[or-cvs] r19412: {incognito} Finalizing the hardened branch. (in incognito/branches/hardened: . arch/x86 arch/x86/overlay/isolinux portage.config portage.overlay portage.overlay/app-crypt portage.overlay/app-crypt/truecrypt portage.overlay/app-crypt/truecrypt/files portage.overlay/app-emulation portage.overlay/app-emulation/open-vm-tools portage.overlay/app-emulation/open-vm-tools/files portage.overlay/app-emulation/virtualbox-ose-additions portage.overlay/app-misc portage.overlay/app-misc/secure-delete portage.overlay/app-misc/secure-delete/files portage.overlay/dev-cpp portage.overlay/dev-cpp/commoncpp2 portage.overlay/dev-cpp/commoncpp2/files portage.overlay/dev-java portage.overlay/dev-java/db4o-jdk11 portage.overlay/dev-java/db4o-jdk12 portage.overlay/dev-java/db4o-jdk5 portage.overlay/dev-java/fec portage.overlay/dev-java/fec/files portage.overlay/dev-libs portage.overlay/dev-libs/nspr portage.overlay/dev-libs/nspr/files portage.overlay/dev-libs/nss portage.overlay/dev-libs/nss/files portage.overlay/dev-util portage.overlay/dev-util/kbuild portage.overlay/dev-util/kbuild/files portage.overlay/kde-misc portage.overlay/kde-misc/knetworkmanager portage.overlay/kde-misc/knetworkmanager/files portage.overlay/kde-misc/tork portage.overlay/kde-misc/tork/files portage.overlay/mail-client portage.overlay/mail-client/mozilla-thunderbird portage.overlay/mail-client/mozilla-thunderbird/files portage.overlay/mail-client/mozilla-thunderbird/files/icon portage.overlay/media-libs portage.overlay/media-libs/tiff portage.overlay/media-libs/tiff/files portage.overlay/net-libs portage.overlay/net-libs/NativeThread portage.overlay/net-libs/NativeThread/files portage.overlay/net-libs/nativebiginteger portage.overlay/net-libs/xulrunner portage.overlay/net-libs/xulrunner/files portage.overlay/net-misc/tor portage.overlay/net-misc/tor/files portage.overlay/net-misc/vidalia portage.overlay/net-p2p portage.overlay/net-p2p/freenet portage.overlay/net-p2p/freenet/files portage.overlay/net-wireless portage.overlay/net-wireless/acx portage.overlay/net-wireless/acx/files portage.overlay/net-wireless/at76c503a portage.overlay/net-wireless/at76c503a/files portage.overlay/net-www portage.overlay/net-www/mplayerplug-in portage.overlay/net-www/mplayerplug-in/files portage.overlay/net-www/netscape-flash portage.overlay/net-www/netscape-flash/files portage.overlay/sys-kernel portage.overlay/sys-kernel/genkernel portage.overlay/sys-kernel/genkernel/files portage.overlay/sys-kernel/hardened-sources portage.overlay/www-client portage.overlay/www-client/mozilla-firefox portage.overlay/www-client/mozilla-firefox/files portage.overlay/www-client/mozilla-firefox/files/icon portage.overlay/x11-drivers portage.overlay/x11-drivers/xf86-input-virtualbox portage.overlay/x11-drivers/xf86-input-virtualbox/files portage.overlay/x11-drivers/xf86-video-virtualbox portage.overlay/x11-drivers/xf86-video-virtualbox/files portage.overlay/x11-plugins portage.overlay/x11-plugins/adblock_plus portage.overlay/x11-plugins/enigmail portage.overlay/x11-plugins/enigmail/files portage.overlay/x11-plugins/enigmail-bin portage.overlay/x11-plugins/firefox-quick-locale-switcher portage.overlay/x11-plugins/firegpg portage.overlay/x11-plugins/forcehttps portage.overlay/x11-plugins/thunderplunger portage.overlay/x11-plugins/torbutton-bin portage.overlay/x11-plugins/torbutton-tb root_overlay/etc root_overlay/etc/NetworkManager root_overlay/etc/NetworkManager/dispatcher.d root_overlay/etc/conf.d root_overlay/etc/init.d root_overlay/etc/tor root_overlay/usr/bin root_overlay/usr/sbin root_overlay/usr/share/applications root_overlay/usr/share/icons/32x32 root_overlay/usr/share/icons/48x48 root_overlay/usr/share/icons/64x64 root_overlay/usr/share/incognito root_overlay/usr/share/incognito/walkthrough root_overlay/var/lib root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default root_overlay/var/lib/iptables root_overlay/var/lib/kde-config root_overlay/var/lib/kde-config/share root_overlay/var/lib/kde-config/share/apps root_overlay/var/lib/kde-config/share/apps/konqueror root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus root_overlay/var/lib/kde-config/share/config root_overlay/var/lib/kde-config/share/config/session root_overlay/var/lib/thunderbird-config/rhy4kriw.default root_overlay/var/patches)

anonym at seul.org anonym at seul.org
Sun May 3 15:18:00 UTC 2009


Author: anonym
Date: 2009-05-03 11:17:59 -0400 (Sun, 03 May 2009)
New Revision: 19412

Added:
   incognito/branches/hardened/arch/x86/kernel-2.6.28.config
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/Manifest
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-64bit.patch
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-bool.patch
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-external-wx.patch
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-stop.sh
   incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/truecrypt-6.1a.ebuild
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/2.6.28.1-api-break.patch
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/makefile-destdir.patch
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/open-vm-tools.desktop
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/tools.conf
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/xautostart.conf
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20090318.154848.ebuild
   incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/
   incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/Manifest
   incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/metadata.xml
   incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/virtualbox-ose-additions-2.1.4.ebuild
   incognito/branches/hardened/portage.overlay/app-misc/
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/Manifest
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/chunk-fix.patch
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/secure-delete-3.1-do-not-use-the-kernel-module.patch
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/metadata.xml
   incognito/branches/hardened/portage.overlay/app-misc/secure-delete/secure-delete-3.1.ebuild
   incognito/branches/hardened/portage.overlay/dev-cpp/
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/Manifest
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/commoncpp2-1.6.2.ebuild
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.1-gcc42_atomicity.patch
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-autoconf.patch
   incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-configure_detect_netfilter.patch
   incognito/branches/hardened/portage.overlay/dev-java/
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/Manifest
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/db4o-jdk11-7.4.ebuild
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/Manifest
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/db4o-jdk12-7.4.ebuild
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/Manifest
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/db4o-jdk5-7.4.ebuild
   incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-java/fec/
   incognito/branches/hardened/portage.overlay/dev-java/fec/Manifest
   incognito/branches/hardened/portage.overlay/dev-java/fec/fec-1.0.3-r1.ebuild
   incognito/branches/hardened/portage.overlay/dev-java/fec/files/
   incognito/branches/hardened/portage.overlay/dev-java/fec/files/libfec8path.patch
   incognito/branches/hardened/portage.overlay/dev-java/fec/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-libs/
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/ChangeLog
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/Manifest
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config-1.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-gcc-visibility.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-lang.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-prtime.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.7.0-prtime.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr.pc.in
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-libs/nspr/nspr-4.7.4.ebuild
   incognito/branches/hardened/portage.overlay/dev-libs/nss/
   incognito/branches/hardened/portage.overlay/dev-libs/nss/Manifest
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss-config.in
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss.pc.in
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config-1.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11.5-config-1.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.12-config-1.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-config.in
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-fbsd7.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64-2.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64.patch
   incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss.pc.in
   incognito/branches/hardened/portage.overlay/dev-libs/nss/metadata.xml
   incognito/branches/hardened/portage.overlay/dev-libs/nss/nss-3.12.2.ebuild
   incognito/branches/hardened/portage.overlay/dev-util/
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/Manifest
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-fix-acl-include.patch
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-unknown-configure-opt.patch
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/kbuild-0.1.5.ebuild
   incognito/branches/hardened/portage.overlay/dev-util/kbuild/metadata.xml
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/Manifest
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2-pam_console-fix.patch
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2.1-fixbuild_u64-hschaa-01.patch
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/no-ansi.patch
   incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/knetworkmanager-0.2.2_p20080528.ebuild
   incognito/branches/hardened/portage.overlay/kde-misc/tork/files/
   incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31+gcc-4.3.patch
   incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31-ext_tsocks.patch
   incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.31.ebuild
   incognito/branches/hardened/portage.overlay/mail-client/
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/Manifest
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird-unbranded.desktop
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird.desktop
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon-unbranded.png
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon.png
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/metadata.xml
   incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/mozilla-thunderbird-2.0.0.21.ebuild
   incognito/branches/hardened/portage.overlay/media-libs/
   incognito/branches/hardened/portage.overlay/media-libs/tiff/
   incognito/branches/hardened/portage.overlay/media-libs/tiff/Manifest
   incognito/branches/hardened/portage.overlay/media-libs/tiff/files/
   incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-CVE-2008-2327.patch
   incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-tiffsplit.patch
   incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-jbig.patch
   incognito/branches/hardened/portage.overlay/media-libs/tiff/tiff-3.8.2-r4.ebuild
   incognito/branches/hardened/portage.overlay/net-libs/
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/Manifest
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/NativeThread-0_pre20080330.ebuild
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/files/
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/files/Makefile.patch
   incognito/branches/hardened/portage.overlay/net-libs/NativeThread/metadata.xml
   incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/
   incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/Manifest
   incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/metadata.xml
   incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/nativebiginteger-0.6.4.ebuild
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/ChangeLog
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/Manifest
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/files/
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/files/xulrunner.conf
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/metadata.xml
   incognito/branches/hardened/portage.overlay/net-libs/xulrunner/xulrunner-1.9.0.10.ebuild
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.30-logrotate.patch
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.33-no-internal-libevent.patch
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.conf
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r4
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample-0.1.2.6.patch
   incognito/branches/hardened/portage.overlay/net-misc/tor/metadata.xml
   incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.34.ebuild
   incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.12.ebuild
   incognito/branches/hardened/portage.overlay/net-p2p/
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/Manifest
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/ext.patch
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet.old
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/wrapper1.conf
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/freenet-0.7_p1208.ebuild
   incognito/branches/hardened/portage.overlay/net-p2p/freenet/metadata.xml
   incognito/branches/hardened/portage.overlay/net-wireless/
   incognito/branches/hardened/portage.overlay/net-wireless/acx/
   incognito/branches/hardened/portage.overlay/net-wireless/acx/Manifest
   incognito/branches/hardened/portage.overlay/net-wireless/acx/acx-0.3.37_p20080112.ebuild
   incognito/branches/hardened/portage.overlay/net-wireless/acx/files/
   incognito/branches/hardened/portage.overlay/net-wireless/acx/files/acx-0.3.37_p20080112.patch
   incognito/branches/hardened/portage.overlay/net-wireless/acx/files/addRequestInfo.patch
   incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/
   incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/Manifest
   incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/at76c503a-0.17.ebuild
   incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/files/
   incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/files/at76c503-kernel-2.6.27.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/ChangeLog
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/Manifest
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.40-cflags.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.50-seamonkey.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.55-gcc4.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-gcc4.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-min-cache-size.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-xulrunner-config-in.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in_xulrunner-1.9.patch
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/metadata.xml
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/mplayerplug-in-3.55.ebuild
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/Manifest
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/files/
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/files/mms.cfg
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/metadata.xml
   incognito/branches/hardened/portage.overlay/net-www/netscape-flash/netscape-flash-10.0.22.87.ebuild
   incognito/branches/hardened/portage.overlay/sys-kernel/
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/Manifest
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/debug.patch
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/genkernel.bash
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/genkernel-3.4.10.903.ebuild
   incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/metadata.xml
   incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/
   incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/Manifest
   incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/hardened-sources-2.6.28-r7.ebuild
   incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/metadata.xml
   incognito/branches/hardened/portage.overlay/www-client/
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/ChangeLog
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/Manifest
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/firefox.1
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/gentoo-default-prefs.js
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/iceweasel.desktop
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5-unbranded.desktop
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5.desktop
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/mozilla-filepicker.patch
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/metadata.xml
   incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/mozilla-firefox-3.0.10.ebuild
   incognito/branches/hardened/portage.overlay/x11-drivers/
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/Manifest
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/files/
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/files/xf86-input-virtualbox-2-localconfig
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/xf86-input-virtualbox-2.1.4.ebuild
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/Manifest
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/files/
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/files/xf86-video-virtualbox-2-localconfig
   incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/xf86-video-virtualbox-2.1.4.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-1.0.1.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/enigmail-bin-0.95.7.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/ChangeLog
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/enigmail-0.95.7-r4.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/0.95.0-replytolist.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade-1.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/70_enigmail-fix.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-check.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-fix.patch
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/metadata.xml
   incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.9.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.7.5.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.4.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.2.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.1.ebuild
   incognito/branches/hardened/root_overlay/etc/NetworkManager/
   incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/
   incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-ntp.sh
   incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-tor-sighup.sh
   incognito/branches/hardened/root_overlay/etc/init.d/debugmode
   incognito/branches/hardened/root_overlay/etc/sudoers
   incognito/branches/hardened/root_overlay/etc/sudoers_lecture
   incognito/branches/hardened/root_overlay/usr/bin/first-run
   incognito/branches/hardened/root_overlay/usr/bin/incognito-debug
   incognito/branches/hardened/root_overlay/usr/bin/incognito-version
   incognito/branches/hardened/root_overlay/usr/share/applications/freenet.desktop
   incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-3.0.desktop
   incognito/branches/hardened/root_overlay/usr/share/icons/32x32/freenet.png
   incognito/branches/hardened/root_overlay/usr/share/icons/48x48/freenet.png
   incognito/branches/hardened/root_overlay/usr/share/icons/64x64/freenet.png
   incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough-fr.html
   incognito/branches/hardened/root_overlay/var/lib/kde-config/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/Install_Incognito.desktop
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/kgpg-shred.desktop
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/clock_panelapplet_fxbdeyp2jxvhipib2djl_rc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/emaildefaults
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kbluetoothrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdeglobals
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdesktoprc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kickerrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kio_httprc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kioslaverc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/konquerorrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kpersonalizerrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/krfbrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksmserverrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksynapticsrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kvkbdrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kxkbrc
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/kwin_10cfcd7665000116774249400000243640000_1167743318_293752
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/tork_10cfcd7665000116774324900000243640016_1167743318_223267
   incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/torkrc
   incognito/branches/hardened/root_overlay/var/patches/rc-no-inittab-fix.patch
Removed:
   incognito/branches/hardened/arch/x86/kernel-2.6.25.config
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20081010.123053.ebuild
   incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.29.2.ebuild
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r3
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.logrotate.patch
   incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample.patch
   incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.30.ebuild
   incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.7.ebuild
   incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in-bin/
   incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-0.7.5.5.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.3.7.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.5.1.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.3.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.0.ebuild
   incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.0.ebuild
   incognito/branches/hardened/root_overlay/etc/conf.d/pdnsd
   incognito/branches/hardened/root_overlay/etc/pdnsd/
   incognito/branches/hardened/root_overlay/usr/sbin/first-run
   incognito/branches/hardened/root_overlay/usr/sbin/incognito-version
   incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-2.0.desktop
   incognito/branches/hardened/root_overlay/var/lib/kdesession/
Modified:
   incognito/branches/hardened/ChangeLog
   incognito/branches/hardened/arch/x86/livecd-stage1.spec
   incognito/branches/hardened/arch/x86/livecd-stage2.spec
   incognito/branches/hardened/arch/x86/overlay/isolinux/isolinux.cfg
   incognito/branches/hardened/arch/x86/stage1.spec
   incognito/branches/hardened/arch/x86/stage2.spec
   incognito/branches/hardened/arch/x86/stage3.spec
   incognito/branches/hardened/build-stage.sh
   incognito/branches/hardened/fsscript.sh
   incognito/branches/hardened/portage.config/package.keywords
   incognito/branches/hardened/portage.config/package.mask
   incognito/branches/hardened/portage.config/package.unmask
   incognito/branches/hardened/portage.config/package.use
   incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/Manifest
   incognito/branches/hardened/portage.overlay/kde-misc/tork/Manifest
   incognito/branches/hardened/portage.overlay/net-misc/tor/Manifest
   incognito/branches/hardened/portage.overlay/net-misc/vidalia/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/Manifest
   incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/torbutton-tb-1.0.4.01.ebuild
   incognito/branches/hardened/root_overlay/etc/init.d/external-config-setup
   incognito/branches/hardened/root_overlay/etc/init.d/external-locale
   incognito/branches/hardened/root_overlay/etc/init.d/vbox-guest
   incognito/branches/hardened/root_overlay/etc/tor/torrc
   incognito/branches/hardened/root_overlay/usr/sbin/create-homevol
   incognito/branches/hardened/root_overlay/usr/sbin/create-usb
   incognito/branches/hardened/root_overlay/usr/sbin/mount-homevol
   incognito/branches/hardened/root_overlay/usr/share/applications/truecrypt.desktop
   incognito/branches/hardened/root_overlay/usr/share/incognito/docs.html
   incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough.html
   incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/bookmarks.html
   incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/prefs.js
   incognito/branches/hardened/root_overlay/var/lib/iptables/rules-save
   incognito/branches/hardened/root_overlay/var/lib/thunderbird-config/rhy4kriw.default/prefs.js
   incognito/branches/hardened/root_overlay/var/patches/mkxf86config.sh.patch
   incognito/branches/hardened/root_overlay/var/patches/secure_halt.patch
   incognito/branches/hardened/root_overlay/var/patches/vmware-tools-init.patch
Log:
Finalizing the hardened branch.


Modified: incognito/branches/hardened/ChangeLog
===================================================================
--- incognito/branches/hardened/ChangeLog	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,10 +1,26 @@
 changes since 2008.1
 	- Incognito is now based on Hardened Gentoo, which should increase
-	  resistence towards certain exploits.
-	- Added support for VirtualBox.
-	- Tor 0.2.0.31	
-	- Firefox 2.0.0.17
-	- Vidalia 0.1.7
+	  resistence towards certain exploits and increase the system security
+	  in general.
+	- The root user is now disabled. If you need root privileges, add
+	  "debugmode" (without quotes) to the kernel command line in the boot
+	  menu to set an empty password for root, then use the su command
+	  to get root privileges.
+	- Added support for VirtualBox, including VirtualBox additions
+	  (for mouse integration, time sync etc.)
+	- Fixed the evil double-click bug when running in VMWare.
+	- Added IcedTea, a Java VM built from OpenJDK.
+	- Added Freenet, a client for the anonymous, distributed, censorship
+	  resistent data store with the same name.
+	- Added Twinkle, VoIP software with support for SIP, ZRTP and SRTP.
+	- Added KOffice integrated office suite.
+	- Tor 0.2.0.34
+	- TorK 0.31
+	- Firefox 3.0.10
+	- Thunderbird 2.0.0.21
+	- Linux 2.6.28
+	- New portage snapshot (2009-04-07) and major update of software base.
+	- Added a French translation of the walkthrough.
 
 2008.1 changes since 2008.0 (i.e. 20080109.1)
 	- Added an Incognito Walkthrough which will launch upon start up.

Deleted: incognito/branches/hardened/arch/x86/kernel-2.6.25.config
===================================================================
--- incognito/branches/hardened/arch/x86/kernel-2.6.25.config	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/kernel-2.6.25.config	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2984 +0,0 @@
-#
-# Automatically generated make config: don't edit
-# Linux kernel version: 2.6.25-hardened-r9
-# Wed Nov 12 14:21:18 2008
-#
-# CONFIG_64BIT is not set
-CONFIG_X86_32=y
-# CONFIG_X86_64 is not set
-CONFIG_X86=y
-CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
-# CONFIG_GENERIC_LOCKBREAK is not set
-CONFIG_GENERIC_TIME=y
-CONFIG_GENERIC_CMOS_UPDATE=y
-CONFIG_CLOCKSOURCE_WATCHDOG=y
-CONFIG_GENERIC_CLOCKEVENTS=y
-CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
-CONFIG_LOCKDEP_SUPPORT=y
-CONFIG_STACKTRACE_SUPPORT=y
-CONFIG_HAVE_LATENCYTOP_SUPPORT=y
-CONFIG_SEMAPHORE_SLEEPERS=y
-CONFIG_FAST_CMPXCHG_LOCAL=y
-CONFIG_MMU=y
-CONFIG_ZONE_DMA=y
-CONFIG_GENERIC_ISA_DMA=y
-CONFIG_GENERIC_IOMAP=y
-CONFIG_GENERIC_BUG=y
-CONFIG_GENERIC_HWEIGHT=y
-# CONFIG_GENERIC_GPIO is not set
-CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-CONFIG_DMI=y
-# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
-CONFIG_RWSEM_XCHGADD_ALGORITHM=y
-# CONFIG_ARCH_HAS_ILOG2_U32 is not set
-# CONFIG_ARCH_HAS_ILOG2_U64 is not set
-CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
-CONFIG_GENERIC_CALIBRATE_DELAY=y
-# CONFIG_GENERIC_TIME_VSYSCALL is not set
-CONFIG_ARCH_HAS_CPU_RELAX=y
-# CONFIG_HAVE_SETUP_PER_CPU_AREA is not set
-CONFIG_ARCH_HIBERNATION_POSSIBLE=y
-CONFIG_ARCH_SUSPEND_POSSIBLE=y
-# CONFIG_ZONE_DMA32 is not set
-CONFIG_ARCH_POPULATES_NODE_MAP=y
-# CONFIG_AUDIT_ARCH is not set
-CONFIG_ARCH_SUPPORTS_AOUT=y
-CONFIG_GENERIC_HARDIRQS=y
-CONFIG_GENERIC_IRQ_PROBE=y
-CONFIG_GENERIC_PENDING_IRQ=y
-CONFIG_X86_SMP=y
-CONFIG_X86_32_SMP=y
-CONFIG_X86_HT=y
-CONFIG_X86_BIOS_REBOOT=y
-CONFIG_X86_TRAMPOLINE=y
-CONFIG_KTIME_SCALAR=y
-CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
-
-#
-# General setup
-#
-CONFIG_EXPERIMENTAL=y
-CONFIG_LOCK_KERNEL=y
-CONFIG_INIT_ENV_ARG_LIMIT=32
-CONFIG_LOCALVERSION=""
-# CONFIG_LOCALVERSION_AUTO is not set
-CONFIG_SWAP=y
-CONFIG_SYSVIPC=y
-CONFIG_SYSVIPC_SYSCTL=y
-CONFIG_POSIX_MQUEUE=y
-CONFIG_BSD_PROCESS_ACCT=y
-CONFIG_BSD_PROCESS_ACCT_V3=y
-# CONFIG_TASKSTATS is not set
-CONFIG_AUDIT=y
-CONFIG_AUDITSYSCALL=y
-CONFIG_AUDIT_TREE=y
-CONFIG_IKCONFIG=y
-CONFIG_IKCONFIG_PROC=y
-CONFIG_LOG_BUF_SHIFT=15
-# CONFIG_CGROUPS is not set
-CONFIG_GROUP_SCHED=y
-CONFIG_FAIR_GROUP_SCHED=y
-# CONFIG_RT_GROUP_SCHED is not set
-CONFIG_USER_SCHED=y
-# CONFIG_CGROUP_SCHED is not set
-CONFIG_SYSFS_DEPRECATED=y
-CONFIG_SYSFS_DEPRECATED_V2=y
-# CONFIG_RELAY is not set
-CONFIG_NAMESPACES=y
-# CONFIG_UTS_NS is not set
-# CONFIG_IPC_NS is not set
-# CONFIG_USER_NS is not set
-# CONFIG_PID_NS is not set
-CONFIG_BLK_DEV_INITRD=y
-CONFIG_INITRAMFS_SOURCE=""
-CONFIG_CC_OPTIMIZE_FOR_SIZE=y
-CONFIG_SYSCTL=y
-# CONFIG_EMBEDDED is not set
-CONFIG_UID16=y
-CONFIG_SYSCTL_SYSCALL=y
-CONFIG_HOTPLUG=y
-CONFIG_PRINTK=y
-CONFIG_BUG=y
-CONFIG_ELF_CORE=y
-CONFIG_COMPAT_BRK=y
-CONFIG_BASE_FULL=y
-CONFIG_FUTEX=y
-CONFIG_ANON_INODES=y
-CONFIG_EPOLL=y
-CONFIG_SIGNALFD=y
-CONFIG_TIMERFD=y
-CONFIG_EVENTFD=y
-CONFIG_SHMEM=y
-CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_SLAB=y
-# CONFIG_SLUB is not set
-# CONFIG_SLOB is not set
-# CONFIG_PROFILING is not set
-# CONFIG_MARKERS is not set
-CONFIG_HAVE_OPROFILE=y
-CONFIG_HAVE_KPROBES=y
-CONFIG_HAVE_KRETPROBES=y
-CONFIG_PROC_PAGE_MONITOR=y
-CONFIG_SLABINFO=y
-CONFIG_RT_MUTEXES=y
-# CONFIG_TINY_SHMEM is not set
-CONFIG_BASE_SMALL=0
-CONFIG_MODULES=y
-CONFIG_MODULE_UNLOAD=y
-CONFIG_MODULE_FORCE_UNLOAD=y
-CONFIG_MODVERSIONS=y
-# CONFIG_MODULE_SRCVERSION_ALL is not set
-CONFIG_KMOD=y
-CONFIG_STOP_MACHINE=y
-CONFIG_BLOCK=y
-# CONFIG_LBD is not set
-# CONFIG_BLK_DEV_IO_TRACE is not set
-# CONFIG_LSF is not set
-# CONFIG_BLK_DEV_BSG is not set
-
-#
-# IO Schedulers
-#
-CONFIG_IOSCHED_NOOP=y
-# CONFIG_IOSCHED_AS is not set
-# CONFIG_IOSCHED_DEADLINE is not set
-CONFIG_IOSCHED_CFQ=y
-# CONFIG_DEFAULT_AS is not set
-# CONFIG_DEFAULT_DEADLINE is not set
-CONFIG_DEFAULT_CFQ=y
-# CONFIG_DEFAULT_NOOP is not set
-CONFIG_DEFAULT_IOSCHED="cfq"
-CONFIG_CLASSIC_RCU=y
-
-#
-# Processor type and features
-#
-CONFIG_TICK_ONESHOT=y
-CONFIG_NO_HZ=y
-CONFIG_HIGH_RES_TIMERS=y
-CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
-CONFIG_SMP=y
-CONFIG_X86_PC=y
-# CONFIG_X86_ELAN is not set
-# CONFIG_X86_VOYAGER is not set
-# CONFIG_X86_NUMAQ is not set
-# CONFIG_X86_SUMMIT is not set
-# CONFIG_X86_BIGSMP is not set
-# CONFIG_X86_VISWS is not set
-# CONFIG_X86_GENERICARCH is not set
-# CONFIG_X86_ES7000 is not set
-# CONFIG_X86_RDC321X is not set
-# CONFIG_X86_VSMP is not set
-CONFIG_SCHED_NO_NO_OMIT_FRAME_POINTER=y
-# CONFIG_PARAVIRT_GUEST is not set
-# CONFIG_M386 is not set
-# CONFIG_M486 is not set
-# CONFIG_M586 is not set
-# CONFIG_M586TSC is not set
-# CONFIG_M586MMX is not set
-CONFIG_M686=y
-# CONFIG_MPENTIUMII is not set
-# CONFIG_MPENTIUMIII is not set
-# CONFIG_MPENTIUMM is not set
-# CONFIG_MPENTIUM4 is not set
-# CONFIG_MK6 is not set
-# CONFIG_MK7 is not set
-# CONFIG_MK8 is not set
-# CONFIG_MCRUSOE is not set
-# CONFIG_MEFFICEON is not set
-# CONFIG_MWINCHIPC6 is not set
-# CONFIG_MWINCHIP2 is not set
-# CONFIG_MWINCHIP3D is not set
-# CONFIG_MGEODEGX1 is not set
-# CONFIG_MGEODE_LX is not set
-# CONFIG_MCYRIXIII is not set
-# CONFIG_MVIAC3_2 is not set
-# CONFIG_MVIAC7 is not set
-# CONFIG_MPSC is not set
-# CONFIG_MCORE2 is not set
-# CONFIG_GENERIC_CPU is not set
-# CONFIG_X86_GENERIC is not set
-CONFIG_X86_CMPXCHG=y
-CONFIG_X86_L1_CACHE_SHIFT=5
-CONFIG_X86_XADD=y
-CONFIG_X86_PPRO_FENCE=y
-CONFIG_X86_WP_WORKS_OK=y
-CONFIG_X86_INVLPG=y
-CONFIG_X86_BSWAP=y
-CONFIG_X86_POPAD_OK=y
-CONFIG_X86_ALIGNMENT_16=y
-CONFIG_X86_GOOD_APIC=y
-CONFIG_X86_USE_PPRO_CHECKSUM=y
-CONFIG_X86_P6_NOP=y
-CONFIG_X86_TSC=y
-CONFIG_X86_CMOV=y
-CONFIG_X86_MINIMUM_CPU_FAMILY=6
-CONFIG_X86_DEBUGCTLMSR=y
-CONFIG_HPET_TIMER=y
-CONFIG_HPET_EMULATE_RTC=y
-# CONFIG_IOMMU_HELPER is not set
-CONFIG_NR_CPUS=8
-CONFIG_SCHED_SMT=y
-CONFIG_SCHED_MC=y
-# CONFIG_PREEMPT_NONE is not set
-# CONFIG_PREEMPT_VOLUNTARY is not set
-CONFIG_PREEMPT=y
-# CONFIG_PREEMPT_RCU is not set
-CONFIG_X86_LOCAL_APIC=y
-CONFIG_X86_IO_APIC=y
-CONFIG_X86_MCE=y
-# CONFIG_X86_MCE_NONFATAL is not set
-# CONFIG_X86_MCE_P4THERMAL is not set
-CONFIG_VM86=y
-# CONFIG_TOSHIBA is not set
-# CONFIG_I8K is not set
-# CONFIG_X86_REBOOTFIXUPS is not set
-# CONFIG_MICROCODE is not set
-CONFIG_X86_MSR=m
-# CONFIG_X86_CPUID is not set
-# CONFIG_NOHIGHMEM is not set
-CONFIG_HIGHMEM4G=y
-# CONFIG_HIGHMEM64G is not set
-CONFIG_PAGE_OFFSET=0xC0000000
-CONFIG_HIGHMEM=y
-CONFIG_ARCH_FLATMEM_ENABLE=y
-CONFIG_ARCH_SPARSEMEM_ENABLE=y
-CONFIG_ARCH_SELECT_MEMORY_MODEL=y
-CONFIG_SELECT_MEMORY_MODEL=y
-CONFIG_FLATMEM_MANUAL=y
-# CONFIG_DISCONTIGMEM_MANUAL is not set
-# CONFIG_SPARSEMEM_MANUAL is not set
-CONFIG_FLATMEM=y
-CONFIG_FLAT_NODE_MEM_MAP=y
-CONFIG_SPARSEMEM_STATIC=y
-# CONFIG_SPARSEMEM_VMEMMAP_ENABLE is not set
-CONFIG_SPLIT_PTLOCK_CPUS=4
-CONFIG_RESOURCES_64BIT=y
-CONFIG_ZONE_DMA_FLAG=1
-CONFIG_BOUNCE=y
-CONFIG_VIRT_TO_BUS=y
-# CONFIG_HIGHPTE is not set
-# CONFIG_MATH_EMULATION is not set
-CONFIG_MTRR=y
-CONFIG_EFI=y
-CONFIG_IRQBALANCE=y
-CONFIG_SECCOMP=y
-# CONFIG_HZ_100 is not set
-# CONFIG_HZ_250 is not set
-# CONFIG_HZ_300 is not set
-CONFIG_HZ_1000=y
-CONFIG_HZ=1000
-CONFIG_SCHED_HRTICK=y
-# CONFIG_KEXEC is not set
-# CONFIG_CRASH_DUMP is not set
-CONFIG_PHYSICAL_START=0x200000
-# CONFIG_RELOCATABLE is not set
-CONFIG_PHYSICAL_ALIGN=0x200000
-CONFIG_HOTPLUG_CPU=y
-CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
-
-#
-# Power management options
-#
-CONFIG_PM=y
-CONFIG_PM_LEGACY=y
-# CONFIG_PM_DEBUG is not set
-CONFIG_PM_SLEEP_SMP=y
-CONFIG_PM_SLEEP=y
-CONFIG_SUSPEND=y
-CONFIG_SUSPEND_FREEZER=y
-CONFIG_HIBERNATION=y
-CONFIG_PM_STD_PARTITION=""
-CONFIG_ACPI=y
-CONFIG_ACPI_SLEEP=y
-CONFIG_ACPI_PROCFS=y
-CONFIG_ACPI_PROCFS_POWER=y
-CONFIG_ACPI_SYSFS_POWER=y
-CONFIG_ACPI_PROC_EVENT=y
-CONFIG_ACPI_AC=m
-CONFIG_ACPI_BATTERY=m
-CONFIG_ACPI_BUTTON=m
-CONFIG_ACPI_VIDEO=m
-CONFIG_ACPI_FAN=m
-CONFIG_ACPI_DOCK=y
-# CONFIG_ACPI_BAY is not set
-CONFIG_ACPI_PROCESSOR=m
-CONFIG_ACPI_HOTPLUG_CPU=y
-CONFIG_ACPI_THERMAL=m
-CONFIG_ACPI_WMI=m
-CONFIG_ACPI_ASUS=m
-CONFIG_ACPI_TOSHIBA=m
-# CONFIG_ACPI_CUSTOM_DSDT is not set
-CONFIG_ACPI_BLACKLIST_YEAR=0
-# CONFIG_ACPI_DEBUG is not set
-CONFIG_ACPI_EC=y
-CONFIG_ACPI_POWER=y
-CONFIG_ACPI_SYSTEM=y
-CONFIG_X86_PM_TIMER=y
-CONFIG_ACPI_CONTAINER=m
-# CONFIG_ACPI_SBS is not set
-# CONFIG_APM is not set
-
-#
-# CPU Frequency scaling
-#
-CONFIG_CPU_FREQ=y
-CONFIG_CPU_FREQ_TABLE=y
-# CONFIG_CPU_FREQ_DEBUG is not set
-CONFIG_CPU_FREQ_STAT=m
-CONFIG_CPU_FREQ_STAT_DETAILS=y
-# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
-# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
-CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
-# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
-CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
-CONFIG_CPU_FREQ_GOV_POWERSAVE=y
-CONFIG_CPU_FREQ_GOV_USERSPACE=y
-CONFIG_CPU_FREQ_GOV_ONDEMAND=y
-CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
-
-#
-# CPUFreq processor drivers
-#
-CONFIG_X86_ACPI_CPUFREQ=m
-# CONFIG_X86_POWERNOW_K6 is not set
-# CONFIG_X86_POWERNOW_K7 is not set
-CONFIG_X86_POWERNOW_K8=m
-CONFIG_X86_POWERNOW_K8_ACPI=y
-# CONFIG_X86_GX_SUSPMOD is not set
-CONFIG_X86_SPEEDSTEP_CENTRINO=m
-CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
-# CONFIG_X86_SPEEDSTEP_ICH is not set
-# CONFIG_X86_SPEEDSTEP_SMI is not set
-CONFIG_X86_P4_CLOCKMOD=m
-# CONFIG_X86_CPUFREQ_NFORCE2 is not set
-# CONFIG_X86_LONGRUN is not set
-# CONFIG_X86_LONGHAUL is not set
-# CONFIG_X86_E_POWERSAVER is not set
-
-#
-# shared options
-#
-# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
-CONFIG_X86_SPEEDSTEP_LIB=m
-# CONFIG_CPU_IDLE is not set
-
-#
-# Bus options (PCI etc.)
