdesu 4.4 4
-slotmove kde-base/kdesu 4.5 4
-slotmove kde-base/kdesu 4.6 4
-slotmove kde-base/kdetoys-meta 4.1 4
-slotmove kde-base/kdetoys-meta 4.2 4
-slotmove kde-base/kdetoys-meta 4.3 4
-slotmove kde-base/kdetoys-meta 4.4 4
-slotmove kde-base/kdetoys-meta 4.5 4
-slotmove kde-base/kdetoys-meta 4.6 4
-slotmove kde-base/kdeutils-meta 4.1 4
-slotmove kde-base/kdeutils-meta 4.2 4
-slotmove kde-base/kdeutils-meta 4.3 4
-slotmove kde-base/kdeutils-meta 4.4 4
-slotmove kde-base/kdeutils-meta 4.5 4
-slotmove kde-base/kdeutils-meta 4.6 4
-slotmove kde-base/kde-wallpapers 4.1 4
-slotmove kde-base/kde-wallpapers 4.2 4
-slotmove kde-base/kdewebdev-meta 4.2 4
-slotmove kde-base/kdewebdev-meta 4.3 4
-slotmove kde-base/kdewebdev-meta 4.4 4
-slotmove kde-base/kdewebdev-meta 4.5 4
-slotmove kde-base/kdewebdev-meta 4.6 4
-slotmove kde-base/kdf 4.1 4
-slotmove kde-base/kdf 4.2 4
-slotmove kde-base/kdf 4.3 4
-slotmove kde-base/kdf 4.4 4
-slotmove kde-base/kdf 4.5 4
-slotmove kde-base/kdf 4.6 4
-slotmove kde-base/kdialog 4.1 4
-slotmove kde-base/kdialog 4.2 4
-slotmove kde-base/kdialog 4.3 4
-slotmove kde-base/kdialog 4.4 4
-slotmove kde-base/kdialog 4.5 4
-slotmove kde-base/kdialog 4.6 4
-slotmove kde-base/kdiamond 4.1 4
-slotmove kde-base/kdiamond 4.2 4
-slotmove kde-base/kdiamond 4.3 4
-slotmove kde-base/kdiamond 4.4 4
-slotmove kde-base/kdiamond 4.5 4
-slotmove kde-base/kdiamond 4.6 4
-slotmove kde-base/kdm 4.1 4
-slotmove kde-base/kdm 4.2 4
-slotmove kde-base/kdm 4.3 4
-slotmove kde-base/kdm 4.4 4
-slotmove kde-base/kdm 4.5 4
-slotmove kde-base/kdm 4.6 4
-slotmove kde-base/kdnssd 4.1 4
-slotmove kde-base/kdnssd 4.2 4
-slotmove kde-base/kdnssd 4.3 4
-slotmove kde-base/kdnssd 4.4 4
-slotmove kde-base/kdnssd 4.5 4
-slotmove kde-base/kdnssd 4.6 4
-slotmove kde-base/kdontchangethehostname 4.5 4
-slotmove kde-base/kdontchangethehostname 4.6 4
-slotmove kde-base/keditbookmarks 4.1 4
-slotmove kde-base/keditbookmarks 4.2 4
-slotmove kde-base/keditbookmarks 4.3 4
-slotmove kde-base/keditbookmarks 4.4 4
-slotmove kde-base/keditbookmarks 4.5 4
-slotmove kde-base/keditbookmarks 4.6 4
-slotmove kde-base/keditfiletype 4.3 4
-slotmove kde-base/keditfiletype 4.4 4
-slotmove kde-base/keditfiletype 4.5 4
-slotmove kde-base/keditfiletype 4.6 4
-slotmove kde-base/kephal 4.2 4
-slotmove kde-base/kephal 4.3 4
-slotmove kde-base/kephal 4.4 4
-slotmove kde-base/kephal 4.5 4
-slotmove kde-base/kephal 4.6 4
-slotmove kde-base/kfile 4.1 4
-slotmove kde-base/kfile 4.2 4
-slotmove kde-base/kfile 4.3 4
-slotmove kde-base/kfile 4.4 4
-slotmove kde-base/kfile 4.5 4
-slotmove kde-base/kfile 4.6 4
-slotmove kde-base/kfilereplace 4.1 4
-slotmove kde-base/kfilereplace 4.2 4
-slotmove kde-base/kfilereplace 4.3 4
-slotmove kde-base/kfilereplace 4.4 4
-slotmove kde-base/kfilereplace 4.5 4
-slotmove kde-base/kfilereplace 4.6 4
-slotmove kde-base/kfind 4.1 4
-slotmove kde-base/kfind 4.2 4
-slotmove kde-base/kfind 4.3 4
-slotmove kde-base/kfind 4.4 4
-slotmove kde-base/kfind 4.5 4
-slotmove kde-base/kfind 4.6 4
-slotmove kde-base/kfloppy 4.1 4
-slotmove kde-base/kfloppy 4.2 4
-slotmove kde-base/kfloppy 4.3 4
-slotmove kde-base/kfloppy 4.4 4
-slotmove kde-base/kfloppy 4.5 4
-slotmove kde-base/kfloppy 4.6 4
-slotmove kde-base/kfmclient 4.3 4
-slotmove kde-base/kfmclient 4.4 4
-slotmove kde-base/kfmclient 4.5 4
-slotmove kde-base/kfmclient 4.6 4
-slotmove kde-base/kfourinline 4.1 4
-slotmove kde-base/kfourinline 4.2 4
-slotmove kde-base/kfourinline 4.3 4
-slotmove kde-base/kfourinline 4.4 4
-slotmove kde-base/kfourinline 4.5 4
-slotmove kde-base/kfourinline 4.6 4
-slotmove kde-base/kgamma 4.1 4
-slotmove kde-base/kgamma 4.2 4
-slotmove kde-base/kgamma 4.3 4
-slotmove kde-base/kgamma 4.4 4
-slotmove kde-base/kgamma 4.5 4
-slotmove kde-base/kgamma 4.6 4
-slotmove kde-base/kgeography 4.1 4
-slotmove kde-base/kgeography 4.2 4
-slotmove kde-base/kgeography 4.3 4
-slotmove kde-base/kgeography 4.4 4
-slotmove kde-base/kgeography 4.5 4
-slotmove kde-base/kgeography 4.6 4
-slotmove kde-base/kget 4.1 4
-slotmove kde-base/kget 4.2 4
-slotmove kde-base/kget 4.3 4
-slotmove kde-base/kget 4.4 4
-slotmove kde-base/kget 4.5 4
-slotmove kde-base/kget 4.6 4
-slotmove kde-base/kglobalaccel 4.3 4
-slotmove kde-base/kglobalaccel 4.4 4
-slotmove kde-base/kglobalaccel 4.5 4
-slotmove kde-base/kglobalaccel 4.6 4
-slotmove kde-base/kgoldrunner 4.1 4
-slotmove kde-base/kgoldrunner 4.2 4
-slotmove kde-base/kgoldrunner 4.3 4
-slotmove kde-base/kgoldrunner 4.4 4
-slotmove kde-base/kgoldrunner 4.5 4
-slotmove kde-base/kgoldrunner 4.6 4
-slotmove kde-base/kgpg 4.1 4
-slotmove kde-base/kgpg 4.2 4
-slotmove kde-base/kgpg 4.3 4
-slotmove kde-base/kgpg 4.4 4
-slotmove kde-base/kgpg 4.5 4
-slotmove kde-base/kgpg 4.6 4
-slotmove kde-base/khangman 4.1 4
-slotmove kde-base/khangman 4.2 4
-slotmove kde-base/khangman 4.3 4
-slotmove kde-base/khangman 4.4 4
-slotmove kde-base/khangman 4.5 4
-slotmove kde-base/khangman 4.6 4
-slotmove kde-base/khelpcenter 4.1 4
-slotmove kde-base/khelpcenter 4.2 4
-slotmove kde-base/khelpcenter 4.3 4
-slotmove kde-base/khelpcenter 4.4 4
-slotmove kde-base/khelpcenter 4.5 4
-slotmove kde-base/khelpcenter 4.6 4
-slotmove kde-base/khotkeys 4.1 4
-slotmove kde-base/khotkeys 4.2 4
-slotmove kde-base/khotkeys 4.3 4
-slotmove kde-base/khotkeys 4.4 4
-slotmove kde-base/khotkeys 4.5 4
-slotmove kde-base/khotkeys 4.6 4
-slotmove kde-base/kiconfinder 4.1 4
-slotmove kde-base/kiconfinder 4.2 4
-slotmove kde-base/kiconfinder 4.3 4
-slotmove kde-base/kiconfinder 4.4 4
-slotmove kde-base/kiconfinder 4.5 4
-slotmove kde-base/kiconfinder 4.6 4
-slotmove kde-base/kig 4.1 4
-slotmove kde-base/kig 4.2 4
-slotmove kde-base/kig 4.3 4
-slotmove kde-base/kig 4.4 4
-slotmove kde-base/kig 4.5 4
-slotmove kde-base/kig 4.6 4
-slotmove kde-base/kigo 4.4 4
-slotmove kde-base/kigo 4.5 4
-slotmove kde-base/kigo 4.6 4
-slotmove kde-base/killbots 4.2 4
-slotmove kde-base/killbots 4.3 4
-slotmove kde-base/killbots 4.4 4
-slotmove kde-base/killbots 4.5 4
-slotmove kde-base/killbots 4.6 4
-slotmove kde-base/kimagemapeditor 4.1 4
-slotmove kde-base/kimagemapeditor 4.2 4
-slotmove kde-base/kimagemapeditor 4.3 4
-slotmove kde-base/kimagemapeditor 4.4 4
-slotmove kde-base/kimagemapeditor 4.5 4
-slotmove kde-base/kimagemapeditor 4.6 4
-slotmove kde-base/kinfocenter 4.1 4
-slotmove kde-base/kinfocenter 4.2 4
-slotmove kde-base/kinfocenter 4.3 4
-slotmove kde-base/kinfocenter 4.4 4
-slotmove kde-base/kinfocenter 4.5 4
-slotmove kde-base/kinfocenter 4.6 4
-slotmove kde-base/kioclient 4.1 4
-slotmove kde-base/kioclient 4.2 4
-slotmove kde-base/kioclient 4.3 4
-slotmove kde-base/kioclient 4.4 4
-slotmove kde-base/kioclient 4.5 4
-slotmove kde-base/kioclient 4.6 4
-slotmove kde-base/kiriki 4.1 4
-slotmove kde-base/kiriki 4.2 4
-slotmove kde-base/kiriki 4.3 4
-slotmove kde-base/kiriki 4.4 4
-slotmove kde-base/kiriki 4.5 4
-slotmove kde-base/kiriki 4.6 4
-slotmove kde-base/kitchensync 4.1 4
-slotmove kde-base/kiten 4.1 4
-slotmove kde-base/kiten 4.2 4
-slotmove kde-base/kiten 4.3 4
-slotmove kde-base/kiten 4.4 4
-slotmove kde-base/kiten 4.5 4
-slotmove kde-base/kiten 4.6 4
-slotmove kde-base/kjots 4.1 4
-slotmove kde-base/kjots 4.2 4
-slotmove kde-base/kjots 4.3 4
-slotmove kde-base/kjots 4.4 4
-slotmove kde-base/kjots 4.5 4
-slotmove kde-base/kjots 4.6 4
-slotmove kde-base/kjumpingcube 4.1 4
-slotmove kde-base/kjumpingcube 4.2 4
-slotmove kde-base/kjumpingcube 4.3 4
-slotmove kde-base/kjumpingcube 4.4 4
-slotmove kde-base/kjumpingcube 4.5 4
-slotmove kde-base/kjumpingcube 4.6 4
-slotmove kde-base/kleopatra 4.1 4
-slotmove kde-base/kleopatra 4.2 4
-slotmove kde-base/kleopatra 4.3 4
-slotmove kde-base/kleopatra 4.4 4
-slotmove kde-base/kleopatra 4.5 4
-slotmove kde-base/kleopatra 4.6 4
-slotmove kde-base/klettres 4.1 4
-slotmove kde-base/klettres 4.2 4
-slotmove kde-base/klettres 4.3 4
-slotmove kde-base/klettres 4.4 4
-slotmove kde-base/klettres 4.5 4
-slotmove kde-base/klettres 4.6 4
-slotmove kde-base/klickety 4.6 4
-slotmove kde-base/klines 4.1 4
-slotmove kde-base/klines 4.2 4
-slotmove kde-base/klines 4.3 4
-slotmove kde-base/klines 4.4 4
-slotmove kde-base/klines 4.5 4
-slotmove kde-base/klines 4.6 4
-slotmove kde-base/klinkstatus 4.1 4
-slotmove kde-base/klinkstatus 4.2 4
-slotmove kde-base/klinkstatus 4.3 4
-slotmove kde-base/klinkstatus 4.4 4
-slotmove kde-base/klinkstatus 4.5 4
-slotmove kde-base/klinkstatus 4.6 4
-slotmove kde-base/klipper 4.1 4
-slotmove kde-base/klipper 4.2 4
-slotmove kde-base/klipper 4.3 4
-slotmove kde-base/klipper 4.4 4
-slotmove kde-base/klipper 4.5 4
-slotmove kde-base/klipper 4.6 4
-slotmove kde-base/kmag 4.1 4
-slotmove kde-base/kmag 4.2 4
-slotmove kde-base/kmag 4.3 4
-slotmove kde-base/kmag 4.4 4
-slotmove kde-base/kmag 4.5 4
-slotmove kde-base/kmag 4.6 4
-slotmove kde-base/kmahjongg 4.1 4
-slotmove kde-base/kmahjongg 4.2 4
-slotmove kde-base/kmahjongg 4.3 4
-slotmove kde-base/kmahjongg 4.4 4
-slotmove kde-base/kmahjongg 4.5 4
-slotmove kde-base/kmahjongg 4.6 4
-slotmove kde-base/kmail 4.1 4
-slotmove kde-base/kmail 4.2 4
-slotmove kde-base/kmail 4.3 4
-slotmove kde-base/kmail 4.4 4
-slotmove kde-base/kmail 4.5 4
-slotmove kde-base/kmail 4.6 4
-slotmove kde-base/kmailcvt 4.1 4
-slotmove kde-base/kmailcvt 4.2 4
-slotmove kde-base/kmailcvt 4.3 4
-slotmove kde-base/kmenuedit 4.1 4
-slotmove kde-base/kmenuedit 4.2 4
-slotmove kde-base/kmenuedit 4.3 4
-slotmove kde-base/kmenuedit 4.4 4
-slotmove kde-base/kmenuedit 4.5 4
-slotmove kde-base/kmenuedit 4.6 4
-slotmove kde-base/kmimetypefinder 4.1 4
-slotmove kde-base/kmimetypefinder 4.2 4
-slotmove kde-base/kmimetypefinder 4.3 4