-#
-CONFIG_PCI=y
-# CONFIG_PCI_GOBIOS is not set
-# CONFIG_PCI_GOMMCONFIG is not set
-# CONFIG_PCI_GODIRECT is not set
-CONFIG_PCI_GOANY=y
-CONFIG_PCI_BIOS=y
-CONFIG_PCI_DIRECT=y
-CONFIG_PCI_MMCONFIG=y
-CONFIG_PCI_DOMAINS=y
-CONFIG_PCIEPORTBUS=y
-CONFIG_PCIEAER=y
-CONFIG_ARCH_SUPPORTS_MSI=y
-# CONFIG_PCI_MSI is not set
-CONFIG_PCI_LEGACY=y
-CONFIG_HT_IRQ=y
-CONFIG_ISA_DMA_API=y
-CONFIG_ISA=y
-# CONFIG_EISA is not set
-# CONFIG_MCA is not set
-# CONFIG_SCx200 is not set
-CONFIG_K8_NB=y
-CONFIG_PCCARD=m
-# CONFIG_PCMCIA_DEBUG is not set
-CONFIG_PCMCIA=m
-CONFIG_PCMCIA_LOAD_CIS=y
-CONFIG_PCMCIA_IOCTL=y
-CONFIG_CARDBUS=y
-
-#
-# PC-card bridges
-#
-CONFIG_YENTA=m
-CONFIG_YENTA_O2=y
-CONFIG_YENTA_RICOH=y
-CONFIG_YENTA_TI=y
-CONFIG_YENTA_ENE_TUNE=y
-CONFIG_YENTA_TOSHIBA=y
-CONFIG_PD6729=m
-CONFIG_I82092=m
-# CONFIG_I82365 is not set
-# CONFIG_TCIC is not set
-CONFIG_PCMCIA_PROBE=y
-CONFIG_PCCARD_NONSTATIC=m
-# CONFIG_HOTPLUG_PCI is not set
-
-#
-# Executable file formats / Emulations
-#
-CONFIG_BINFMT_ELF=y
-# CONFIG_BINFMT_AOUT is not set
-# CONFIG_BINFMT_MISC is not set
-
-#
-# Networking
-#
-CONFIG_NET=y
-
-#
-# Networking options
-#
-CONFIG_PACKET=y
-# CONFIG_PACKET_MMAP is not set
-CONFIG_UNIX=y
-CONFIG_XFRM=y
-CONFIG_XFRM_USER=m
-# CONFIG_XFRM_SUB_POLICY is not set
-# CONFIG_XFRM_MIGRATE is not set
-# CONFIG_XFRM_STATISTICS is not set
-CONFIG_NET_KEY=m
-# CONFIG_NET_KEY_MIGRATE is not set
-CONFIG_INET=y
-# CONFIG_IP_MULTICAST is not set
-# CONFIG_IP_ADVANCED_ROUTER is not set
-CONFIG_IP_FIB_HASH=y
-# CONFIG_IP_PNP is not set
-# CONFIG_NET_IPIP is not set
-# CONFIG_NET_IPGRE is not set
-# CONFIG_ARPD is not set
-# CONFIG_SYN_COOKIES is not set
-CONFIG_INET_AH=m
-CONFIG_INET_ESP=m
-CONFIG_INET_IPCOMP=m
-CONFIG_INET_XFRM_TUNNEL=m
-CONFIG_INET_TUNNEL=m
-CONFIG_INET_XFRM_MODE_TRANSPORT=m
-CONFIG_INET_XFRM_MODE_TUNNEL=m
-CONFIG_INET_XFRM_MODE_BEET=m
-CONFIG_INET_LRO=m
-CONFIG_INET_DIAG=y
-CONFIG_INET_TCP_DIAG=y
-# CONFIG_TCP_CONG_ADVANCED is not set
-CONFIG_TCP_CONG_CUBIC=y
-CONFIG_DEFAULT_TCP_CONG="cubic"
-# CONFIG_TCP_MD5SIG is not set
-# CONFIG_IP_VS is not set
-CONFIG_IPV6=m
-CONFIG_IPV6_PRIVACY=y
-# CONFIG_IPV6_ROUTER_PREF is not set
-# CONFIG_IPV6_OPTIMISTIC_DAD is not set
-CONFIG_INET6_AH=m
-CONFIG_INET6_ESP=m
-CONFIG_INET6_IPCOMP=m
-# CONFIG_IPV6_MIP6 is not set
-CONFIG_INET6_XFRM_TUNNEL=m
-CONFIG_INET6_TUNNEL=m
-CONFIG_INET6_XFRM_MODE_TRANSPORT=m
-CONFIG_INET6_XFRM_MODE_TUNNEL=m
-CONFIG_INET6_XFRM_MODE_BEET=m
-# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
-CONFIG_IPV6_SIT=m
-CONFIG_IPV6_TUNNEL=m
-# CONFIG_IPV6_MULTIPLE_TABLES is not set
-# CONFIG_NETLABEL is not set
-# CONFIG_NETWORK_SECMARK is not set
-CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
-CONFIG_NETFILTER_ADVANCED=y
-
-#
-# Core Netfilter Configuration
-#
-CONFIG_NETFILTER_NETLINK=m
-CONFIG_NETFILTER_NETLINK_QUEUE=m
-# CONFIG_NETFILTER_NETLINK_LOG is not set
-CONFIG_NF_CONNTRACK=m
-# CONFIG_NF_CT_ACCT is not set
-# CONFIG_NF_CONNTRACK_MARK is not set
-# CONFIG_NF_CONNTRACK_EVENTS is not set
-# CONFIG_NF_CT_PROTO_SCTP is not set
-# CONFIG_NF_CT_PROTO_UDPLITE is not set
-# CONFIG_NF_CONNTRACK_AMANDA is not set
-CONFIG_NF_CONNTRACK_FTP=m
-# CONFIG_NF_CONNTRACK_H323 is not set
-CONFIG_NF_CONNTRACK_IRC=m
-# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
-# CONFIG_NF_CONNTRACK_PPTP is not set
-# CONFIG_NF_CONNTRACK_SANE is not set
-# CONFIG_NF_CONNTRACK_SIP is not set
-# CONFIG_NF_CONNTRACK_TFTP is not set
-CONFIG_NF_CT_NETLINK=m
-CONFIG_NETFILTER_XTABLES=m
-# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
-# CONFIG_NETFILTER_XT_TARGET_MARK is not set
-# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
-# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
-# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
-# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
-# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
-# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
-CONFIG_NETFILTER_XT_MATCH_COMMENT=m
-# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
-# CONFIG_NETFILTER_XT_MATCH_CONNTRACK is not set
-# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
-# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
-# CONFIG_NETFILTER_XT_MATCH_ESP is not set
-# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
-CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
-# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
-# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
-# CONFIG_NETFILTER_XT_MATCH_MAC is not set
-# CONFIG_NETFILTER_XT_MATCH_MARK is not set
-CONFIG_NETFILTER_XT_MATCH_OWNER=m
-# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
-# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
-# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
-# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
-# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
-# CONFIG_NETFILTER_XT_MATCH_REALM is not set
-# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
-CONFIG_NETFILTER_XT_MATCH_STATE=m
-# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
-# CONFIG_NETFILTER_XT_MATCH_STRING is not set
-# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
-# CONFIG_NETFILTER_XT_MATCH_TIME is not set
-# CONFIG_NETFILTER_XT_MATCH_U32 is not set
-# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
-
-#
-# IP: Netfilter Configuration
-#
-CONFIG_NF_CONNTRACK_IPV4=m
-CONFIG_NF_CONNTRACK_PROC_COMPAT=y
-# CONFIG_IP_NF_QUEUE is not set
-CONFIG_IP_NF_IPTABLES=m
-CONFIG_IP_NF_MATCH_RECENT=m
-# CONFIG_IP_NF_MATCH_ECN is not set
-# CONFIG_IP_NF_MATCH_AH is not set
-# CONFIG_IP_NF_MATCH_TTL is not set
-CONFIG_IP_NF_MATCH_ADDRTYPE=m
-# CONFIG_IP_NF_MATCH_STEALTH is not set
-CONFIG_IP_NF_FILTER=m
-CONFIG_IP_NF_TARGET_REJECT=m
-# CONFIG_IP_NF_TARGET_LOG is not set
-# CONFIG_IP_NF_TARGET_ULOG is not set
-CONFIG_NF_NAT=m
-CONFIG_NF_NAT_NEEDED=y
-# CONFIG_IP_NF_TARGET_MASQUERADE is not set
-CONFIG_IP_NF_TARGET_REDIRECT=m
-# CONFIG_IP_NF_TARGET_NETMAP is not set
-# CONFIG_NF_NAT_SNMP_BASIC is not set
-CONFIG_NF_NAT_FTP=m
-CONFIG_NF_NAT_IRC=m
-# CONFIG_NF_NAT_TFTP is not set
-# CONFIG_NF_NAT_AMANDA is not set
-# CONFIG_NF_NAT_PPTP is not set
-# CONFIG_NF_NAT_H323 is not set
-# CONFIG_NF_NAT_SIP is not set
-# CONFIG_IP_NF_MANGLE is not set
-CONFIG_IP_NF_RAW=m
-# CONFIG_IP_NF_ARPTABLES is not set
-
-#
-# IPv6: Netfilter Configuration
-#
-CONFIG_NF_CONNTRACK_IPV6=m
-# CONFIG_IP6_NF_QUEUE is not set
-CONFIG_IP6_NF_IPTABLES=m
-# CONFIG_IP6_NF_MATCH_RT is not set
-# CONFIG_IP6_NF_MATCH_OPTS is not set
-# CONFIG_IP6_NF_MATCH_FRAG is not set
-# CONFIG_IP6_NF_MATCH_HL is not set
-CONFIG_IP6_NF_MATCH_IPV6HEADER=m
-# CONFIG_IP6_NF_MATCH_AH is not set
-# CONFIG_IP6_NF_MATCH_MH is not set
-CONFIG_IP6_NF_MATCH_EUI64=m
-CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_TARGET_LOG is not set
-CONFIG_IP6_NF_TARGET_REJECT=m
-# CONFIG_IP6_NF_MANGLE is not set
-# CONFIG_IP6_NF_RAW is not set
-# CONFIG_IP_DCCP is not set
-CONFIG_IP_SCTP=m
-# CONFIG_SCTP_DBG_MSG is not set
-# CONFIG_SCTP_DBG_OBJCNT is not set
-# CONFIG_SCTP_HMAC_NONE is not set
-# CONFIG_SCTP_HMAC_SHA1 is not set
-CONFIG_SCTP_HMAC_MD5=y
-# CONFIG_TIPC is not set
-CONFIG_ATM=m
-CONFIG_ATM_CLIP=m
-CONFIG_ATM_CLIP_NO_ICMP=y
-CONFIG_ATM_LANE=m
-CONFIG_ATM_MPOA=m
-CONFIG_ATM_BR2684=m
-CONFIG_ATM_BR2684_IPFILTER=y
-# CONFIG_BRIDGE is not set
-# CONFIG_VLAN_8021Q is not set
-# CONFIG_DECNET is not set
-CONFIG_LLC=y
-# CONFIG_LLC2 is not set
-# CONFIG_IPX is not set
-# CONFIG_ATALK is not set
-# CONFIG_X25 is not set
-# CONFIG_LAPB is not set
-# CONFIG_ECONET is not set
-# CONFIG_WAN_ROUTER is not set
-# CONFIG_NET_SCHED is not set
-CONFIG_NET_SCH_FIFO=y
-
-#
-# Network testing
-#
-# CONFIG_NET_PKTGEN is not set
-# CONFIG_HAMRADIO is not set
-# CONFIG_CAN is not set
-# CONFIG_IRDA is not set
-CONFIG_BT=m
-CONFIG_BT_L2CAP=m
-CONFIG_BT_SCO=m
-CONFIG_BT_RFCOMM=m
-CONFIG_BT_RFCOMM_TTY=y
-CONFIG_BT_BNEP=m
-CONFIG_BT_BNEP_MC_FILTER=y
-CONFIG_BT_BNEP_PROTO_FILTER=y
-# CONFIG_BT_CMTP is not set
-CONFIG_BT_HIDP=m
-
-#
-# Bluetooth device drivers
-#
-CONFIG_BT_HCIUSB=m
-CONFIG_BT_HCIUSB_SCO=y
-# CONFIG_BT_HCIBTSDIO is not set
-CONFIG_BT_HCIUART=m
-CONFIG_BT_HCIUART_H4=y
-CONFIG_BT_HCIUART_BCSP=y
-# CONFIG_BT_HCIUART_LL is not set
-CONFIG_BT_HCIBCM203X=m
-CONFIG_BT_HCIBPA10X=m
-CONFIG_BT_HCIBFUSB=m
-CONFIG_BT_HCIDTL1=m
-CONFIG_BT_HCIBT3C=m
-CONFIG_BT_HCIBLUECARD=m
-CONFIG_BT_HCIBTUART=m
-CONFIG_BT_HCIVHCI=m
-# CONFIG_AF_RXRPC is not set
-
-#
-# Wireless
-#
-CONFIG_CFG80211=m
-CONFIG_NL80211=y
-CONFIG_WIRELESS_EXT=y
-CONFIG_MAC80211=m
-
-#
-# Rate control algorithm selection
-#
-CONFIG_MAC80211_RC_DEFAULT_PID=y
-# CONFIG_MAC80211_RC_DEFAULT_SIMPLE is not set
-# CONFIG_MAC80211_RC_DEFAULT_NONE is not set
-
-#
-# Selecting 'y' for an algorithm will
-#
-
-#
-# build the algorithm into mac80211.
-#
-CONFIG_MAC80211_RC_DEFAULT="pid"
-CONFIG_MAC80211_RC_PID=y
-# CONFIG_MAC80211_RC_SIMPLE is not set
-CONFIG_MAC80211_LEDS=y
-# CONFIG_MAC80211_DEBUG_PACKET_ALIGNMENT is not set
-# CONFIG_MAC80211_DEBUG is not set
-CONFIG_IEEE80211=m
-# CONFIG_IEEE80211_DEBUG is not set
-CONFIG_IEEE80211_CRYPT_WEP=m
-CONFIG_IEEE80211_CRYPT_CCMP=m
-CONFIG_IEEE80211_CRYPT_TKIP=m
-CONFIG_IEEE80211_SOFTMAC=m
-# CONFIG_IEEE80211_SOFTMAC_DEBUG is not set
-CONFIG_RFKILL=m
-CONFIG_RFKILL_INPUT=m
-CONFIG_RFKILL_LEDS=y
-# CONFIG_NET_9P is not set
-
-#
-# Device Drivers
-#
-
-#
-# Generic Driver Options
-#
-CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
-CONFIG_STANDALONE=y
-CONFIG_PREVENT_FIRMWARE_BUILD=y
-CONFIG_FW_LOADER=m
-# CONFIG_SYS_HYPERVISOR is not set
-CONFIG_CONNECTOR=m
-# CONFIG_MTD is not set
-CONFIG_PARPORT=m
-CONFIG_PARPORT_PC=m
-CONFIG_PARPORT_SERIAL=m
-CONFIG_PARPORT_PC_FIFO=y
-CONFIG_PARPORT_PC_SUPERIO=y
-CONFIG_PARPORT_PC_PCMCIA=m
-# CONFIG_PARPORT_GSC is not set
-CONFIG_PARPORT_AX88796=m
-CONFIG_PARPORT_1284=y
-CONFIG_PARPORT_NOT_PC=y
-CONFIG_PNP=y
-# CONFIG_PNP_DEBUG is not set
-
-#
-# Protocols
-#
-CONFIG_ISAPNP=y
-# CONFIG_PNPBIOS is not set
-CONFIG_PNPACPI=y
-CONFIG_BLK_DEV=y
-CONFIG_BLK_DEV_FD=m
-# CONFIG_BLK_DEV_XD is not set
-CONFIG_PARIDE=m
-
-#
-# Parallel IDE high-level drivers
-#
-CONFIG_PARIDE_PD=m
-CONFIG_PARIDE_PCD=m
-CONFIG_PARIDE_PF=m
-CONFIG_PARIDE_PT=m
-CONFIG_PARIDE_PG=m
-
-#
-# Parallel IDE protocol modules
-#
-CONFIG_PARIDE_ATEN=m
-CONFIG_PARIDE_BPCK=m
-CONFIG_PARIDE_BPCK6=m
-CONFIG_PARIDE_COMM=m
-CONFIG_PARIDE_DSTR=m
-CONFIG_PARIDE_FIT2=m
-CONFIG_PARIDE_FIT3=m
-CONFIG_PARIDE_EPAT=m
-CONFIG_PARIDE_EPATC8=y
-CONFIG_PARIDE_EPIA=m
-CONFIG_PARIDE_FRIQ=m
-CONFIG_PARIDE_FRPW=m
-CONFIG_PARIDE_KBIC=m
-CONFIG_PARIDE_KTTI=m
-CONFIG_PARIDE_ON20=m
-CONFIG_PARIDE_ON26=m
-CONFIG_BLK_CPQ_DA=m
-CONFIG_BLK_CPQ_CISS_DA=m
-# CONFIG_CISS_SCSI_TAPE is not set
-CONFIG_BLK_DEV_DAC960=m
-CONFIG_BLK_DEV_UMEM=m
-# CONFIG_BLK_DEV_COW_COMMON is not set
-CONFIG_BLK_DEV_LOOP=y
-# CONFIG_BLK_DEV_CRYPTOLOOP is not set
-# CONFIG_BLK_DEV_NBD is not set
-CONFIG_BLK_DEV_SX8=m
-# CONFIG_BLK_DEV_UB is not set
-CONFIG_BLK_DEV_RAM=y
-CONFIG_BLK_DEV_RAM_COUNT=16
-CONFIG_BLK_DEV_RAM_SIZE=8192
-# CONFIG_BLK_DEV_XIP is not set
-# CONFIG_CDROM_PKTCDVD is not set
-# CONFIG_ATA_OVER_ETH is not set
-CONFIG_MISC_DEVICES=y
-# CONFIG_IBM_ASM is not set
-# CONFIG_PHANTOM is not set
-CONFIG_EEPROM_93CX6=m
-# CONFIG_SGI_IOC4 is not set
-CONFIG_TIFM_CORE=m
-CONFIG_TIFM_7XX1=m
-CONFIG_ACER_WMI=m
-CONFIG_ASUS_LAPTOP=m
-CONFIG_FUJITSU_LAPTOP=m
-CONFIG_TC1100_WMI=m
-CONFIG_MSI_LAPTOP=m
-CONFIG_SONY_LAPTOP=m
-CONFIG_SONYPI_COMPAT=y
-CONFIG_THINKPAD_ACPI=m
-# CONFIG_THINKPAD_ACPI_DEBUG is not set
-CONFIG_THINKPAD_ACPI_BAY=y
-CONFIG_THINKPAD_ACPI_VIDEO=y
-CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
-# CONFIG_INTEL_MENLOW is not set
-# CONFIG_ENCLOSURE_SERVICES is not set
-CONFIG_HAVE_IDE=y
-CONFIG_IDE=y
-CONFIG_BLK_DEV_IDE=y
-
-#
-# Please see Documentation/ide/ide.txt for help/info on IDE drives
-#
-# CONFIG_BLK_DEV_IDE_SATA is not set
-# CONFIG_BLK_DEV_HD_IDE is not set
-CONFIG_BLK_DEV_IDEDISK=y
-CONFIG_IDEDISK_MULTI_MODE=y
-CONFIG_BLK_DEV_IDECS=m
-CONFIG_BLK_DEV_DELKIN=m
-CONFIG_BLK_DEV_IDECD=y
-CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
-# CONFIG_BLK_DEV_IDETAPE is not set
-CONFIG_BLK_DEV_IDEFLOPPY=m
-# CONFIG_BLK_DEV_IDESCSI is not set
-CONFIG_BLK_DEV_IDEACPI=y
-# CONFIG_IDE_TASK_IOCTL is not set
-CONFIG_IDE_PROC_FS=y
-
-#
-# IDE chipset support/bugfixes
-#
-CONFIG_IDE_GENERIC=y
-CONFIG_BLK_DEV_PLATFORM=y
-CONFIG_BLK_DEV_CMD640=y
-CONFIG_BLK_DEV_CMD640_ENHANCED=y
-CONFIG_BLK_DEV_IDEPNP=y
-CONFIG_BLK_DEV_IDEDMA_SFF=y
-
-#
-# PCI IDE chipsets support
-#
-CONFIG_BLK_DEV_IDEPCI=y
-CONFIG_IDEPCI_PCIBUS_ORDER=y
-# CONFIG_BLK_DEV_OFFBOARD is not set
-CONFIG_BLK_DEV_GENERIC=y
-CONFIG_BLK_DEV_OPTI621=y
-CONFIG_BLK_DEV_RZ1000=y
-CONFIG_BLK_DEV_IDEDMA_PCI=y
-CONFIG_BLK_DEV_AEC62XX=y
-CONFIG_BLK_DEV_ALI15X3=y
-# CONFIG_WDC_ALI15X3 is not set
-CONFIG_BLK_DEV_AMD74XX=y
-CONFIG_BLK_DEV_ATIIXP=y
-CONFIG_BLK_DEV_CMD64X=y
-CONFIG_BLK_DEV_TRIFLEX=y
-CONFIG_BLK_DEV_CY82C693=y
-CONFIG_BLK_DEV_CS5520=y
-CONFIG_BLK_DEV_CS5530=y
-CONFIG_BLK_DEV_CS5535=y
-CONFIG_BLK_DEV_HPT34X=y
-# CONFIG_HPT34X_AUTODMA is not set
-CONFIG_BLK_DEV_HPT366=y
-CONFIG_BLK_DEV_JMICRON=m
-CONFIG_BLK_DEV_SC1200=y
-CONFIG_BLK_DEV_PIIX=y
-CONFIG_BLK_DEV_IT8213=y
-CONFIG_BLK_DEV_IT821X=y
-CONFIG_BLK_DEV_NS87415=y
-CONFIG_BLK_DEV_PDC202XX_OLD=y
-CONFIG_BLK_DEV_PDC202XX_NEW=y
-CONFIG_BLK_DEV_SVWKS=y
-CONFIG_BLK_DEV_SIIMAGE=y
-CONFIG_BLK_DEV_SIS5513=y
-CONFIG_BLK_DEV_SLC90E66=y
-CONFIG_BLK_DEV_TRM290=y
-CONFIG_BLK_DEV_VIA82CXXX=y
-CONFIG_BLK_DEV_TC86C001=y
-
-#
-# Other IDE chipsets support
-#
-
-#
-# Note: most of these also require special kernel boot parameters
-#
-# CONFIG_BLK_DEV_4DRIVES is not set
-# CONFIG_BLK_DEV_ALI14XX is not set
-# CONFIG_BLK_DEV_DTC2278 is not set
-# CONFIG_BLK_DEV_HT6560B is not set
-# CONFIG_BLK_DEV_QD65XX is not set
-# CONFIG_BLK_DEV_UMC8672 is not set
-CONFIG_BLK_DEV_IDEDMA=y
-CONFIG_IDE_ARCH_OBSOLETE_INIT=y
-# CONFIG_BLK_DEV_HD is not set
-
-#
-# SCSI device support
-#
-# CONFIG_RAID_ATTRS is not set
-CONFIG_SCSI=y
-CONFIG_SCSI_DMA=y
-CONFIG_SCSI_TGT=m
-CONFIG_SCSI_NETLINK=y
-CONFIG_SCSI_PROC_FS=y
-
-#
-# SCSI support type (disk, tape, CD-ROM)
-#
-CONFIG_BLK_DEV_SD=y
-# CONFIG_CHR_DEV_ST is not set
-# CONFIG_CHR_DEV_OSST is not set
-CONFIG_BLK_DEV_SR=y
-CONFIG_BLK_DEV_SR_VENDOR=y
-CONFIG_CHR_DEV_SG=m
-# CONFIG_CHR_DEV_SCH is not set
-
-#
-# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
-#
-# CONFIG_SCSI_MULTI_LUN is not set
-# CONFIG_SCSI_CONSTANTS is not set
-# CONFIG_SCSI_LOGGING is not set
-# CONFIG_SCSI_SCAN_ASYNC is not set
-CONFIG_SCSI_WAIT_SCAN=m
-
-#
-# SCSI Transports
-#
-CONFIG_SCSI_SPI_ATTRS=m
-CONFIG_SCSI_FC_ATTRS=m
-# CONFIG_SCSI_FC_TGT_ATTRS is not set
-CONFIG_SCSI_ISCSI_ATTRS=m
-CONFIG_SCSI_SAS_ATTRS=m
-CONFIG_SCSI_SAS_LIBSAS=m
-# CONFIG_SCSI_SAS_ATA is not set
-# CONFIG_SCSI_SAS_HOST_SMP is not set
-# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
-CONFIG_SCSI_SRP_ATTRS=m
-# CONFIG_SCSI_SRP_TGT_ATTRS is not set
-CONFIG_SCSI_LOWLEVEL=y
-# CONFIG_ISCSI_TCP is not set
-# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
-# CONFIG_SCSI_3W_9XXX is not set
-# CONFIG_SCSI_7000FASST is not set
-# CONFIG_SCSI_ACARD is not set
-# CONFIG_SCSI_AHA152X is not set
-# CONFIG_SCSI_AHA1542 is not set
-# CONFIG_SCSI_AACRAID is not set
-# CONFIG_SCSI_AIC7XXX is not set
-# CONFIG_SCSI_AIC7XXX_OLD is not set
-# CONFIG_SCSI_AIC79XX is not set
-# CONFIG_SCSI_AIC94XX is not set
-# CONFIG_SCSI_DPT_I2O is not set
-# CONFIG_SCSI_ADVANSYS is not set
-# CONFIG_SCSI_IN2000 is not set
-# CONFIG_SCSI_ARCMSR is not set
-# CONFIG_MEGARAID_NEWGEN is not set
-# CONFIG_MEGARAID_LEGACY is not set
-# CONFIG_MEGARAID_SAS is not set
-# CONFIG_SCSI_HPTIOP is not set
-# CONFIG_SCSI_BUSLOGIC is not set
-# CONFIG_SCSI_DMX3191D is not set
-# CONFIG_SCSI_DTC3280 is not set
-# CONFIG_SCSI_EATA is not set
-# CONFIG_SCSI_FUTURE_DOMAIN is not set
-# CONFIG_SCSI_GDTH is not set
-# CONFIG_SCSI_GENERIC_NCR5380 is not set
-# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
-# CONFIG_SCSI_IPS is not set
-# CONFIG_SCSI_INITIO is not set
-# CONFIG_SCSI_INIA100 is not set
-CONFIG_SCSI_PPA=m
-CONFIG_SCSI_IMM=m
-# CONFIG_SCSI_IZIP_EPP16 is not set
-# CONFIG_SCSI_IZIP_SLOW_CTR is not set
-CONFIG_SCSI_MVSAS=m
-# CONFIG_SCSI_NCR53C406A is not set
-# CONFIG_SCSI_STEX is not set
-# CONFIG_SCSI_SYM53C8XX_2 is not set
-# CONFIG_SCSI_IPR is not set
-# CONFIG_SCSI_PAS16 is not set
-# CONFIG_SCSI_QLOGIC_FAS is not set
-# CONFIG_SCSI_QLOGIC_1280 is not set
-# CONFIG_SCSI_QLA_FC is not set
-# CONFIG_SCSI_QLA_ISCSI is not set
-# CONFIG_SCSI_LPFC is not set
-# CONFIG_SCSI_SYM53C416 is not set
-# CONFIG_SCSI_DC395x is not set
-# CONFIG_SCSI_DC390T is not set
-# CONFIG_SCSI_T128 is not set
-# CONFIG_SCSI_U14_34F is not set
-# CONFIG_SCSI_ULTRASTOR is not set
-# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_DEBUG is not set
-# CONFIG_SCSI_SRP is not set
-CONFIG_SCSI_LOWLEVEL_PCMCIA=y
-CONFIG_PCMCIA_AHA152X=m
-CONFIG_PCMCIA_FDOMAIN=m
-CONFIG_PCMCIA_NINJA_SCSI=m
-CONFIG_PCMCIA_QLOGIC=m
-CONFIG_PCMCIA_SYM53C500=m
-CONFIG_ATA=y
-# CONFIG_ATA_NONSTANDARD is not set
-CONFIG_ATA_ACPI=y
-CONFIG_SATA_AHCI=m
-CONFIG_SATA_SVW=m
-CONFIG_ATA_PIIX=m
-CONFIG_SATA_MV=m
-CONFIG_SATA_NV=m
-CONFIG_PDC_ADMA=m
-CONFIG_SATA_QSTOR=m
-CONFIG_SATA_PROMISE=m
-CONFIG_SATA_SX4=m
-CONFIG_SATA_SIL=m
-CONFIG_SATA_SIL24=m
-CONFIG_SATA_SIS=m
-CONFIG_SATA_ULI=m
-CONFIG_SATA_VIA=m
-CONFIG_SATA_VITESSE=m
-CONFIG_SATA_INIC162X=m
-CONFIG_PATA_ACPI=m
-CONFIG_PATA_ALI=m
-CONFIG_PATA_AMD=m
-CONFIG_PATA_ARTOP=m
-CONFIG_PATA_ATIIXP=m
-CONFIG_PATA_CMD640_PCI=m
-CONFIG_PATA_CMD64X=m
-CONFIG_PATA_CS5520=m
-CONFIG_PATA_CS5530=m
-CONFIG_PATA_CS5535=m
-CONFIG_PATA_CS5536=m
-# CONFIG_PATA_CYPRESS is not set
-CONFIG_PATA_EFAR=m
-CONFIG_ATA_GENERIC=m
-CONFIG_PATA_HPT366=m
-CONFIG_PATA_HPT37X=m
-CONFIG_PATA_HPT3X2N=m
-CONFIG_PATA_HPT3X3=m
-CONFIG_PATA_HPT3X3_DMA=y
-# CONFIG_PATA_ISAPNP is not set
-CONFIG_PATA_IT821X=m
-CONFIG_PATA_IT8213=m
-CONFIG_PATA_JMICRON=m
-# CONFIG_PATA_LEGACY is not set
-CONFIG_PATA_TRIFLEX=m
-CONFIG_PATA_MARVELL=m
-CONFIG_PATA_MPIIX=m
-# CONFIG_PATA_OLDPIIX is not set
-CONFIG_PATA_NETCELL=m
-CONFIG_PATA_NINJA32=m
-CONFIG_PATA_NS87410=m
-CONFIG_PATA_NS87415=m
-CONFIG_PATA_OPTI=m
-CONFIG_PATA_OPTIDMA=m
-CONFIG_PATA_PCMCIA=m
-CONFIG_PATA_PDC_OLD=m
-# CONFIG_PATA_QDI is not set
-CONFIG_PATA_RADISYS=m
-CONFIG_PATA_RZ1000=m
-CONFIG_PATA_SC1200=m
-CONFIG_PATA_SERVERWORKS=m
-CONFIG_PATA_PDC2027X=m
-CONFIG_PATA_SIL680=m
-CONFIG_PATA_SIS=m
-CONFIG_PATA_VIA=m
-CONFIG_PATA_WINBOND=m
-# CONFIG_PATA_WINBOND_VLB is not set
-CONFIG_MD=y
-CONFIG_BLK_DEV_MD=y
-CONFIG_MD_LINEAR=m
-CONFIG_MD_RAID0=y
-CONFIG_MD_RAID1=y
-CONFIG_MD_RAID10=m
-CONFIG_MD_RAID456=y
-CONFIG_MD_RAID5_RESHAPE=y
-CONFIG_MD_MULTIPATH=m
-CONFIG_MD_FAULTY=m
-CONFIG_BLK_DEV_DM=m
-# CONFIG_DM_DEBUG is not set
-CONFIG_DM_CRYPT=m
-CONFIG_DM_SNAPSHOT=m
-CONFIG_DM_MIRROR=m
-CONFIG_DM_ZERO=m
-CONFIG_DM_MULTIPATH=m
-CONFIG_DM_MULTIPATH_EMC=m
-CONFIG_DM_MULTIPATH_RDAC=m
-CONFIG_DM_MULTIPATH_HP=m
-# CONFIG_DM_DELAY is not set
-CONFIG_DM_UEVENT=y
-CONFIG_BLK_DEV_DM_BBR=m
-CONFIG_FUSION=y
-CONFIG_FUSION_SPI=m
-CONFIG_FUSION_FC=m
-CONFIG_FUSION_SAS=m
-CONFIG_FUSION_MAX_SGE=128
-CONFIG_FUSION_CTL=m
-CONFIG_FUSION_LAN=m
-CONFIG_FUSION_LOGGING=y
-
-#
-# IEEE 1394 (FireWire) support
-#
-# CONFIG_FIREWIRE is not set
-CONFIG_IEEE1394=m
-
-#
-# Subsystem Options
-#
-# CONFIG_IEEE1394_VERBOSEDEBUG is not set
-
-#
-# Controllers
-#
-# CONFIG_IEEE1394_PCILYNX is not set
-CONFIG_IEEE1394_OHCI1394=m
-
-#
-# Protocols
-#
-CONFIG_IEEE1394_VIDEO1394=m
-CONFIG_IEEE1394_SBP2=m
-# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
-CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
-CONFIG_IEEE1394_ETH1394=m
-CONFIG_IEEE1394_DV1394=m
-CONFIG_IEEE1394_RAWIO=m
-CONFIG_I2O=m
-# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
-CONFIG_I2O_EXT_ADAPTEC=y
-CONFIG_I2O_CONFIG=m
-CONFIG_I2O_CONFIG_OLD_IOCTL=y
-CONFIG_I2O_BUS=m
-CONFIG_I2O_BLOCK=m
-CONFIG_I2O_SCSI=m
-CONFIG_I2O_PROC=m
-CONFIG_MACINTOSH_DRIVERS=y
-# CONFIG_MAC_EMUMOUSEBTN is not set
-CONFIG_NETDEVICES=y
-# CONFIG_NETDEVICES_MULTIQUEUE is not set
-# CONFIG_DUMMY is not set
-# CONFIG_BONDING is not set
-# CONFIG_MACVLAN is not set
-# CONFIG_EQUALIZER is not set
-CONFIG_TUN=m
-# CONFIG_VETH is not set
-CONFIG_NET_SB1000=m
-# CONFIG_ARCNET is not set
-CONFIG_PHYLIB=m
-
-#
-# MII PHY device drivers
-#
-CONFIG_MARVELL_PHY=m
-CONFIG_DAVICOM_PHY=m
-CONFIG_QSEMI_PHY=m
-CONFIG_LXT_PHY=m
-CONFIG_CICADA_PHY=m
-CONFIG_VITESSE_PHY=m
-CONFIG_SMSC_PHY=m
-CONFIG_BROADCOM_PHY=m
-CONFIG_ICPLUS_PHY=m
-CONFIG_REALTEK_PHY=m
-CONFIG_MDIO_BITBANG=m
-CONFIG_NET_ETHERNET=y
-CONFIG_MII=m
-CONFIG_HAPPYMEAL=m
-CONFIG_SUNGEM=m
-CONFIG_CASSINI=m
-CONFIG_NET_VENDOR_3COM=y
-CONFIG_EL1=m
-CONFIG_EL2=m
-CONFIG_ELPLUS=m
-CONFIG_EL16=m
-CONFIG_EL3=m
-CONFIG_3C515=m
-CONFIG_VORTEX=m
-CONFIG_TYPHOON=m
-CONFIG_LANCE=m
-CONFIG_NET_VENDOR_SMC=y
-CONFIG_WD80x3=m
-CONFIG_ULTRA=m
-CONFIG_SMC9194=m
-CONFIG_ENC28J60=m
-# CONFIG_ENC28J60_WRITEVERIFY is not set
-CONFIG_NET_VENDOR_RACAL=y
-CONFIG_NI52=m
-CONFIG_NI65=m
-CONFIG_NET_TULIP=y
-CONFIG_DE2104X=m
-CONFIG_TULIP=m
-CONFIG_TULIP_MWI=y
-CONFIG_TULIP_MMIO=y
-CONFIG_TULIP_NAPI=y
-CONFIG_TULIP_NAPI_HW_MITIGATION=y
-CONFIG_DE4X5=m
-CONFIG_WINBOND_840=m
-CONFIG_DM9102=m
-CONFIG_ULI526X=m
-CONFIG_PCMCIA_XIRCOM=m
-CONFIG_AT1700=m
-CONFIG_DEPCA=m
-CONFIG_HP100=m
-CONFIG_NET_ISA=y
-CONFIG_E2100=m
-CONFIG_EWRK3=m
-CONFIG_EEXPRESS=m
-CONFIG_EEXPRESS_PRO=m
-CONFIG_HPLAN_PLUS=m
-CONFIG_HPLAN=m
-CONFIG_LP486E=m
-CONFIG_ETH16I=m
-CONFIG_NE2000=m
-CONFIG_ZNET=m
-CONFIG_SEEQ8005=m
-# CONFIG_IBM_NEW_EMAC_ZMII is not set
-# CONFIG_IBM_NEW_EMAC_RGMII is not set
-# CONFIG_IBM_NEW_EMAC_TAH is not set
-# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
-CONFIG_NET_PCI=y
-CONFIG_PCNET32=m
-CONFIG_PCNET32_NAPI=y
-CONFIG_AMD8111_ETH=m
-CONFIG_AMD8111E_NAPI=y
-CONFIG_ADAPTEC_STARFIRE=m
-CONFIG_ADAPTEC_STARFIRE_NAPI=y
-CONFIG_AC3200=m
-CONFIG_APRICOT=m
-CONFIG_B44=m
-CONFIG_B44_PCI_AUTOSELECT=y
-CONFIG_B44_PCICORE_AUTOSELECT=y
-CONFIG_B44_PCI=y
-CONFIG_FORCEDETH=m
-CONFIG_FORCEDETH_NAPI=y
-CONFIG_CS89x0=m
-CONFIG_EEPRO100=m
-CONFIG_E100=m
-CONFIG_FEALNX=m
-CONFIG_NATSEMI=m
-CONFIG_NE2K_PCI=m
-CONFIG_8139CP=m
-CONFIG_8139TOO=m
-# CONFIG_8139TOO_PIO is not set
-CONFIG_8139TOO_TUNE_TWISTER=y
-CONFIG_8139TOO_8129=y
-# CONFIG_8139_OLD_RX_RESET is not set
-CONFIG_R6040=m
-CONFIG_SIS900=m
-CONFIG_EPIC100=m
-CONFIG_SUNDANCE=m
-CONFIG_SUNDANCE_MMIO=y
-CONFIG_TLAN=m
-CONFIG_VIA_RHINE=m
-CONFIG_VIA_RHINE_MMIO=y
-CONFIG_VIA_RHINE_NAPI=y
-CONFIG_SC92031=m
-CONFIG_NET_POCKET=y
-CONFIG_ATP=m
-CONFIG_DE600=m
-CONFIG_DE620=m
-CONFIG_NETDEV_1000=y
-CONFIG_ACENIC=m
-# CONFIG_ACENIC_OMIT_TIGON_I is not set
-CONFIG_DL2K=m
-CONFIG_E1000=m
-CONFIG_E1000_NAPI=y
-# CONFIG_E1000_DISABLE_PACKET_SPLIT is not set
-CONFIG_E1000E=y
-CONFIG_E1000E_ENABLED=y
-CONFIG_IP1000=m
-CONFIG_IGB=m
-CONFIG_NS83820=m
-CONFIG_HAMACHI=m
-CONFIG_YELLOWFIN=m
-CONFIG_R8169=m
-CONFIG_R8169_NAPI=y
-CONFIG_SIS190=m
-CONFIG_SKGE=m
-CONFIG_SKY2=m
-# CONFIG_SK98LIN is not set
-CONFIG_VIA_VELOCITY=m
-CONFIG_TIGON3=m
-CONFIG_BNX2=m
-CONFIG_QLA3XXX=m
-CONFIG_ATL1=m
-CONFIG_NETDEV_10000=y
-CONFIG_CHELSIO_T1=m
-CONFIG_CHELSIO_T1_1G=y
-CONFIG_CHELSIO_T1_NAPI=y
-CONFIG_CHELSIO_T3=m
-CONFIG_IXGBE=m
-CONFIG_IXGB=m
-CONFIG_IXGB_NAPI=y
-CONFIG_S2IO=m
-CONFIG_S2IO_NAPI=y
-CONFIG_MYRI10GE=m
-CONFIG_NETXEN_NIC=m
-CONFIG_NIU=m
-# CONFIG_MLX4_CORE is not set
-CONFIG_TEHUTI=m
-CONFIG_BNX2X=m
-CONFIG_TR=y
-# CONFIG_IBMTR is not set
-CONFIG_IBMOL=m
-# CONFIG_IBMLS is not set
-CONFIG_3C359=m
-CONFIG_TMS380TR=m
-CONFIG_TMSPCI=m
-# CONFIG_SKISA is not set
-# CONFIG_PROTEON is not set
-CONFIG_ABYSS=m
-# CONFIG_SMCTR is not set
-
-#
-# Wireless LAN
-#
-# CONFIG_WLAN_PRE80211 is not set
-CONFIG_WLAN_80211=y
-CONFIG_PCMCIA_RAYCS=m
-CONFIG_IPW2100=m
-CONFIG_IPW2100_MONITOR=y
-# CONFIG_IPW2100_DEBUG is not set
-CONFIG_IPW2200=m
-CONFIG_IPW2200_MONITOR=y
-CONFIG_IPW2200_RADIOTAP=y
-CONFIG_IPW2200_PROMISCUOUS=y
-CONFIG_IPW2200_QOS=y
-# CONFIG_IPW2200_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_USB=m
-CONFIG_LIBERTAS_CS=m
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_AIRO=m
-CONFIG_HERMES=m
-CONFIG_PLX_HERMES=m
-CONFIG_TMD_HERMES=m
-CONFIG_NORTEL_HERMES=m
-CONFIG_PCI_HERMES=m
-CONFIG_PCMCIA_HERMES=m
-CONFIG_PCMCIA_SPECTRUM=m
-CONFIG_ATMEL=m
-CONFIG_PCI_ATMEL=m
-CONFIG_PCMCIA_ATMEL=m
-CONFIG_AIRO_CS=m
-CONFIG_PCMCIA_WL3501=m
-CONFIG_PRISM54=m
-CONFIG_USB_ZD1201=m
-CONFIG_USB_NET_RNDIS_WLAN=m
-CONFIG_RTL8180=m
-CONFIG_RTL8187=m
-CONFIG_ADM8211=m
-CONFIG_P54_COMMON=m
-CONFIG_P54_USB=m
-CONFIG_P54_PCI=m
-CONFIG_ATH5K=m
-CONFIG_IWL4965=m
-# CONFIG_IWL4965_QOS is not set
-# CONFIG_IWL4965_SPECTRUM_MEASUREMENT is not set
-# CONFIG_IWL4965_SENSITIVITY is not set
-# CONFIG_IWL4965_DEBUG is not set
-CONFIG_IWL3945=m
-# CONFIG_IWL3945_QOS is not set
-# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set
-# CONFIG_IWL3945_DEBUG is not set
-CONFIG_HOSTAP=m
-CONFIG_HOSTAP_FIRMWARE=y
-CONFIG_HOSTAP_FIRMWARE_NVRAM=y
-CONFIG_HOSTAP_PLX=m
-CONFIG_HOSTAP_PCI=m
-CONFIG_HOSTAP_CS=m
-CONFIG_BCM43XX=m
-CONFIG_BCM43XX_DEBUG=y
-CONFIG_BCM43XX_DMA=y
-CONFIG_BCM43XX_PIO=y
-CONFIG_BCM43XX_DMA_AND_PIO_MODE=y
-# CONFIG_BCM43XX_DMA_MODE is not set
-# CONFIG_BCM43XX_PIO_MODE is not set
-CONFIG_B43=m
-CONFIG_B43_PCI_AUTOSELECT=y
-CONFIG_B43_PCICORE_AUTOSELECT=y
-# CONFIG_B43_PCMCIA is not set
-CONFIG_B43_LEDS=y
-CONFIG_B43_RFKILL=y
-# CONFIG_B43_DEBUG is not set
-CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_PCI_AUTOSELECT=y
-CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
-CONFIG_B43LEGACY_LEDS=y
-CONFIG_B43LEGACY_RFKILL=y
-# CONFIG_B43LEGACY_DEBUG is not set
-CONFIG_B43LEGACY_DMA=y
-CONFIG_B43LEGACY_PIO=y
-CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
-# CONFIG_B43LEGACY_DMA_MODE is not set
-# CONFIG_B43LEGACY_PIO_MODE is not set
-CONFIG_ZD1211RW=m
-# CONFIG_ZD1211RW_DEBUG is not set
-CONFIG_RT2X00=m
-CONFIG_RT2X00_LIB=m
-CONFIG_RT2X00_LIB_PCI=m
-CONFIG_RT2X00_LIB_USB=m
-CONFIG_RT2X00_LIB_FIRMWARE=y
-CONFIG_RT2X00_LIB_RFKILL=y
-CONFIG_RT2400PCI=m
-CONFIG_RT2400PCI_RFKILL=y
-CONFIG_RT2500PCI=m
-CONFIG_RT2500PCI_RFKILL=y
-CONFIG_RT61PCI=m
-CONFIG_RT61PCI_RFKILL=y
-CONFIG_RT2500USB=m
-CONFIG_RT73USB=m
-# CONFIG_RT2X00_DEBUG is not set
-
-#
-# USB Network Adapters
-#
-CONFIG_USB_CATC=m
-CONFIG_USB_KAWETH=m
-CONFIG_USB_PEGASUS=m
-CONFIG_USB_RTL8150=m
-CONFIG_USB_USBNET=m
-CONFIG_USB_NET_AX8817X=m
-CONFIG_USB_NET_CDCETHER=m
-CONFIG_USB_NET_DM9601=m
-CONFIG_USB_NET_GL620A=m
-CONFIG_USB_NET_NET1080=m
-CONFIG_USB_NET_PLUSB=m
-CONFIG_USB_NET_MCS7830=m
-CONFIG_USB_NET_RNDIS_HOST=m
-CONFIG_USB_NET_CDC_SUBSET=m
-CONFIG_USB_ALI_M5632=y
-CONFIG_USB_AN2720=y
-CONFIG_USB_BELKIN=y
-CONFIG_USB_ARMLINUX=y
-CONFIG_USB_EPSON2888=y
-CONFIG_USB_KC2190=y
-CONFIG_USB_NET_ZAURUS=m
-CONFIG_NET_PCMCIA=y
-CONFIG_PCMCIA_3C589=m
-CONFIG_PCMCIA_3C574=m
-CONFIG_PCMCIA_FMVJ18X=m
-CONFIG_PCMCIA_PCNET=m
-CONFIG_PCMCIA_NMCLAN=m
-CONFIG_PCMCIA_SMC91C92=m
-CONFIG_PCMCIA_XIRC2PS=m
-CONFIG_PCMCIA_AXNET=m
-# CONFIG_PCMCIA_IBMTR is not set
-# CONFIG_WAN is not set
-# CONFIG_ATM_DRIVERS is not set
-# CONFIG_FDDI is not set
-# CONFIG_HIPPI is not set
-# CONFIG_PLIP is not set
-CONFIG_PPP=m
-CONFIG_PPP_MULTILINK=y
-CONFIG_PPP_FILTER=y
-CONFIG_PPP_ASYNC=m
-CONFIG_PPP_SYNC_TTY=m
-CONFIG_PPP_DEFLATE=m
-CONFIG_PPP_BSDCOMP=m
-CONFIG_PPP_MPPE=m
-CONFIG_PPPOE=m
-CONFIG_PPPOATM=m
-CONFIG_PPPOL2TP=m
-CONFIG_SLIP=m
-CONFIG_SLIP_COMPRESSED=y
-CONFIG_SLHC=m
-CONFIG_SLIP_SMART=y
-CONFIG_SLIP_MODE_SLIP6=y
-CONFIG_NET_FC=y
-# CONFIG_NETCONSOLE is not set
-# CONFIG_NETPOLL is not set
-# CONFIG_NET_POLL_CONTROLLER is not set
-CONFIG_ISDN=m
-# CONFIG_ISDN_I4L is not set
-CONFIG_ISDN_CAPI=m
-CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
-CONFIG_CAPI_TRACE=y
-CONFIG_ISDN_CAPI_MIDDLEWARE=y
-CONFIG_ISDN_CAPI_CAPI20=m
-CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
-CONFIG_ISDN_CAPI_CAPIFS=m
-
-#
-# CAPI hardware drivers
-#
-CONFIG_CAPI_AVM=y
-# CONFIG_ISDN_DRV_AVMB1_B1ISA is not set
-CONFIG_ISDN_DRV_AVMB1_B1PCI=m
-CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
-# CONFIG_ISDN_DRV_AVMB1_T1ISA is not set
-CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
-CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
-CONFIG_ISDN_DRV_AVMB1_T1PCI=m
-CONFIG_ISDN_DRV_AVMB1_C4=m
-CONFIG_CAPI_EICON=y
-CONFIG_ISDN_DIVAS=m
-CONFIG_ISDN_DIVAS_BRIPCI=y
-CONFIG_ISDN_DIVAS_PRIPCI=y
-CONFIG_ISDN_DIVAS_DIVACAPI=m
-CONFIG_ISDN_DIVAS_USERIDI=m
-CONFIG_ISDN_DIVAS_MAINT=m
-# CONFIG_PHONE is not set
-
-#
-# Input device support
-#
-CONFIG_INPUT=y
-# CONFIG_INPUT_FF_MEMLESS is not set
-CONFIG_INPUT_POLLDEV=m
-
-#
-# Userland interfaces
-#
-CONFIG_INPUT_MOUSEDEV=y
-CONFIG_INPUT_MOUSEDEV_PSAUX=y
-CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
-CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
-# CONFIG_INPUT_JOYDEV is not set
-CONFIG_INPUT_EVDEV=y
-# CONFIG_INPUT_EVBUG is not set
-
-#
-# Input Device Drivers
-#
-CONFIG_INPUT_KEYBOARD=y
-CONFIG_KEYBOARD_ATKBD=y
-CONFIG_KEYBOARD_SUNKBD=m
-CONFIG_KEYBOARD_LKKBD=m
-CONFIG_KEYBOARD_XTKBD=m
-CONFIG_KEYBOARD_NEWTON=m
-CONFIG_KEYBOARD_STOWAWAY=m
-CONFIG_INPUT_MOUSE=y
-CONFIG_MOUSE_PS2=y
-CONFIG_MOUSE_PS2_ALPS=y
-CONFIG_MOUSE_PS2_LOGIPS2PP=y
-CONFIG_MOUSE_PS2_SYNAPTICS=y
-CONFIG_MOUSE_PS2_LIFEBOOK=y
-CONFIG_MOUSE_PS2_TRACKPOINT=y
-CONFIG_MOUSE_PS2_TOUCHKIT=y
-CONFIG_MOUSE_SERIAL=m
-# CONFIG_MOUSE_APPLETOUCH is not set
-CONFIG_MOUSE_INPORT=m
-CONFIG_MOUSE_ATIXL=y
-CONFIG_MOUSE_LOGIBM=m
-CONFIG_MOUSE_PC110PAD=m
-CONFIG_MOUSE_VSXXXAA=m
-# CONFIG_INPUT_JOYSTICK is not set
-CONFIG_INPUT_TABLET=y
-CONFIG_TABLET_USB_ACECAD=m
-CONFIG_TABLET_USB_AIPTEK=m
-CONFIG_TABLET_USB_GTCO=m
-CONFIG_TABLET_USB_KBTAB=m
-CONFIG_TABLET_USB_WACOM=m
-CONFIG_INPUT_TOUCHSCREEN=y
-# CONFIG_TOUCHSCREEN_ADS7846 is not set
-CONFIG_TOUCHSCREEN_FUJITSU=m
-CONFIG_TOUCHSCREEN_GUNZE=m
-CONFIG_TOUCHSCREEN_ELO=m
-CONFIG_TOUCHSCREEN_MTOUCH=m
-CONFIG_TOUCHSCREEN_MK712=m
-CONFIG_TOUCHSCREEN_PENMOUNT=m
-CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
-CONFIG_TOUCHSCREEN_TOUCHWIN=m
-CONFIG_TOUCHSCREEN_UCB1400=m
-CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
-CONFIG_TOUCHSCREEN_USB_EGALAX=y
-CONFIG_TOUCHSCREEN_USB_PANJIT=y
-CONFIG_TOUCHSCREEN_USB_3M=y
-CONFIG_TOUCHSCREEN_USB_ITM=y
-CONFIG_TOUCHSCREEN_USB_ETURBO=y
-CONFIG_TOUCHSCREEN_USB_GUNZE=y
-CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
-CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
-CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
-CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
-CONFIG_TOUCHSCREEN_USB_GOTOP=y
-CONFIG_INPUT_MISC=y
-CONFIG_INPUT_PCSPKR=m
-CONFIG_INPUT_APANEL=m
-CONFIG_INPUT_WISTRON_BTNS=m
-CONFIG_INPUT_ATLAS_BTNS=m
-CONFIG_INPUT_ATI_REMOTE=m
-CONFIG_INPUT_ATI_REMOTE2=m
-CONFIG_INPUT_KEYSPAN_REMOTE=m
-CONFIG_INPUT_POWERMATE=m
-CONFIG_INPUT_YEALINK=m
-CONFIG_INPUT_UINPUT=m
-
-#
-# Hardware I/O ports
-#
-CONFIG_SERIO=y
-CONFIG_SERIO_I8042=y
-CONFIG_SERIO_SERPORT=m
-CONFIG_SERIO_CT82C710=m
-CONFIG_SERIO_PARKBD=m
-CONFIG_SERIO_PCIPS2=m
-CONFIG_SERIO_LIBPS2=y
-# CONFIG_SERIO_RAW is not set
-# CONFIG_GAMEPORT is not set
-
-#
-# Character devices
-#
-CONFIG_VT=y
-CONFIG_VT_CONSOLE=y
-CONFIG_HW_CONSOLE=y
-# CONFIG_VT_HW_CONSOLE_BINDING is not set
-# CONFIG_SERIAL_NONSTANDARD is not set
-# CONFIG_NOZOMI is not set
-
-#
-# Serial drivers
-#
-CONFIG_SERIAL_8250=y
-CONFIG_SERIAL_8250_CONSOLE=y
-CONFIG_FIX_EARLYCON_MEM=y
-CONFIG_SERIAL_8250_PCI=y
-CONFIG_SERIAL_8250_PNP=y
-CONFIG_SERIAL_8250_CS=m
-CONFIG_SERIAL_8250_NR_UARTS=4
-CONFIG_SERIAL_8250_RUNTIME_UARTS=4
-CONFIG_SERIAL_8250_EXTENDED=y
-CONFIG_SERIAL_8250_MANY_PORTS=y
-CONFIG_SERIAL_8250_FOURPORT=m
-CONFIG_SERIAL_8250_ACCENT=m
-CONFIG_SERIAL_8250_BOCA=m
-CONFIG_SERIAL_8250_EXAR_ST16C554=m
-CONFIG_SERIAL_8250_HUB6=m
-CONFIG_SERIAL_8250_SHARE_IRQ=y
-# CONFIG_SERIAL_8250_DETECT_IRQ is not set
-CONFIG_SERIAL_8250_RSA=y
-
-#
-# Non-8250 serial port support
-#
-CONFIG_SERIAL_CORE=y
-CONFIG_SERIAL_CORE_CONSOLE=y
-# CONFIG_SERIAL_JSM is not set
-CONFIG_UNIX98_PTYS=y
-# CONFIG_LEGACY_PTYS is not set
-CONFIG_PRINTER=m
-# CONFIG_LP_CONSOLE is not set
-CONFIG_PPDEV=m
-CONFIG_IPMI_HANDLER=m
-# CONFIG_IPMI_PANIC_EVENT is not set
-# CONFIG_IPMI_DEVICE_INTERFACE is not set
-CONFIG_IPMI_SI=m
-# CONFIG_IPMI_WATCHDOG is not set
-# CONFIG_IPMI_POWEROFF is not set
-CONFIG_HW_RANDOM=y
-CONFIG_HW_RANDOM_INTEL=m
-CONFIG_HW_RANDOM_AMD=m
-CONFIG_HW_RANDOM_GEODE=m
-CONFIG_HW_RANDOM_VIA=m
-CONFIG_NVRAM=m
-CONFIG_RTC=m
-CONFIG_GEN_RTC=y
-CONFIG_GEN_RTC_X=y
-CONFIG_DTLK=m
-# CONFIG_R3964 is not set
-# CONFIG_APPLICOM is not set
-CONFIG_SONYPI=m
-
-#
-# PCMCIA character devices
-#
-CONFIG_SYNCLINK_CS=m
-CONFIG_CARDMAN_4000=m
-CONFIG_CARDMAN_4040=m
-CONFIG_IPWIRELESS=m
-CONFIG_MWAVE=m
-# CONFIG_PC8736x_GPIO is not set
-# CONFIG_NSC_GPIO is not set
-CONFIG_CS5535_GPIO=m
-# CONFIG_RAW_DRIVER is not set
-CONFIG_HPET=y
-# CONFIG_HPET_RTC_IRQ is not set
-CONFIG_HPET_MMAP=y
-CONFIG_HANGCHECK_TIMER=m
-# CONFIG_TCG_TPM is not set
-# CONFIG_TELCLOCK is not set
-CONFIG_DEVPORT=y
-CONFIG_I2C=m
-CONFIG_I2C_BOARDINFO=y
-CONFIG_I2C_CHARDEV=m
-
-#
-# I2C Algorithms
-#
-CONFIG_I2C_ALGOBIT=m
-CONFIG_I2C_ALGOPCF=m
-CONFIG_I2C_ALGOPCA=m
-
-#
-# I2C Hardware Bus support
-#
-CONFIG_I2C_ALI1535=m
-CONFIG_I2C_ALI1563=m
-CONFIG_I2C_ALI15X3=m
-CONFIG_I2C_AMD756=m
-CONFIG_I2C_AMD756_S4882=m
-CONFIG_I2C_AMD8111=m
-CONFIG_I2C_I801=m
-CONFIG_I2C_I810=m
-CONFIG_I2C_PIIX4=m
-CONFIG_I2C_NFORCE2=m
-CONFIG_I2C_OCORES=m
-CONFIG_I2C_PARPORT=m
-# CONFIG_I2C_PARPORT_LIGHT is not set
-CONFIG_I2C_PROSAVAGE=m
-CONFIG_I2C_SAVAGE4=m
-CONFIG_I2C_SIMTEC=m
-CONFIG_SCx200_ACB=m
-CONFIG_I2C_SIS5595=m
-CONFIG_I2C_SIS630=m
-CONFIG_I2C_SIS96X=m
-# CONFIG_I2C_TAOS_EVM is not set
-# CONFIG_I2C_STUB is not set
-# CONFIG_I2C_TINY_USB is not set
-CONFIG_I2C_VIA=m
-CONFIG_I2C_VIAPRO=m
-CONFIG_I2C_VOODOO3=m
-CONFIG_I2C_PCA_ISA=m
-
-#
-# Miscellaneous I2C Chip support
-#
-CONFIG_DS1682=m
-CONFIG_SENSORS_EEPROM=m
-CONFIG_SENSORS_PCF8574=m
-CONFIG_PCF8575=m
-CONFIG_SENSORS_PCF8591=m
-CONFIG_TPS65010=m
-CONFIG_SENSORS_MAX6875=m
-CONFIG_SENSORS_TSL2550=m
-# CONFIG_I2C_DEBUG_CORE is not set
-# CONFIG_I2C_DEBUG_ALGO is not set
-# CONFIG_I2C_DEBUG_BUS is not set
-# CONFIG_I2C_DEBUG_CHIP is not set
-
-#
-# SPI support
-#
-CONFIG_SPI=y
-CONFIG_SPI_MASTER=y
-
-#
-# SPI Master Controller Drivers
-#
-CONFIG_SPI_BITBANG=m
-# CONFIG_SPI_BUTTERFLY is not set
-# CONFIG_SPI_LM70_LLP is not set
-
-#
-# SPI Protocol Masters
-#
-CONFIG_SPI_AT25=m
-CONFIG_SPI_SPIDEV=m
-CONFIG_SPI_TLE62X0=m
-# CONFIG_W1 is not set
-CONFIG_POWER_SUPPLY=y
-# CONFIG_POWER_SUPPLY_DEBUG is not set