-slotmove kde-base/kmimetypefinder 4.4 4
-slotmove kde-base/kmimetypefinder 4.5 4
-slotmove kde-base/kmimetypefinder 4.6 4
-slotmove kde-base/kmines 4.1 4
-slotmove kde-base/kmines 4.2 4
-slotmove kde-base/kmines 4.3 4
-slotmove kde-base/kmines 4.4 4
-slotmove kde-base/kmines 4.5 4
-slotmove kde-base/kmines 4.6 4
-slotmove kde-base/kmix 4.1 4
-slotmove kde-base/kmix 4.2 4
-slotmove kde-base/kmix 4.3 4
-slotmove kde-base/kmix 4.4 4
-slotmove kde-base/kmix 4.5 4
-slotmove kde-base/kmix 4.6 4
-slotmove kde-base/kmousetool 4.1 4
-slotmove kde-base/kmousetool 4.2 4
-slotmove kde-base/kmousetool 4.3 4
-slotmove kde-base/kmousetool 4.4 4
-slotmove kde-base/kmousetool 4.5 4
-slotmove kde-base/kmousetool 4.6 4
-slotmove kde-base/kmouth 4.1 4
-slotmove kde-base/kmouth 4.2 4
-slotmove kde-base/kmouth 4.3 4
-slotmove kde-base/kmouth 4.4 4
-slotmove kde-base/kmouth 4.5 4
-slotmove kde-base/kmouth 4.6 4
-slotmove kde-base/kmplot 4.1 4
-slotmove kde-base/kmplot 4.2 4
-slotmove kde-base/kmplot 4.3 4
-slotmove kde-base/kmplot 4.4 4
-slotmove kde-base/kmplot 4.5 4
-slotmove kde-base/kmplot 4.6 4
-slotmove kde-base/knetattach 4.1 4
-slotmove kde-base/knetattach 4.2 4
-slotmove kde-base/knetattach 4.3 4
-slotmove kde-base/knetattach 4.4 4
-slotmove kde-base/knetattach 4.5 4
-slotmove kde-base/knetattach 4.6 4
-slotmove kde-base/knetwalk 4.1 4
-slotmove kde-base/knetwalk 4.2 4
-slotmove kde-base/knetwalk 4.3 4
-slotmove kde-base/knetwalk 4.4 4
-slotmove kde-base/knetwalk 4.5 4
-slotmove kde-base/knetwalk 4.6 4
-slotmove kde-base/knetworkconf 4.1 4
-slotmove kde-base/knetworkconf 4.2 4
-slotmove kde-base/knetworkconf 4.3 4
-slotmove kde-base/knetworkconf 4.4 4
-slotmove kde-base/knetworkconf 4.5 4
-slotmove kde-base/knewsticker 4.1 4
-slotmove kde-base/knewstuff 4.1 4
-slotmove kde-base/knewstuff 4.2 4
-slotmove kde-base/knewstuff 4.3 4
-slotmove kde-base/knewstuff 4.4 4
-slotmove kde-base/knewstuff 4.5 4
-slotmove kde-base/knewstuff 4.6 4
-slotmove kde-base/knode 4.1 4
-slotmove kde-base/knode 4.2 4
-slotmove kde-base/knode 4.3 4
-slotmove kde-base/knode 4.4 4
-slotmove kde-base/knode 4.5 4
-slotmove kde-base/knode 4.6 4
-slotmove kde-base/knotes 4.1 4
-slotmove kde-base/knotes 4.2 4
-slotmove kde-base/knotes 4.3 4
-slotmove kde-base/knotes 4.4 4
-slotmove kde-base/knotes 4.5 4
-slotmove kde-base/knotes 4.6 4
-slotmove kde-base/knotify 4.1 4
-slotmove kde-base/knotify 4.2 4
-slotmove kde-base/knotify 4.3 4
-slotmove kde-base/knotify 4.4 4
-slotmove kde-base/knotify 4.5 4
-slotmove kde-base/knotify 4.6 4
-slotmove kde-base/kode 4.1 4
-slotmove kde-base/kode 4.2 4
-slotmove kde-base/kolf 4.1 4
-slotmove kde-base/kolf 4.2 4
-slotmove kde-base/kolf 4.3 4
-slotmove kde-base/kolf 4.4 4
-slotmove kde-base/kolf 4.5 4
-slotmove kde-base/kolf 4.6 4
-slotmove kde-base/kollision 4.1 4
-slotmove kde-base/kollision 4.2 4
-slotmove kde-base/kollision 4.3 4
-slotmove kde-base/kollision 4.4 4
-slotmove kde-base/kollision 4.5 4
-slotmove kde-base/kollision 4.6 4
-slotmove kde-base/kolourpaint 4.1 4
-slotmove kde-base/kolourpaint 4.2 4
-slotmove kde-base/kolourpaint 4.3 4
-slotmove kde-base/kolourpaint 4.4 4
-slotmove kde-base/kolourpaint 4.5 4
-slotmove kde-base/kolourpaint 4.6 4
-slotmove kde-base/kommander 4.1 4
-slotmove kde-base/kommander 4.2 4
-slotmove kde-base/kommander 4.3 4
-slotmove kde-base/kommander 4.4 4
-slotmove kde-base/kommander 4.5 4
-slotmove kde-base/kommander 4.6 4
-slotmove kde-base/kompare 4.1 4
-slotmove kde-base/kompare 4.2 4
-slotmove kde-base/kompare 4.3 4
-slotmove kde-base/kompare 4.4 4
-slotmove kde-base/kompare 4.5 4
-slotmove kde-base/kompare 4.6 4
-slotmove kde-base/konq-plugins 4.1 4
-slotmove kde-base/konq-plugins 4.2 4
-slotmove kde-base/konqueror 4.1 4
-slotmove kde-base/konqueror 4.2 4
-slotmove kde-base/konqueror 4.3 4
-slotmove kde-base/konqueror 4.4 4
-slotmove kde-base/konqueror 4.5 4
-slotmove kde-base/konqueror 4.6 4
-slotmove kde-base/konquest 4.1 4
-slotmove kde-base/konquest 4.2 4
-slotmove kde-base/konquest 4.3 4
-slotmove kde-base/konquest 4.4 4
-slotmove kde-base/konquest 4.5 4
-slotmove kde-base/konquest 4.6 4
-slotmove kde-base/konsole 4.1 4
-slotmove kde-base/konsole 4.2 4
-slotmove kde-base/konsole 4.3 4
-slotmove kde-base/konsole 4.4 4
-slotmove kde-base/konsole 4.5 4
-slotmove kde-base/konsole 4.6 4
-slotmove kde-base/konsolekalendar 4.2 4
-slotmove kde-base/konsolekalendar 4.3 4
-slotmove kde-base/konsolekalendar 4.4 4
-slotmove kde-base/konsolekalendar 4.5 4
-slotmove kde-base/konsolekalendar 4.6 4
-slotmove kde-base/kontact 4.1 4
-slotmove kde-base/kontact 4.2 4
-slotmove kde-base/kontact 4.3 4
-slotmove kde-base/kontact 4.4 4
-slotmove kde-base/kontact 4.5 4
-slotmove kde-base/kontact 4.6 4
-slotmove kde-base/kontactinterfaces 4.1 4
-slotmove kde-base/kontactinterfaces 4.2 4
-slotmove kde-base/kontactinterfaces 4.3 4
-slotmove kde-base/kontact-specialdates 4.2 4
-slotmove kde-base/kontact-specialdates 4.3 4
-slotmove kde-base/kopete 4.1 4
-slotmove kde-base/kopete 4.2 4
-slotmove kde-base/kopete 4.3 4
-slotmove kde-base/kopete 4.4 4
-slotmove kde-base/kopete 4.5 4
-slotmove kde-base/kopete 4.6 4
-slotmove kde-base/korganizer 4.1 4
-slotmove kde-base/korganizer 4.2 4
-slotmove kde-base/korganizer 4.3 4
-slotmove kde-base/korganizer 4.4 4
-slotmove kde-base/korganizer 4.5 4
-slotmove kde-base/korganizer 4.6 4
-slotmove kde-base/kpasswdserver 4.1 4
-slotmove kde-base/kpasswdserver 4.2 4
-slotmove kde-base/kpasswdserver 4.3 4
-slotmove kde-base/kpasswdserver 4.4 4
-slotmove kde-base/kpasswdserver 4.5 4
-slotmove kde-base/kpasswdserver 4.6 4
-slotmove kde-base/kpat 4.1 4
-slotmove kde-base/kpat 4.2 4
-slotmove kde-base/kpat 4.3 4
-slotmove kde-base/kpat 4.4 4
-slotmove kde-base/kpat 4.5 4
-slotmove kde-base/kpat 4.6 4
-slotmove kde-base/kpercentage 4.1 4
-slotmove kde-base/kpilot 4.2 4
-slotmove kde-base/kpilot 4.3 4
-slotmove kde-base/kppp 4.1 4
-slotmove kde-base/kppp 4.2 4
-slotmove kde-base/kppp 4.3 4
-slotmove kde-base/kppp 4.4 4
-slotmove kde-base/kppp 4.5 4
-slotmove kde-base/kppp 4.6 4
-slotmove kde-base/kquitapp 4.1 4
-slotmove kde-base/kquitapp 4.2 4
-slotmove kde-base/kquitapp 4.3 4
-slotmove kde-base/kquitapp 4.4 4
-slotmove kde-base/kquitapp 4.5 4
-slotmove kde-base/kquitapp 4.6 4
-slotmove kde-base/krdc 4.1 4
-slotmove kde-base/krdc 4.2 4
-slotmove kde-base/krdc 4.3 4
-slotmove kde-base/krdc 4.4 4
-slotmove kde-base/krdc 4.5 4
-slotmove kde-base/krdc 4.6 4
-slotmove kde-base/kreadconfig 4.1 4
-slotmove kde-base/kreadconfig 4.2 4
-slotmove kde-base/kreadconfig 4.3 4
-slotmove kde-base/kreadconfig 4.4 4
-slotmove kde-base/kreadconfig 4.5 4
-slotmove kde-base/kreadconfig 4.6 4
-slotmove kde-base/kremotecontrol 4.5 4
-slotmove kde-base/kremotecontrol 4.6 4
-slotmove kde-base/kreversi 4.1 4
-slotmove kde-base/kreversi 4.2 4
-slotmove kde-base/kreversi 4.3 4
-slotmove kde-base/kreversi 4.4 4
-slotmove kde-base/kreversi 4.5 4
-slotmove kde-base/kreversi 4.6 4
-slotmove kde-base/krfb 4.1 4
-slotmove kde-base/krfb 4.2 4
-slotmove kde-base/krfb 4.3 4
-slotmove kde-base/krfb 4.4 4
-slotmove kde-base/krfb 4.5 4
-slotmove kde-base/krfb 4.6 4
-slotmove kde-base/krossjava 4.2 4
-slotmove kde-base/krossjava 4.3 4
-slotmove kde-base/krossjava 4.4 4
-slotmove kde-base/krossjava 4.5 4
-slotmove kde-base/krossjava 4.6 4
-slotmove kde-base/krosspython 4.1 4
-slotmove kde-base/krosspython 4.2 4
-slotmove kde-base/krosspython 4.3 4
-slotmove kde-base/krosspython 4.4 4
-slotmove kde-base/krosspython 4.5 4
-slotmove kde-base/krosspython 4.6 4
-slotmove kde-base/krossruby 4.2 4
-slotmove kde-base/krossruby 4.3 4
-slotmove kde-base/krossruby 4.4 4
-slotmove kde-base/kruler 4.1 4
-slotmove kde-base/kruler 4.2 4
-slotmove kde-base/kruler 4.3 4
-slotmove kde-base/kruler 4.4 4
-slotmove kde-base/kruler 4.5 4
-slotmove kde-base/kruler 4.6 4
-slotmove kde-base/krunner 4.1 4
-slotmove kde-base/krunner 4.2 4
-slotmove kde-base/krunner 4.3 4
-slotmove kde-base/krunner 4.4 4
-slotmove kde-base/krunner 4.5 4
-slotmove kde-base/krunner 4.6 4
-slotmove kde-base/ksame 4.1 4
-slotmove kde-base/ksame 4.2 4
-slotmove kde-base/ksame 4.3 4
-slotmove kde-base/ksame 4.4 4
-slotmove kde-base/ksame 4.5 4
-slotmove kde-base/ksaneplugin 4.2 4
-slotmove kde-base/ksaneplugin 4.3 4
-slotmove kde-base/ksaneplugin 4.4 4
-slotmove kde-base/ksaneplugin 4.5 4
-slotmove kde-base/ksaneplugin 4.6 4
-slotmove kde-base/kscd 4.1 4
-slotmove kde-base/kscd 4.2 4
-slotmove kde-base/kscd 4.3 4
-slotmove kde-base/kscd 4.4 4
-slotmove kde-base/kscd 4.5 4
-slotmove kde-base/kscd 4.6 4
-slotmove kde-base/kscreensaver 4.1 4
-slotmove kde-base/kscreensaver 4.2 4
-slotmove kde-base/kscreensaver 4.3 4
-slotmove kde-base/kscreensaver 4.4 4
-slotmove kde-base/kscreensaver 4.5 4
-slotmove kde-base/kscreensaver 4.6 4
-slotmove kde-base/kshisen 4.1 4
-slotmove kde-base/kshisen 4.2 4
-slotmove kde-base/kshisen 4.3 4
-slotmove kde-base/kshisen 4.4 4
-slotmove kde-base/kshisen 4.5 4
-slotmove kde-base/kshisen 4.6 4
-slotmove kde-base/ksirk 4.1 4
-slotmove kde-base/ksirk 4.2 4
-slotmove kde-base/ksirk 4.3 4
-slotmove kde-base/ksirk 4.4 4
-slotmove kde-base/ksirk 4.5 4
-slotmove kde-base/ksirk 4.6 4
-slotmove kde-base/ksmserver 4.1 4
-slotmove kde-base/ksmserver 4.2 4
-slotmove kde-base/ksmserver 4.3 4
-slotmove kde-base/ksmserver 4.4 4
-slotmove kde-base/ksmserver 4.5 4
-slotmove kde-base/ksmserver 4.6 4
-slotmove kde-base/ksnapshot 4.1 4
-slotmove kde-base/ksnapshot 4.2 4
-slotmove kde-base/ksnapshot 4.3 4
-slotmove kde-base/ksnapshot 4.4 4
-slotmove kde-base/ksnapshot 4.5 4
-slotmove kde-base/ksnapshot 4.6 4
-slotmove kde-base/kspaceduel 4.1 4
-slotmove kde-base/kspaceduel 4.2 4