-# CONFIG_PDA_POWER is not set
-# CONFIG_BATTERY_DS2760 is not set
-CONFIG_HWMON=m
-CONFIG_HWMON_VID=m
-CONFIG_SENSORS_ABITUGURU=m
-CONFIG_SENSORS_ABITUGURU3=m
-CONFIG_SENSORS_AD7418=m
-CONFIG_SENSORS_ADM1021=m
-CONFIG_SENSORS_ADM1025=m
-CONFIG_SENSORS_ADM1026=m
-CONFIG_SENSORS_ADM1029=m
-CONFIG_SENSORS_ADM1031=m
-CONFIG_SENSORS_ADM9240=m
-CONFIG_SENSORS_ADT7470=m
-CONFIG_SENSORS_ADT7473=m
-CONFIG_SENSORS_K8TEMP=m
-CONFIG_SENSORS_ASB100=m
-CONFIG_SENSORS_ATXP1=m
-CONFIG_SENSORS_DS1621=m
-CONFIG_SENSORS_I5K_AMB=m
-CONFIG_SENSORS_F71805F=m
-CONFIG_SENSORS_F71882FG=m
-CONFIG_SENSORS_F75375S=m
-CONFIG_SENSORS_FSCHER=m
-CONFIG_SENSORS_FSCPOS=m
-CONFIG_SENSORS_FSCHMD=m
-CONFIG_SENSORS_GL518SM=m
-CONFIG_SENSORS_GL520SM=m
-CONFIG_SENSORS_CORETEMP=m
-CONFIG_SENSORS_IBMPEX=m
-CONFIG_SENSORS_IT87=m
-CONFIG_SENSORS_LM63=m
-# CONFIG_SENSORS_LM70 is not set
-CONFIG_SENSORS_LM75=m
-CONFIG_SENSORS_LM77=m
-CONFIG_SENSORS_LM78=m
-CONFIG_SENSORS_LM80=m
-CONFIG_SENSORS_LM83=m
-CONFIG_SENSORS_LM85=m
-CONFIG_SENSORS_LM87=m
-CONFIG_SENSORS_LM90=m
-CONFIG_SENSORS_LM92=m
-CONFIG_SENSORS_LM93=m
-CONFIG_SENSORS_MAX1619=m
-CONFIG_SENSORS_MAX6650=m
-CONFIG_SENSORS_PC87360=m
-CONFIG_SENSORS_PC87427=m
-CONFIG_SENSORS_SIS5595=m
-CONFIG_SENSORS_DME1737=m
-CONFIG_SENSORS_SMSC47M1=m
-CONFIG_SENSORS_SMSC47M192=m
-CONFIG_SENSORS_SMSC47B397=m
-CONFIG_SENSORS_ADS7828=m
-CONFIG_SENSORS_THMC50=m
-CONFIG_SENSORS_VIA686A=m
-CONFIG_SENSORS_VT1211=m
-CONFIG_SENSORS_VT8231=m
-CONFIG_SENSORS_W83781D=m
-CONFIG_SENSORS_W83791D=m
-CONFIG_SENSORS_W83792D=m
-CONFIG_SENSORS_W83793=m
-CONFIG_SENSORS_W83L785TS=m
-CONFIG_SENSORS_W83L786NG=m
-CONFIG_SENSORS_W83627HF=m
-CONFIG_SENSORS_W83627EHF=m
-CONFIG_SENSORS_HDAPS=m
-CONFIG_SENSORS_APPLESMC=m
-# CONFIG_HWMON_DEBUG_CHIP is not set
-CONFIG_THERMAL=y
-# CONFIG_WATCHDOG is not set
-
-#
-# Sonics Silicon Backplane
-#
-CONFIG_SSB_POSSIBLE=y
-CONFIG_SSB=m
-CONFIG_SSB_PCIHOST_POSSIBLE=y
-CONFIG_SSB_PCIHOST=y
-CONFIG_SSB_B43_PCI_BRIDGE=y
-CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
-CONFIG_SSB_PCMCIAHOST=y
-# CONFIG_SSB_DEBUG is not set
-CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
-CONFIG_SSB_DRIVER_PCICORE=y
-
-#
-# Multifunction device drivers
-#
-CONFIG_MFD_SM501=m
-
-#
-# Multimedia devices
-#
-CONFIG_VIDEO_DEV=m
-CONFIG_VIDEO_V4L2_COMMON=m
-CONFIG_VIDEO_V4L1=y
-CONFIG_VIDEO_V4L1_COMPAT=y
-CONFIG_VIDEO_V4L2=y
-CONFIG_VIDEO_CAPTURE_DRIVERS=y
-# CONFIG_VIDEO_ADV_DEBUG is not set
-CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
-# CONFIG_VIDEO_VIVI is not set
-# CONFIG_VIDEO_BT848 is not set
-# CONFIG_VIDEO_PMS is not set
-# CONFIG_VIDEO_BWQCAM is not set
-# CONFIG_VIDEO_CQCAM is not set
-# CONFIG_VIDEO_W9966 is not set
-# CONFIG_VIDEO_CPIA is not set
-# CONFIG_VIDEO_CPIA2 is not set
-# CONFIG_VIDEO_SAA5246A is not set
-# CONFIG_VIDEO_SAA5249 is not set
-# CONFIG_TUNER_3036 is not set
-# CONFIG_VIDEO_STRADIS is not set
-# CONFIG_VIDEO_ZORAN is not set
-# CONFIG_VIDEO_MEYE is not set
-# CONFIG_VIDEO_SAA7134 is not set
-# CONFIG_VIDEO_MXB is not set
-# CONFIG_VIDEO_DPC is not set
-# CONFIG_VIDEO_HEXIUM_ORION is not set
-# CONFIG_VIDEO_HEXIUM_GEMINI is not set
-# CONFIG_VIDEO_CX88 is not set
-# CONFIG_VIDEO_IVTV is not set
-# CONFIG_VIDEO_CAFE_CCIC is not set
-CONFIG_V4L_USB_DRIVERS=y
-# CONFIG_VIDEO_PVRUSB2 is not set
-# CONFIG_VIDEO_EM28XX is not set
-# CONFIG_VIDEO_USBVISION is not set
-# CONFIG_USB_VICAM is not set
-# CONFIG_USB_IBMCAM is not set
-# CONFIG_USB_KONICAWC is not set
-# CONFIG_USB_QUICKCAM_MESSENGER is not set
-# CONFIG_USB_ET61X251 is not set
-# CONFIG_VIDEO_OVCAMCHIP is not set
-# CONFIG_USB_W9968CF is not set
-# CONFIG_USB_OV511 is not set
-# CONFIG_USB_SE401 is not set
-# CONFIG_USB_SN9C102 is not set
-# CONFIG_USB_STV680 is not set
-# CONFIG_USB_ZC0301 is not set
-# CONFIG_USB_PWC is not set
-# CONFIG_USB_ZR364XX is not set
-# CONFIG_USB_STKWEBCAM is not set
-CONFIG_RADIO_ADAPTERS=y
-# CONFIG_RADIO_CADET is not set
-# CONFIG_RADIO_RTRACK is not set
-# CONFIG_RADIO_RTRACK2 is not set
-# CONFIG_RADIO_AZTECH is not set
-# CONFIG_RADIO_GEMTEK is not set
-# CONFIG_RADIO_GEMTEK_PCI is not set
-# CONFIG_RADIO_MAXIRADIO is not set
-# CONFIG_RADIO_MAESTRO is not set
-# CONFIG_RADIO_SF16FMI is not set
-# CONFIG_RADIO_SF16FMR2 is not set
-# CONFIG_RADIO_TERRATEC is not set
-# CONFIG_RADIO_TRUST is not set
-# CONFIG_RADIO_TYPHOON is not set
-# CONFIG_RADIO_ZOLTRIX is not set
-# CONFIG_USB_DSBR is not set
-# CONFIG_USB_SI470X is not set
-# CONFIG_DVB_CORE is not set
-# CONFIG_DAB is not set
-
-#
-# Graphics support
-#
-CONFIG_AGP=y
-CONFIG_AGP_ALI=m
-CONFIG_AGP_ATI=m
-CONFIG_AGP_AMD=m
-CONFIG_AGP_AMD64=m
-CONFIG_AGP_INTEL=m
-CONFIG_AGP_NVIDIA=m
-CONFIG_AGP_SIS=m
-CONFIG_AGP_SWORKS=m
-CONFIG_AGP_VIA=m
-CONFIG_AGP_EFFICEON=m
-CONFIG_DRM=m
-CONFIG_DRM_TDFX=m
-CONFIG_DRM_R128=m
-CONFIG_DRM_RADEON=m
-CONFIG_DRM_I810=m
-CONFIG_DRM_I830=m
-CONFIG_DRM_I915=m
-CONFIG_DRM_MGA=m
-CONFIG_DRM_SIS=m
-CONFIG_DRM_VIA=m
-CONFIG_DRM_SAVAGE=m
-# CONFIG_VGASTATE is not set
-CONFIG_VIDEO_OUTPUT_CONTROL=m
-CONFIG_FB=y
-CONFIG_FIRMWARE_EDID=y
-# CONFIG_FB_DDC is not set
-CONFIG_FB_CFB_FILLRECT=y
-CONFIG_FB_CFB_COPYAREA=y
-CONFIG_FB_CFB_IMAGEBLIT=y
-# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
-CONFIG_FB_SYS_IMAGEBLIT=m
-CONFIG_FB_SYS_FOPS=m
-CONFIG_FB_DEFERRED_IO=y
-# CONFIG_FB_SVGALIB is not set
-# CONFIG_FB_MACMODES is not set
-# CONFIG_FB_BACKLIGHT is not set
-# CONFIG_FB_MODE_HELPERS is not set
-# CONFIG_FB_TILEBLITTING is not set
-
-#
-# Frame buffer hardware drivers
-#
-# CONFIG_FB_CIRRUS is not set
-# CONFIG_FB_PM2 is not set
-# CONFIG_FB_CYBER2000 is not set
-# CONFIG_FB_ARC is not set
-# CONFIG_FB_ASILIANT is not set
-# CONFIG_FB_IMSTT is not set
-# CONFIG_FB_VGA16 is not set
-# CONFIG_FB_UVESA is not set
-CONFIG_FB_VESA=y
-CONFIG_FB_EFI=y
-CONFIG_FB_IMAC=y
-# CONFIG_FB_HECUBA is not set
-# CONFIG_FB_HGA is not set
-# CONFIG_FB_S1D13XXX is not set
-# CONFIG_FB_NVIDIA is not set
-# CONFIG_FB_RIVA is not set
-# CONFIG_FB_I810 is not set
-# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_INTEL is not set
-# CONFIG_FB_MATROX is not set
-# CONFIG_FB_RADEON is not set
-# CONFIG_FB_ATY128 is not set
-# CONFIG_FB_ATY is not set
-# CONFIG_FB_S3 is not set
-# CONFIG_FB_SAVAGE is not set
-# CONFIG_FB_SIS is not set
-# CONFIG_FB_NEOMAGIC is not set
-# CONFIG_FB_KYRO is not set
-# CONFIG_FB_3DFX is not set
-# CONFIG_FB_VOODOO1 is not set
-# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_CYBLA is not set
-# CONFIG_FB_TRIDENT is not set
-# CONFIG_FB_ARK is not set
-# CONFIG_FB_PM3 is not set
-CONFIG_FB_GEODE=y
-CONFIG_FB_GEODE_LX=m
-CONFIG_FB_GEODE_GX=m
-# CONFIG_FB_GEODE_GX_SET_FBSIZE is not set
-CONFIG_FB_GEODE_GX1=m
-# CONFIG_FB_SM501 is not set
-# CONFIG_FB_VIRTUAL is not set
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
-CONFIG_LCD_CLASS_DEVICE=m
-# CONFIG_LCD_LTV350QV is not set
-CONFIG_BACKLIGHT_CLASS_DEVICE=m
-CONFIG_BACKLIGHT_CORGI=m
-CONFIG_BACKLIGHT_PROGEAR=m
-
-#
-# Display device support
-#
-CONFIG_DISPLAY_SUPPORT=m
-
-#
-# Display hardware drivers
-#
-
-#
-# Console display driver support
-#
-CONFIG_VGA_CONSOLE=y
-# CONFIG_VGACON_SOFT_SCROLLBACK is not set
-CONFIG_VIDEO_SELECT=y
-# CONFIG_MDA_CONSOLE is not set
-CONFIG_DUMMY_CONSOLE=y
-CONFIG_FRAMEBUFFER_CONSOLE=y
-# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
-# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
-# CONFIG_FONTS is not set
-CONFIG_FONT_8x8=y
-CONFIG_FONT_8x16=y
-# CONFIG_LOGO is not set
-
-#
-# Sound
-#
-CONFIG_SOUND=y
-
-#
-# Advanced Linux Sound Architecture
-#
-CONFIG_SND=m
-CONFIG_SND_TIMER=m
-CONFIG_SND_PCM=m
-CONFIG_SND_HWDEP=m
-CONFIG_SND_RAWMIDI=m
-CONFIG_SND_SEQUENCER=m
-# CONFIG_SND_SEQ_DUMMY is not set
-CONFIG_SND_OSSEMUL=y
-CONFIG_SND_MIXER_OSS=m
-CONFIG_SND_PCM_OSS=m
-CONFIG_SND_PCM_OSS_PLUGINS=y
-CONFIG_SND_SEQUENCER_OSS=y
-CONFIG_SND_RTCTIMER=m
-CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
-# CONFIG_SND_DYNAMIC_MINORS is not set
-CONFIG_SND_SUPPORT_OLD_API=y
-# CONFIG_SND_VERBOSE_PROCFS is not set
-# CONFIG_SND_VERBOSE_PRINTK is not set
-# CONFIG_SND_DEBUG is not set
-
-#
-# Generic devices
-#
-CONFIG_SND_MPU401_UART=m
-CONFIG_SND_OPL3_LIB=m
-CONFIG_SND_OPL4_LIB=m
-CONFIG_SND_VX_LIB=m
-CONFIG_SND_AC97_CODEC=m
-# CONFIG_SND_DUMMY is not set
-# CONFIG_SND_VIRMIDI is not set
-# CONFIG_SND_MTPAV is not set
-# CONFIG_SND_MTS64 is not set
-# CONFIG_SND_SERIAL_U16550 is not set
-# CONFIG_SND_MPU401 is not set
-# CONFIG_SND_PORTMAN2X4 is not set
-CONFIG_SND_AD1848_LIB=m
-CONFIG_SND_CS4231_LIB=m
-CONFIG_SND_SB_COMMON=m
-CONFIG_SND_SB8_DSP=m
-CONFIG_SND_SB16_DSP=m
-
-#
-# ISA devices
-#
-CONFIG_SND_ADLIB=m
-CONFIG_SND_AD1816A=m
-CONFIG_SND_AD1848=m
-CONFIG_SND_ALS100=m
-CONFIG_SND_AZT2320=m
-CONFIG_SND_CMI8330=m
-CONFIG_SND_CS4231=m
-CONFIG_SND_CS4232=m
-CONFIG_SND_CS4236=m
-CONFIG_SND_DT019X=m
-CONFIG_SND_ES968=m
-CONFIG_SND_ES1688=m
-CONFIG_SND_ES18XX=m
-CONFIG_SND_SC6000=m
-CONFIG_SND_GUS_SYNTH=m
-CONFIG_SND_GUSCLASSIC=m
-CONFIG_SND_GUSEXTREME=m
-CONFIG_SND_GUSMAX=m
-CONFIG_SND_INTERWAVE=m
-CONFIG_SND_INTERWAVE_STB=m
-CONFIG_SND_OPL3SA2=m
-CONFIG_SND_OPTI92X_AD1848=m
-CONFIG_SND_OPTI92X_CS4231=m
-CONFIG_SND_OPTI93X=m
-CONFIG_SND_MIRO=m
-CONFIG_SND_SB8=m
-CONFIG_SND_SB16=m
-CONFIG_SND_SBAWE=m
-CONFIG_SND_SB16_CSP=y
-CONFIG_SND_SB16_CSP_FIRMWARE_IN_KERNEL=y
-CONFIG_SND_SGALAXY=m
-CONFIG_SND_SSCAPE=m
-CONFIG_SND_WAVEFRONT=m
-CONFIG_SND_WAVEFRONT_FIRMWARE_IN_KERNEL=y
-
-#
-# PCI devices
-#
-CONFIG_SND_AD1889=m
-CONFIG_SND_ALS300=m
-CONFIG_SND_ALS4000=m
-CONFIG_SND_ALI5451=m
-CONFIG_SND_ATIIXP=m
-CONFIG_SND_ATIIXP_MODEM=m
-CONFIG_SND_AU8810=m
-CONFIG_SND_AU8820=m
-CONFIG_SND_AU8830=m
-CONFIG_SND_AZT3328=m
-CONFIG_SND_BT87X=m
-# CONFIG_SND_BT87X_OVERCLOCK is not set
-CONFIG_SND_CA0106=m
-CONFIG_SND_CMIPCI=m
-CONFIG_SND_OXYGEN_LIB=m
-CONFIG_SND_OXYGEN=m
-CONFIG_SND_CS4281=m
-CONFIG_SND_CS46XX=m
-CONFIG_SND_CS46XX_NEW_DSP=y
-CONFIG_SND_CS5530=m
-CONFIG_SND_CS5535AUDIO=m
-CONFIG_SND_DARLA20=m
-CONFIG_SND_GINA20=m
-CONFIG_SND_LAYLA20=m
-CONFIG_SND_DARLA24=m
-CONFIG_SND_GINA24=m
-CONFIG_SND_LAYLA24=m
-CONFIG_SND_MONA=m
-CONFIG_SND_MIA=m
-CONFIG_SND_ECHO3G=m
-CONFIG_SND_INDIGO=m
-CONFIG_SND_INDIGOIO=m
-CONFIG_SND_INDIGODJ=m
-CONFIG_SND_EMU10K1=m
-CONFIG_SND_EMU10K1X=m
-CONFIG_SND_ENS1370=m
-CONFIG_SND_ENS1371=m
-CONFIG_SND_ES1938=m
-CONFIG_SND_ES1968=m
-CONFIG_SND_FM801=m
-CONFIG_SND_FM801_TEA575X_BOOL=y
-CONFIG_SND_FM801_TEA575X=m
-CONFIG_SND_HDA_INTEL=m
-# CONFIG_SND_HDA_HWDEP is not set
-CONFIG_SND_HDA_CODEC_REALTEK=y
-CONFIG_SND_HDA_CODEC_ANALOG=y
-CONFIG_SND_HDA_CODEC_SIGMATEL=y
-CONFIG_SND_HDA_CODEC_VIA=y
-CONFIG_SND_HDA_CODEC_ATIHDMI=y
-CONFIG_SND_HDA_CODEC_CONEXANT=y
-CONFIG_SND_HDA_CODEC_CMEDIA=y
-CONFIG_SND_HDA_CODEC_SI3054=y
-CONFIG_SND_HDA_GENERIC=y
-CONFIG_SND_HDA_POWER_SAVE=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
-CONFIG_SND_HDSP=m
-CONFIG_SND_HDSPM=m
-CONFIG_SND_HIFIER=m
-CONFIG_SND_ICE1712=m
-CONFIG_SND_ICE1724=m
-CONFIG_SND_INTEL8X0=m
-CONFIG_SND_INTEL8X0M=m
-CONFIG_SND_KORG1212=m
-CONFIG_SND_KORG1212_FIRMWARE_IN_KERNEL=y
-CONFIG_SND_MAESTRO3=m
-CONFIG_SND_MAESTRO3_FIRMWARE_IN_KERNEL=y
-CONFIG_SND_MIXART=m
-CONFIG_SND_NM256=m
-CONFIG_SND_PCXHR=m
-CONFIG_SND_RIPTIDE=m
-CONFIG_SND_RME32=m
-CONFIG_SND_RME96=m
-CONFIG_SND_RME9652=m
-CONFIG_SND_SIS7019=m
-CONFIG_SND_SONICVIBES=m
-CONFIG_SND_TRIDENT=m
-CONFIG_SND_VIA82XX=m
-CONFIG_SND_VIA82XX_MODEM=m
-CONFIG_SND_VIRTUOSO=m
-CONFIG_SND_VX222=m
-CONFIG_SND_YMFPCI=m
-CONFIG_SND_YMFPCI_FIRMWARE_IN_KERNEL=y
-CONFIG_SND_AC97_POWER_SAVE=y
-CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
-
-#
-# SPI devices
-#
-
-#
-# USB devices
-#
-CONFIG_SND_USB_AUDIO=m
-CONFIG_SND_USB_USX2Y=m
-CONFIG_SND_USB_CAIAQ=m
-CONFIG_SND_USB_CAIAQ_INPUT=y
-
-#
-# PCMCIA devices
-#
-CONFIG_SND_VXPOCKET=m
-CONFIG_SND_PDAUDIOCF=m
-
-#
-# System on Chip audio support
-#
-CONFIG_SND_SOC=m
-
-#
-# SoC Audio support for SuperH
-#
-
-#
-# ALSA SoC audio for Freescale SOCs
-#
-
-#
-# Open Sound System
-#
-# CONFIG_SOUND_PRIME is not set
-CONFIG_AC97_BUS=m
-CONFIG_HID_SUPPORT=y
-CONFIG_HID=y
-# CONFIG_HID_DEBUG is not set
-# CONFIG_HIDRAW is not set
-
-#
-# USB Input Devices
-#
-CONFIG_USB_HID=m
-CONFIG_USB_HIDINPUT_POWERBOOK=y
-# CONFIG_HID_FF is not set
-CONFIG_USB_HIDDEV=y
-
-#
-# USB HID Boot Protocol drivers
-#
-# CONFIG_USB_KBD is not set
-# CONFIG_USB_MOUSE is not set
-CONFIG_USB_SUPPORT=y
-CONFIG_USB_ARCH_HAS_HCD=y
-CONFIG_USB_ARCH_HAS_OHCI=y
-CONFIG_USB_ARCH_HAS_EHCI=y
-CONFIG_USB=m
-# CONFIG_USB_DEBUG is not set
-CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
-
-#
-# Miscellaneous USB options
-#
-CONFIG_USB_DEVICEFS=y
-CONFIG_USB_DEVICE_CLASS=y
-# CONFIG_USB_DYNAMIC_MINORS is not set
-# CONFIG_USB_SUSPEND is not set
-# CONFIG_USB_PERSIST is not set
-# CONFIG_USB_OTG is not set
-
-#
-# USB Host Controller Drivers
-#
-CONFIG_USB_EHCI_HCD=m
-CONFIG_USB_EHCI_ROOT_HUB_TT=y
-CONFIG_USB_EHCI_TT_NEWSCHED=y
-CONFIG_USB_ISP116X_HCD=m
-CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_SSB=y
-# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
-# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
-CONFIG_USB_OHCI_LITTLE_ENDIAN=y
-CONFIG_USB_UHCI_HCD=m
-CONFIG_USB_U132_HCD=m
-CONFIG_USB_SL811_HCD=m
-CONFIG_USB_SL811_CS=m
-CONFIG_USB_R8A66597_HCD=m
-
-#
-# USB Device Class drivers
-#
-CONFIG_USB_ACM=m
-CONFIG_USB_PRINTER=m
-
-#
-# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
-#
-
-#
-# may also be needed; see USB_STORAGE Help for more information
-#
-CONFIG_USB_STORAGE=m
-# CONFIG_USB_STORAGE_DEBUG is not set
-CONFIG_USB_STORAGE_DATAFAB=y
-CONFIG_USB_STORAGE_FREECOM=y
-CONFIG_USB_STORAGE_ISD200=y
-CONFIG_USB_STORAGE_DPCM=y
-CONFIG_USB_STORAGE_USBAT=y
-CONFIG_USB_STORAGE_SDDR09=y
-CONFIG_USB_STORAGE_SDDR55=y
-CONFIG_USB_STORAGE_JUMPSHOT=y
-CONFIG_USB_STORAGE_ALAUDA=y
-# CONFIG_USB_STORAGE_KARMA is not set
-# CONFIG_USB_LIBUSUAL is not set
-
-#
-# USB Imaging devices
-#
-CONFIG_USB_MDC800=m
-CONFIG_USB_MICROTEK=m
-CONFIG_USB_MON=y
-
-#
-# USB port drivers
-#
-CONFIG_USB_USS720=m
-CONFIG_USB_SERIAL=m
-CONFIG_USB_EZUSB=y
-CONFIG_USB_SERIAL_GENERIC=y
-CONFIG_USB_SERIAL_AIRCABLE=m
-CONFIG_USB_SERIAL_AIRPRIME=m
-CONFIG_USB_SERIAL_ARK3116=m
-CONFIG_USB_SERIAL_BELKIN=m
-CONFIG_USB_SERIAL_CH341=m
-CONFIG_USB_SERIAL_WHITEHEAT=m
-CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
-CONFIG_USB_SERIAL_CP2101=m
-CONFIG_USB_SERIAL_CYPRESS_M8=m
-CONFIG_USB_SERIAL_EMPEG=m
-CONFIG_USB_SERIAL_FTDI_SIO=m
-CONFIG_USB_SERIAL_FUNSOFT=m
-CONFIG_USB_SERIAL_VISOR=m
-CONFIG_USB_SERIAL_IPAQ=m
-CONFIG_USB_SERIAL_IR=m
-CONFIG_USB_SERIAL_EDGEPORT=m
-CONFIG_USB_SERIAL_EDGEPORT_TI=m
-CONFIG_USB_SERIAL_GARMIN=m
-CONFIG_USB_SERIAL_IPW=m
-CONFIG_USB_SERIAL_IUU=m
-# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
-# CONFIG_USB_SERIAL_KEYSPAN is not set
-CONFIG_USB_SERIAL_KLSI=m
-CONFIG_USB_SERIAL_KOBIL_SCT=m
-CONFIG_USB_SERIAL_MCT_U232=m
-CONFIG_USB_SERIAL_MOS7720=m
-CONFIG_USB_SERIAL_MOS7840=m
-CONFIG_USB_SERIAL_NAVMAN=m
-CONFIG_USB_SERIAL_PL2303=m
-CONFIG_USB_SERIAL_OTI6858=m
-CONFIG_USB_SERIAL_HP4X=m
-CONFIG_USB_SERIAL_SAFE=m
-# CONFIG_USB_SERIAL_SAFE_PADDED is not set
-CONFIG_USB_SERIAL_SIERRAWIRELESS=m
-CONFIG_USB_SERIAL_TI=m
-CONFIG_USB_SERIAL_CYBERJACK=m
-CONFIG_USB_SERIAL_XIRCOM=m
-CONFIG_USB_SERIAL_OPTION=m
-CONFIG_USB_SERIAL_OMNINET=m
-# CONFIG_USB_SERIAL_DEBUG is not set
-
-#
-# USB Miscellaneous drivers
-#
-CONFIG_USB_EMI62=m
-CONFIG_USB_EMI26=m
-CONFIG_USB_ADUTUX=m
-CONFIG_USB_AUERSWALD=m
-CONFIG_USB_RIO500=m
-CONFIG_USB_LEGOTOWER=m
-CONFIG_USB_LCD=m
-CONFIG_USB_BERRY_CHARGE=m
-CONFIG_USB_LED=m
-CONFIG_USB_CYPRESS_CY7C63=m
-CONFIG_USB_CYTHERM=m
-CONFIG_USB_PHIDGET=m
-CONFIG_USB_PHIDGETKIT=m
-CONFIG_USB_PHIDGETMOTORCONTROL=m
-CONFIG_USB_PHIDGETSERVO=m
-CONFIG_USB_IDMOUSE=m
-CONFIG_USB_FTDI_ELAN=m
-CONFIG_USB_APPLEDISPLAY=m
-CONFIG_USB_SISUSBVGA=m
-CONFIG_USB_SISUSBVGA_CON=y
-CONFIG_USB_LD=m
-# CONFIG_USB_TRANCEVIBRATOR is not set
-# CONFIG_USB_IOWARRIOR is not set
-# CONFIG_USB_TEST is not set
-CONFIG_USB_ATM=m
-CONFIG_USB_SPEEDTOUCH=m
-CONFIG_USB_CXACRU=m
-CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_XUSBATM=m
-# CONFIG_USB_GADGET is not set
-CONFIG_MMC=m
-# CONFIG_MMC_DEBUG is not set
-# CONFIG_MMC_UNSAFE_RESUME is not set
-
-#
-# MMC/SD Card Drivers
-#
-CONFIG_MMC_BLOCK=m
-CONFIG_MMC_BLOCK_BOUNCE=y
-CONFIG_SDIO_UART=m
-
-#
-# MMC/SD Host Controller Drivers
-#
-CONFIG_MMC_SDHCI=m
-CONFIG_MMC_RICOH_MMC=m
-CONFIG_MMC_WBSD=m
-CONFIG_MMC_TIFM_SD=m
-# CONFIG_MEMSTICK is not set
-CONFIG_NEW_LEDS=y
-CONFIG_LEDS_CLASS=m
-
-#
-# LED drivers
-#
-CONFIG_LEDS_CLEVO_MAIL=m
-
-#
-# LED Triggers
-#
-CONFIG_LEDS_TRIGGERS=y
-CONFIG_LEDS_TRIGGER_TIMER=m
-CONFIG_LEDS_TRIGGER_IDE_DISK=y
-CONFIG_LEDS_TRIGGER_HEARTBEAT=m
-# CONFIG_INFINIBAND is not set
-# CONFIG_EDAC is not set
-CONFIG_RTC_LIB=m
-CONFIG_RTC_CLASS=m
-
-#
-# Conflicting RTC option has been selected, check GEN_RTC and RTC
-#
-
-#
-# RTC interfaces
-#
-CONFIG_RTC_INTF_SYSFS=y
-CONFIG_RTC_INTF_PROC=y
-CONFIG_RTC_INTF_DEV=y
-CONFIG_RTC_INTF_DEV_UIE_EMUL=y
-# CONFIG_RTC_DRV_TEST is not set
-
-#
-# I2C RTC drivers
-#
-CONFIG_RTC_DRV_DS1307=m
-CONFIG_RTC_DRV_DS1374=m
-CONFIG_RTC_DRV_DS1672=m
-CONFIG_RTC_DRV_MAX6900=m
-CONFIG_RTC_DRV_RS5C372=m
-CONFIG_RTC_DRV_ISL1208=m
-CONFIG_RTC_DRV_X1205=m
-CONFIG_RTC_DRV_PCF8563=m
-CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_M41T80=m
-CONFIG_RTC_DRV_M41T80_WDT=y
-CONFIG_RTC_DRV_S35390A=m
-
-#
-# SPI RTC drivers
-#
-CONFIG_RTC_DRV_MAX6902=m
-CONFIG_RTC_DRV_R9701=m
-CONFIG_RTC_DRV_RS5C348=m
-
-#
-# Platform RTC drivers
-#
-CONFIG_RTC_DRV_CMOS=m
-CONFIG_RTC_DRV_DS1511=m
-CONFIG_RTC_DRV_DS1553=m
-CONFIG_RTC_DRV_DS1742=m
-CONFIG_RTC_DRV_STK17TA8=m
-CONFIG_RTC_DRV_M48T86=m
-CONFIG_RTC_DRV_M48T59=m
-CONFIG_RTC_DRV_V3020=m
-
-#
-# on-CPU RTC drivers
-#
-CONFIG_DMADEVICES=y
-
-#
-# DMA Devices
-#
-CONFIG_INTEL_IOATDMA=m
-CONFIG_DMA_ENGINE=y
-
-#
-# DMA Clients
-#
-CONFIG_NET_DMA=y
-CONFIG_DCA=m
-CONFIG_AUXDISPLAY=y
-CONFIG_KS0108=m
-CONFIG_KS0108_PORT=0x378
-CONFIG_KS0108_DELAY=2
-CONFIG_CFAG12864B=m
-CONFIG_CFAG12864B_RATE=20
-
-#
-# Userspace I/O
-#
-CONFIG_UIO=m
-CONFIG_UIO_CIF=m
-
-#
-# Firmware Drivers
-#
-# CONFIG_EDD is not set
-# CONFIG_EFI_VARS is not set
-# CONFIG_DELL_RBU is not set
-# CONFIG_DCDBAS is not set
-CONFIG_DMIID=y
-
-#
-# File systems
-#
-CONFIG_EXT2_FS=y
-CONFIG_EXT2_FS_XATTR=y
-CONFIG_EXT2_FS_POSIX_ACL=y
-CONFIG_EXT2_FS_SECURITY=y
-# CONFIG_EXT2_FS_XIP is not set
-CONFIG_EXT3_FS=y
-CONFIG_EXT3_FS_XATTR=y
-CONFIG_EXT3_FS_POSIX_ACL=y
-CONFIG_EXT3_FS_SECURITY=y
-# CONFIG_EXT4DEV_FS is not set
-CONFIG_JBD=y
-CONFIG_FS_MBCACHE=y
-CONFIG_REISERFS_FS=m
-# CONFIG_REISERFS_CHECK is not set
-CONFIG_REISERFS_PROC_INFO=y
-CONFIG_REISERFS_FS_XATTR=y
-CONFIG_REISERFS_FS_POSIX_ACL=y
-CONFIG_REISERFS_FS_SECURITY=y
-CONFIG_JFS_FS=m
-CONFIG_JFS_POSIX_ACL=y
-CONFIG_JFS_SECURITY=y
-# CONFIG_JFS_DEBUG is not set
-# CONFIG_JFS_STATISTICS is not set
-CONFIG_FS_POSIX_ACL=y
-CONFIG_XFS_FS=m
-CONFIG_XFS_QUOTA=y
-CONFIG_XFS_SECURITY=y
-CONFIG_XFS_POSIX_ACL=y
-CONFIG_XFS_RT=y
-# CONFIG_GFS2_FS is not set
-# CONFIG_OCFS2_FS is not set
-CONFIG_DNOTIFY=y
-CONFIG_INOTIFY=y
-CONFIG_INOTIFY_USER=y
-# CONFIG_QUOTA is not set
-CONFIG_QUOTACTL=y
-# CONFIG_AUTOFS_FS is not set
-# CONFIG_AUTOFS4_FS is not set
-CONFIG_FUSE_FS=m
-
-#
-# CD-ROM/DVD Filesystems
-#
-CONFIG_ISO9660_FS=y
-CONFIG_JOLIET=y
-CONFIG_ZISOFS=y
-CONFIG_UDF_FS=y
-CONFIG_UDF_NLS=y
-
-#
-# DOS/FAT/NT Filesystems
-#
-CONFIG_FAT_FS=y
-CONFIG_MSDOS_FS=m
-CONFIG_VFAT_FS=y
-CONFIG_FAT_DEFAULT_CODEPAGE=437
-CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
-CONFIG_NTFS_FS=m
-# CONFIG_NTFS_DEBUG is not set
-# CONFIG_NTFS_RW is not set
-
-#
-# Pseudo filesystems
-#
-CONFIG_PROC_FS=y
-CONFIG_PROC_SYSCTL=y
-CONFIG_SYSFS=y
-CONFIG_TMPFS=y
-# CONFIG_TMPFS_POSIX_ACL is not set
-# CONFIG_HUGETLBFS is not set
-# CONFIG_HUGETLB_PAGE is not set
-CONFIG_CONFIGFS_FS=m
-
-#
-# Miscellaneous filesystems
-#
-# CONFIG_ADFS_FS is not set
-# CONFIG_AFFS_FS is not set
-# CONFIG_HFS_FS is not set
-# CONFIG_HFSPLUS_FS is not set
-# CONFIG_BEFS_FS is not set
-# CONFIG_BFS_FS is not set
-# CONFIG_EFS_FS is not set
-# CONFIG_CRAMFS is not set
-CONFIG_SQUASHFS=y
-CONFIG_SQUASHFS_EMBEDDED=y
-CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
-# CONFIG_VXFS_FS is not set
-# CONFIG_MINIX_FS is not set
-# CONFIG_HPFS_FS is not set
-# CONFIG_QNX4FS_FS is not set
-# CONFIG_ROMFS_FS is not set
-# CONFIG_SYSV_FS is not set
-CONFIG_UFS_FS=m
-# CONFIG_UFS_FS_WRITE is not set
-# CONFIG_UFS_DEBUG is not set
-# CONFIG_NETWORK_FILESYSTEMS is not set
-
-#
-# Partition Types
-#
-CONFIG_PARTITION_ADVANCED=y
-# CONFIG_ACORN_PARTITION is not set
-# CONFIG_OSF_PARTITION is not set
-# CONFIG_AMIGA_PARTITION is not set
-# CONFIG_ATARI_PARTITION is not set
-CONFIG_MAC_PARTITION=y
-CONFIG_MSDOS_PARTITION=y
-CONFIG_BSD_DISKLABEL=y
-# CONFIG_MINIX_SUBPARTITION is not set
-# CONFIG_SOLARIS_X86_PARTITION is not set
-# CONFIG_UNIXWARE_DISKLABEL is not set
-CONFIG_LDM_PARTITION=y
-# CONFIG_LDM_DEBUG is not set
-# CONFIG_SGI_PARTITION is not set
-# CONFIG_ULTRIX_PARTITION is not set
-# CONFIG_SUN_PARTITION is not set
-# CONFIG_KARMA_PARTITION is not set
-CONFIG_EFI_PARTITION=y
-# CONFIG_SYSV68_PARTITION is not set
-CONFIG_NLS=y
-CONFIG_NLS_DEFAULT="iso8859-1"
-CONFIG_NLS_CODEPAGE_437=y
-# CONFIG_NLS_CODEPAGE_737 is not set
-# CONFIG_NLS_CODEPAGE_775 is not set
-# CONFIG_NLS_CODEPAGE_850 is not set
-# CONFIG_NLS_CODEPAGE_852 is not set
-# CONFIG_NLS_CODEPAGE_855 is not set
-# CONFIG_NLS_CODEPAGE_857 is not set
-# CONFIG_NLS_CODEPAGE_860 is not set
-# CONFIG_NLS_CODEPAGE_861 is not set
-# CONFIG_NLS_CODEPAGE_862 is not set
-# CONFIG_NLS_CODEPAGE_863 is not set
-# CONFIG_NLS_CODEPAGE_864 is not set
-# CONFIG_NLS_CODEPAGE_865 is not set
-# CONFIG_NLS_CODEPAGE_866 is not set
-# CONFIG_NLS_CODEPAGE_869 is not set
-# CONFIG_NLS_CODEPAGE_936 is not set
-# CONFIG_NLS_CODEPAGE_950 is not set
-# CONFIG_NLS_CODEPAGE_932 is not set
-# CONFIG_NLS_CODEPAGE_949 is not set
-# CONFIG_NLS_CODEPAGE_874 is not set
-# CONFIG_NLS_ISO8859_8 is not set
-# CONFIG_NLS_CODEPAGE_1250 is not set
-# CONFIG_NLS_CODEPAGE_1251 is not set
-# CONFIG_NLS_ASCII is not set
-CONFIG_NLS_ISO8859_1=y
-# CONFIG_NLS_ISO8859_2 is not set
-# CONFIG_NLS_ISO8859_3 is not set
-# CONFIG_NLS_ISO8859_4 is not set
-# CONFIG_NLS_ISO8859_5 is not set
-# CONFIG_NLS_ISO8859_6 is not set
-# CONFIG_NLS_ISO8859_7 is not set
-# CONFIG_NLS_ISO8859_9 is not set
-# CONFIG_NLS_ISO8859_13 is not set
-# CONFIG_NLS_ISO8859_14 is not set
-CONFIG_NLS_ISO8859_15=y
-# CONFIG_NLS_KOI8_R is not set
-# CONFIG_NLS_KOI8_U is not set
-CONFIG_NLS_UTF8=y
-CONFIG_DLM=m
-# CONFIG_DLM_DEBUG is not set
-
-#
-# Kernel hacking
-#
-CONFIG_TRACE_IRQFLAGS_SUPPORT=y
-# CONFIG_PRINTK_TIME is not set
-CONFIG_ENABLE_WARN_DEPRECATED=y
-# CONFIG_ENABLE_MUST_CHECK is not set
-CONFIG_MAGIC_SYSRQ=y
-CONFIG_UNUSED_SYMBOLS=y
-# CONFIG_DEBUG_FS is not set
-# CONFIG_HEADERS_CHECK is not set
-# CONFIG_DEBUG_KERNEL is not set
-CONFIG_DEBUG_BUGVERBOSE=y
-# CONFIG_LATENCYTOP is not set
-# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
-# CONFIG_SAMPLES is not set
-CONFIG_EARLY_PRINTK=y
-CONFIG_X86_FIND_SMP_CONFIG=y
-CONFIG_X86_MPPARSE=y
-CONFIG_DOUBLEFAULT=y
-CONFIG_IO_DELAY_TYPE_0X80=0
-CONFIG_IO_DELAY_TYPE_0XED=1
-CONFIG_IO_DELAY_TYPE_UDELAY=2
-CONFIG_IO_DELAY_TYPE_NONE=3
-CONFIG_IO_DELAY_0X80=y
-# CONFIG_IO_DELAY_0XED is not set
-# CONFIG_IO_DELAY_UDELAY is not set
-# CONFIG_IO_DELAY_NONE is not set
-CONFIG_DEFAULT_IO_DELAY_TYPE=0
-
-#
-# Security options
-#
-
-#
-# Grsecurity
-#
-CONFIG_GRKERNSEC=y
-# CONFIG_GRKERNSEC_LOW is not set
-# CONFIG_GRKERNSEC_MEDIUM is not set
-# CONFIG_GRKERNSEC_HIGH is not set
-# CONFIG_GRKERNSEC_HARDENED_SERVER is not set
-CONFIG_GRKERNSEC_HARDENED_WORKSTATION=y
-# CONFIG_GRKERNSEC_CUSTOM is not set
-
-#
-# Address Space Protection
-#
-CONFIG_GRKERNSEC_KMEM=y
-# CONFIG_GRKERNSEC_IO is not set
-CONFIG_GRKERNSEC_PROC_MEMMAP=y
-CONFIG_GRKERNSEC_BRUTE=y
-CONFIG_GRKERNSEC_MODSTOP=y
-CONFIG_GRKERNSEC_HIDESYM=y
-
-#
-# Role Based Access Control Options
-#
-CONFIG_GRKERNSEC_ACL_HIDEKERN=y
-CONFIG_GRKERNSEC_ACL_MAXTRIES=3
-CONFIG_GRKERNSEC_ACL_TIMEOUT=30
-
-#
-# Filesystem Protections
-#
-CONFIG_GRKERNSEC_PROC=y
-# CONFIG_GRKERNSEC_PROC_USER is not set
-CONFIG_GRKERNSEC_PROC_USERGROUP=y
-CONFIG_GRKERNSEC_PROC_GID=10
-CONFIG_GRKERNSEC_PROC_ADD=y
-CONFIG_GRKERNSEC_LINK=y
-CONFIG_GRKERNSEC_FIFO=y
-CONFIG_GRKERNSEC_CHROOT=y
-CONFIG_GRKERNSEC_CHROOT_MOUNT=y
-CONFIG_GRKERNSEC_CHROOT_DOUBLE=y
-CONFIG_GRKERNSEC_CHROOT_PIVOT=y
-CONFIG_GRKERNSEC_CHROOT_CHDIR=y
-CONFIG_GRKERNSEC_CHROOT_CHMOD=y
-CONFIG_GRKERNSEC_CHROOT_FCHDIR=y
-CONFIG_GRKERNSEC_CHROOT_MKNOD=y
-CONFIG_GRKERNSEC_CHROOT_SHMAT=y
-CONFIG_GRKERNSEC_CHROOT_UNIX=y
-CONFIG_GRKERNSEC_CHROOT_FINDTASK=y
-CONFIG_GRKERNSEC_CHROOT_NICE=y
-CONFIG_GRKERNSEC_CHROOT_SYSCTL=y
-CONFIG_GRKERNSEC_CHROOT_CAPS=y
-
-#
-# Kernel Auditing
-#
-# CONFIG_GRKERNSEC_AUDIT_GROUP is not set
-# CONFIG_GRKERNSEC_EXECLOG is not set
-CONFIG_GRKERNSEC_RESLOG=y
-# CONFIG_GRKERNSEC_CHROOT_EXECLOG is not set
-# CONFIG_GRKERNSEC_AUDIT_CHDIR is not set
-CONFIG_GRKERNSEC_AUDIT_MOUNT=y
-# CONFIG_GRKERNSEC_AUDIT_IPC is not set
-CONFIG_GRKERNSEC_SIGNAL=y
-CONFIG_GRKERNSEC_FORKFAIL=y
-CONFIG_GRKERNSEC_TIME=y
-CONFIG_GRKERNSEC_PROC_IPADDR=y
-# CONFIG_GRKERNSEC_AUDIT_TEXTREL is not set
-
-#
-# Executable Protections
-#
-CONFIG_GRKERNSEC_EXECVE=y
-CONFIG_GRKERNSEC_DMESG=y
-CONFIG_GRKERNSEC_TPE=y
-CONFIG_GRKERNSEC_TPE_ALL=y
-# CONFIG_GRKERNSEC_TPE_INVERT is not set
-CONFIG_GRKERNSEC_TPE_GID=100
-
-#
-# Network Protections
-#
-CONFIG_GRKERNSEC_RANDNET=y
-# CONFIG_GRKERNSEC_SOCKET is not set
-
-#
-# Sysctl support
-#
-CONFIG_GRKERNSEC_SYSCTL=y
-CONFIG_GRKERNSEC_SYSCTL_ON=y
-
-#
-# Logging Options
-#
-CONFIG_GRKERNSEC_FLOODTIME=10
-CONFIG_GRKERNSEC_FLOODBURST=4
-
-#
-# PaX
-#
-CONFIG_PAX=y
-
-#
-# PaX Control
-#
-# CONFIG_PAX_SOFTMODE is not set
-CONFIG_PAX_EI_PAX=y
-CONFIG_PAX_PT_PAX_FLAGS=y
-CONFIG_PAX_NO_ACL_FLAGS=y
-# CONFIG_PAX_HAVE_ACL_FLAGS is not set
-# CONFIG_PAX_HOOK_ACL_FLAGS is not set
-
-#
-# Non-executable pages
-#
-CONFIG_PAX_NOEXEC=y
-CONFIG_PAX_PAGEEXEC=y
-CONFIG_PAX_SEGMEXEC=y
-CONFIG_PAX_EMUTRAMP=y
-CONFIG_PAX_MPROTECT=y
-# CONFIG_PAX_NOELFRELOCS is not set
-
-#
-# Address Space Layout Randomization
-#
-CONFIG_PAX_ASLR=y
-CONFIG_PAX_RANDKSTACK=y
-CONFIG_PAX_RANDUSTACK=y
-CONFIG_PAX_RANDMMAP=y
-
-#
-# Miscellaneous hardening features
-#
-CONFIG_PAX_MEMORY_SANITIZE=y
-CONFIG_PAX_MEMORY_UDEREF=y
-# CONFIG_KEYS is not set
-CONFIG_SECURITY=y
-# CONFIG_SECURITY_NETWORK is not set
-CONFIG_SECURITY_CAPABILITIES=y
-# CONFIG_SECURITY_FILE_CAPABILITIES is not set
-CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=65536
-CONFIG_XOR_BLOCKS=y
-CONFIG_ASYNC_CORE=y
-CONFIG_ASYNC_MEMCPY=y
-CONFIG_ASYNC_XOR=y
-CONFIG_CRYPTO=y
-CONFIG_CRYPTO_ALGAPI=y
-CONFIG_CRYPTO_AEAD=m
-CONFIG_CRYPTO_BLKCIPHER=m
-CONFIG_CRYPTO_SEQIV=m
-CONFIG_CRYPTO_HASH=y
-CONFIG_CRYPTO_MANAGER=y
-CONFIG_CRYPTO_HMAC=y
-CONFIG_CRYPTO_XCBC=y
-CONFIG_CRYPTO_NULL=m
-CONFIG_CRYPTO_MD4=m
-CONFIG_CRYPTO_MD5=y
-CONFIG_CRYPTO_SHA1=m
-CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA512=m
-CONFIG_CRYPTO_WP512=m
-CONFIG_CRYPTO_TGR192=m
-CONFIG_CRYPTO_GF128MUL=m
-CONFIG_CRYPTO_ECB=m
-CONFIG_CRYPTO_CBC=m
-CONFIG_CRYPTO_PCBC=m
-CONFIG_CRYPTO_LRW=m
-CONFIG_CRYPTO_XTS=m
-CONFIG_CRYPTO_CTR=m
-CONFIG_CRYPTO_GCM=m
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CRYPTD=m
-CONFIG_CRYPTO_DES=m
-CONFIG_CRYPTO_FCRYPT=m
-CONFIG_CRYPTO_BLOWFISH=m
-CONFIG_CRYPTO_TWOFISH=m
-CONFIG_CRYPTO_TWOFISH_COMMON=m
-CONFIG_CRYPTO_TWOFISH_586=m
-CONFIG_CRYPTO_SERPENT=m
-CONFIG_CRYPTO_AES=m
-CONFIG_CRYPTO_AES_586=m
-CONFIG_CRYPTO_CAST5=m
-CONFIG_CRYPTO_CAST6=m
-CONFIG_CRYPTO_TEA=m
-CONFIG_CRYPTO_ARC4=m
-CONFIG_CRYPTO_KHAZAD=m
-CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_SEED=m
-CONFIG_CRYPTO_SALSA20=m
-CONFIG_CRYPTO_SALSA20_586=m
-CONFIG_CRYPTO_DEFLATE=m
-CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_CRC32C=m
-CONFIG_CRYPTO_CAMELLIA=m
-# CONFIG_CRYPTO_TEST is not set
-CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_LZO=m
-CONFIG_CRYPTO_HW=y
-CONFIG_CRYPTO_DEV_PADLOCK=m
-CONFIG_CRYPTO_DEV_PADLOCK_AES=m
-CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
-CONFIG_CRYPTO_DEV_GEODE=m
-CONFIG_CRYPTO_DEV_HIFN_795X=m
-# CONFIG_CRYPTO_DEV_HIFN_795X_RNG is not set
-CONFIG_HAVE_KVM=y
-# CONFIG_VIRTUALIZATION is not set
-
-#
-# Library routines
-#
-CONFIG_BITREVERSE=y
-CONFIG_CRC_CCITT=m
-CONFIG_CRC16=y
-CONFIG_CRC_ITU_T=m
-CONFIG_CRC32=y
-CONFIG_CRC7=m
-CONFIG_LIBCRC32C=y
-CONFIG_AUDIT_GENERIC=y
-CONFIG_ZLIB_INFLATE=y
-CONFIG_ZLIB_DEFLATE=m
-CONFIG_LZO_COMPRESS=m
-CONFIG_LZO_DECOMPRESS=m
-CONFIG_PLIST=y
-CONFIG_HAS_IOMEM=y
-CONFIG_HAS_IOPORT=y
-CONFIG_HAS_DMA=y
-CONFIG_CHECK_SIGNATURE=y

Added: incognito/branches/hardened/arch/x86/kernel-2.6.28.config
===================================================================
--- incognito/branches/hardened/arch/x86/kernel-2.6.28.config	                        (rev 0)
+++ incognito/branches/hardened/arch/x86/kernel-2.6.28.config	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3187 @@
+#
+# Automatically generated make config: don't edit
+# Linux kernel version: 2.6.28-hardened-r7
+# Thu Apr  9 18:22:43 2009
+#
+# CONFIG_64BIT is not set
+CONFIG_X86_32=y
+# CONFIG_X86_64 is not set
+CONFIG_X86=y
+CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
+CONFIG_GENERIC_TIME=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_LOCKDEP_SUPPORT=y
+CONFIG_STACKTRACE_SUPPORT=y
+CONFIG_HAVE_LATENCYTOP_SUPPORT=y
+CONFIG_FAST_CMPXCHG_LOCAL=y
+CONFIG_MMU=y
+CONFIG_ZONE_DMA=y
+CONFIG_GENERIC_ISA_DMA=y
+CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_BUG=y
+CONFIG_GENERIC_HWEIGHT=y
+CONFIG_ARCH_MAY_HAVE_PC_FDC=y
+# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
+CONFIG_RWSEM_XCHGADD_ALGORITHM=y
+CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
+CONFIG_GENERIC_CALIBRATE_DELAY=y
+# CONFIG_GENERIC_TIME_VSYSCALL is not set
+CONFIG_ARCH_HAS_CPU_RELAX=y
+CONFIG_ARCH_HAS_DEFAULT_IDLE=y
+CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_HAVE_SETUP_PER_CPU_AREA=y
+# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
+CONFIG_ARCH_HIBERNATION_POSSIBLE=y
+CONFIG_ARCH_SUSPEND_POSSIBLE=y
+# CONFIG_ZONE_DMA32 is not set
+CONFIG_ARCH_POPULATES_NODE_MAP=y
+# CONFIG_AUDIT_ARCH is not set
+CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
+CONFIG_GENERIC_HARDIRQS=y
+CONFIG_GENERIC_IRQ_PROBE=y
+CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_X86_SMP=y
+CONFIG_USE_GENERIC_SMP_HELPERS=y
+CONFIG_X86_32_SMP=y
+CONFIG_X86_HT=y
+CONFIG_X86_BIOS_REBOOT=y
+CONFIG_X86_TRAMPOLINE=y
+CONFIG_KTIME_SCALAR=y
+CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
+
+#
+# General setup
+#
+CONFIG_EXPERIMENTAL=y
+CONFIG_LOCK_KERNEL=y
+CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_LOCALVERSION=""
+# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_SWAP=y
+CONFIG_SYSVIPC=y
+CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_POSIX_MQUEUE=y
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+# CONFIG_TASKSTATS is not set
+CONFIG_AUDIT=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_TREE=y
+CONFIG_IKCONFIG=y
+CONFIG_IKCONFIG_PROC=y
+CONFIG_LOG_BUF_SHIFT=15
+# CONFIG_CGROUPS is not set
+CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_GROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+# CONFIG_RT_GROUP_SCHED is not set
+CONFIG_USER_SCHED=y
+# CONFIG_CGROUP_SCHED is not set
+CONFIG_SYSFS_DEPRECATED=y
+CONFIG_SYSFS_DEPRECATED_V2=y
+# CONFIG_RELAY is not set
+CONFIG_NAMESPACES=y
+# CONFIG_UTS_NS is not set
+# CONFIG_IPC_NS is not set
+# CONFIG_USER_NS is not set
+# CONFIG_PID_NS is not set
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_INITRAMFS_SOURCE=""
+CONFIG_CC_OPTIMIZE_FOR_SIZE=y
+CONFIG_SYSCTL=y
+CONFIG_ANON_INODES=y
+# CONFIG_EMBEDDED is not set
+CONFIG_UID16=y
+CONFIG_SYSCTL_SYSCALL=y
+CONFIG_HOTPLUG=y
+CONFIG_PRINTK=y
+CONFIG_BUG=y
+CONFIG_ELF_CORE=y
+CONFIG_PCSPKR_PLATFORM=y
+CONFIG_BASE_FULL=y
+CONFIG_FUTEX=y
+CONFIG_EPOLL=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EVENTFD=y
+CONFIG_SHMEM=y
+CONFIG_AIO=y
+CONFIG_VM_EVENT_COUNTERS=y
+CONFIG_PCI_QUIRKS=y
+CONFIG_COMPAT_BRK=y
+CONFIG_SLAB=y
+# CONFIG_SLUB is not set
+# CONFIG_SLOB is not set
+# CONFIG_PROFILING is not set
+# CONFIG_MARKERS is not set
+CONFIG_HAVE_OPROFILE=y
+CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_HAVE_IOREMAP_PROT=y
+CONFIG_HAVE_KPROBES=y
+CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_ARCH_TRACEHOOK=y
+CONFIG_HAVE_GENERIC_DMA_COHERENT=y
+CONFIG_RT_MUTEXES=y
+# CONFIG_TINY_SHMEM is not set
+CONFIG_BASE_SMALL=0
+CONFIG_MODULES=y
+# CONFIG_MODULE_FORCE_LOAD is not set
+CONFIG_MODULE_UNLOAD=y
+CONFIG_MODULE_FORCE_UNLOAD=y
+CONFIG_MODVERSIONS=y
+# CONFIG_MODULE_SRCVERSION_ALL is not set
+CONFIG_KMOD=y
+CONFIG_STOP_MACHINE=y
+CONFIG_BLOCK=y
+# CONFIG_LBD is not set
+# CONFIG_BLK_DEV_IO_TRACE is not set
+# CONFIG_LSF is not set
+# CONFIG_BLK_DEV_BSG is not set
+# CONFIG_BLK_DEV_INTEGRITY is not set
+
+#
+# IO Schedulers
+#
+CONFIG_IOSCHED_NOOP=y
+# CONFIG_IOSCHED_AS is not set
+# CONFIG_IOSCHED_DEADLINE is not set
+CONFIG_IOSCHED_CFQ=y
+# CONFIG_DEFAULT_AS is not set
+# CONFIG_DEFAULT_DEADLINE is not set
+CONFIG_DEFAULT_CFQ=y
+# CONFIG_DEFAULT_NOOP is not set
+CONFIG_DEFAULT_IOSCHED="cfq"
+CONFIG_CLASSIC_RCU=y
+CONFIG_FREEZER=y
+
+#
+# Processor type and features
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
+CONFIG_SMP=y
+CONFIG_X86_FIND_SMP_CONFIG=y
+CONFIG_X86_MPPARSE=y
+CONFIG_X86_PC=y
+# CONFIG_X86_ELAN is not set
+# CONFIG_X86_VOYAGER is not set
+# CONFIG_X86_GENERICARCH is not set
+# CONFIG_X86_VSMP is not set
+# CONFIG_X86_RDC321X is not set
+CONFIG_SCHED_NO_NO_OMIT_FRAME_POINTER=y
+# CONFIG_PARAVIRT_GUEST is not set
+# CONFIG_MEMTEST is not set
+# CONFIG_M386 is not set
+# CONFIG_M486 is not set
+# CONFIG_M586 is not set
+# CONFIG_M586TSC is not set
+# CONFIG_M586MMX is not set
+CONFIG_M686=y
+# CONFIG_MPENTIUMII is not set
+# CONFIG_MPENTIUMIII is not set
+# CONFIG_MPENTIUMM is not set
+# CONFIG_MPENTIUM4 is not set
+# CONFIG_MK6 is not set
+# CONFIG_MK7 is not set
+# CONFIG_MK8 is not set
+# CONFIG_MCRUSOE is not set
+# CONFIG_MEFFICEON is not set
+# CONFIG_MWINCHIPC6 is not set
+# CONFIG_MWINCHIP3D is not set
+# CONFIG_MGEODEGX1 is not set
+# CONFIG_MGEODE_LX is not set
+# CONFIG_MCYRIXIII is not set
+# CONFIG_MVIAC3_2 is not set
+# CONFIG_MVIAC7 is not set
+# CONFIG_MPSC is not set
+# CONFIG_MCORE2 is not set
+# CONFIG_GENERIC_CPU is not set
+# CONFIG_X86_GENERIC is not set
+CONFIG_X86_CPU=y
+CONFIG_X86_CMPXCHG=y
+CONFIG_X86_L1_CACHE_SHIFT=5