-slotmove kde-base/kspaceduel 4.3 4
-slotmove kde-base/kspaceduel 4.4 4
-slotmove kde-base/kspaceduel 4.5 4
-slotmove kde-base/kspaceduel 4.6 4
-slotmove kde-base/ksplash 4.1 4
-slotmove kde-base/ksplash 4.2 4
-slotmove kde-base/ksplash 4.3 4
-slotmove kde-base/ksplash 4.4 4
-slotmove kde-base/ksplash 4.5 4
-slotmove kde-base/ksplash 4.6 4
-slotmove kde-base/ksquares 4.1 4
-slotmove kde-base/ksquares 4.2 4
-slotmove kde-base/ksquares 4.3 4
-slotmove kde-base/ksquares 4.4 4
-slotmove kde-base/ksquares 4.5 4
-slotmove kde-base/ksquares 4.6 4
-slotmove kde-base/kstars 4.1 4
-slotmove kde-base/kstars 4.2 4
-slotmove kde-base/kstars 4.3 4
-slotmove kde-base/kstars 4.4 4
-slotmove kde-base/kstars 4.5 4
-slotmove kde-base/kstars 4.6 4
-slotmove kde-base/kstart 4.1 4
-slotmove kde-base/kstart 4.2 4
-slotmove kde-base/kstart 4.3 4
-slotmove kde-base/kstart 4.4 4
-slotmove kde-base/kstart 4.5 4
-slotmove kde-base/kstart 4.6 4
-slotmove kde-base/kstartperf 4.1 4
-slotmove kde-base/kstartperf 4.2 4
-slotmove kde-base/kstartperf 4.3 4
-slotmove kde-base/kstartperf 4.4 4
-slotmove kde-base/kstartperf 4.5 4
-slotmove kde-base/kstartperf 4.6 4
-slotmove kde-base/kstartupconfig 4.1 4
-slotmove kde-base/kstartupconfig 4.2 4
-slotmove kde-base/kstartupconfig 4.3 4
-slotmove kde-base/kstartupconfig 4.4 4
-slotmove kde-base/kstartupconfig 4.5 4
-slotmove kde-base/kstartupconfig 4.6 4
-slotmove kde-base/kstyles 4.1 4
-slotmove kde-base/kstyles 4.2 4
-slotmove kde-base/kstyles 4.3 4
-slotmove kde-base/kstyles 4.4 4
-slotmove kde-base/kstyles 4.5 4
-slotmove kde-base/kstyles 4.6 4
-slotmove kde-base/ksudoku 4.1 4
-slotmove kde-base/ksudoku 4.2 4
-slotmove kde-base/ksudoku 4.3 4
-slotmove kde-base/ksudoku 4.4 4
-slotmove kde-base/ksudoku 4.5 4
-slotmove kde-base/ksudoku 4.6 4
-slotmove kde-base/ksysguard 4.1 4
-slotmove kde-base/ksysguard 4.2 4
-slotmove kde-base/ksysguard 4.3 4
-slotmove kde-base/ksysguard 4.4 4
-slotmove kde-base/ksysguard 4.5 4
-slotmove kde-base/ksysguard 4.6 4
-slotmove kde-base/ksystemlog 4.1 4
-slotmove kde-base/ksystemlog 4.2 4
-slotmove kde-base/ksystemlog 4.3 4
-slotmove kde-base/ksystemlog 4.4 4
-slotmove kde-base/ksystemlog 4.5 4
-slotmove kde-base/ksystemlog 4.6 4
-slotmove kde-base/ksystraycmd 4.1 4
-slotmove kde-base/ksystraycmd 4.2 4
-slotmove kde-base/ksystraycmd 4.3 4
-slotmove kde-base/ksystraycmd 4.4 4
-slotmove kde-base/ksystraycmd 4.5 4
-slotmove kde-base/ksystraycmd 4.6 4
-slotmove kde-base/kteatime 4.1 4
-slotmove kde-base/kteatime 4.2 4
-slotmove kde-base/kteatime 4.3 4
-slotmove kde-base/kteatime 4.4 4
-slotmove kde-base/kteatime 4.5 4
-slotmove kde-base/kteatime 4.6 4
-slotmove kde-base/ktimer 4.1 4
-slotmove kde-base/ktimer 4.2 4
-slotmove kde-base/ktimer 4.3 4
-slotmove kde-base/ktimer 4.4 4
-slotmove kde-base/ktimer 4.5 4
-slotmove kde-base/ktimer 4.6 4
-slotmove kde-base/ktimetracker 4.1 4
-slotmove kde-base/ktimetracker 4.2 4
-slotmove kde-base/ktimetracker 4.3 4
-slotmove kde-base/ktimetracker 4.4 4
-slotmove kde-base/ktimetracker 4.5 4
-slotmove kde-base/ktimetracker 4.6 4
-slotmove kde-base/ktimezoned 4.1 4
-slotmove kde-base/ktimezoned 4.2 4
-slotmove kde-base/ktimezoned 4.3 4
-slotmove kde-base/ktimezoned 4.4 4
-slotmove kde-base/ktimezoned 4.5 4
-slotmove kde-base/ktimezoned 4.6 4
-slotmove kde-base/ktnef 4.1 4
-slotmove kde-base/ktouch 4.1 4
-slotmove kde-base/ktouch 4.2 4
-slotmove kde-base/ktouch 4.3 4
-slotmove kde-base/ktouch 4.4 4
-slotmove kde-base/ktouch 4.5 4
-slotmove kde-base/ktouch 4.6 4
-slotmove kde-base/ktraderclient 4.1 4
-slotmove kde-base/ktraderclient 4.2 4
-slotmove kde-base/ktraderclient 4.3 4
-slotmove kde-base/ktraderclient 4.4 4
-slotmove kde-base/ktraderclient 4.5 4
-slotmove kde-base/ktraderclient 4.6 4
-slotmove kde-base/ktron 4.3 4
-slotmove kde-base/ktron 4.4 4
-slotmove kde-base/ktron 4.5 4
-slotmove kde-base/ktron 4.6 4
-slotmove kde-base/kttsd 4.1 4
-slotmove kde-base/kttsd 4.2 4
-slotmove kde-base/kttsd 4.3 4
-slotmove kde-base/kttsd 4.4 4
-slotmove kde-base/ktuberling 4.1 4
-slotmove kde-base/ktuberling 4.2 4
-slotmove kde-base/ktuberling 4.3 4
-slotmove kde-base/ktuberling 4.4 4
-slotmove kde-base/ktuberling 4.5 4
-slotmove kde-base/ktuberling 4.6 4
-slotmove kde-base/kturtle 4.1 4
-slotmove kde-base/kturtle 4.2 4
-slotmove kde-base/kturtle 4.3 4
-slotmove kde-base/kturtle 4.4 4
-slotmove kde-base/kturtle 4.5 4
-slotmove kde-base/kturtle 4.6 4
-slotmove kde-base/ktux 4.1 4
-slotmove kde-base/ktux 4.2 4
-slotmove kde-base/ktux 4.3 4
-slotmove kde-base/ktux 4.4 4
-slotmove kde-base/ktux 4.5 4
-slotmove kde-base/ktux 4.6 4
-slotmove kde-base/kubrick 4.1 4
-slotmove kde-base/kubrick 4.2 4
-slotmove kde-base/kubrick 4.3 4
-slotmove kde-base/kubrick 4.4 4
-slotmove kde-base/kubrick 4.5 4
-slotmove kde-base/kubrick 4.6 4
-slotmove kde-base/kuiserver 4.1 4
-slotmove kde-base/kuiserver 4.2 4
-slotmove kde-base/kuiserver 4.3 4
-slotmove kde-base/kuiserver 4.4 4
-slotmove kde-base/kuiserver 4.5 4
-slotmove kde-base/kuiserver 4.6 4
-slotmove kde-base/kuiviewer 4.1 4
-slotmove kde-base/kuiviewer 4.2 4
-slotmove kde-base/kuiviewer 4.3 4
-slotmove kde-base/kuiviewer 4.4 4
-slotmove kde-base/kuiviewer 4.5 4
-slotmove kde-base/kuiviewer 4.6 4
-slotmove kde-base/kurifilter-plugins 4.1 4
-slotmove kde-base/kurifilter-plugins 4.2 4
-slotmove kde-base/kurifilter-plugins 4.3 4
-slotmove kde-base/kurifilter-plugins 4.4 4
-slotmove kde-base/kurifilter-plugins 4.5 4
-slotmove kde-base/kurifilter-plugins 4.6 4
-slotmove kde-base/kuser 4.1 4
-slotmove kde-base/kuser 4.2 4
-slotmove kde-base/kuser 4.3 4
-slotmove kde-base/kuser 4.4 4
-slotmove kde-base/kuser 4.5 4
-slotmove kde-base/kuser 4.6 4
-slotmove kde-base/kvtml-data 4.3 4
-slotmove kde-base/kvtml-data 4.4 4
-slotmove kde-base/kvtml-data 4.5 4
-slotmove kde-base/kvtml-data 4.6 4
-slotmove kde-base/kwallet 4.1 4
-slotmove kde-base/kwallet 4.2 4
-slotmove kde-base/kwallet 4.3 4
-slotmove kde-base/kwallet 4.4 4
-slotmove kde-base/kwallet 4.5 4
-slotmove kde-base/kwallet 4.6 4
-slotmove kde-base/kwalletd 4.2 4
-slotmove kde-base/kwalletd 4.3 4
-slotmove kde-base/kwalletd 4.4 4
-slotmove kde-base/kwalletd 4.5 4
-slotmove kde-base/kwalletd 4.6 4
-slotmove kde-base/kweather 4.1 4
-slotmove kde-base/kweather 4.2 4
-slotmove kde-base/kweather 4.3 4
-slotmove kde-base/kweather 4.4 4
-slotmove kde-base/kwin 4.1 4
-slotmove kde-base/kwin 4.2 4
-slotmove kde-base/kwin 4.3 4
-slotmove kde-base/kwin 4.4 4
-slotmove kde-base/kwin 4.5 4
-slotmove kde-base/kwin 4.6 4
-slotmove kde-base/kwordquiz 4.1 4
-slotmove kde-base/kwordquiz 4.2 4
-slotmove kde-base/kwordquiz 4.3 4
-slotmove kde-base/kwordquiz 4.4 4
-slotmove kde-base/kwordquiz 4.5 4
-slotmove kde-base/kwordquiz 4.6 4
-slotmove kde-base/kwrite 4.1 4
-slotmove kde-base/kwrite 4.2 4
-slotmove kde-base/kwrite 4.3 4
-slotmove kde-base/kwrite 4.4 4
-slotmove kde-base/kwrite 4.5 4
-slotmove kde-base/kwrite 4.6 4
-slotmove kde-base/kwrited 4.2 4
-slotmove kde-base/kwrited 4.3 4
-slotmove kde-base/kwrited 4.4 4
-slotmove kde-base/kwrited 4.5 4
-slotmove kde-base/kwrited 4.6 4
-slotmove kde-base/kxsldbg 4.1 4
-slotmove kde-base/kxsldbg 4.2 4
-slotmove kde-base/kxsldbg 4.3 4
-slotmove kde-base/libkcddb 4.1 4
-slotmove kde-base/libkcddb 4.2 4
-slotmove kde-base/libkcddb 4.3 4
-slotmove kde-base/libkcddb 4.4 4
-slotmove kde-base/libkcddb 4.5 4
-slotmove kde-base/libkcddb 4.6 4
-slotmove kde-base/libkcompactdisc 4.1 4
-slotmove kde-base/libkcompactdisc 4.2 4
-slotmove kde-base/libkcompactdisc 4.3 4
-slotmove kde-base/libkcompactdisc 4.4 4
-slotmove kde-base/libkcompactdisc 4.5 4
-slotmove kde-base/libkcompactdisc 4.6 4
-slotmove kde-base/libkdcraw 4.1 4
-slotmove kde-base/libkdcraw 4.2 4
-slotmove kde-base/libkdcraw 4.3 4
-slotmove kde-base/libkdcraw 4.4 4
-slotmove kde-base/libkdcraw 4.5 4
-slotmove kde-base/libkdcraw 4.6 4
-slotmove kde-base/libkdeedu 4.1 4
-slotmove kde-base/libkdeedu 4.2 4
-slotmove kde-base/libkdeedu 4.3 4
-slotmove kde-base/libkdeedu 4.4 4
-slotmove kde-base/libkdeedu 4.5 4
-slotmove kde-base/libkdeedu 4.6 4
-slotmove kde-base/libkdegames 4.1 4
-slotmove kde-base/libkdegames 4.2 4
-slotmove kde-base/libkdegames 4.3 4
-slotmove kde-base/libkdegames 4.4 4
-slotmove kde-base/libkdegames 4.5 4
-slotmove kde-base/libkdegames 4.6 4
-slotmove kde-base/libkdepim 4.1 4
-slotmove kde-base/libkdepim 4.2 4
-slotmove kde-base/libkdepim 4.3 4
-slotmove kde-base/libkdepim 4.4 4
-slotmove kde-base/libkexiv2 4.1 4
-slotmove kde-base/libkexiv2 4.2 4
-slotmove kde-base/libkexiv2 4.3 4
-slotmove kde-base/libkexiv2 4.4 4
-slotmove kde-base/libkexiv2 4.5 4
-slotmove kde-base/libkexiv2 4.6 4
-slotmove kde-base/libkholidays 4.1 4
-slotmove kde-base/libkholidays 4.2 4
-slotmove kde-base/libkipi 4.1 4
-slotmove kde-base/libkipi 4.2 4
-slotmove kde-base/libkipi 4.3 4
-slotmove kde-base/libkipi 4.4 4
-slotmove kde-base/libkipi 4.5 4
-slotmove kde-base/libkipi 4.6 4
-slotmove kde-base/libkleo 4.1 4
-slotmove kde-base/libkleo 4.2 4
-slotmove kde-base/libkleo 4.3 4
-slotmove kde-base/libkleo 4.4 4
-slotmove kde-base/libkmahjongg 4.1 4
-slotmove kde-base/libkmahjongg 4.2 4
-slotmove kde-base/libkmahjongg 4.3 4
-slotmove kde-base/libkmahjongg 4.4 4
-slotmove kde-base/libkmahjongg 4.5 4
-slotmove kde-base/libkmahjongg 4.6 4
-slotmove kde-base/libknotificationitem 4.3 4
-slotmove kde-base/libkonq 4.1 4
-slotmove kde-base/libkonq 4.2 4
-slotmove kde-base/libkonq 4.3 4
-slotmove kde-base/libkonq 4.4 4
-slotmove kde-base/libkonq 4.5 4
-slotmove kde-base/libkonq 4.6 4
-slotmove kde-base/libkpgp 4.1 4
-slotmove kde-base/libkpgp 4.2 4
-slotmove kde-base/libkpgp 4.3 4
-slotmove kde-base/libkpgp 4.4 4