+CONFIG_X86_XADD=y
+CONFIG_X86_PPRO_FENCE=y
+CONFIG_X86_WP_WORKS_OK=y
+CONFIG_X86_INVLPG=y
+CONFIG_X86_BSWAP=y
+CONFIG_X86_POPAD_OK=y
+CONFIG_X86_ALIGNMENT_16=y
+CONFIG_X86_USE_PPRO_CHECKSUM=y
+CONFIG_X86_TSC=y
+CONFIG_X86_CMOV=y
+CONFIG_X86_MINIMUM_CPU_FAMILY=4
+CONFIG_X86_DEBUGCTLMSR=y
+CONFIG_CPU_SUP_INTEL=y
+CONFIG_CPU_SUP_CYRIX_32=y
+CONFIG_CPU_SUP_AMD=y
+CONFIG_CPU_SUP_CENTAUR_32=y
+CONFIG_CPU_SUP_TRANSMETA_32=y
+CONFIG_CPU_SUP_UMC_32=y
+# CONFIG_X86_DS is not set
+CONFIG_HPET_TIMER=y
+CONFIG_HPET_EMULATE_RTC=y
+CONFIG_DMI=y
+# CONFIG_IOMMU_HELPER is not set
+CONFIG_NR_CPUS=8
+CONFIG_SCHED_SMT=y
+CONFIG_SCHED_MC=y
+# CONFIG_PREEMPT_NONE is not set
+# CONFIG_PREEMPT_VOLUNTARY is not set
+CONFIG_PREEMPT=y
+# CONFIG_PREEMPT_RCU is not set
+CONFIG_X86_LOCAL_APIC=y
+CONFIG_X86_IO_APIC=y
+CONFIG_X86_MCE=y
+# CONFIG_X86_MCE_NONFATAL is not set
+# CONFIG_X86_MCE_P4THERMAL is not set
+CONFIG_VM86=y
+# CONFIG_TOSHIBA is not set
+# CONFIG_I8K is not set
+# CONFIG_X86_REBOOTFIXUPS is not set
+# CONFIG_MICROCODE is not set
+CONFIG_X86_MSR=m
+# CONFIG_X86_CPUID is not set
+# CONFIG_NOHIGHMEM is not set
+CONFIG_HIGHMEM4G=y
+# CONFIG_HIGHMEM64G is not set
+CONFIG_PAGE_OFFSET=0xC0000000
+CONFIG_HIGHMEM=y
+# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
+CONFIG_ARCH_FLATMEM_ENABLE=y
+CONFIG_ARCH_SPARSEMEM_ENABLE=y
+CONFIG_ARCH_SELECT_MEMORY_MODEL=y
+CONFIG_SELECT_MEMORY_MODEL=y
+CONFIG_FLATMEM_MANUAL=y
+# CONFIG_DISCONTIGMEM_MANUAL is not set
+# CONFIG_SPARSEMEM_MANUAL is not set
+CONFIG_FLATMEM=y
+CONFIG_FLAT_NODE_MEM_MAP=y
+CONFIG_SPARSEMEM_STATIC=y
+CONFIG_PAGEFLAGS_EXTENDED=y
+CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_RESOURCES_64BIT=y
+# CONFIG_PHYS_ADDR_T_64BIT is not set
+CONFIG_ZONE_DMA_FLAG=1
+CONFIG_BOUNCE=y
+CONFIG_VIRT_TO_BUS=y
+CONFIG_UNEVICTABLE_LRU=y
+# CONFIG_HIGHPTE is not set
+# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
+CONFIG_X86_RESERVE_LOW_64K=y
+# CONFIG_MATH_EMULATION is not set
+CONFIG_MTRR=y
+# CONFIG_MTRR_SANITIZER is not set
+# CONFIG_X86_PAT is not set
+CONFIG_EFI=y
+CONFIG_SECCOMP=y
+# CONFIG_HZ_100 is not set
+# CONFIG_HZ_250 is not set
+# CONFIG_HZ_300 is not set
+CONFIG_HZ_1000=y
+CONFIG_HZ=1000
+CONFIG_SCHED_HRTICK=y
+# CONFIG_KEXEC is not set
+# CONFIG_CRASH_DUMP is not set
+CONFIG_PHYSICAL_START=0x200000
+# CONFIG_RELOCATABLE is not set
+CONFIG_PHYSICAL_ALIGN=0x200000
+CONFIG_HOTPLUG_CPU=y
+# CONFIG_CMDLINE_BOOL is not set
+CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
+
+#
+# Power management and ACPI options
+#
+CONFIG_PM=y
+# CONFIG_PM_DEBUG is not set
+CONFIG_PM_SLEEP_SMP=y
+CONFIG_PM_SLEEP=y
+CONFIG_SUSPEND=y
+CONFIG_SUSPEND_FREEZER=y
+CONFIG_HIBERNATION=y
+CONFIG_PM_STD_PARTITION=""
+CONFIG_ACPI=y
+CONFIG_ACPI_SLEEP=y
+CONFIG_ACPI_PROCFS=y
+CONFIG_ACPI_PROCFS_POWER=y
+CONFIG_ACPI_SYSFS_POWER=y
+CONFIG_ACPI_PROC_EVENT=y
+CONFIG_ACPI_AC=m
+CONFIG_ACPI_BATTERY=m
+CONFIG_ACPI_BUTTON=m
+CONFIG_ACPI_VIDEO=m
+CONFIG_ACPI_FAN=m
+CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_PROCESSOR=m
+CONFIG_ACPI_HOTPLUG_CPU=y
+CONFIG_ACPI_THERMAL=m
+CONFIG_ACPI_WMI=m
+CONFIG_ACPI_ASUS=m
+CONFIG_ACPI_TOSHIBA=m
+# CONFIG_ACPI_CUSTOM_DSDT is not set
+CONFIG_ACPI_BLACKLIST_YEAR=0
+# CONFIG_ACPI_DEBUG is not set
+# CONFIG_ACPI_PCI_SLOT is not set
+CONFIG_ACPI_SYSTEM=y
+CONFIG_X86_PM_TIMER=y
+CONFIG_ACPI_CONTAINER=m
+# CONFIG_ACPI_SBS is not set
+# CONFIG_APM is not set
+
+#
+# CPU Frequency scaling
+#
+CONFIG_CPU_FREQ=y
+CONFIG_CPU_FREQ_TABLE=y
+# CONFIG_CPU_FREQ_DEBUG is not set
+CONFIG_CPU_FREQ_STAT=m
+CONFIG_CPU_FREQ_STAT_DETAILS=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
+CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
+CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
+CONFIG_CPU_FREQ_GOV_POWERSAVE=y
+CONFIG_CPU_FREQ_GOV_USERSPACE=y
+CONFIG_CPU_FREQ_GOV_ONDEMAND=y
+CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
+
+#
+# CPUFreq processor drivers
+#
+CONFIG_X86_ACPI_CPUFREQ=m
+# CONFIG_X86_POWERNOW_K6 is not set
+# CONFIG_X86_POWERNOW_K7 is not set
+CONFIG_X86_POWERNOW_K8=m
+CONFIG_X86_POWERNOW_K8_ACPI=y
+# CONFIG_X86_GX_SUSPMOD is not set
+CONFIG_X86_SPEEDSTEP_CENTRINO=m
+CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
+# CONFIG_X86_SPEEDSTEP_ICH is not set
+# CONFIG_X86_SPEEDSTEP_SMI is not set
+CONFIG_X86_P4_CLOCKMOD=m
+# CONFIG_X86_CPUFREQ_NFORCE2 is not set
+# CONFIG_X86_LONGRUN is not set
+# CONFIG_X86_LONGHAUL is not set
+# CONFIG_X86_E_POWERSAVER is not set
+
+#
+# shared options
+#
+# CONFIG_X86_ACPI_CPUFREQ_PROC_INTF is not set
+CONFIG_X86_SPEEDSTEP_LIB=m
+# CONFIG_CPU_IDLE is not set
+
+#
+# Bus options (PCI etc.)
+#
+CONFIG_PCI=y
+# CONFIG_PCI_GOBIOS is not set
+# CONFIG_PCI_GOMMCONFIG is not set
+# CONFIG_PCI_GODIRECT is not set
+# CONFIG_PCI_GOOLPC is not set
+CONFIG_PCI_GOANY=y
+CONFIG_PCI_BIOS=y
+CONFIG_PCI_DIRECT=y
+CONFIG_PCI_MMCONFIG=y
+CONFIG_PCI_DOMAINS=y
+CONFIG_PCIEPORTBUS=y
+CONFIG_PCIEAER=y
+# CONFIG_PCIEASPM is not set
+CONFIG_ARCH_SUPPORTS_MSI=y
+# CONFIG_PCI_MSI is not set
+CONFIG_PCI_LEGACY=y
+CONFIG_HT_IRQ=y
+CONFIG_ISA_DMA_API=y
+CONFIG_ISA=y
+# CONFIG_EISA is not set
+# CONFIG_MCA is not set
+# CONFIG_SCx200 is not set
+# CONFIG_OLPC is not set
+CONFIG_K8_NB=y
+CONFIG_PCCARD=m
+# CONFIG_PCMCIA_DEBUG is not set
+CONFIG_PCMCIA=m
+CONFIG_PCMCIA_LOAD_CIS=y
+CONFIG_PCMCIA_IOCTL=y
+CONFIG_CARDBUS=y
+
+#
+# PC-card bridges
+#
+CONFIG_YENTA=m
+CONFIG_YENTA_O2=y
+CONFIG_YENTA_RICOH=y
+CONFIG_YENTA_TI=y
+CONFIG_YENTA_ENE_TUNE=y
+CONFIG_YENTA_TOSHIBA=y
+CONFIG_PD6729=m
+CONFIG_I82092=m
+# CONFIG_I82365 is not set
+# CONFIG_TCIC is not set
+CONFIG_PCMCIA_PROBE=y
+CONFIG_PCCARD_NONSTATIC=m
+# CONFIG_HOTPLUG_PCI is not set
+
+#
+# Executable file formats / Emulations
+#
+CONFIG_BINFMT_ELF=y
+# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
+CONFIG_HAVE_AOUT=y
+# CONFIG_BINFMT_AOUT is not set
+# CONFIG_BINFMT_MISC is not set
+CONFIG_HAVE_ATOMIC_IOMAP=y
+CONFIG_NET=y
+
+#
+# Networking options
+#
+CONFIG_PACKET=y
+# CONFIG_PACKET_MMAP is not set
+CONFIG_UNIX=y
+CONFIG_XFRM=y
+CONFIG_XFRM_USER=m
+# CONFIG_XFRM_SUB_POLICY is not set
+# CONFIG_XFRM_MIGRATE is not set
+# CONFIG_XFRM_STATISTICS is not set
+CONFIG_XFRM_IPCOMP=m
+CONFIG_NET_KEY=m
+# CONFIG_NET_KEY_MIGRATE is not set
+CONFIG_INET=y
+# CONFIG_IP_MULTICAST is not set
+# CONFIG_IP_ADVANCED_ROUTER is not set
+CONFIG_IP_FIB_HASH=y
+# CONFIG_IP_PNP is not set
+# CONFIG_NET_IPIP is not set
+# CONFIG_NET_IPGRE is not set
+# CONFIG_ARPD is not set
+# CONFIG_SYN_COOKIES is not set
+CONFIG_INET_AH=m
+CONFIG_INET_ESP=m
+CONFIG_INET_IPCOMP=m
+CONFIG_INET_XFRM_TUNNEL=m
+CONFIG_INET_TUNNEL=m
+CONFIG_INET_XFRM_MODE_TRANSPORT=m
+CONFIG_INET_XFRM_MODE_TUNNEL=m
+CONFIG_INET_XFRM_MODE_BEET=m
+CONFIG_INET_LRO=m
+CONFIG_INET_DIAG=y
+CONFIG_INET_TCP_DIAG=y
+# CONFIG_TCP_CONG_ADVANCED is not set
+CONFIG_TCP_CONG_CUBIC=y
+CONFIG_DEFAULT_TCP_CONG="cubic"
+# CONFIG_TCP_MD5SIG is not set
+CONFIG_IPV6=m
+CONFIG_IPV6_PRIVACY=y
+# CONFIG_IPV6_ROUTER_PREF is not set
+# CONFIG_IPV6_OPTIMISTIC_DAD is not set
+CONFIG_INET6_AH=m
+CONFIG_INET6_ESP=m
+CONFIG_INET6_IPCOMP=m
+# CONFIG_IPV6_MIP6 is not set
+CONFIG_INET6_XFRM_TUNNEL=m
+CONFIG_INET6_TUNNEL=m
+CONFIG_INET6_XFRM_MODE_TRANSPORT=m
+CONFIG_INET6_XFRM_MODE_TUNNEL=m
+CONFIG_INET6_XFRM_MODE_BEET=m
+# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
+CONFIG_IPV6_SIT=m
+CONFIG_IPV6_NDISC_NODETYPE=y
+CONFIG_IPV6_TUNNEL=m
+# CONFIG_IPV6_MULTIPLE_TABLES is not set
+# CONFIG_IPV6_MROUTE is not set
+# CONFIG_NETLABEL is not set
+# CONFIG_NETWORK_SECMARK is not set
+CONFIG_NETFILTER=y
+# CONFIG_NETFILTER_DEBUG is not set
+CONFIG_NETFILTER_ADVANCED=y
+
+#
+# Core Netfilter Configuration
+#
+CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_NETLINK_LOG is not set
+CONFIG_NF_CONNTRACK=m
+# CONFIG_NF_CT_ACCT is not set
+# CONFIG_NF_CONNTRACK_MARK is not set
+# CONFIG_NF_CONNTRACK_EVENTS is not set
+# CONFIG_NF_CT_PROTO_DCCP is not set
+# CONFIG_NF_CT_PROTO_SCTP is not set
+# CONFIG_NF_CT_PROTO_UDPLITE is not set
+# CONFIG_NF_CONNTRACK_AMANDA is not set
+CONFIG_NF_CONNTRACK_FTP=m
+# CONFIG_NF_CONNTRACK_H323 is not set
+CONFIG_NF_CONNTRACK_IRC=m
+# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
+# CONFIG_NF_CONNTRACK_PPTP is not set
+# CONFIG_NF_CONNTRACK_SANE is not set
+# CONFIG_NF_CONNTRACK_SIP is not set
+# CONFIG_NF_CONNTRACK_TFTP is not set
+CONFIG_NF_CT_NETLINK=m
+CONFIG_NETFILTER_XTABLES=m
+# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
+# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
+# CONFIG_NETFILTER_XT_TARGET_MARK is not set
+# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
+# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
+# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
+# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
+# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
+# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
+CONFIG_NETFILTER_XT_MATCH_COMMENT=m
+# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
+# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
+# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
+# CONFIG_NETFILTER_XT_MATCH_CONNTRACK is not set
+# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
+# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
+# CONFIG_NETFILTER_XT_MATCH_ESP is not set
+# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
+# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
+CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
+# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
+# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
+# CONFIG_NETFILTER_XT_MATCH_MAC is not set
+# CONFIG_NETFILTER_XT_MATCH_MARK is not set
+# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
+CONFIG_NETFILTER_XT_MATCH_OWNER=m
+# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
+# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
+# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
+# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
+# CONFIG_NETFILTER_XT_MATCH_REALM is not set
+# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
+# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
+CONFIG_NETFILTER_XT_MATCH_STATE=m
+# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
+# CONFIG_NETFILTER_XT_MATCH_STRING is not set
+# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
+# CONFIG_NETFILTER_XT_MATCH_TIME is not set
+# CONFIG_NETFILTER_XT_MATCH_U32 is not set
+# CONFIG_IP_VS is not set
+
+#
+# IP: Netfilter Configuration
+#
+CONFIG_NF_DEFRAG_IPV4=m
+CONFIG_NF_CONNTRACK_IPV4=m
+CONFIG_NF_CONNTRACK_PROC_COMPAT=y
+# CONFIG_IP_NF_QUEUE is not set
+CONFIG_IP_NF_IPTABLES=m
+CONFIG_IP_NF_MATCH_ADDRTYPE=m
+# CONFIG_IP_NF_MATCH_AH is not set
+# CONFIG_IP_NF_MATCH_ECN is not set
+# CONFIG_IP_NF_MATCH_TTL is not set
+# CONFIG_IP_NF_MATCH_STEALTH is not set
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_TARGET_REJECT=m
+# CONFIG_IP_NF_TARGET_LOG is not set
+# CONFIG_IP_NF_TARGET_ULOG is not set
+CONFIG_NF_NAT=m
+CONFIG_NF_NAT_NEEDED=y
+# CONFIG_IP_NF_TARGET_MASQUERADE is not set
+# CONFIG_IP_NF_TARGET_NETMAP is not set
+CONFIG_IP_NF_TARGET_REDIRECT=m
+# CONFIG_NF_NAT_SNMP_BASIC is not set
+CONFIG_NF_NAT_FTP=m
+CONFIG_NF_NAT_IRC=m
+# CONFIG_NF_NAT_TFTP is not set
+# CONFIG_NF_NAT_AMANDA is not set
+# CONFIG_NF_NAT_PPTP is not set
+# CONFIG_NF_NAT_H323 is not set
+# CONFIG_NF_NAT_SIP is not set
+# CONFIG_IP_NF_MANGLE is not set
+CONFIG_IP_NF_RAW=m
+# CONFIG_IP_NF_SECURITY is not set
+# CONFIG_IP_NF_ARPTABLES is not set
+
+#
+# IPv6: Netfilter Configuration
+#
+CONFIG_NF_CONNTRACK_IPV6=m
+# CONFIG_IP6_NF_QUEUE is not set
+CONFIG_IP6_NF_IPTABLES=m
+# CONFIG_IP6_NF_MATCH_AH is not set
+CONFIG_IP6_NF_MATCH_EUI64=m
+# CONFIG_IP6_NF_MATCH_FRAG is not set
+# CONFIG_IP6_NF_MATCH_OPTS is not set
+# CONFIG_IP6_NF_MATCH_HL is not set
+CONFIG_IP6_NF_MATCH_IPV6HEADER=m
+# CONFIG_IP6_NF_MATCH_MH is not set
+# CONFIG_IP6_NF_MATCH_RT is not set
+# CONFIG_IP6_NF_TARGET_LOG is not set
+CONFIG_IP6_NF_FILTER=m
+CONFIG_IP6_NF_TARGET_REJECT=m
+# CONFIG_IP6_NF_MANGLE is not set
+# CONFIG_IP6_NF_RAW is not set
+# CONFIG_IP6_NF_SECURITY is not set
+# CONFIG_IP_DCCP is not set
+CONFIG_IP_SCTP=m
+# CONFIG_SCTP_DBG_MSG is not set
+# CONFIG_SCTP_DBG_OBJCNT is not set
+# CONFIG_SCTP_HMAC_NONE is not set
+# CONFIG_SCTP_HMAC_SHA1 is not set
+CONFIG_SCTP_HMAC_MD5=y
+# CONFIG_TIPC is not set
+CONFIG_ATM=m
+CONFIG_ATM_CLIP=m
+CONFIG_ATM_CLIP_NO_ICMP=y
+CONFIG_ATM_LANE=m
+CONFIG_ATM_MPOA=m
+CONFIG_ATM_BR2684=m
+CONFIG_ATM_BR2684_IPFILTER=y
+# CONFIG_BRIDGE is not set
+# CONFIG_NET_DSA is not set
+# CONFIG_VLAN_8021Q is not set
+# CONFIG_DECNET is not set
+CONFIG_LLC=y
+# CONFIG_LLC2 is not set
+# CONFIG_IPX is not set
+# CONFIG_ATALK is not set
+# CONFIG_X25 is not set
+# CONFIG_LAPB is not set
+# CONFIG_ECONET is not set
+# CONFIG_WAN_ROUTER is not set
+# CONFIG_NET_SCHED is not set
+
+#
+# Network testing
+#
+# CONFIG_NET_PKTGEN is not set
+# CONFIG_HAMRADIO is not set
+# CONFIG_CAN is not set
+# CONFIG_IRDA is not set
+CONFIG_BT=m
+CONFIG_BT_L2CAP=m
+CONFIG_BT_SCO=m
+CONFIG_BT_RFCOMM=m
+CONFIG_BT_RFCOMM_TTY=y
+CONFIG_BT_BNEP=m
+CONFIG_BT_BNEP_MC_FILTER=y
+CONFIG_BT_BNEP_PROTO_FILTER=y
+# CONFIG_BT_CMTP is not set
+CONFIG_BT_HIDP=m
+
+#
+# Bluetooth device drivers
+#
+CONFIG_BT_HCIBTUSB=m
+# CONFIG_BT_HCIBTSDIO is not set
+CONFIG_BT_HCIUART=m
+CONFIG_BT_HCIUART_H4=y
+CONFIG_BT_HCIUART_BCSP=y
+# CONFIG_BT_HCIUART_LL is not set
+CONFIG_BT_HCIBCM203X=m
+CONFIG_BT_HCIBPA10X=m
+CONFIG_BT_HCIBFUSB=m
+CONFIG_BT_HCIDTL1=m
+CONFIG_BT_HCIBT3C=m
+CONFIG_BT_HCIBLUECARD=m
+CONFIG_BT_HCIBTUART=m
+CONFIG_BT_HCIVHCI=m
+# CONFIG_AF_RXRPC is not set
+# CONFIG_PHONET is not set
+CONFIG_WIRELESS=y
+CONFIG_CFG80211=m
+CONFIG_NL80211=y
+CONFIG_WIRELESS_OLD_REGULATORY=y
+CONFIG_WIRELESS_EXT=y
+CONFIG_WIRELESS_EXT_SYSFS=y
+CONFIG_MAC80211=m
+
+#
+# Rate control algorithm selection
+#
+CONFIG_MAC80211_RC_PID=y
+# CONFIG_MAC80211_RC_MINSTREL is not set
+CONFIG_MAC80211_RC_DEFAULT_PID=y
+# CONFIG_MAC80211_RC_DEFAULT_MINSTREL is not set
+CONFIG_MAC80211_RC_DEFAULT="pid"
+# CONFIG_MAC80211_MESH is not set
+CONFIG_MAC80211_LEDS=y
+# CONFIG_MAC80211_DEBUG_MENU is not set
+CONFIG_IEEE80211=m
+# CONFIG_IEEE80211_DEBUG is not set
+CONFIG_IEEE80211_CRYPT_WEP=m
+CONFIG_IEEE80211_CRYPT_CCMP=m
+CONFIG_IEEE80211_CRYPT_TKIP=m
+CONFIG_RFKILL=m
+CONFIG_RFKILL_INPUT=m
+CONFIG_RFKILL_LEDS=y
+# CONFIG_NET_9P is not set
+
+#
+# Device Drivers
+#
+
+#
+# Generic Driver Options
+#
+CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
+CONFIG_STANDALONE=y
+CONFIG_PREVENT_FIRMWARE_BUILD=y
+CONFIG_FW_LOADER=y
+CONFIG_FIRMWARE_IN_KERNEL=y
+CONFIG_EXTRA_FIRMWARE=""
+# CONFIG_SYS_HYPERVISOR is not set
+CONFIG_CONNECTOR=m
+# CONFIG_MTD is not set
+CONFIG_PARPORT=m
+CONFIG_PARPORT_PC=m
+CONFIG_PARPORT_SERIAL=m
+CONFIG_PARPORT_PC_FIFO=y
+CONFIG_PARPORT_PC_SUPERIO=y
+CONFIG_PARPORT_PC_PCMCIA=m
+# CONFIG_PARPORT_GSC is not set
+CONFIG_PARPORT_AX88796=m
+CONFIG_PARPORT_1284=y
+CONFIG_PARPORT_NOT_PC=y
+CONFIG_PNP=y
+# CONFIG_PNP_DEBUG_MESSAGES is not set
+
+#
+# Protocols
+#
+CONFIG_ISAPNP=y
+# CONFIG_PNPBIOS is not set
+CONFIG_PNPACPI=y
+CONFIG_BLK_DEV=y
+CONFIG_BLK_DEV_FD=m
+# CONFIG_BLK_DEV_XD is not set
+CONFIG_PARIDE=m
+
+#
+# Parallel IDE high-level drivers
+#
+CONFIG_PARIDE_PD=m
+CONFIG_PARIDE_PCD=m
+CONFIG_PARIDE_PF=m
+CONFIG_PARIDE_PT=m
+CONFIG_PARIDE_PG=m
+
+#
+# Parallel IDE protocol modules
+#
+CONFIG_PARIDE_ATEN=m
+CONFIG_PARIDE_BPCK=m
+CONFIG_PARIDE_BPCK6=m
+CONFIG_PARIDE_COMM=m
+CONFIG_PARIDE_DSTR=m
+CONFIG_PARIDE_FIT2=m
+CONFIG_PARIDE_FIT3=m
+CONFIG_PARIDE_EPAT=m
+CONFIG_PARIDE_EPATC8=y
+CONFIG_PARIDE_EPIA=m
+CONFIG_PARIDE_FRIQ=m
+CONFIG_PARIDE_FRPW=m
+CONFIG_PARIDE_KBIC=m
+CONFIG_PARIDE_KTTI=m
+CONFIG_PARIDE_ON20=m
+CONFIG_PARIDE_ON26=m
+CONFIG_BLK_CPQ_DA=m
+CONFIG_BLK_CPQ_CISS_DA=m
+# CONFIG_CISS_SCSI_TAPE is not set
+CONFIG_BLK_DEV_DAC960=m
+CONFIG_BLK_DEV_UMEM=m
+# CONFIG_BLK_DEV_COW_COMMON is not set
+CONFIG_BLK_DEV_LOOP=y
+# CONFIG_BLK_DEV_CRYPTOLOOP is not set
+# CONFIG_BLK_DEV_NBD is not set
+CONFIG_BLK_DEV_SX8=m
+# CONFIG_BLK_DEV_UB is not set
+CONFIG_BLK_DEV_RAM=y
+CONFIG_BLK_DEV_RAM_COUNT=16
+CONFIG_BLK_DEV_RAM_SIZE=8192
+# CONFIG_BLK_DEV_XIP is not set
+# CONFIG_CDROM_PKTCDVD is not set
+# CONFIG_ATA_OVER_ETH is not set
+# CONFIG_BLK_DEV_HD is not set
+CONFIG_MISC_DEVICES=y
+# CONFIG_IBM_ASM is not set
+# CONFIG_PHANTOM is not set
+CONFIG_EEPROM_93CX6=m
+# CONFIG_SGI_IOC4 is not set
+CONFIG_TIFM_CORE=m
+# CONFIG_TIFM_7XX1 is not set
+CONFIG_ACER_WMI=m
+CONFIG_ASUS_LAPTOP=m
+CONFIG_FUJITSU_LAPTOP=m
+# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
+CONFIG_TC1100_WMI=m
+CONFIG_HP_WMI=m
+# CONFIG_ICS932S401 is not set
+CONFIG_MSI_LAPTOP=m
+CONFIG_PANASONIC_LAPTOP=m
+CONFIG_COMPAL_LAPTOP=m
+CONFIG_SONY_LAPTOP=m
+CONFIG_SONYPI_COMPAT=y
+CONFIG_THINKPAD_ACPI=m
+# CONFIG_THINKPAD_ACPI_DEBUG is not set
+CONFIG_THINKPAD_ACPI_BAY=y
+CONFIG_THINKPAD_ACPI_VIDEO=y
+CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
+# CONFIG_INTEL_MENLOW is not set
+CONFIG_EEEPC_LAPTOP=m
+# CONFIG_ENCLOSURE_SERVICES is not set
+# CONFIG_HP_ILO is not set
+# CONFIG_C2PORT is not set
+CONFIG_HAVE_IDE=y
+CONFIG_IDE=y
+
+#
+# Please see Documentation/ide/ide.txt for help/info on IDE drives
+#
+CONFIG_IDE_TIMINGS=y
+CONFIG_IDE_ATAPI=y
+# CONFIG_BLK_DEV_IDE_SATA is not set