-slotmove kde-base/libksane 4.1 4
-slotmove kde-base/libksane 4.2 4
-slotmove kde-base/libksane 4.3 4
-slotmove kde-base/libksane 4.4 4
-slotmove kde-base/libksane 4.5 4
-slotmove kde-base/libksane 4.6 4
-slotmove kde-base/libksieve 4.1 4
-slotmove kde-base/libksieve 4.2 4
-slotmove kde-base/libksieve 4.3 4
-slotmove kde-base/libkworkspace 4.1 4
-slotmove kde-base/libkworkspace 4.2 4
-slotmove kde-base/libkworkspace 4.3 4
-slotmove kde-base/libkworkspace 4.4 4
-slotmove kde-base/libkworkspace 4.5 4
-slotmove kde-base/libkworkspace 4.6 4
-slotmove kde-base/liboxygenstyle 4.5 4
-slotmove kde-base/liboxygenstyle 4.6 4
-slotmove kde-base/libplasma 4.1 4
-slotmove kde-base/libplasmaclock 4.2 4
-slotmove kde-base/libplasmaclock 4.3 4
-slotmove kde-base/libplasmaclock 4.4 4
-slotmove kde-base/libplasmaclock 4.5 4
-slotmove kde-base/libplasmaclock 4.6 4
-slotmove kde-base/libplasmagenericshell 4.4 4
-slotmove kde-base/libplasmagenericshell 4.5 4
-slotmove kde-base/libplasmagenericshell 4.6 4
-slotmove kde-base/libtaskmanager 4.1 4
-slotmove kde-base/libtaskmanager 4.2 4
-slotmove kde-base/libtaskmanager 4.3 4
-slotmove kde-base/libtaskmanager 4.4 4
-slotmove kde-base/libtaskmanager 4.5 4
-slotmove kde-base/libtaskmanager 4.6 4
-slotmove kde-base/lilo-config 4.1 4
-slotmove kde-base/lilo-config 4.2 4
-slotmove kde-base/lilo-config 4.3 4
-slotmove kde-base/lilo-config 4.4 4
-slotmove kde-base/lokalize 4.1 4
-slotmove kde-base/lokalize 4.2 4
-slotmove kde-base/lokalize 4.3 4
-slotmove kde-base/lokalize 4.4 4
-slotmove kde-base/lokalize 4.5 4
-slotmove kde-base/lokalize 4.6 4
-slotmove kde-base/lskat 4.1 4
-slotmove kde-base/lskat 4.2 4
-slotmove kde-base/lskat 4.3 4
-slotmove kde-base/lskat 4.4 4
-slotmove kde-base/lskat 4.5 4
-slotmove kde-base/lskat 4.6 4
-slotmove kde-base/marble 4.1 4
-slotmove kde-base/marble 4.2 4
-slotmove kde-base/marble 4.3 4
-slotmove kde-base/marble 4.4 4
-slotmove kde-base/marble 4.5 4
-slotmove kde-base/marble 4.6 4
-slotmove kde-base/mimelib 4.1 4
-slotmove kde-base/mimelib 4.2 4
-slotmove kde-base/mimelib 4.3 4
-slotmove kde-base/mplayerthumbs 4.3 4
-slotmove kde-base/mplayerthumbs 4.4 4
-slotmove kde-base/mplayerthumbs 4.5 4
-slotmove kde-base/mplayerthumbs 4.6 4
-slotmove kde-base/nepomuk 4.1 4
-slotmove kde-base/nepomuk 4.2 4
-slotmove kde-base/nepomuk 4.3 4
-slotmove kde-base/nepomuk 4.4 4
-slotmove kde-base/nepomuk 4.5 4
-slotmove kde-base/nepomuk 4.6 4
-slotmove kde-base/nsplugins 4.1 4
-slotmove kde-base/nsplugins 4.2 4
-slotmove kde-base/nsplugins 4.3 4
-slotmove kde-base/nsplugins 4.4 4
-slotmove kde-base/nsplugins 4.5 4
-slotmove kde-base/nsplugins 4.6 4
-slotmove kde-base/okteta 4.1 4
-slotmove kde-base/okteta 4.2 4
-slotmove kde-base/okteta 4.3 4
-slotmove kde-base/okteta 4.4 4
-slotmove kde-base/okteta 4.5 4
-slotmove kde-base/okteta 4.6 4
-slotmove kde-base/okular 4.1 4
-slotmove kde-base/okular 4.2 4
-slotmove kde-base/okular 4.3 4
-slotmove kde-base/okular 4.4 4
-slotmove kde-base/okular 4.5 4
-slotmove kde-base/okular 4.6 4
-slotmove kde-base/oxygen-icons 4.3 4
-slotmove kde-base/oxygen-icons 4.4 4
-slotmove kde-base/oxygen-icons 4.5 4
-slotmove kde-base/oxygen-icons 4.6 4
-slotmove kde-base/palapeli 4.4 4
-slotmove kde-base/palapeli 4.5 4
-slotmove kde-base/palapeli 4.6 4
-slotmove kde-base/parley 4.1 4
-slotmove kde-base/parley 4.2 4
-slotmove kde-base/parley 4.3 4
-slotmove kde-base/parley 4.4 4
-slotmove kde-base/parley 4.5 4
-slotmove kde-base/parley 4.6 4
-slotmove kde-base/phonon-kde 4.2 4
-slotmove kde-base/phonon-kde 4.3 4
-slotmove kde-base/phonon-kde 4.4 4
-slotmove kde-base/phonon-kde 4.5 4
-slotmove kde-base/phonon-kde 4.6 4
-slotmove kde-base/phonon-xine 4.1 4
-slotmove kde-base/plasma-apps 4.1 4
-slotmove kde-base/plasma-apps 4.2 4
-slotmove kde-base/plasma-apps 4.3 4
-slotmove kde-base/plasma-apps 4.4 4
-slotmove kde-base/plasma-apps 4.5 4
-slotmove kde-base/plasma-apps 4.6 4
-slotmove kde-base/plasma-runtime 4.3 4
-slotmove kde-base/plasma-runtime 4.4 4
-slotmove kde-base/plasma-runtime 4.5 4
-slotmove kde-base/plasma-runtime 4.6 4
-slotmove kde-base/plasma-workspace 4.1 4
-slotmove kde-base/plasma-workspace 4.2 4
-slotmove kde-base/plasma-workspace 4.3 4
-slotmove kde-base/plasma-workspace 4.4 4
-slotmove kde-base/plasma-workspace 4.5 4
-slotmove kde-base/plasma-workspace 4.6 4
-slotmove kde-base/policykit-kde 4.3 4
-slotmove kde-base/policykit-kde 4.4 4
-slotmove kde-base/policykit-kde 4.5 4
-slotmove kde-base/powerdevil 4.2 4
-slotmove kde-base/powerdevil 4.3 4
-slotmove kde-base/powerdevil 4.4 4
-slotmove kde-base/powerdevil 4.5 4
-slotmove kde-base/powerdevil 4.6 4
-slotmove kde-base/printer-applet 4.2 4
-slotmove kde-base/printer-applet 4.3 4
-slotmove kde-base/printer-applet 4.4 4
-slotmove kde-base/printer-applet 4.5 4
-slotmove kde-base/printer-applet 4.6 4
-slotmove kde-base/pykde4 4.1 4
-slotmove kde-base/pykde4 4.2 4
-slotmove kde-base/pykde4 4.3 4
-slotmove kde-base/pykde4 4.4 4
-slotmove kde-base/pykde4 4.5 4
-slotmove kde-base/pykde4 4.6 4
-slotmove kde-base/qguiplatformplugin_kde 4.4 4
-slotmove kde-base/qguiplatformplugin_kde 4.5 4
-slotmove kde-base/qguiplatformplugin_kde 4.6 4
-slotmove kde-base/renamedlg-plugins 4.1 4
-slotmove kde-base/renamedlg-plugins 4.2 4
-slotmove kde-base/renamedlg-plugins 4.3 4
-slotmove kde-base/renamedlg-plugins 4.4 4
-slotmove kde-base/renamedlg-plugins 4.5 4
-slotmove kde-base/renamedlg-plugins 4.6 4
-slotmove kde-base/rocs 4.4 4
-slotmove kde-base/rocs 4.5 4
-slotmove kde-base/rocs 4.6 4
-slotmove kde-base/smoke 4.3 4
-slotmove kde-base/smoke 4.4 4
-slotmove kde-base/smoke 4.5 4
-slotmove kde-base/smoke 4.6 4
-slotmove kde-base/solid 4.1 4
-slotmove kde-base/solid 4.2 4
-slotmove kde-base/solid 4.3 4
-slotmove kde-base/solid 4.4 4
-slotmove kde-base/solid 4.5 4
-slotmove kde-base/solid 4.6 4
-slotmove kde-base/solidautoeject 4.3 4
-slotmove kde-base/solid-hardware 4.1 4
-slotmove kde-base/solid-hardware 4.2 4
-slotmove kde-base/solid-hardware 4.3 4
-slotmove kde-base/solid-runtime 4.4 4
-slotmove kde-base/solid-runtime 4.5 4
-slotmove kde-base/solid-runtime 4.6 4
-slotmove kde-base/soliduiserver 4.1 4
-slotmove kde-base/soliduiserver 4.2 4
-slotmove kde-base/soliduiserver 4.3 4
-slotmove kde-base/step 4.1 4
-slotmove kde-base/step 4.2 4
-slotmove kde-base/step 4.3 4
-slotmove kde-base/step 4.4 4
-slotmove kde-base/step 4.5 4
-slotmove kde-base/step 4.6 4
-slotmove kde-base/superkaramba 4.1 4
-slotmove kde-base/superkaramba 4.2 4
-slotmove kde-base/superkaramba 4.3 4
-slotmove kde-base/superkaramba 4.4 4
-slotmove kde-base/superkaramba 4.5 4
-slotmove kde-base/superkaramba 4.6 4
-slotmove kde-base/svgpart 4.1 4
-slotmove kde-base/svgpart 4.2 4
-slotmove kde-base/svgpart 4.3 4
-slotmove kde-base/svgpart 4.4 4
-slotmove kde-base/svgpart 4.5 4
-slotmove kde-base/svgpart 4.6 4
-slotmove kde-base/sweeper 4.1 4
-slotmove kde-base/sweeper 4.2 4
-slotmove kde-base/sweeper 4.3 4
-slotmove kde-base/sweeper 4.4 4
-slotmove kde-base/sweeper 4.5 4
-slotmove kde-base/sweeper 4.6 4
-slotmove kde-base/system-config-printer-kde 4.2 4
-slotmove kde-base/system-config-printer-kde 4.3 4
-slotmove kde-base/system-config-printer-kde 4.4 4
-slotmove kde-base/system-config-printer-kde 4.5 4
-slotmove kde-base/system-config-printer-kde 4.6 4
-slotmove kde-base/systemsettings 4.1 4
-slotmove kde-base/systemsettings 4.2 4
-slotmove kde-base/systemsettings 4.3 4
-slotmove kde-base/systemsettings 4.4 4
-slotmove kde-base/systemsettings 4.5 4
-slotmove kde-base/systemsettings 4.6 4
-slotmove kde-base/thumbnailers 4.3 4
-slotmove kde-base/thumbnailers 4.4 4
-slotmove kde-base/thumbnailers 4.5 4
-slotmove kde-base/thumbnailers 4.6 4
-slotmove kde-base/umbrello 4.1 4
-slotmove kde-base/umbrello 4.2 4
-slotmove kde-base/umbrello 4.3 4
-slotmove kde-base/umbrello 4.4 4
-slotmove kde-base/umbrello 4.5 4
-slotmove kde-base/umbrello 4.6 4
-slotmove net-analyzer/nagios-check_ipmi_sensor 1 0
-slotmove net-analyzer/nagios-check_ipmi_sensor 2 0
-move dev-ruby/fromcvs dev-vcs/fromcvs
-slotmove =dev-ruby/arel-2.0.4 0 2.0
-slotmove =dev-ruby/arel-2.1.1 0 2.1
-slotmove =dev-ruby/deprecated-2* 0 2
-slotmove =dev-ruby/deprecated-3* 0 3
diff --git a/profiles/updates/2Q-2012 b/profiles/updates/2Q-2012
deleted file mode 100644
index 20d4b9df..00000000
--- a/profiles/updates/2Q-2012
+++ /dev/null
@@ -1,24 +0,0 @@
-move xfce-extra/xfce4-appfinder xfce-base/xfce4-appfinder
-move dev-lisp/cl-asdf dev-lisp/asdf
-move dev-lisp/cl-asdf-binary-locations dev-lisp/asdf-binary-locations
-slotmove media-libs/libharu 2 0
-move sys-fs/bleachbit sys-apps/bleachbit
-move sys-infiniband/openib sys-infiniband/ofed
-move app-text/djview4 app-text/djview
-move app-text/focuswriter app-editors/focuswriter
-move app-mobilephone/jacksms-desktop app-mobilephone/freesmee
-move app-office/languagetool app-officeext/languagetool
-move dev-vcs/cola dev-vcs/git-cola
-move app-portage/eclean-kernel app-admin/eclean-kernel
-move kde-misc/kcm-gtk-config kde-misc/kde-gtk-config
-move x11-misc/see x11-misc/seetxt
-move dev-python/Whoosh dev-python/whoosh
-move dev-texlive/texlive-latex3 dev-texlive/texlive-latexrecommended
-move net-libs/axTLS net-libs/axtls
-move x11-misc/tudor-volumed media-sound/tudor-volumed
-move media-video/leechcraft-lmp media-sound/leechcraft-lmp
-move x11-themes/gtk-engines-nimbus x11-themes/nimbus
-move media-gfx/iscan-plugin-gt-s80 media-gfx/esci-interpreter-gt-s80
-move x11-libs/libPropList x11-libs/libproplist
-move dev-perl/Text-ParseWords perl-core/Text-ParseWords
-move net-fs/leechcraft-vrooby sys-fs/leechcraft-vrooby
diff --git a/profiles/updates/2Q-2013 b/profiles/updates/2Q-2013