+CONFIG_IDE_GD=y
+CONFIG_IDE_GD_ATA=y
+CONFIG_IDE_GD_ATAPI=y
+CONFIG_BLK_DEV_IDECS=m
+CONFIG_BLK_DEV_DELKIN=m
+CONFIG_BLK_DEV_IDECD=y
+CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
+# CONFIG_BLK_DEV_IDETAPE is not set
+# CONFIG_BLK_DEV_IDESCSI is not set
+CONFIG_BLK_DEV_IDEACPI=y
+# CONFIG_IDE_TASK_IOCTL is not set
+CONFIG_IDE_PROC_FS=y
+
+#
+# IDE chipset support/bugfixes
+#
+CONFIG_IDE_GENERIC=y
+CONFIG_BLK_DEV_PLATFORM=y
+CONFIG_BLK_DEV_CMD640=y
+CONFIG_BLK_DEV_CMD640_ENHANCED=y
+CONFIG_BLK_DEV_IDEPNP=y
+CONFIG_BLK_DEV_IDEDMA_SFF=y
+
+#
+# PCI IDE chipsets support
+#
+CONFIG_BLK_DEV_IDEPCI=y
+CONFIG_IDEPCI_PCIBUS_ORDER=y
+# CONFIG_BLK_DEV_OFFBOARD is not set
+CONFIG_BLK_DEV_GENERIC=y
+CONFIG_BLK_DEV_OPTI621=y
+CONFIG_BLK_DEV_RZ1000=y
+CONFIG_BLK_DEV_IDEDMA_PCI=y
+CONFIG_BLK_DEV_AEC62XX=y
+CONFIG_BLK_DEV_ALI15X3=y
+CONFIG_BLK_DEV_AMD74XX=y
+CONFIG_BLK_DEV_ATIIXP=y
+CONFIG_BLK_DEV_CMD64X=y
+CONFIG_BLK_DEV_TRIFLEX=y
+CONFIG_BLK_DEV_CS5520=y
+CONFIG_BLK_DEV_CS5530=y
+CONFIG_BLK_DEV_CS5535=y
+CONFIG_BLK_DEV_HPT366=y
+CONFIG_BLK_DEV_JMICRON=m
+CONFIG_BLK_DEV_SC1200=y
+CONFIG_BLK_DEV_PIIX=y
+CONFIG_BLK_DEV_IT8213=y
+CONFIG_BLK_DEV_IT821X=y
+CONFIG_BLK_DEV_NS87415=y
+CONFIG_BLK_DEV_PDC202XX_OLD=y
+CONFIG_BLK_DEV_PDC202XX_NEW=y
+CONFIG_BLK_DEV_SVWKS=y
+CONFIG_BLK_DEV_SIIMAGE=y
+CONFIG_BLK_DEV_SIS5513=y
+CONFIG_BLK_DEV_SLC90E66=y
+CONFIG_BLK_DEV_TRM290=y
+CONFIG_BLK_DEV_VIA82CXXX=y
+CONFIG_BLK_DEV_TC86C001=y
+
+#
+# Other IDE chipsets support
+#
+
+#
+# Note: most of these also require special kernel boot parameters
+#
+# CONFIG_BLK_DEV_4DRIVES is not set
+# CONFIG_BLK_DEV_ALI14XX is not set
+# CONFIG_BLK_DEV_DTC2278 is not set
+# CONFIG_BLK_DEV_HT6560B is not set
+# CONFIG_BLK_DEV_QD65XX is not set
+# CONFIG_BLK_DEV_UMC8672 is not set
+CONFIG_BLK_DEV_IDEDMA=y
+
+#
+# SCSI device support
+#
+# CONFIG_RAID_ATTRS is not set
+CONFIG_SCSI=y
+CONFIG_SCSI_DMA=y
+CONFIG_SCSI_TGT=m
+CONFIG_SCSI_NETLINK=y
+CONFIG_SCSI_PROC_FS=y
+
+#
+# SCSI support type (disk, tape, CD-ROM)
+#
+CONFIG_BLK_DEV_SD=y
+# CONFIG_CHR_DEV_ST is not set
+# CONFIG_CHR_DEV_OSST is not set
+CONFIG_BLK_DEV_SR=y
+CONFIG_BLK_DEV_SR_VENDOR=y
+CONFIG_CHR_DEV_SG=m
+# CONFIG_CHR_DEV_SCH is not set
+
+#
+# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
+#
+# CONFIG_SCSI_MULTI_LUN is not set
+# CONFIG_SCSI_CONSTANTS is not set
+# CONFIG_SCSI_LOGGING is not set
+# CONFIG_SCSI_SCAN_ASYNC is not set
+CONFIG_SCSI_WAIT_SCAN=m
+
+#
+# SCSI Transports
+#
+CONFIG_SCSI_SPI_ATTRS=m
+CONFIG_SCSI_FC_ATTRS=m
+# CONFIG_SCSI_FC_TGT_ATTRS is not set
+CONFIG_SCSI_ISCSI_ATTRS=m
+CONFIG_SCSI_SAS_ATTRS=m
+CONFIG_SCSI_SAS_LIBSAS=m
+# CONFIG_SCSI_SAS_ATA is not set
+# CONFIG_SCSI_SAS_HOST_SMP is not set
+# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
+CONFIG_SCSI_SRP_ATTRS=m
+# CONFIG_SCSI_SRP_TGT_ATTRS is not set
+CONFIG_SCSI_LOWLEVEL=y
+# CONFIG_ISCSI_TCP is not set
+# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
+# CONFIG_SCSI_3W_9XXX is not set
+# CONFIG_SCSI_7000FASST is not set
+# CONFIG_SCSI_ACARD is not set
+# CONFIG_SCSI_AHA152X is not set
+# CONFIG_SCSI_AHA1542 is not set
+# CONFIG_SCSI_AACRAID is not set
+# CONFIG_SCSI_AIC7XXX is not set
+# CONFIG_SCSI_AIC7XXX_OLD is not set
+# CONFIG_SCSI_AIC79XX is not set
+# CONFIG_SCSI_AIC94XX is not set
+# CONFIG_SCSI_DPT_I2O is not set
+# CONFIG_SCSI_ADVANSYS is not set
+# CONFIG_SCSI_IN2000 is not set
+# CONFIG_SCSI_ARCMSR is not set
+# CONFIG_MEGARAID_NEWGEN is not set
+# CONFIG_MEGARAID_LEGACY is not set
+# CONFIG_MEGARAID_SAS is not set
+# CONFIG_SCSI_HPTIOP is not set
+# CONFIG_SCSI_BUSLOGIC is not set
+# CONFIG_SCSI_DMX3191D is not set
+# CONFIG_SCSI_DTC3280 is not set
+# CONFIG_SCSI_EATA is not set
+# CONFIG_SCSI_FUTURE_DOMAIN is not set
+# CONFIG_SCSI_GDTH is not set
+# CONFIG_SCSI_GENERIC_NCR5380 is not set
+# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
+# CONFIG_SCSI_IPS is not set
+# CONFIG_SCSI_INITIO is not set
+# CONFIG_SCSI_INIA100 is not set
+CONFIG_SCSI_PPA=m
+CONFIG_SCSI_IMM=m
+# CONFIG_SCSI_IZIP_EPP16 is not set
+# CONFIG_SCSI_IZIP_SLOW_CTR is not set
+CONFIG_SCSI_MVSAS=m
+# CONFIG_SCSI_NCR53C406A is not set
+# CONFIG_SCSI_STEX is not set
+# CONFIG_SCSI_SYM53C8XX_2 is not set
+# CONFIG_SCSI_IPR is not set
+# CONFIG_SCSI_PAS16 is not set
+# CONFIG_SCSI_QLOGIC_FAS is not set
+# CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
+# CONFIG_SCSI_QLA_ISCSI is not set
+# CONFIG_SCSI_LPFC is not set
+# CONFIG_SCSI_SYM53C416 is not set
+# CONFIG_SCSI_DC395x is not set
+# CONFIG_SCSI_DC390T is not set
+# CONFIG_SCSI_T128 is not set
+# CONFIG_SCSI_U14_34F is not set
+# CONFIG_SCSI_ULTRASTOR is not set
+# CONFIG_SCSI_NSP32 is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_SRP is not set
+CONFIG_SCSI_LOWLEVEL_PCMCIA=y
+CONFIG_PCMCIA_AHA152X=m
+CONFIG_PCMCIA_FDOMAIN=m
+CONFIG_PCMCIA_NINJA_SCSI=m
+CONFIG_PCMCIA_QLOGIC=m
+CONFIG_PCMCIA_SYM53C500=m
+# CONFIG_SCSI_DH is not set
+CONFIG_ATA=y
+# CONFIG_ATA_NONSTANDARD is not set
+CONFIG_ATA_ACPI=y
+CONFIG_SATA_PMP=y
+CONFIG_SATA_AHCI=m
+CONFIG_SATA_SIL24=m
+CONFIG_ATA_SFF=y
+CONFIG_SATA_SVW=m
+CONFIG_ATA_PIIX=m
+CONFIG_SATA_MV=m
+CONFIG_SATA_NV=m
+CONFIG_PDC_ADMA=m
+CONFIG_SATA_QSTOR=m
+CONFIG_SATA_PROMISE=m
+CONFIG_SATA_SX4=m
+CONFIG_SATA_SIL=m
+CONFIG_SATA_SIS=m
+CONFIG_SATA_ULI=m
+CONFIG_SATA_VIA=m
+CONFIG_SATA_VITESSE=m
+CONFIG_SATA_INIC162X=m
+CONFIG_PATA_ACPI=m
+CONFIG_PATA_ALI=m
+CONFIG_PATA_AMD=m
+CONFIG_PATA_ARTOP=m
+CONFIG_PATA_ATIIXP=m
+CONFIG_PATA_CMD640_PCI=m
+CONFIG_PATA_CMD64X=m
+CONFIG_PATA_CS5520=m
+CONFIG_PATA_CS5530=m
+CONFIG_PATA_CS5535=m
+CONFIG_PATA_CS5536=m
+# CONFIG_PATA_CYPRESS is not set
+CONFIG_PATA_EFAR=m
+CONFIG_ATA_GENERIC=m
+CONFIG_PATA_HPT366=m
+CONFIG_PATA_HPT37X=m
+CONFIG_PATA_HPT3X2N=m
+CONFIG_PATA_HPT3X3=m
+CONFIG_PATA_HPT3X3_DMA=y
+# CONFIG_PATA_ISAPNP is not set
+CONFIG_PATA_IT821X=m
+CONFIG_PATA_IT8213=m
+CONFIG_PATA_JMICRON=m
+# CONFIG_PATA_LEGACY is not set
+CONFIG_PATA_TRIFLEX=m
+CONFIG_PATA_MARVELL=m
+CONFIG_PATA_MPIIX=m
+# CONFIG_PATA_OLDPIIX is not set
+CONFIG_PATA_NETCELL=m
+CONFIG_PATA_NINJA32=m
+CONFIG_PATA_NS87410=m
+CONFIG_PATA_NS87415=m
+CONFIG_PATA_OPTI=m
+CONFIG_PATA_OPTIDMA=m
+CONFIG_PATA_PCMCIA=m
+CONFIG_PATA_PDC_OLD=m
+# CONFIG_PATA_QDI is not set
+CONFIG_PATA_RADISYS=m
+CONFIG_PATA_RZ1000=m
+CONFIG_PATA_SC1200=m
+CONFIG_PATA_SERVERWORKS=m
+CONFIG_PATA_PDC2027X=m
+CONFIG_PATA_SIL680=m
+CONFIG_PATA_SIS=m
+CONFIG_PATA_VIA=m
+CONFIG_PATA_WINBOND=m
+# CONFIG_PATA_WINBOND_VLB is not set
+CONFIG_PATA_SCH=m
+CONFIG_MD=y
+CONFIG_BLK_DEV_MD=y
+# CONFIG_MD_AUTODETECT is not set
+CONFIG_MD_LINEAR=m
+CONFIG_MD_RAID0=y
+CONFIG_MD_RAID1=y
+CONFIG_MD_RAID10=m
+CONFIG_MD_RAID456=y
+CONFIG_MD_RAID5_RESHAPE=y
+CONFIG_MD_MULTIPATH=m
+CONFIG_MD_FAULTY=m
+CONFIG_BLK_DEV_DM=m
+# CONFIG_DM_DEBUG is not set
+CONFIG_DM_CRYPT=m
+CONFIG_DM_SNAPSHOT=m
+CONFIG_DM_MIRROR=m
+CONFIG_DM_ZERO=m
+CONFIG_DM_MULTIPATH=m
+# CONFIG_DM_DELAY is not set
+CONFIG_DM_UEVENT=y
+CONFIG_BLK_DEV_DM_BBR=m
+CONFIG_FUSION=y
+CONFIG_FUSION_SPI=m
+CONFIG_FUSION_FC=m
+CONFIG_FUSION_SAS=m
+CONFIG_FUSION_MAX_SGE=128
+CONFIG_FUSION_CTL=m
+CONFIG_FUSION_LAN=m
+CONFIG_FUSION_LOGGING=y
+
+#
+# IEEE 1394 (FireWire) support
+#
+
+#
+# Enable only one of the two stacks, unless you know what you are doing
+#
+# CONFIG_FIREWIRE is not set
+CONFIG_IEEE1394=m
+CONFIG_IEEE1394_OHCI1394=m
+# CONFIG_IEEE1394_PCILYNX is not set
+CONFIG_IEEE1394_SBP2=m
+# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
+CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
+CONFIG_IEEE1394_ETH1394=m
+CONFIG_IEEE1394_RAWIO=m
+CONFIG_IEEE1394_VIDEO1394=m
+CONFIG_IEEE1394_DV1394=m
+# CONFIG_IEEE1394_VERBOSEDEBUG is not set
+CONFIG_I2O=m
+# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
+CONFIG_I2O_EXT_ADAPTEC=y
+CONFIG_I2O_CONFIG=m
+CONFIG_I2O_CONFIG_OLD_IOCTL=y
+CONFIG_I2O_BUS=m
+CONFIG_I2O_BLOCK=m
+CONFIG_I2O_SCSI=m
+CONFIG_I2O_PROC=m
+CONFIG_MACINTOSH_DRIVERS=y
+# CONFIG_MAC_EMUMOUSEBTN is not set
+CONFIG_NETDEVICES=y
+# CONFIG_DUMMY is not set
+# CONFIG_BONDING is not set
+# CONFIG_MACVLAN is not set
+# CONFIG_EQUALIZER is not set
+CONFIG_TUN=m
+# CONFIG_VETH is not set
+CONFIG_NET_SB1000=m
+# CONFIG_ARCNET is not set
+CONFIG_PHYLIB=m
+
+#
+# MII PHY device drivers
+#
+CONFIG_MARVELL_PHY=m
+CONFIG_DAVICOM_PHY=m
+CONFIG_QSEMI_PHY=m
+CONFIG_LXT_PHY=m
+CONFIG_CICADA_PHY=m
+CONFIG_VITESSE_PHY=m
+CONFIG_SMSC_PHY=m
+CONFIG_BROADCOM_PHY=m
+CONFIG_ICPLUS_PHY=m
+CONFIG_REALTEK_PHY=m
+CONFIG_MDIO_BITBANG=m
+CONFIG_NET_ETHERNET=y
+CONFIG_MII=m
+CONFIG_HAPPYMEAL=m
+CONFIG_SUNGEM=m
+CONFIG_CASSINI=m
+CONFIG_NET_VENDOR_3COM=y
+CONFIG_EL1=m
+CONFIG_EL2=m
+CONFIG_ELPLUS=m
+CONFIG_EL16=m
+CONFIG_EL3=m
+CONFIG_3C515=m
+CONFIG_VORTEX=m
+CONFIG_TYPHOON=m
+CONFIG_LANCE=m
+CONFIG_NET_VENDOR_SMC=y
+CONFIG_WD80x3=m
+CONFIG_ULTRA=m
+CONFIG_SMC9194=m
+CONFIG_ENC28J60=m
+# CONFIG_ENC28J60_WRITEVERIFY is not set
+CONFIG_NET_VENDOR_RACAL=y
+CONFIG_NI52=m
+CONFIG_NI65=m
+CONFIG_NET_TULIP=y
+CONFIG_DE2104X=m
+CONFIG_TULIP=m
+CONFIG_TULIP_MWI=y
+CONFIG_TULIP_MMIO=y
+CONFIG_TULIP_NAPI=y
+CONFIG_TULIP_NAPI_HW_MITIGATION=y
+CONFIG_DE4X5=m
+CONFIG_WINBOND_840=m
+CONFIG_DM9102=m
+CONFIG_ULI526X=m
+CONFIG_PCMCIA_XIRCOM=m
+CONFIG_AT1700=m
+CONFIG_DEPCA=m
+CONFIG_HP100=m
+CONFIG_NET_ISA=y
+CONFIG_E2100=m
+CONFIG_EWRK3=m
+CONFIG_EEXPRESS=m
+CONFIG_EEXPRESS_PRO=m
+CONFIG_HPLAN_PLUS=m
+CONFIG_HPLAN=m
+CONFIG_LP486E=m
+CONFIG_ETH16I=m
+CONFIG_NE2000=m
+CONFIG_ZNET=m
+CONFIG_SEEQ8005=m
+# CONFIG_IBM_NEW_EMAC_ZMII is not set
+# CONFIG_IBM_NEW_EMAC_RGMII is not set
+# CONFIG_IBM_NEW_EMAC_TAH is not set
+# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
+# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
+# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
+# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
+CONFIG_NET_PCI=y
+CONFIG_PCNET32=m
+CONFIG_AMD8111_ETH=m
+CONFIG_ADAPTEC_STARFIRE=m
+CONFIG_AC3200=m
+CONFIG_APRICOT=m
+CONFIG_B44=m
+CONFIG_B44_PCI_AUTOSELECT=y
+CONFIG_B44_PCICORE_AUTOSELECT=y
+CONFIG_B44_PCI=y
+CONFIG_FORCEDETH=m
+CONFIG_FORCEDETH_NAPI=y
+CONFIG_CS89x0=m
+CONFIG_EEPRO100=m
+CONFIG_E100=m
+CONFIG_FEALNX=m
+CONFIG_NATSEMI=m
+CONFIG_NE2K_PCI=m
+CONFIG_8139CP=m
+CONFIG_8139TOO=m
+# CONFIG_8139TOO_PIO is not set
+CONFIG_8139TOO_TUNE_TWISTER=y
+CONFIG_8139TOO_8129=y
+# CONFIG_8139_OLD_RX_RESET is not set
+CONFIG_R6040=m
+CONFIG_SIS900=m
+CONFIG_EPIC100=m
+CONFIG_SUNDANCE=m
+CONFIG_SUNDANCE_MMIO=y
+CONFIG_TLAN=m
+CONFIG_VIA_RHINE=m
+CONFIG_VIA_RHINE_MMIO=y
+CONFIG_SC92031=m
+CONFIG_NET_POCKET=y
+CONFIG_ATP=m
+CONFIG_DE600=m
+CONFIG_DE620=m
+CONFIG_ATL2=m
+CONFIG_NETDEV_1000=y
+CONFIG_ACENIC=m
+# CONFIG_ACENIC_OMIT_TIGON_I is not set
+CONFIG_DL2K=m
+CONFIG_E1000=m
+CONFIG_E1000E=y
+CONFIG_IP1000=m
+CONFIG_IGB=m
+# CONFIG_IGB_LRO is not set
+CONFIG_IGB_DCA=y
+CONFIG_NS83820=m
+CONFIG_HAMACHI=m
+CONFIG_YELLOWFIN=m
+CONFIG_R8169=m
+CONFIG_SIS190=m
+CONFIG_SKGE=m
+CONFIG_SKY2=m
+CONFIG_VIA_VELOCITY=m
+CONFIG_TIGON3=m
+CONFIG_BNX2=m
+CONFIG_QLA3XXX=m
+CONFIG_ATL1=m
+CONFIG_ATL1E=m
+CONFIG_JME=m
+CONFIG_NETDEV_10000=y
+CONFIG_CHELSIO_T1=m
+CONFIG_CHELSIO_T1_1G=y
+CONFIG_CHELSIO_T3=m
+CONFIG_ENIC=m
+CONFIG_IXGBE=m
+CONFIG_IXGBE_DCA=y
+CONFIG_IXGB=m
+CONFIG_S2IO=m
+CONFIG_MYRI10GE=m
+CONFIG_MYRI10GE_DCA=y
+CONFIG_NETXEN_NIC=m
+CONFIG_NIU=m
+CONFIG_MLX4_EN=m
+CONFIG_MLX4_CORE=m
+CONFIG_MLX4_DEBUG=y
+CONFIG_TEHUTI=m
+CONFIG_BNX2X=m
+CONFIG_QLGE=m
+CONFIG_SFC=m
+CONFIG_TR=y
+# CONFIG_IBMTR is not set
+CONFIG_IBMOL=m
+# CONFIG_IBMLS is not set
+CONFIG_3C359=m
+CONFIG_TMS380TR=m
+CONFIG_TMSPCI=m
+# CONFIG_SKISA is not set
+# CONFIG_PROTEON is not set
+CONFIG_ABYSS=m
+# CONFIG_SMCTR is not set
+
+#
+# Wireless LAN
+#
+# CONFIG_WLAN_PRE80211 is not set
+CONFIG_WLAN_80211=y
+CONFIG_PCMCIA_RAYCS=m
+CONFIG_IPW2100=m
+CONFIG_IPW2100_MONITOR=y
+# CONFIG_IPW2100_DEBUG is not set
+CONFIG_IPW2200=m
+CONFIG_IPW2200_MONITOR=y
+CONFIG_IPW2200_RADIOTAP=y
+CONFIG_IPW2200_PROMISCUOUS=y
+CONFIG_IPW2200_QOS=y
+# CONFIG_IPW2200_DEBUG is not set
+CONFIG_LIBERTAS=m
+CONFIG_LIBERTAS_USB=m
+CONFIG_LIBERTAS_CS=m
+CONFIG_LIBERTAS_SDIO=m
+# CONFIG_LIBERTAS_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
+CONFIG_AIRO=m
+CONFIG_HERMES=m
+CONFIG_PLX_HERMES=m
+CONFIG_TMD_HERMES=m
+CONFIG_NORTEL_HERMES=m
+CONFIG_PCI_HERMES=m
+CONFIG_PCMCIA_HERMES=m
+CONFIG_PCMCIA_SPECTRUM=m
+CONFIG_ATMEL=m
+CONFIG_PCI_ATMEL=m
+CONFIG_PCMCIA_ATMEL=m
+CONFIG_AIRO_CS=m
+CONFIG_PCMCIA_WL3501=m
+CONFIG_PRISM54=m
+CONFIG_USB_ZD1201=m
+CONFIG_USB_NET_RNDIS_WLAN=m
+CONFIG_RTL8180=m
+CONFIG_RTL8187=m
+CONFIG_ADM8211=m
+# CONFIG_MAC80211_HWSIM is not set
+CONFIG_P54_COMMON=m
+CONFIG_P54_USB=m
+CONFIG_P54_PCI=m
+CONFIG_ATH5K=m
+# CONFIG_ATH5K_DEBUG is not set
+CONFIG_ATH9K=m
+CONFIG_IWLWIFI=m
+CONFIG_IWLCORE=m
+CONFIG_IWLWIFI_LEDS=y
+CONFIG_IWLWIFI_RFKILL=y
+# CONFIG_IWLWIFI_DEBUG is not set
+CONFIG_IWLAGN=m
+# CONFIG_IWLAGN_SPECTRUM_MEASUREMENT is not set
+CONFIG_IWLAGN_LEDS=y
+CONFIG_IWL4965=y
+CONFIG_IWL5000=y
+CONFIG_IWL3945=m
+CONFIG_IWL3945_RFKILL=y
+# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set
+CONFIG_IWL3945_LEDS=y
+# CONFIG_IWL3945_DEBUG is not set
+CONFIG_HOSTAP=m
+CONFIG_HOSTAP_FIRMWARE=y
+CONFIG_HOSTAP_FIRMWARE_NVRAM=y
+CONFIG_HOSTAP_PLX=m
+CONFIG_HOSTAP_PCI=m
+CONFIG_HOSTAP_CS=m
+CONFIG_B43=m
+CONFIG_B43_PCI_AUTOSELECT=y
+CONFIG_B43_PCICORE_AUTOSELECT=y
+# CONFIG_B43_PCMCIA is not set
+CONFIG_B43_LEDS=y
+CONFIG_B43_RFKILL=y
+# CONFIG_B43_DEBUG is not set
+CONFIG_B43LEGACY=m
+CONFIG_B43LEGACY_PCI_AUTOSELECT=y
+CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
+CONFIG_B43LEGACY_LEDS=y
+CONFIG_B43LEGACY_RFKILL=y
+# CONFIG_B43LEGACY_DEBUG is not set
+CONFIG_B43LEGACY_DMA=y
+CONFIG_B43LEGACY_PIO=y
+CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
+# CONFIG_B43LEGACY_DMA_MODE is not set
+# CONFIG_B43LEGACY_PIO_MODE is not set
+CONFIG_ZD1211RW=m
+# CONFIG_ZD1211RW_DEBUG is not set
+CONFIG_RT2X00=m
+CONFIG_RT2400PCI=m
+CONFIG_RT2500PCI=m
+CONFIG_RT61PCI=m
+CONFIG_RT2500USB=m
+CONFIG_RT73USB=m
+CONFIG_RT2X00_LIB_PCI=m
+CONFIG_RT2X00_LIB_USB=m
+CONFIG_RT2X00_LIB=m
+CONFIG_RT2X00_LIB_FIRMWARE=y
+CONFIG_RT2X00_LIB_CRYPTO=y
+CONFIG_RT2X00_LIB_RFKILL=y
+CONFIG_RT2X00_LIB_LEDS=y
+# CONFIG_RT2X00_DEBUG is not set
+
+#
+# USB Network Adapters
+#
+CONFIG_USB_CATC=m
+CONFIG_USB_KAWETH=m
+CONFIG_USB_PEGASUS=m
+CONFIG_USB_RTL8150=m
+CONFIG_USB_USBNET=m
+CONFIG_USB_NET_AX8817X=m
+CONFIG_USB_NET_CDCETHER=m
+CONFIG_USB_NET_DM9601=m
+CONFIG_USB_NET_SMSC95XX=m
+CONFIG_USB_NET_GL620A=m
+CONFIG_USB_NET_NET1080=m
+CONFIG_USB_NET_PLUSB=m
+CONFIG_USB_NET_MCS7830=m
+CONFIG_USB_NET_RNDIS_HOST=m
+CONFIG_USB_NET_CDC_SUBSET=m
+CONFIG_USB_ALI_M5632=y
+CONFIG_USB_AN2720=y
+CONFIG_USB_BELKIN=y
+CONFIG_USB_ARMLINUX=y
+CONFIG_USB_EPSON2888=y
+CONFIG_USB_KC2190=y
+CONFIG_USB_NET_ZAURUS=m
+CONFIG_USB_HSO=m
+CONFIG_NET_PCMCIA=y
+CONFIG_PCMCIA_3C589=m
+CONFIG_PCMCIA_3C574=m
+CONFIG_PCMCIA_FMVJ18X=m
+CONFIG_PCMCIA_PCNET=m
+CONFIG_PCMCIA_NMCLAN=m
+CONFIG_PCMCIA_SMC91C92=m
+CONFIG_PCMCIA_XIRC2PS=m
+CONFIG_PCMCIA_AXNET=m
+# CONFIG_PCMCIA_IBMTR is not set
+# CONFIG_WAN is not set
+# CONFIG_ATM_DRIVERS is not set
+# CONFIG_FDDI is not set
+# CONFIG_HIPPI is not set
+# CONFIG_PLIP is not set
+CONFIG_PPP=m
+CONFIG_PPP_MULTILINK=y
+CONFIG_PPP_FILTER=y
+CONFIG_PPP_ASYNC=m
+CONFIG_PPP_SYNC_TTY=m
+CONFIG_PPP_DEFLATE=m
+CONFIG_PPP_BSDCOMP=m
+CONFIG_PPP_MPPE=m
+CONFIG_PPPOE=m
+CONFIG_PPPOATM=m
+CONFIG_PPPOL2TP=m
+CONFIG_SLIP=m
+CONFIG_SLIP_COMPRESSED=y
+CONFIG_SLHC=m
+CONFIG_SLIP_SMART=y
+CONFIG_SLIP_MODE_SLIP6=y
+CONFIG_NET_FC=y
+# CONFIG_NETCONSOLE is not set
+# CONFIG_NETPOLL is not set
+# CONFIG_NET_POLL_CONTROLLER is not set
+CONFIG_ISDN=y
+CONFIG_MISDN=m
+CONFIG_MISDN_DSP=m
+CONFIG_MISDN_L1OIP=m
+
+#
+# mISDN hardware drivers
+#
+CONFIG_MISDN_HFCPCI=m
+CONFIG_MISDN_HFCMULTI=m
+# CONFIG_ISDN_I4L is not set
+CONFIG_ISDN_CAPI=m
+CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
+# CONFIG_CAPI_TRACE is not set
+CONFIG_ISDN_CAPI_MIDDLEWARE=y
+CONFIG_ISDN_CAPI_CAPI20=m
+CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
+CONFIG_ISDN_CAPI_CAPIFS=m
+
+#
+# CAPI hardware drivers
+#
+CONFIG_CAPI_AVM=y
+# CONFIG_ISDN_DRV_AVMB1_B1ISA is not set
+# CONFIG_ISDN_DRV_AVMB1_B1PCI is not set
+# CONFIG_ISDN_DRV_AVMB1_T1ISA is not set
+# CONFIG_ISDN_DRV_AVMB1_B1PCMCIA is not set
+# CONFIG_ISDN_DRV_AVMB1_T1PCI is not set
+# CONFIG_ISDN_DRV_AVMB1_C4 is not set
+CONFIG_CAPI_EICON=y
+# CONFIG_ISDN_DIVAS is not set
+# CONFIG_PHONE is not set
+
+#
+# Input device support
+#
+CONFIG_INPUT=y
+# CONFIG_INPUT_FF_MEMLESS is not set
+CONFIG_INPUT_POLLDEV=m
+
+#
+# Userland interfaces
+#
+CONFIG_INPUT_MOUSEDEV=y
+CONFIG_INPUT_MOUSEDEV_PSAUX=y
+CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
+CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
+# CONFIG_INPUT_JOYDEV is not set
+CONFIG_INPUT_EVDEV=y
+# CONFIG_INPUT_EVBUG is not set
+
+#
+# Input Device Drivers
+#
+CONFIG_INPUT_KEYBOARD=y
+CONFIG_KEYBOARD_ATKBD=y
+CONFIG_KEYBOARD_SUNKBD=m
+CONFIG_KEYBOARD_LKKBD=m
+CONFIG_KEYBOARD_XTKBD=m
+CONFIG_KEYBOARD_NEWTON=m
+CONFIG_KEYBOARD_STOWAWAY=m
+CONFIG_INPUT_MOUSE=y
+CONFIG_MOUSE_PS2=y
+CONFIG_MOUSE_PS2_ALPS=y
+CONFIG_MOUSE_PS2_LOGIPS2PP=y
+CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_LIFEBOOK=y
+CONFIG_MOUSE_PS2_TRACKPOINT=y
+# CONFIG_MOUSE_PS2_ELANTECH is not set
+CONFIG_MOUSE_PS2_TOUCHKIT=y
+CONFIG_MOUSE_SERIAL=m
+CONFIG_MOUSE_APPLETOUCH=m