deleted file mode 100644
index dbcb7472..00000000
--- a/profiles/updates/2Q-2013
+++ /dev/null
@@ -1,15 +0,0 @@
-move kde-misc/print-manager kde-base/print-manager
-slotmove =dev-haskell/glade-0.12* 0 2
-slotmove =dev-haskell/gtk-0.12* 0 2
-slotmove =media-sound/ardour-2.8* 0 2
-slotmove =net-libs/libgrss-0.5.0* 0 0.5
-move games-engines/gambatte games-emulation/gambatte
-move media-sound/alsa-firmware sys-firmware/alsa-firmware
-move sys-process/crtools sys-process/criu
-move kde-misc/libkfbapi net-libs/libkfbapi
-move app-text/wpd2odt app-text/writerperfect
-slotmove =dev-ruby/mocha-0.10* 0 0.10
-slotmove =dev-ruby/mocha-0.11* 0 0.11
-slotmove =dev-ruby/mocha-0.12* 0 0.12
-slotmove =dev-ruby/mocha-0.13* 0 0.13
-move dev-util/jedi dev-python/jedi
diff --git a/profiles/updates/2Q-2014 b/profiles/updates/2Q-2014
deleted file mode 100644
index bc569f98..00000000
--- a/profiles/updates/2Q-2014
+++ /dev/null
@@ -1,2 +0,0 @@
-slotmove =dev-ruby/listen-1.3.1-r1 0 1
-slotmove =dev-ruby/http-0.6* 5 0.6
diff --git a/profiles/updates/3Q-2010 b/profiles/updates/3Q-2010
deleted file mode 100644
index dc982424..00000000
--- a/profiles/updates/3Q-2010
+++ /dev/null
@@ -1,12 +0,0 @@
-slotmove =net-libs/enet-1.3.0 0 1.3
-move media-sound/radiotray media-radio/radiotray
-slotmove =dev-haskell/parallel-1* 0 1
-move www-client/mozilla-firefox www-client/firefox
-slotmove kde-misc/plasma-widget-message-indicator 0 4
-slotmove kde-misc/skanlite 0 4
-move sys-apps/parted sys-block/parted
-slotmove =dev-lang/clojure-1.2.0 1.1 1.2
-move media-video/nvclock sys-power/nvclock
-move media-gfx/kst sci-visualization/kst
-slotmove =dev-lang/vala-0.9.5 0 0.10
-slotmove =dev-lang/vala-0.9.8 0 0.10
diff --git a/profiles/updates/3Q-2011 b/profiles/updates/3Q-2011
deleted file mode 100644
index 419ecf1e..00000000
--- a/profiles/updates/3Q-2011
+++ /dev/null
@@ -1,26 +0,0 @@
-slotmove =dev-ruby/rack-mount-0.6.14 0 0.6
-slotmove =dev-ruby/rack-mount-0.7.3 0 0.7
-move sci-electronics/ng-spice-rework sci-electronics/ngspice
-move dev-php5/PEAR-PHP_Timer dev-php/php-timer
-move net-irc/irssi-svn net-irc/irssi
-move dev-php5/pecl-apc dev-php/pecl-apc
-slotmove =dev-ruby/rack-test-0.5.7 0 0.5
-slotmove =dev-ruby/rack-test-0.6.0 0 0.6
-move dev-lang/ekopath-bin dev-lang/ekopath
-move media-libs/libkmap media-libs/libkgeomap
-slotmove kde-misc/entropy-kioslaves 0 4
-move x11-libs/Xaw3d x11-libs/libXaw3d
-move media-libs/libwpg app-text/libwpg
-slotmove =kde-misc/steamcompanion-0.2.2 0 4
-move app-editors/gentoo-editor app-misc/editor-wrapper
-move dev-php5/pecl-memcache dev-php/pecl-memcache
-move kde-misc/smaragd x11-themes/smaragd
-slotmove >sys-boot/grub-1 0 2
-move dev-php5/suhosin dev-php/suhosin
-move dev-php5/PEAR-Text_Template dev-php/php-texttemplate
-move dev-php5/PHPonTrax dev-php/PHPonTrax
-move dev-php5/phpunit-mockobject dev-php/phpunit-mockobject
-move dev-php5/phpunit-selenium dev-php/phpunit-selenium
-move dev-php5/pecl-drizzle dev-php/pecl-drizzle
-move dev-php5/pecl-id3 dev-php/pecl-id3
-slotmove =net-wireless/iwl1000-ucode-128.50.3.1 0 3
diff --git a/profiles/updates/3Q-2012 b/profiles/updates/3Q-2012
deleted file mode 100644
index ebdadb5a..00000000
--- a/profiles/updates/3Q-2012
+++ /dev/null
@@ -1,53 +0,0 @@
-slotmove kde-misc/colibri 0 4
-slotmove kde-misc/eventlist 0 4
-slotmove media-gfx/blender 2.60 0
-slotmove kde-misc/plasma-mpd-nowplaying 0 4
-slotmove kde-misc/kbstateapplet 0 4
-move net-voip/telepathy-sofiasip net-voip/telepathy-rakia
-slotmove kde-misc/kio-ftps 0 4
-slotmove kde-misc/kcollectd 0 4
-slotmove kde-misc/wicd-client-kde 0 4
-slotmove kde-misc/kanyremote 0 4
-slotmove kde-misc/semantik 0 4
-slotmove kde-misc/kio-upnp-ms 0 4
-move app-i18n/ibus-mozc app-i18n/mozc
-move sys-auth/nss-ldapd sys-auth/nss-pam-ldapd
-move sys-kernel/amd-ucode sys-firmware/amd-ucode
-move sys-apps/seabios sys-firmware/seabios
-move sys-apps/sgabios sys-firmware/sgabios
-move sys-apps/vgabios sys-firmware/vgabios
-move net-wireless/iwl1000-ucode sys-firmware/iwl1000-ucode
-move kde-misc/kdocker x11-misc/kdocker
-move net-misc/ferm net-firewall/ferm
-move sys-apps/whdd sys-block/whdd
-move dev-ruby/ruby-liquid dev-ruby/liquid
-move dev-ruby/sexp-processor dev-ruby/sexp_processor
-move dev-ruby/sqlite3-ruby dev-ruby/sqlite3
-move dev-ruby/ruby-zoom dev-ruby/zoom
-move dev-ruby/ruby-activeldap dev-ruby/activeldap
-move dev-ruby/ruby-fcgi dev-ruby/fcgi
-move dev-ruby/ruby-postgres dev-ruby/postgres
-move dev-ruby/ruby-inline dev-ruby/RubyInline
-move dev-ruby/ruby-ferret dev-ruby/ferret
-move net-wireless/iwl2030-ucode sys-firmware/iwl2030-ucode
-move net-wireless/iwl3945-ucode sys-firmware/iwl3945-ucode
-move net-wireless/iwl4965-ucode sys-firmware/iwl4965-ucode
-move net-wireless/iwl5000-ucode sys-firmware/iwl5000-ucode
-move net-wireless/iwl5150-ucode sys-firmware/iwl5150-ucode
-move net-wireless/iwl6000-ucode sys-firmware/iwl6000-ucode
-move net-wireless/iwl6005-ucode sys-firmware/iwl6005-ucode
-move net-wireless/iwl6030-ucode sys-firmware/iwl6030-ucode
-move net-wireless/iwl6050-ucode sys-firmware/iwl6050-ucode
-move net-analyzer/nagios-nsca net-analyzer/nsca
-move net-analyzer/nagios-nrpe net-analyzer/nrpe
-move dev-ruby/ruby-dbi dev-ruby/dbi
-move app-arch/TheUnarchiver app-arch/unar
-slotmove =media-libs/gst-plugins-bad-0.10* 0 0.10
-slotmove <media-libs/grilo-0.2 0 0.1
-slotmove <media-plugins/grilo-plugins-0.2 0 0.1
-slotmove app-doc/pms 2 0
-slotmove app-doc/pms 3 0
-slotmove app-doc/pms 4 0
-slotmove app-doc/pms 5 0
-move app-misc/lolcat games-misc/lolcat
-slotmove =dev-ruby/trollop-2.0 0 2
diff --git a/profiles/updates/3Q-2013 b/profiles/updates/3Q-2013
deleted file mode 100644
index a9873e78..00000000
--- a/profiles/updates/3Q-2013
+++ /dev/null
@@ -1,12 +0,0 @@
-move app-emacs/gentoo-syntax app-emacs/ebuild-mode
-move app-xemacs/gentoo-syntax app-xemacs/ebuild-mode
-move dev-ml/zero dev-ml/core_kernel
-slotmove =dev-ruby/builder-3.2.2 3.1 3.2
-move dev-python/twisted dev-python/twisted-core
-slotmove =dev-ruby/minitest-5.0.6 0 5
-move sys-cluster/quantum sys-cluster/neutron
-move sci-libs/scikits_statsmodels dev-python/statsmodels
-slotmove =dev-python/pydns-2.3.4 0 2
-move sys-devel/systemd-sdk sys-devel/systemd-m4
-move dev-python/quantumclient dev-python/neutronclient
-slotmove =net-libs/libecap-0.2.0 2 0.2
diff --git a/profiles/updates/3Q-2014 b/profiles/updates/3Q-2014
deleted file mode 100644
index d86e49d8..00000000
--- a/profiles/updates/3Q-2014
+++ /dev/null
@@ -1,16 +0,0 @@
-move perl-core/Class-ISA dev-perl/Class-ISA
-move perl-core/Filter dev-perl/Filter
-slotmove =net-misc/iperf-2* 0 2
-slotmove =net-misc/iperf-3* 0 3
-move perl-core/PodParser perl-core/Pod-Parser
-move virtual/perl-PodParser virtual/perl-Pod-Parser
-move perl-core/digest-base perl-core/Digest
-move virtual/perl-digest-base virtual/perl-Digest
-move perl-core/i18n-langtags perl-core/I18N-LangTags
-move virtual/perl-i18n-langtags virtual/perl-I18N-LangTags
-move perl-core/locale-maketext perl-core/Locale-Maketext
-move virtual/perl-locale-maketext virtual/perl-Locale-Maketext
-move perl-core/net-ping perl-core/Net-Ping
-move virtual/perl-net-ping virtual/perl-Net-Ping
-move perl-core/Switch dev-perl/Switch
-move dev-qt/qcustomplot dev-libs/qcustomplot
diff --git a/profiles/updates/4Q-2010 b/profiles/updates/4Q-2010
deleted file mode 100644
index e4f86cc4..00000000
--- a/profiles/updates/4Q-2010
+++ /dev/null
@@ -1,28 +0,0 @@
-slotmove gnome-base/gnome-desktop 0 2
-slotmove =media-libs/libchamplain-0.8.0 0.6 0.8
-move kde-misc/dikt app-dicts/dikt
-move app-admin/squid-cronolog app-admin/fifo-cronolog
-move sci-chemistry/msms sci-chemistry/msms-bin
-move games-misc/fortune-mod-prolinux games-misc/fortune-mod-flashrider
-slotmove sys-libs/libchipcard 2 0
-move xfce-base/tumbler xfce-extra/tumbler
-move dev-libs/luaevent-prosody dev-lua/luaevent-prosody
-move dev-libs/luaexpat dev-lua/luaexpat
-move dev-libs/luasec dev-lua/luasec
-move dev-libs/luasocket dev-lua/luasocket
-move dev-lang/luarocks dev-lua/luarocks
-move dev-libs/luafilesystem dev-lua/luafilesystem
-move dev-util/luadoc dev-lua/luadoc
-move dev-lang/toluapp dev-lua/toluapp
-move media-gfx/gimp-lqr-plugin media-plugins/gimp-lqr
-move x11-libs/evas media-libs/evas
-move x11-libs/ecore dev-libs/ecore
-move x11-libs/e_dbus dev-libs/e_dbus
-move app-admin/patchelf dev-util/patchelf
-slotmove dev-python/beautifulsoup 3.0 python-2
-slotmove dev-python/beautifulsoup 3.1 python-3
-slotmove =media-libs/clutter-gtk-0.10* 1.0 0.10
-move net-dns/shelldap net-nds/shelldap
-move app-dicts/goldendict app-text/goldendict
-slotmove net-libs/webkit-gtk 0 2
-slotmove net-p2p/kmldonkey 2 4
diff --git a/profiles/updates/4Q-2011 b/profiles/updates/4Q-2011
deleted file mode 100644
index 12f9075b..00000000
--- a/profiles/updates/4Q-2011
+++ /dev/null
@@ -1,109 +0,0 @@
-move app-text/libtextcat app-text/libexttextcat
-move dev-texlive/texlive-psutils dev-texlive/texlive-fontutils
-move dev-texlive/texlive-langukenglish dev-texlive/texlive-langenglish
-move dev-texlive/texlive-langarab dev-texlive/texlive-langarabic
-move dev-php5/pecl-ssh2 dev-php/pecl-ssh2
-slotmove <app-text/gtkspell-2.90 0 2
-slotmove <dev-libs/libnl-2 0 1.1
-slotmove >=dev-libs/libnl-2 0 3
-move dev-php5/pecl-timezonedb dev-php/pecl-timezonedb
-move kde-misc/knetworkmanager kde-misc/networkmanagement
-move dev-java/icedtea6-bin dev-java/icedtea-bin
-slotmove =dev-java/icedtea-bin-1* 0 6
-move app-text/notmuch net-mail/notmuch
-move dev-util/gtest dev-cpp/gtest
-move net-misc/get-flash-videos media-video/get_flash_videos
-move net-voip/telepathy-connection-managers net-im/telepathy-connection-managers
-move x11-misc/remind app-misc/remind
-move x11-misc/bubblemon x11-plugins/bubblemon
-move app-misc/dsgui app-misc/datovka
-move dev-php5/pecl-gearman dev-php/pecl-gearman
-move dev-php5/ezc-Archive dev-php/ezc-Archive
-move dev-php5/ezc-Authentication dev-php/ezc-Authentication
-move dev-php5/ezc-AuthenticationDatabaseTiein dev-php/ezc-AuthenticationDatabaseTiein
-move dev-php5/ezc-Base dev-php/ezc-Base
-move dev-php5/ezc-Cache dev-php/ezc-Cache
-move dev-php5/ezc-Configuration dev-php/ezc-Configuration
-move dev-php5/ezc-ConsoleTools dev-php/ezc-ConsoleTools
-move dev-php5/ezc-Database dev-php/ezc-Database
-move dev-php5/ezc-DatabaseSchema dev-php/ezc-DatabaseSchema
-move dev-php5/ezc-Debug dev-php/ezc-Debug
-move dev-php5/ezc-Document dev-php/ezc-Document
-move dev-php5/ezc-EventLog dev-php/ezc-EventLog
-move dev-php5/ezc-EventLogDatabaseTiein dev-php/ezc-EventLogDatabaseTiein
-move dev-php5/ezc-Execution dev-php/ezc-Execution
-move dev-php5/ezc-eZcomponents dev-php/ezc-eZcomponents
-move dev-php5/ezc-Feed dev-php/ezc-Feed
-move dev-php5/ezc-File dev-php/ezc-File
-move dev-php5/ezc-Graph dev-php/ezc-Graph
-move dev-php5/ezc-GraphDatabaseTiein dev-php/ezc-GraphDatabaseTiein
-move dev-php5/ezc-ImageAnalysis dev-php/ezc-ImageAnalysis
-move dev-php5/ezc-ImageConversion dev-php/ezc-ImageConversion
-move dev-php5/ezc-Mail dev-php/ezc-Mail
-move dev-php5/ezc-MvcAuthenticationTiein dev-php/ezc-MvcAuthenticationTiein
-move dev-php5/ezc-MvcFeedTiein dev-php/ezc-MvcFeedTiein
-move dev-php5/ezc-MvcMailTiein dev-php/ezc-MvcMailTiein
-move dev-php5/ezc-MvcTemplateTiein dev-php/ezc-MvcTemplateTiein
-move dev-php5/ezc-MvcTools dev-php/ezc-MvcTools
-move dev-php5/ezc-PersistentObject dev-php/ezc-PersistentObject
-move dev-php5/ezc-PersistentObjectDatabaseSchemaTiein dev-php/ezc-PersistentObjectDatabaseSchemaTiein
-move dev-php5/ezc-PhpGenerator dev-php/ezc-PhpGenerator
-move dev-php5/ezc-Search dev-php/ezc-Search
-move dev-php5/ezc-SignalSlot dev-php/ezc-SignalSlot
-move dev-php5/ezc-SystemInformation dev-php/ezc-SystemInformation
-move dev-php5/ezc-Template dev-php/ezc-Template
-move dev-php5/ezc-TemplateTranslationTiein dev-php/ezc-TemplateTranslationTiein
-move dev-php5/ezc-Translation dev-php/ezc-Translation
-move dev-php5/ezc-TranslationCacheTiein dev-php/ezc-TranslationCacheTiein
-move dev-php5/ezc-Tree dev-php/ezc-Tree
-move dev-php5/ezc-TreeDatabaseTiein dev-php/ezc-TreeDatabaseTiein
-move dev-php5/ezc-TreePersistentObjectTiein dev-php/ezc-TreePersistentObjectTiein
-move dev-php5/ezc-Url dev-php/ezc-Url
-move dev-php5/ezc-UserInput dev-php/ezc-UserInput
-move dev-php5/ezc-Webdav dev-php/ezc-Webdav
-move dev-php5/ezc-Workflow dev-php/ezc-Workflow
-move dev-php5/ezc-WorkflowDatabaseTiein dev-php/ezc-WorkflowDatabaseTiein
-move dev-php5/ezc-WorkflowEventLogTiein dev-php/ezc-WorkflowEventLogTiein
-move dev-php5/ezc-WorkflowSignalSlotTiein dev-php/ezc-WorkflowSignalSlotTiein
-move dev-php5/ffmpeg-php dev-php/ffmpeg-php
-move dev-php5/libvirt-php dev-php/libvirt-php
-move dev-php5/pecl-bbcode dev-php/pecl-bbcode
-move dev-php5/pecl-cairo dev-php/pecl-cairo
-move dev-php5/pecl-crack dev-php/pecl-crack
-move dev-php5/pecl-dbx dev-php/pecl-dbx
-move dev-php5/pecl-dio dev-php/pecl-dio
-move dev-php5/pecl-enchant dev-php/pecl-enchant
-move dev-php5/pecl-fileinfo dev-php/pecl-fileinfo
-move dev-php5/pecl-geoip dev-php/pecl-geoip
-move dev-php5/pecl-gnupg dev-php/pecl-gnupg
-move dev-php5/pecl-haru dev-php/pecl-haru
-move dev-php5/pecl-htscanner dev-php/pecl-htscanner
-move dev-php5/pecl-http dev-php/pecl-http
-move dev-php5/pecl-idn dev-php/pecl-idn
-move dev-php5/pecl-imagick dev-php/pecl-imagick
-move dev-php5/pecl-lzf dev-php/pecl-lzf
-move dev-php5/pecl-mailparse dev-php/pecl-mailparse
-move dev-php5/pecl-mcve dev-php/pecl-mcve
-move dev-php5/pecl-memcached dev-php/pecl-memcached
-move dev-php5/pecl-mogilefs dev-php/pecl-mogilefs
-move dev-php5/pecl-mongo dev-php/pecl-mongo
-move dev-php5/pecl-pam dev-php/pecl-pam
-move dev-php5/pecl-ps dev-php/pecl-ps
-move dev-php5/pecl-radius dev-php/pecl-radius
-move dev-php5/pecl-sca_sdo dev-php/pecl-sca_sdo
-move dev-php5/pecl-svn dev-php/pecl-svn
-move dev-php5/pecl-syck dev-php/pecl-syck
-move dev-php5/pecl-translit dev-php/pecl-translit
-move dev-php5/pecl-uploadprogress dev-php/pecl-uploadprogress
-move dev-php5/pecl-uuid dev-php/pecl-uuid
-move dev-php5/pecl-xdiff dev-php/pecl-xdiff
-move dev-php5/pecl-yaml dev-php/pecl-yaml
-move dev-php5/pecl-yaz dev-php/pecl-yaz
-move dev-php5/phpdbg dev-php/phpdbg
-move dev-php5/php-gtk dev-php/php-gtk
-move dev-php5/propel dev-php/propel
-move dev-php5/propel-generator dev-php/propel-generator
-move dev-php5/propel-runtime dev-php/propel-runtime
-move dev-php5/SabreAMF dev-php/SabreAMF
-move dev-php5/Savant3 dev-php/Savant3
-move dev-php5/Savant3-Plugin-Form dev-php/Savant3-Plugin-Form
diff --git a/profiles/updates/4Q-2012 b/profiles/updates/4Q-2012
deleted file mode 100644
index 8904f36f..00000000
--- a/profiles/updates/4Q-2012
+++ /dev/null
@@ -1,61 +0,0 @@
-move sci-geosciences/gpxviewer sci-geosciences/gpx-viewer
-move app-text/yudit app-editors/yudit
-move app-emulation/qemu-kvm app-emulation/qemu
-move media-libs/libmediawiki net-libs/libmediawiki
-move media-fonts/source-sans-pro media-fonts/source-pro
-move media-fonts/source-code-pro media-fonts/source-pro
-move x11-wm/razorqt razorqt-base/razorqt-meta
-move x11-misc/lightdm-razorqt-greeter razorqt-base/razorqt-lightdm-greeter
-move x11-libs/openmotif x11-libs/motif
-move app-doc/openmotif-manual app-doc/motif-reference-manual
-slotmove dev-libs/boost 1.36 0
-slotmove dev-libs/boost 1.37 0
-slotmove dev-libs/boost 1.38 0
-slotmove dev-libs/boost 1.39 0
-slotmove dev-libs/boost 1.40 0
-slotmove dev-libs/boost 1.41 0
-slotmove dev-libs/boost 1.42 0
-slotmove dev-libs/boost 1.43 0
-slotmove dev-libs/boost 1.44 0
-slotmove dev-libs/boost 1.45 0
-slotmove dev-libs/boost 1.46 0
-slotmove dev-libs/boost 1.47 0
-slotmove dev-libs/boost 1.48 0
-slotmove dev-libs/boost 1.49 0
-slotmove dev-libs/boost 1.50 0
-slotmove dev-libs/boost 1.51 0
-slotmove dev-util/boost-build 1.36 0
-slotmove dev-util/boost-build 1.37 0
-slotmove dev-util/boost-build 1.38 0
-slotmove dev-util/boost-build 1.39 0
-slotmove dev-util/boost-build 1.40 0
-slotmove dev-util/boost-build 1.41 0
-slotmove dev-util/boost-build 1.42 0
-slotmove dev-util/boost-build 1.43 0
-slotmove dev-util/boost-build 1.44 0
-slotmove dev-util/boost-build 1.45 0
-slotmove dev-util/boost-build 1.46 0
-slotmove dev-util/boost-build 1.47 0
-slotmove dev-util/boost-build 1.48 0
-slotmove dev-util/boost-build 1.49 0
-slotmove dev-util/boost-build 1.50 0
-slotmove dev-util/boost-build 1.51 0
-slotmove net-im/emesene 2 0
-move sci-chemistry/mmtk sci-libs/mmtk
-move app-office/texmakerx app-office/texstudio
-slotmove =media-libs/gst-rtsp-server-0.10* 0 0.10
-move games-board/jrisk games-board/domination
-move x11-libs/elementary media-libs/elementary
-move x11-misc/pnmixer media-sound/pnmixer
-move app-portage/pyGPG dev-python/pyGPG
-move mail-client/claws-mail-tnef_parse mail-client/claws-mail-tnef-parse
-move mail-client/claws-mail-spam_report mail-client/claws-mail-spam-report
-move x11-libs/vdpau-video x11-libs/libva-vdpau-driver
-move app-editors/XML-XSH app-editors/XML-XSH2
-slotmove <net-libs/farstream-0.1.90 0 0.1
-move dev-ruby/ruby-bsearch dev-ruby/bsearch
-move net-misc/ptunnel net-proxy/pingtunnel
-move media-sound/leechcraft-lemon net-misc/leechcraft-lemon
-move dev-haskell/hsql-sqlite dev-haskell/hsql-sqlite3
-slotmove dev-ruby/builder 3.1.4 3.1
-move x11-terms/terminal x11-terms/xfce4-terminal
diff --git a/profiles/updates/4Q-2013 b/profiles/updates/4Q-2013
deleted file mode 100644
index 1267a56f..00000000
--- a/profiles/updates/4Q-2013
+++ /dev/null
@@ -1,6 +0,0 @@
-move x11-themes/qtcurve-qt4 x11-themes/qtcurve
-slotmove dev-haskell/cairo 2 0
-slotmove dev-haskell/gio 2 0
-slotmove dev-haskell/glib 2 0
-slotmove dev-haskell/gtk2hs-buildtools 2 0
-slotmove dev-haskell/pango 2 0
diff --git a/profiles/updates/4Q-2014 b/profiles/updates/4Q-2014
deleted file mode 100644
index 9cb7f861..00000000
--- a/profiles/updates/4Q-2014
+++ /dev/null
@@ -1,13 +0,0 @@
-move dev-perl/IO-Socket-IP perl-core/IO-Socket-IP
-move dev-perl/Template-Latex dev-perl/Template-Plugin-Latex
-move dev-ml/async_core dev-ml/async_kernel
-move razorqt-base/libqtxdg dev-libs/libqtxdg
-move app-shells/zsh-completion app-shells/gentoo-zsh-completions
-move www-servers/ocsigen www-servers/ocsigenserver
-slotmove =dev-cpp/gstreamermm-0.10* 0 0.10
-move net-zope/zc-buildout dev-python/zc-buildout
-move net-zope/zope-interface dev-python/zope-interface
-move media-gfx/photo media-gfx/photoqt
-move kde-base/oxygen-fonts kde-plasma/oxygen-fonts
-move dev-db/postgresql-base dev-db/postgresql
-move dev-db/pgasync dev-python/pgasync
diff --git a/profiles/use.desc b/profiles/use.desc
deleted file mode 100644
index 66131c4e..00000000
--- a/profiles/use.desc
+++ /dev/null
@@ -1,412 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/profiles/use.desc,v 1.519 2015/01/23 23:46:47 mgorny Exp $
-
-# Keep them sorted
-
-3dfx - Enable support for Voodoo chipsets, also called as 3DFX and TDFX
-3dnow - Use the 3DNow! instruction set
-3dnowext - Use the Enhanced 3DNow! instruction set
-X - Add support for X11
-Xaw3d - Add support for the 3d athena widget set
-a52 - Enable support for decoding ATSC A/52 streams used in DVD
-aac - Enable support for MPEG-4 AAC Audio
-aalib - Add support for media-libs/aalib (ASCII-Graphics Library)
-accessibility - Add support for accessibility (eg 'at-spi' library)
-acl - Add support for Access Control Lists
-acpi - Add support for Advanced Configuration and Power Interface
-adns - Add support for asynchronous DNS resolution
-afs - Add OpenAFS support (distributed file system)
-aim - Enable AIM IM protocol support
-alsa - Add support for media-libs/alsa-lib (Advanced Linux Sound Architecture)
-altivec - Add support for optimizations for G4 and G5/ppc970 processors
-ao - Use libao audio output library for sound playback
-apache2 - Add Apache2 support
-apm - Add APM (Advanced Power Management) support
-aqua - Include support for the Mac OS X Aqua (Carbon/Cocoa) GUI
-atm - Enable Asynchronous Transfer Mode protocol support
-audiofile - Add support for libaudiofile where applicable
-avahi - Add avahi/Zeroconf support
-avx - Use the AVX instruction set
-avx2 - Use the AVX2 instruction set
-ayatana - Build in support for Ayatana notification using the libindicate or libappindicator plugin
-bash-completion - Enable bash-completion support
-bcmath - Add support for libbcmath
-berkdb - Add support for sys-libs/db (Berkeley DB for MySQL)
-bidi - Enable bidirectional language support
-bindist - Flag to enable or disable options for prebuilt (GRP) packages (eg. due to licensing issues)
-blas - Add support for the virtual/blas numerical library
-bluetooth - Enable Bluetooth Support
-bootstrap - !!internal use only!! DO NOT SET THIS FLAG YOURSELF!, used during original system bootstrapping [make stage2]
-boundschecking - Add the bounds checking patch by Haj Ten Brugge, this will DISABLE the hardened PIE+SSP patches
-branding - Enable Gentoo specific branding
-bsf - Enable support for Apache Bean Scripting Framework (dev-java/bsf)
-build - !!internal use only!! DO NOT SET THIS FLAG YOURSELF!, used for creating build images and the first half of bootstrapping [make stage1]
-bzip2 - Use the bzlib compression library
-cairo - Enable support for the cairo graphics library
-calendar - Add support for calendars (not using mcal!)
-canna - Add support for the Canna kana to kanji conversion engine
-caps - Use Linux capabilities library to control privilege
-cdb - Add support for the CDB database engine from the author of qmail
-cdda - Add Compact Disk Digital Audio (Standard Audio CD) support
-cddb - Access cddb servers to retrieve and submit information about compact disks
-cdinstall - Copy files from the CD rather than asking the user to copy them, mostly used with games
-cdparanoia - Enable cdparanoia (audio CD ripper) support
-cdr - Add support for CD writer hardware
-cgi - Add CGI script support
-cjk - Add support for Multi-byte character languages (Chinese, Japanese, Korean)
-clamav - Add support for Clam AntiVirus software (usually with a plugin)
-connman - Add support for net-misc/connman
-coreaudio - Build the CoreAudio driver on Mac OS X systems
-cracklib - Support for cracklib strong password checking
-crypt - Add support for encryption -- using mcrypt or gpg where applicable
-cscope - Enable cscope interface -- in vim for example
-css - Enable reading of encrypted DVDs
-ctype - Enable ctype functions
-cups - Add support for CUPS (Common Unix Printing System)
-curl - Add support for client-side URL transfer library
-curlwrappers - Add support for using curl in streams
-custom-cflags - Build with user-specified CFLAGS (unsupported)
-cvs - Enable CVS (Concurrent Versions System) integration
-cxx - Build support for C++ (bindings, extra libraries, code generation, ...)
-dbi - Enable dev-db/libdbi (database-independent abstraction layer) support
-dbm - Add support for generic DBM databases
-dbus - Enable dbus support for anything that needs it (gpsd, gnomemeeting, etc)
-debug - Enable extra debug codepaths, like asserts and extra output. If you want to get meaningful backtraces see http://www.gentoo.org/proj/en/qa/backtraces.xml
-dedicated - Add support for dedicated game servers (some packages do not provide clients and servers at the same time)
-dga - Add DGA (Direct Graphic Access) support for X
-directfb - Add support for DirectFB layer (library for FB devices)
-djvu - Support DjVu, a PDF-like document format esp. suited for scanned documents
-doc - Add extra documentation (API, Javadoc, etc). It is recommended to enable per package instead of globally
-dri - Enable direct rendering: used for accelerated 3D and some 2D, like DMA
-dts - Enable DTS Coherent Acoustics decoder support
-dv - Enable support for a codec used by many camcorders
-dvb - Add support for DVB (Digital Video Broadcasting)
-dvd - Add support for DVDs
-dvdr - Add support for DVD writer hardware (e.g. in xcdroast)
-eds - Enable support for Evolution-Data-Server (EDS)
-emacs - Add support for GNU Emacs
-emboss - Add support for the European Molecular Biology Open Software Suite
-encode - Add support for encoding of audio or video files
-enscript - Add enscript support to colourize code stored in the repository
-evo - Add support for mail-client/evolution
-examples - Install examples, usually source code
-exif - Add support for reading EXIF headers from JPEG and TIFF images
-expat - Enable the use of dev-libs/expat for XML parsing
-fam - Enable FAM (File Alteration Monitor) support
-fastcgi - Add support for the FastCGI interface
-fbcon - Add framebuffer support for the console, via the kernel
-ffmpeg - Enable ffmpeg/libav-based audio/video codec support
-fftw - Use FFTW library for computing Fourier transforms
-filecaps - Use Linux file capabilities to control privilege rather than set*id
-firebird - Add support for the Firebird relational database
-flac - Add support for FLAC: Free Lossless Audio Codec
-flatfile - Add dbm support for flat files
-fltk - Add support for the Fast Light Toolkit gui interface
-fontconfig - Support for configuring and customizing font access via media-libs/fontconfig
-foomaticdb - Add support for the foomatic printing driver database
-fortran - Add support for fortran
-freetds - Add support for the TDS protocol to connect to MSSQL/Sybase databases
-freewnn - Add support for FreeWnn kana to kanji conversion engine
-frontbase - Add support for the frontbase sql server
-ftp - Add FTP (File Transfer Protocol) support
-gcj - Enable building with gcj (The GNU Compiler for the Javatm Programming Language)
-gd - Add support for media-libs/gd (to generate graphics on the fly)
-gdbm - Add support for sys-libs/gdbm (GNU database libraries)
-geoip - Add geoip support for country and city lookup based on IPs
-ggi - Add support for media-libs/libggi (non-X video api/drivers)
-gif - Add GIF image support
-gimp - Build a plugin for the GIMP
-git - Enable git (version control system) support
-glut - Build an OpenGL plugin using the GLUT library
-gmp - Add support for dev-libs/gmp (GNU MP library)
-gnome - Add GNOME support
-gnome-keyring - Enable support for storing passwords via gnome-keyring
-gnuplot - Enable support for gnuplot (data and function plotting)
-gnutls - Add support for net-libs/gnutls (TLS 1.0 and SSL 3.0 support)
-gphoto2 - Add digital camera support
-gpm - Add support for sys-libs/gpm (Console-based mouse driver)
-gps - Add support for Global Positioning System
-graphviz - Add support for the Graphviz library
-gsl - Use the GNU scientific library for calculations
-gsm - Add support for the gsm lossy speech compression codec
-gstreamer - Add support for media-libs/gstreamer (Streaming media)
-gtk - Add support for x11-libs/gtk+ (The GIMP Toolkit)
-gtkhtml - Add support for gnome-extra/gtkhtml
-guile - Add support for the guile Scheme interpreter
-gzip - Compress files with Lempel-Ziv coding (LZ77)
-handbook - Enable handbooks generation for KDE4.
-hardened - Activate default security enhancements for toolchain (gcc, glibc, binutils)
-hddtemp - Enable monitoring of hdd temperature (app-admin/hddtemp)
-hdf5 - Add support for the Hierarchical Data Format v5
-hscolour - Include coloured haskell sources to generated documentation (dev-haskell/hscolour)
-ibm - Add support for IBM ppc64 specific systems
-iconv - Enable support for the iconv character set conversion library
-icq - Enable ICQ IM protocol support
-icu - Enable ICU (Internationalization Components for Unicode) support, using dev-libs/icu
-idn - Enable support for Internationalized Domain Names
-ieee1394 - Enable FireWire/iLink IEEE1394 support (dv, camera, ...)
-imagemagick - Enable support for Imagemagick (image converter)
-imap - Add support for IMAP (Internet Mail Application Protocol)
-imlib - Add support for imlib, an image loading and rendering library
-infiniband - Enable Infiniband RDMA transport support
-inifile - Add dbm support for .ini files
-inotify - Enable inotify filesystem monitoring support
-introspection - Add support for GObject based introspection
-iodbc - Add support for iODBC library
-ios - Enable support for Apple's iDevice with iOS operating system (iPad, iPhone, iPod, etc)
-ipod - Enable support for iPod device access
-ipv6 - Add support for IP version 6
-iwmmxt - Add support for optimizations for ARM iwMMXt instructions
-jabber - Enable jabber IM protocol support
-jack - Add support for the JACK Audio Connection Kit
-java - Add support for Java
-java6 - Use Java 1.6 to build package with || ( reduced deps, 1.6 features, source/target 1.6 )
-javascript - Enable javascript support
-jbig - Enable jbig-kit support for tiff, Hylafax, ImageMagick, etc
-jingle - Enable voice calls for jabber
-jit - Enable just-in-time compilation for improved performance. May prevent use of some PaX memory protection features in Gentoo Hardened.
-joystick - Add support for joysticks in all packages
-jpeg - Add JPEG image support
-jpeg2k - Support for JPEG 2000, a wavelet-based image compression format
-kde - Add support for KDE (K Desktop Environment)
-kerberos - Add kerberos support
-kolab - Add support for the Kolab groupware server
-kontact - Enable support for the KDE personal information manager (kde-base/kdepim*)
-ladspa - Enable the ability to support ladspa plugins
-lame - Prefer using LAME libraries for MP3 encoding support
-lapack - Add support for the virtual/lapack numerical library
-lash - Add LASH Audio Session Handler support
-latex - Add support for LaTeX (typesetting package)
-lcms - Add lcms support (color management engine)
-ldap - Add LDAP support (Lightweight Directory Access Protocol)
-libass - SRT/SSA/ASS (SubRip / SubStation Alpha) subtitle support
-libcaca - Add support for colored ASCII-art graphics
-libedit - Use the libedit library (replacement for readline)
-libffi - Enable support for Foreign Function Interface library
-libnotify - Enable desktop notification support
-libsamplerate - Build with support for converting sample rates using libsamplerate
-libwww - Add libwww support (General purpose WEB API)
-lirc - Add support for lirc (Linux's Infra-Red Remote Control)
-livecd - !!internal use only!! DO NOT SET THIS FLAG YOURSELF!, used during livecd building
-lm_sensors - Add linux lm_sensors (hardware sensors) support
-lua - Enable Lua scripting support
-lzma - Support for LZMA (de)compression algorithm
-lzo - Enable support for lzo compression
-m17n-lib - Enable m17n-lib support
-mad - Add support for mad (high-quality mp3 decoder library and cli frontend)
-maildir - Add support for maildir (~/.maildir) style mail spools
-matroska - Add support for the matroska container format (extensions .mkv, .mka and .mks)
-matrox - Add Matrox MGA support to mplayer
-mbox - Add support for mbox (/var/spool/mail) style mail spools
-memlimit - Add memory usage limiting in supporting programs
-mhash - Add support for the mhash library
-migemo - Enable migemo support for Japanese
-mikmod - Add libmikmod support to allow playing of SoundTracker-style music files
-milter - Add sendmail mail filter (milter) support
-mime - Add MIME support
-minimal - Install a very minimal build (disables, for example, plugins, fonts, most drivers, non-critical features)
-mmap - Add mmap (memory map) support
-mms - Support for Microsoft Media Server (MMS) streams
-mmx - Use the MMX instruction set
-mmxext - Use the Extended MMX instruction set (intersection of Enhanced 3DNow! and SSE instruction sets) (3dnowext or sse in cpuinfo)
-mng - Add support for libmng (MNG images)
-modplug - Add libmodplug support for playing SoundTracker-style music files
-modules - Build the kernel modules
-mono - Build Mono bindings to support dotnet type stuff
-motif - Add support for the Motif toolkit
-mozilla - Add support for the Mozilla web-browser
-mp3 - Add support for reading mp3 files
-mp4 - Support for MP4 container format
-mpeg - Add libmpeg3 support to various packages
-mpi - Add MPI (Message Passing Interface) layer to the apps that support it
-mplayer - Enable mplayer support for playback or encoding
-msn - Enable MSN Messenger IM protocol support
-mssql - Add support for Microsoft SQL Server database
-mtp - Enable support for Media Transfer Protocol
-mule - Add multi-language support to XEmacs
-multilib - On 64bit systems, if you want to be able to compile 32bit and 64bit binaries
-musepack - Enable support for the musepack audio codec
-musicbrainz - Lookup audio metadata using MusicBrainz community service (musicbrainz.org)
-mysql - Add mySQL Database support
-mysqli - Add support for the improved mySQL libraries
-nas - Add support for network audio sound
-ncurses - Add ncurses support (console display library)
-neXt - Enable neXt toolkit
-neon - Enable optimization support for ARM NEON processors
-netboot - Enable network booting
-netcdf - Enable NetCDF data format support
-networkmanager - Enable net-misc/networkmanager support
-nis - Support for NIS/YP services
-nls - Add Native Language Support (using gettext - GNU locale utilities)
-nntp - Add support for newsgroups (Network News Transfer Protocol)
-nocd - Install all files required to run the application without a CD mounted
-nptl - Enable support for Native POSIX Threads Library, the new threading module (requires linux-2.6 or better usually)
-nsplugin - Build plugin for browsers supporting the Netscape plugin architecture (that is almost any modern browser)
-ocaml - Add support/bindings for the Ocaml language
-ocamlopt - Enable ocamlopt support (ocaml native code compiler) -- Produces faster programs (Warning: you have to disable/enable it at a global scale)
-oci8 - Add Oracle 8 Database Support
-oci8-instant-client - Use dev-db/oracle-instantclient-basic as Oracle provider instead of requiring a full Oracle server install
-odbc - Add ODBC Support (Open DataBase Connectivity)
-offensive - Enable potentially offensive items in packages
-ofx - Enable support for importing (and exporting) OFX (Open Financial eXchange) data files
-ogg - Add support for the Ogg container format (commonly used by Vorbis, Theora and flac)
-old-linux - Add support for linux-2.4 and older
-openal - Add support for the Open Audio Library
-openexr - Support for the OpenEXR graphics file format
-opengl - Add support for OpenGL (3D graphics)
-openmp - Build support for the OpenMP (support parallel computing), requires >=sys-devel/gcc-4.2 built with USE="openmp"
-oracle - Enable Oracle Database support
-orc - Use dev-lang/orc for just-in-time optimization of array operations
-osc - Enable support for Open Sound Control
-oscar - Enable Oscar (AIM/ICQ) IM protocol support
-oss - Add support for OSS (Open Sound System)
-pam - Add support for PAM (Pluggable Authentication Modules) - DANGEROUS to arbitrarily flip
-pch - Enable precompiled header support for faster compilation at the expense of disk space and memory (>=sys-devel/gcc-3.4 only)
-pcmcia - Add support for PCMCIA slots/devices found on laptop computers
-pcntl - Add support for process creation functions
-pcre - Add support for Perl Compatible Regular Expressions
-pda - Add support for portable devices
-pdf - Add general support for PDF (Portable Document Format), this replaces the pdflib and cpdflib flags
-perl - Add optional support/bindings for the Perl language
-php - Include support for the PHP language
-pie - Build programs as Position Independent Executables (a security hardening technique)
-plasma - Build optional KDE plasma addons
-plotutils - Add support for plotutils (library for 2-D vector graphics)
-png - Add support for libpng (PNG images)
-policykit - Enable PolicyKit authentication support
-portaudio - Add support for the crossplatform portaudio audio API
-posix - Add support for POSIX-compatible functions
-postgres - Add support for the postgresql database
-postscript - Enable support for the PostScript language (often with ghostscript-gpl or libspectre)
-ppds - Add support for automatically generated ppd (printing driver) files
-prefix - Defines if a Gentoo Prefix offset installation is used
-prelude - Add support/bindings for the Prelude Intrusion Detection System
-profile - Add support for software performance analysis (will likely vary from ebuild to ebuild)
-pulseaudio - Add support for PulseAudio sound server
-python - Add optional support/bindings for the Python language
-qdbm - Add support for the qdbm (Quick Database Manager) library
-qmail-spp - Add support for qmail SMTP plugins
-qt4 - Add support for the Qt GUI/Application Toolkit version 4.x
-qt5 - Add support for the Qt 5 application and UI framework
-quicktime - Add support for OpenQuickTime
-radius - Add support for RADIUS authentication
-raw - Add support for raw image formats
-rdesktop - Add support for the remote desktop protocol, usually used to connect to Windows servers
-readline - Enable support for libreadline, a GNU line-editing library that almost everyone wants
-recode - Enable support for the GNU recode library
-rss - Enable support for RSS feeds
-ruby - Add support/bindings for the Ruby language
-samba - Add support for SAMBA (Windows File and Printer sharing)
-sasl - Add support for the Simple Authentication and Security Layer
-savedconfig - Use this to restore your config from /etc/portage/savedconfig ${CATEGORY}/${PN}. Make sure your USE flags allow for appropriate dependencies
-scanner - Add support for scanner hardware (e.g. build the sane frontend in kdegraphics)
-sdl - Add support for Simple Direct Layer (media library)
-seamonkey - Add support for the Seamonkey web-browser
-selinux - !!internal use only!! Security Enhanced Linux support, this must be set by the selinux profile or breakage will occur
-semantic-desktop - Cross-KDE support for semantic search and information retrieval
-session - Add persistent session support
-sharedmem - Add support for shared memory use
-shorten - Add support for the shorten audio compressor
-simplexml - Support for SimpleXML
-skey - Enable S/Key (Single use password) authentication support
-slang - Add support for the slang text display library (it's like ncurses, but different)
-slp - Add Service Locator Protocol support
-smartcard - Enable smartcard support
-smp - Enable support for multiprocessors or multicore systems
-sndfile - Add support for libsndfile
-snmp - Add support for the Simple Network Management Protocol if available
-soap - Add support for SOAP (Simple Object Access Protocol)
-sockets - Add support for tcp/ip sockets
-socks5 - Add support for the socks5 proxy
-sound - Enable sound support
-source - Zip the sources and install them
-sox - Add support for Sound eXchange (SoX)
-speex - Add support for the speex audio codec (used for speech)
-spell - Add dictionary support
-sqlite - Add support for sqlite - embedded sql database
-sqlite3 - Add support for sqlite3 - embedded sql database
-sse - Use the SSE instruction set
-sse2 - Use the SSE2 instruction set
-sse3 - Use the SSE3 instruction set (pni in cpuinfo)
-ssse3 - Use the SSSE3 instruction set
-sse4_1 - Use the SSE4.1 instruction set
-ssl - Add support for Secure Socket Layer connections
-startup-notification - Enable application startup event feedback mechanism
-static - !!do not set this during bootstrap!! Causes binaries to be statically linked instead of dynamically
-static-libs - Build static versions of dynamic libraries as well
-subversion - Enable subversion (version control system) support
-suid - Enable setuid root program, with potential security risks
-svg - Add support for SVG (Scalable Vector Graphics)
-svga - Add support for SVGAlib (graphics library)
-sybase - Add support for the Sybase SQL Database Server
-sybase-ct - Add support for Sybase-CT
-symlink - Force kernel ebuilds to automatically update the /usr/src/linux symlink
-syslog - Enable support for syslog
-systemd - Enable use of systemd-specific libraries and features like socket activation or session tracking
-sysvipc - Support for System V-compatible inter-process communication
-szip - Use the szip compression library
-taglib - Enable tagging support with taglib
-tcl - Add support the Tcl language
-tcmalloc - Use the dev-util/google-perftools libraries to replace the malloc() implementation with a possibly faster one
-tcpd - Add support for TCP wrappers
-test - Workaround to pull in packages needed to run with FEATURES=test. Portage-2.1.2 handles this internally, so don't set it in make.conf/package.use anymore
-theora - Add support for the Theora Video Compression Codec
-threads - Add threads support for various packages. Usually pthreads
-tidy - Add support for HTML Tidy
-tiff - Add support for the TIFF image format
-timidity - Build with Timidity++ (MIDI sequencer) support
-tk - Add support for Tk GUI toolkit
-tokenizer - Add support for the PHP file parser
-truetype - Add support for FreeType and/or FreeType2 fonts
-uclibc - Enable uclibc specific patches and build or link uclibc
-udev - Enable virtual/udev integration (device discovery, power and storage device support, etc)
-udisks - Enable storage management support (automounting, volume monitoring, etc)
-unicode - Add support for Unicode
-upnp - Enable UPnP port mapping support
-upnp-av - Enable UPnP audio/video streaming support
-upower - Enable power management support
-usb - Add USB support to applications that have optional USB support (e.g. cups)
-v4l - Enable support for video4linux (using linux-headers or userspace libv4l libraries)
-vaapi - Enable Video Acceleration API for hardware decoding
-vala - Enable bindings for dev-lang/vala
-vanilla - Do not add extra patches which change default behaviour; DO NOT USE THIS ON A GLOBAL SCALE as the severity of the meaning changes drastically
-vcd - Video CD support
-vdpau - Enable the Video Decode and Presentation API for Unix acceleration interface
-vhosts - Add support for installing web-based applications into a virtual-hosting environment
-videos - Install optional video files (used in some games)
-vim-syntax - Pulls in related vim syntax scripts
-vnc - Enable VNC (remote desktop viewer) support
-vorbis - Add support for the OggVorbis audio codec
-wayland - Enable dev-libs/wayland backend
-wavpack - Add support for wavpack audio compression tools
-wddx - Add support for Web Distributed Data eXchange
-webkit - Add support for the WebKit HTML rendering/layout engine
-wifi - Enable wireless network functions
-wmf - Add support for the Windows Metafile vector image format
-wxwidgets - Add support for wxWidgets/wxGTK GUI toolkit
-x264 - Enable h264 encoding using x264
-xattr - Add support for extended attributes (filesystem-stored metadata)
-xcb - Support the X C-language Binding, a replacement for Xlib
-xcomposite - Enable support for the Xorg composite extension
-xemacs - Add support for XEmacs
-xface - Add xface support used to allow a small image of xface format to be included in an email via the header 'X-Face'
-xft - Build with support for XFT font renderer (x11-libs/libXft)
-xine - Add support for the XINE movie libraries
-xinerama - Add support for the xinerama X11 extension, which is mandatory if you work in multiple monitors setup
-xinetd - Add support for the xinetd super-server
-xml - Add support for XML files
-xmlrpc - Support for xml-rpc library
-xmp - Enable support for Extensible Metadata Platform (Adobe XMP)
-xmpp - Enable support for Extensible Messaging and Presence Protocol (XMPP) formerly known as Jabber
-xosd - Sends display using the X On Screen Display library
-xpm - Add support for XPM graphics format
-xscreensaver - Add support for XScreenSaver extension
-xsl - Check/Support flag for XSL library (version 1)
-xv - Add in optional support for the Xvideo extension (an X API for video playback)
-xvid - Add support for xvid.org's open-source mpeg-4 codec
-yahoo - Enable Yahoo Messenger IM protocol support
-yaz - Add in optional support for the Z39.50 Protocol for Information Retrieval (YAZ)
-zeroconf - Support for DNS Service Discovery (DNS-SD)
-zlib - Add support for zlib (de)compression
-zsh-completion - Enable zsh completion support