+CONFIG_MOUSE_BCM5974=m
+CONFIG_MOUSE_INPORT=m
+CONFIG_MOUSE_ATIXL=y
+CONFIG_MOUSE_LOGIBM=m
+CONFIG_MOUSE_PC110PAD=m
+CONFIG_MOUSE_VSXXXAA=m
+# CONFIG_INPUT_JOYSTICK is not set
+CONFIG_INPUT_TABLET=y
+CONFIG_TABLET_USB_ACECAD=m
+CONFIG_TABLET_USB_AIPTEK=m
+CONFIG_TABLET_USB_GTCO=m
+CONFIG_TABLET_USB_KBTAB=m
+CONFIG_TABLET_USB_WACOM=m
+CONFIG_INPUT_TOUCHSCREEN=y
+# CONFIG_TOUCHSCREEN_ADS7846 is not set
+CONFIG_TOUCHSCREEN_FUJITSU=m
+CONFIG_TOUCHSCREEN_GUNZE=m
+CONFIG_TOUCHSCREEN_ELO=m
+CONFIG_TOUCHSCREEN_MTOUCH=m
+CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_MK712=m
+CONFIG_TOUCHSCREEN_HTCPEN=m
+CONFIG_TOUCHSCREEN_PENMOUNT=m
+CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
+CONFIG_TOUCHSCREEN_TOUCHWIN=m
+CONFIG_TOUCHSCREEN_WM97XX=m
+CONFIG_TOUCHSCREEN_WM9705=y
+CONFIG_TOUCHSCREEN_WM9712=y
+CONFIG_TOUCHSCREEN_WM9713=y
+CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
+CONFIG_TOUCHSCREEN_USB_EGALAX=y
+CONFIG_TOUCHSCREEN_USB_PANJIT=y
+CONFIG_TOUCHSCREEN_USB_3M=y
+CONFIG_TOUCHSCREEN_USB_ITM=y
+CONFIG_TOUCHSCREEN_USB_ETURBO=y
+CONFIG_TOUCHSCREEN_USB_GUNZE=y
+CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
+CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
+CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
+CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
+CONFIG_TOUCHSCREEN_USB_GOTOP=y
+CONFIG_TOUCHSCREEN_TOUCHIT213=m
+CONFIG_INPUT_MISC=y
+CONFIG_INPUT_PCSPKR=m
+CONFIG_INPUT_APANEL=m
+CONFIG_INPUT_WISTRON_BTNS=m
+CONFIG_INPUT_ATLAS_BTNS=m
+# CONFIG_INPUT_ATI_REMOTE is not set
+# CONFIG_INPUT_ATI_REMOTE2 is not set
+# CONFIG_INPUT_KEYSPAN_REMOTE is not set
+# CONFIG_INPUT_POWERMATE is not set
+# CONFIG_INPUT_YEALINK is not set
+# CONFIG_INPUT_CM109 is not set
+# CONFIG_INPUT_UINPUT is not set
+
+#
+# Hardware I/O ports
+#
+CONFIG_SERIO=y
+CONFIG_SERIO_I8042=y
+CONFIG_SERIO_SERPORT=m
+CONFIG_SERIO_CT82C710=m
+CONFIG_SERIO_PARKBD=m
+CONFIG_SERIO_PCIPS2=m
+CONFIG_SERIO_LIBPS2=y
+# CONFIG_SERIO_RAW is not set
+# CONFIG_GAMEPORT is not set
+
+#
+# Character devices
+#
+CONFIG_VT=y
+CONFIG_CONSOLE_TRANSLATIONS=y
+CONFIG_VT_CONSOLE=y
+CONFIG_HW_CONSOLE=y
+# CONFIG_VT_HW_CONSOLE_BINDING is not set
+# CONFIG_DEVKMEM is not set
+# CONFIG_SERIAL_NONSTANDARD is not set
+# CONFIG_NOZOMI is not set
+
+#
+# Serial drivers
+#
+CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_CONSOLE=y
+CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_SERIAL_8250_PCI=y
+CONFIG_SERIAL_8250_PNP=y
+CONFIG_SERIAL_8250_CS=m
+CONFIG_SERIAL_8250_NR_UARTS=4
+CONFIG_SERIAL_8250_RUNTIME_UARTS=4
+CONFIG_SERIAL_8250_EXTENDED=y
+CONFIG_SERIAL_8250_MANY_PORTS=y
+CONFIG_SERIAL_8250_FOURPORT=m
+CONFIG_SERIAL_8250_ACCENT=m
+CONFIG_SERIAL_8250_BOCA=m
+CONFIG_SERIAL_8250_EXAR_ST16C554=m
+CONFIG_SERIAL_8250_HUB6=m
+CONFIG_SERIAL_8250_SHARE_IRQ=y
+# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_RSA=y
+
+#
+# Non-8250 serial port support
+#
+CONFIG_SERIAL_CORE=y
+CONFIG_SERIAL_CORE_CONSOLE=y
+# CONFIG_SERIAL_JSM is not set
+CONFIG_UNIX98_PTYS=y
+# CONFIG_LEGACY_PTYS is not set
+CONFIG_PRINTER=m
+# CONFIG_LP_CONSOLE is not set
+CONFIG_PPDEV=m
+CONFIG_IPMI_HANDLER=m
+# CONFIG_IPMI_PANIC_EVENT is not set
+# CONFIG_IPMI_DEVICE_INTERFACE is not set
+CONFIG_IPMI_SI=m
+# CONFIG_IPMI_WATCHDOG is not set
+# CONFIG_IPMI_POWEROFF is not set
+CONFIG_HW_RANDOM=y
+CONFIG_HW_RANDOM_INTEL=m
+CONFIG_HW_RANDOM_AMD=m
+CONFIG_HW_RANDOM_GEODE=m
+CONFIG_HW_RANDOM_VIA=m
+CONFIG_NVRAM=m
+CONFIG_DTLK=m
+# CONFIG_R3964 is not set
+# CONFIG_APPLICOM is not set
+CONFIG_SONYPI=m
+
+#
+# PCMCIA character devices
+#
+CONFIG_SYNCLINK_CS=m
+CONFIG_CARDMAN_4000=m
+CONFIG_CARDMAN_4040=m
+CONFIG_IPWIRELESS=m
+CONFIG_MWAVE=m
+# CONFIG_PC8736x_GPIO is not set
+# CONFIG_NSC_GPIO is not set
+CONFIG_CS5535_GPIO=m
+# CONFIG_RAW_DRIVER is not set
+CONFIG_HPET=y
+CONFIG_HPET_MMAP=y
+CONFIG_HANGCHECK_TIMER=m
+# CONFIG_TCG_TPM is not set
+# CONFIG_TELCLOCK is not set
+CONFIG_DEVPORT=y
+CONFIG_I2C=m
+CONFIG_I2C_BOARDINFO=y
+CONFIG_I2C_CHARDEV=m
+CONFIG_I2C_HELPER_AUTO=y
+CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_ALGOPCA=m
+
+#
+# I2C Hardware Bus support
+#
+
+#
+# PC SMBus host controller drivers
+#
+CONFIG_I2C_ALI1535=m
+CONFIG_I2C_ALI1563=m
+CONFIG_I2C_ALI15X3=m
+CONFIG_I2C_AMD756=m
+CONFIG_I2C_AMD756_S4882=m
+CONFIG_I2C_AMD8111=m
+CONFIG_I2C_I801=m
+CONFIG_I2C_ISCH=m
+CONFIG_I2C_PIIX4=m
+CONFIG_I2C_NFORCE2=m
+CONFIG_I2C_NFORCE2_S4985=m
+CONFIG_I2C_SIS5595=m
+CONFIG_I2C_SIS630=m
+CONFIG_I2C_SIS96X=m
+CONFIG_I2C_VIA=m
+CONFIG_I2C_VIAPRO=m
+
+#
+# I2C system bus drivers (mostly embedded / system-on-chip)
+#
+CONFIG_I2C_OCORES=m
+CONFIG_I2C_SIMTEC=m
+
+#
+# External I2C/SMBus adapter drivers
+#
+CONFIG_I2C_PARPORT=m
+# CONFIG_I2C_PARPORT_LIGHT is not set
+# CONFIG_I2C_TAOS_EVM is not set
+# CONFIG_I2C_TINY_USB is not set
+
+#
+# Graphics adapter I2C/DDC channel drivers
+#
+CONFIG_I2C_VOODOO3=m
+
+#
+# Other I2C/SMBus bus drivers
+#
+CONFIG_I2C_PCA_ISA=m
+CONFIG_I2C_PCA_PLATFORM=m
+# CONFIG_I2C_STUB is not set
+CONFIG_SCx200_ACB=m
+
+#
+# Miscellaneous I2C Chip support
+#
+CONFIG_DS1682=m
+CONFIG_AT24=m
+CONFIG_SENSORS_EEPROM=m
+CONFIG_SENSORS_PCF8574=m
+CONFIG_PCF8575=m
+CONFIG_SENSORS_PCA9539=m
+CONFIG_SENSORS_PCF8591=m
+CONFIG_SENSORS_MAX6875=m
+CONFIG_SENSORS_TSL2550=m
+# CONFIG_I2C_DEBUG_CORE is not set
+# CONFIG_I2C_DEBUG_ALGO is not set
+# CONFIG_I2C_DEBUG_BUS is not set
+# CONFIG_I2C_DEBUG_CHIP is not set
+CONFIG_SPI=y
+CONFIG_SPI_MASTER=y
+
+#
+# SPI Master Controller Drivers
+#
+CONFIG_SPI_BITBANG=m
+# CONFIG_SPI_BUTTERFLY is not set
+# CONFIG_SPI_LM70_LLP is not set
+
+#
+# SPI Protocol Masters
+#
+CONFIG_SPI_AT25=m
+CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_TLE62X0=m
+CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
+# CONFIG_GPIOLIB is not set
+# CONFIG_W1 is not set
+CONFIG_POWER_SUPPLY=y
+# CONFIG_POWER_SUPPLY_DEBUG is not set
+# CONFIG_PDA_POWER is not set
+# CONFIG_BATTERY_DS2760 is not set
+# CONFIG_BATTERY_BQ27x00 is not set
+CONFIG_HWMON=m
+CONFIG_HWMON_VID=m
+CONFIG_SENSORS_ABITUGURU=m
+CONFIG_SENSORS_ABITUGURU3=m
+CONFIG_SENSORS_AD7414=m
+CONFIG_SENSORS_AD7418=m
+CONFIG_SENSORS_ADCXX=m
+CONFIG_SENSORS_ADM1021=m
+CONFIG_SENSORS_ADM1025=m
+CONFIG_SENSORS_ADM1026=m
+CONFIG_SENSORS_ADM1029=m
+CONFIG_SENSORS_ADM1031=m
+CONFIG_SENSORS_ADM9240=m
+CONFIG_SENSORS_ADT7462=m
+CONFIG_SENSORS_ADT7470=m
+CONFIG_SENSORS_ADT7473=m
+CONFIG_SENSORS_K8TEMP=m
+CONFIG_SENSORS_ASB100=m
+CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_DS1621=m
+CONFIG_SENSORS_I5K_AMB=m
+CONFIG_SENSORS_F71805F=m
+CONFIG_SENSORS_F71882FG=m
+CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSCHER=m
+CONFIG_SENSORS_FSCPOS=m
+CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_GL518SM=m
+CONFIG_SENSORS_GL520SM=m
+CONFIG_SENSORS_CORETEMP=m
+CONFIG_SENSORS_IBMAEM=m
+CONFIG_SENSORS_IBMPEX=m
+CONFIG_SENSORS_IT87=m
+CONFIG_SENSORS_LM63=m
+# CONFIG_SENSORS_LM70 is not set
+CONFIG_SENSORS_LM75=m
+CONFIG_SENSORS_LM77=m
+CONFIG_SENSORS_LM78=m
+CONFIG_SENSORS_LM80=m
+CONFIG_SENSORS_LM83=m
+CONFIG_SENSORS_LM85=m
+CONFIG_SENSORS_LM87=m
+CONFIG_SENSORS_LM90=m
+CONFIG_SENSORS_LM92=m
+CONFIG_SENSORS_LM93=m
+CONFIG_SENSORS_MAX1111=m
+CONFIG_SENSORS_MAX1619=m
+CONFIG_SENSORS_MAX6650=m
+CONFIG_SENSORS_PC87360=m
+CONFIG_SENSORS_PC87427=m
+CONFIG_SENSORS_SIS5595=m
+CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_SMSC47M1=m
+CONFIG_SENSORS_SMSC47M192=m
+CONFIG_SENSORS_SMSC47B397=m
+CONFIG_SENSORS_ADS7828=m
+CONFIG_SENSORS_THMC50=m
+CONFIG_SENSORS_VIA686A=m
+CONFIG_SENSORS_VT1211=m
+CONFIG_SENSORS_VT8231=m
+CONFIG_SENSORS_W83781D=m
+CONFIG_SENSORS_W83791D=m
+CONFIG_SENSORS_W83792D=m
+CONFIG_SENSORS_W83793=m
+CONFIG_SENSORS_W83L785TS=m
+CONFIG_SENSORS_W83L786NG=m
+CONFIG_SENSORS_W83627HF=m
+CONFIG_SENSORS_W83627EHF=m
+CONFIG_SENSORS_HDAPS=m
+CONFIG_SENSORS_LIS3LV02D=m
+CONFIG_SENSORS_APPLESMC=m
+# CONFIG_HWMON_DEBUG_CHIP is not set
+CONFIG_THERMAL=y
+# CONFIG_WATCHDOG is not set
+CONFIG_SSB_POSSIBLE=y
+
+#
+# Sonics Silicon Backplane
+#
+CONFIG_SSB=m
+CONFIG_SSB_SPROM=y
+CONFIG_SSB_PCIHOST_POSSIBLE=y
+CONFIG_SSB_PCIHOST=y
+CONFIG_SSB_B43_PCI_BRIDGE=y
+CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
+CONFIG_SSB_PCMCIAHOST=y
+# CONFIG_SSB_DEBUG is not set
+CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
+CONFIG_SSB_DRIVER_PCICORE=y
+
+#
+# Multifunction device drivers
+#
+# CONFIG_MFD_CORE is not set
+# CONFIG_MFD_SM501 is not set
+# CONFIG_HTC_PASIC3 is not set
+# CONFIG_MFD_TMIO is not set
+# CONFIG_MFD_WM8400 is not set
+# CONFIG_MFD_WM8350_I2C is not set
+# CONFIG_REGULATOR is not set
+
+#
+# Multimedia devices
+#
+
+#
+# Multimedia core support
+#
+CONFIG_VIDEO_DEV=m
+CONFIG_VIDEO_V4L2_COMMON=m
+CONFIG_VIDEO_ALLOW_V4L1=y
+CONFIG_VIDEO_V4L1_COMPAT=y
+# CONFIG_DVB_CORE is not set
+CONFIG_VIDEO_MEDIA=m
+
+#
+# Multimedia drivers
+#
+# CONFIG_MEDIA_ATTACH is not set
+CONFIG_MEDIA_TUNER=m
+# CONFIG_MEDIA_TUNER_CUSTOMIZE is not set
+CONFIG_MEDIA_TUNER_SIMPLE=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_TEA5761=m
+CONFIG_MEDIA_TUNER_TEA5767=m
+CONFIG_MEDIA_TUNER_MT20XX=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC5000=m
+CONFIG_VIDEO_V4L2=m
+CONFIG_VIDEO_V4L1=m
+CONFIG_VIDEOBUF_GEN=m
+CONFIG_VIDEOBUF_VMALLOC=m
+CONFIG_VIDEOBUF_DMA_CONTIG=m
+CONFIG_VIDEO_IR=m
+CONFIG_VIDEO_TVEEPROM=m
+CONFIG_VIDEO_TUNER=m
+CONFIG_VIDEO_CAPTURE_DRIVERS=y
+# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
+CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
+CONFIG_VIDEO_IR_I2C=m
+CONFIG_VIDEO_MSP3400=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_WM8775=m
+CONFIG_VIDEO_SAA711X=m
+CONFIG_VIDEO_TVP5150=m
+CONFIG_VIDEO_CX25840=m
+CONFIG_VIDEO_CX2341X=m
+# CONFIG_VIDEO_VIVI is not set
+# CONFIG_VIDEO_BT848 is not set
+# CONFIG_VIDEO_PMS is not set
+# CONFIG_VIDEO_BWQCAM is not set
+# CONFIG_VIDEO_CQCAM is not set
+# CONFIG_VIDEO_W9966 is not set
+# CONFIG_VIDEO_CPIA is not set
+# CONFIG_VIDEO_CPIA2 is not set
+# CONFIG_VIDEO_SAA5246A is not set
+# CONFIG_VIDEO_SAA5249 is not set
+# CONFIG_VIDEO_STRADIS is not set
+# CONFIG_VIDEO_ZORAN is not set
+# CONFIG_VIDEO_MEYE is not set
+# CONFIG_VIDEO_SAA7134 is not set
+# CONFIG_VIDEO_MXB is not set
+# CONFIG_VIDEO_HEXIUM_ORION is not set
+# CONFIG_VIDEO_HEXIUM_GEMINI is not set
+# CONFIG_VIDEO_CX88 is not set
+# CONFIG_VIDEO_IVTV is not set
+# CONFIG_VIDEO_CAFE_CCIC is not set
+CONFIG_SOC_CAMERA=m
+CONFIG_SOC_CAMERA_MT9M001=m
+CONFIG_SOC_CAMERA_MT9M111=m
+CONFIG_SOC_CAMERA_MT9V022=m
+CONFIG_SOC_CAMERA_PLATFORM=m
+CONFIG_VIDEO_SH_MOBILE_CEU=m
+CONFIG_V4L_USB_DRIVERS=y
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+CONFIG_USB_GSPCA=m
+CONFIG_USB_M5602=m
+CONFIG_USB_GSPCA_CONEX=m
+CONFIG_USB_GSPCA_ETOMS=m
+CONFIG_USB_GSPCA_FINEPIX=m
+CONFIG_USB_GSPCA_MARS=m
+CONFIG_USB_GSPCA_OV519=m
+CONFIG_USB_GSPCA_PAC207=m
+CONFIG_USB_GSPCA_PAC7311=m
+CONFIG_USB_GSPCA_SONIXB=m
+CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA500=m
+CONFIG_USB_GSPCA_SPCA501=m
+CONFIG_USB_GSPCA_SPCA505=m
+CONFIG_USB_GSPCA_SPCA506=m
+CONFIG_USB_GSPCA_SPCA508=m
+CONFIG_USB_GSPCA_SPCA561=m
+CONFIG_USB_GSPCA_STK014=m
+CONFIG_USB_GSPCA_SUNPLUS=m
+CONFIG_USB_GSPCA_T613=m
+CONFIG_USB_GSPCA_TV8532=m
+CONFIG_USB_GSPCA_VC032X=m
+CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_VIDEO_PVRUSB2=m
+CONFIG_VIDEO_PVRUSB2_SYSFS=y
+# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
+CONFIG_VIDEO_EM28XX=m
+CONFIG_VIDEO_EM28XX_ALSA=m
+CONFIG_VIDEO_USBVISION=m
+CONFIG_VIDEO_USBVIDEO=m
+CONFIG_USB_VICAM=m
+CONFIG_USB_IBMCAM=m
+CONFIG_USB_KONICAWC=m
+CONFIG_USB_QUICKCAM_MESSENGER=m
+CONFIG_USB_ET61X251=m
+CONFIG_VIDEO_OVCAMCHIP=m
+CONFIG_USB_W9968CF=m
+CONFIG_USB_OV511=m
+CONFIG_USB_SE401=m
+CONFIG_USB_SN9C102=m
+CONFIG_USB_STV680=m
+CONFIG_USB_ZC0301=m
+CONFIG_USB_PWC=m
+# CONFIG_USB_PWC_DEBUG is not set
+CONFIG_USB_ZR364XX=m
+CONFIG_USB_STKWEBCAM=m
+CONFIG_USB_S2255=m
+# CONFIG_RADIO_ADAPTERS is not set
+# CONFIG_DAB is not set
+
+#
+# Graphics support
+#
+CONFIG_AGP=y
+CONFIG_AGP_ALI=m
+CONFIG_AGP_ATI=m
+CONFIG_AGP_AMD=m
+CONFIG_AGP_AMD64=m
+CONFIG_AGP_INTEL=m
+CONFIG_AGP_NVIDIA=m
+CONFIG_AGP_SIS=m
+CONFIG_AGP_SWORKS=m
+CONFIG_AGP_VIA=m
+CONFIG_AGP_EFFICEON=m
+CONFIG_DRM=m
+CONFIG_DRM_TDFX=m
+CONFIG_DRM_R128=m
+CONFIG_DRM_RADEON=m
+CONFIG_DRM_I810=m
+CONFIG_DRM_I830=m
+CONFIG_DRM_I915=m
+CONFIG_DRM_MGA=m
+CONFIG_DRM_SIS=m
+CONFIG_DRM_VIA=m
+CONFIG_DRM_SAVAGE=m
+# CONFIG_VGASTATE is not set
+CONFIG_VIDEO_OUTPUT_CONTROL=m
+CONFIG_FB=y
+CONFIG_FIRMWARE_EDID=y
+# CONFIG_FB_DDC is not set
+CONFIG_FB_BOOT_VESA_SUPPORT=y
+CONFIG_FB_CFB_FILLRECT=y
+CONFIG_FB_CFB_COPYAREA=y
+CONFIG_FB_CFB_IMAGEBLIT=y
+# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
+CONFIG_FB_SYS_FILLRECT=m
+CONFIG_FB_SYS_COPYAREA=m
+CONFIG_FB_SYS_IMAGEBLIT=m
+# CONFIG_FB_FOREIGN_ENDIAN is not set
+CONFIG_FB_SYS_FOPS=m
+# CONFIG_FB_SVGALIB is not set
+# CONFIG_FB_MACMODES is not set
+# CONFIG_FB_BACKLIGHT is not set
+# CONFIG_FB_MODE_HELPERS is not set
+# CONFIG_FB_TILEBLITTING is not set
+
+#
+# Frame buffer hardware drivers
+#
+# CONFIG_FB_CIRRUS is not set
+# CONFIG_FB_PM2 is not set
+# CONFIG_FB_CYBER2000 is not set
+# CONFIG_FB_ARC is not set
+# CONFIG_FB_ASILIANT is not set
+# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_VGA16 is not set
+# CONFIG_FB_UVESA is not set
+CONFIG_FB_VESA=y
+CONFIG_FB_EFI=y
+# CONFIG_FB_N411 is not set
+# CONFIG_FB_HGA is not set
+# CONFIG_FB_S1D13XXX is not set
+# CONFIG_FB_NVIDIA is not set
+# CONFIG_FB_RIVA is not set
+# CONFIG_FB_I810 is not set
+# CONFIG_FB_LE80578 is not set
+# CONFIG_FB_INTEL is not set
+# CONFIG_FB_MATROX is not set
+# CONFIG_FB_RADEON is not set
+# CONFIG_FB_ATY128 is not set
+# CONFIG_FB_ATY is not set
+# CONFIG_FB_S3 is not set
+# CONFIG_FB_SAVAGE is not set
+# CONFIG_FB_SIS is not set
+# CONFIG_FB_VIA is not set
+# CONFIG_FB_NEOMAGIC is not set
+# CONFIG_FB_KYRO is not set
+# CONFIG_FB_3DFX is not set
+# CONFIG_FB_VOODOO1 is not set
+# CONFIG_FB_VT8623 is not set
+# CONFIG_FB_CYBLA is not set
+# CONFIG_FB_TRIDENT is not set
+# CONFIG_FB_ARK is not set
+# CONFIG_FB_PM3 is not set
+# CONFIG_FB_CARMINE is not set
+CONFIG_FB_GEODE=y
+CONFIG_FB_GEODE_LX=m
+CONFIG_FB_GEODE_GX=m
+CONFIG_FB_GEODE_GX1=m
+# CONFIG_FB_VIRTUAL is not set
+# CONFIG_FB_METRONOME is not set
+# CONFIG_FB_MB862XX is not set
+CONFIG_BACKLIGHT_LCD_SUPPORT=y
+# CONFIG_LCD_CLASS_DEVICE is not set
+CONFIG_BACKLIGHT_CLASS_DEVICE=m
+CONFIG_BACKLIGHT_CORGI=m
+CONFIG_BACKLIGHT_PROGEAR=m
+CONFIG_BACKLIGHT_MBP_NVIDIA=m
+CONFIG_BACKLIGHT_SAHARA=m
+
+#
+# Display device support
+#
+CONFIG_DISPLAY_SUPPORT=m
+
+#
+# Display hardware drivers
+#
+
+#
+# Console display driver support
+#
+CONFIG_VGA_CONSOLE=y
+# CONFIG_VGACON_SOFT_SCROLLBACK is not set
+# CONFIG_MDA_CONSOLE is not set
+CONFIG_DUMMY_CONSOLE=y
+CONFIG_FRAMEBUFFER_CONSOLE=y
+# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
+# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
+# CONFIG_FONTS is not set
+CONFIG_FONT_8x8=y
+CONFIG_FONT_8x16=y
+# CONFIG_LOGO is not set
+CONFIG_SOUND=y
+CONFIG_SOUND_OSS_CORE=y
+CONFIG_SND=m
+CONFIG_SND_TIMER=m
+CONFIG_SND_PCM=m
+CONFIG_SND_HWDEP=m
+CONFIG_SND_RAWMIDI=m
+CONFIG_SND_SEQUENCER=m
+# CONFIG_SND_SEQ_DUMMY is not set
+CONFIG_SND_OSSEMUL=y
+CONFIG_SND_MIXER_OSS=m
+CONFIG_SND_PCM_OSS=m
+CONFIG_SND_PCM_OSS_PLUGINS=y
+CONFIG_SND_SEQUENCER_OSS=y
+# CONFIG_SND_DYNAMIC_MINORS is not set
+CONFIG_SND_SUPPORT_OLD_API=y
+# CONFIG_SND_VERBOSE_PROCFS is not set
+# CONFIG_SND_VERBOSE_PRINTK is not set
+# CONFIG_SND_DEBUG is not set
+CONFIG_SND_VMASTER=y
+CONFIG_SND_MPU401_UART=m
+CONFIG_SND_OPL3_LIB=m
+CONFIG_SND_OPL4_LIB=m
+CONFIG_SND_VX_LIB=m
+CONFIG_SND_AC97_CODEC=m
+CONFIG_SND_DRIVERS=y
+# CONFIG_SND_PCSP is not set
+# CONFIG_SND_DUMMY is not set
+# CONFIG_SND_VIRMIDI is not set
+# CONFIG_SND_MTPAV is not set
+# CONFIG_SND_MTS64 is not set
+# CONFIG_SND_SERIAL_U16550 is not set
+# CONFIG_SND_MPU401 is not set
+# CONFIG_SND_PORTMAN2X4 is not set
+CONFIG_SND_AC97_POWER_SAVE=y
+CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
+CONFIG_SND_WSS_LIB=m
+CONFIG_SND_SB_COMMON=m
+CONFIG_SND_SB8_DSP=m
+CONFIG_SND_SB16_DSP=m
+CONFIG_SND_ISA=y
+CONFIG_SND_ADLIB=m
+CONFIG_SND_AD1816A=m
+CONFIG_SND_AD1848=m
+CONFIG_SND_ALS100=m
+CONFIG_SND_AZT2320=m
+CONFIG_SND_CMI8330=m
+CONFIG_SND_CS4231=m
+CONFIG_SND_CS4232=m
+CONFIG_SND_CS4236=m
+CONFIG_SND_DT019X=m
+CONFIG_SND_ES968=m
+CONFIG_SND_ES1688=m
+CONFIG_SND_ES18XX=m
+CONFIG_SND_SC6000=m
+CONFIG_SND_GUSCLASSIC=m
+CONFIG_SND_GUSEXTREME=m
+CONFIG_SND_GUSMAX=m
+CONFIG_SND_INTERWAVE=m
+CONFIG_SND_INTERWAVE_STB=m
+CONFIG_SND_OPL3SA2=m
+CONFIG_SND_OPTI92X_AD1848=m
+CONFIG_SND_OPTI92X_CS4231=m
+CONFIG_SND_OPTI93X=m
+CONFIG_SND_MIRO=m
+CONFIG_SND_SB8=m
+CONFIG_SND_SB16=m
+CONFIG_SND_SBAWE=m
+CONFIG_SND_SB16_CSP=y
+CONFIG_SND_SGALAXY=m
+CONFIG_SND_SSCAPE=m
+CONFIG_SND_WAVEFRONT=m
+CONFIG_SND_WAVEFRONT_FIRMWARE_IN_KERNEL=y
+CONFIG_SND_PCI=y
+CONFIG_SND_AD1889=m
+CONFIG_SND_ALS300=m
+CONFIG_SND_ALS4000=m
+CONFIG_SND_ALI5451=m
+CONFIG_SND_ATIIXP=m
+CONFIG_SND_ATIIXP_MODEM=m
+CONFIG_SND_AU8810=m
+CONFIG_SND_AU8820=m
+CONFIG_SND_AU8830=m
+CONFIG_SND_AW2=m
+CONFIG_SND_AZT3328=m
+CONFIG_SND_BT87X=m
+# CONFIG_SND_BT87X_OVERCLOCK is not set
+CONFIG_SND_CA0106=m
+CONFIG_SND_CMIPCI=m
+CONFIG_SND_OXYGEN_LIB=m
+CONFIG_SND_OXYGEN=m
+CONFIG_SND_CS4281=m
+CONFIG_SND_CS46XX=m
+CONFIG_SND_CS46XX_NEW_DSP=y
+CONFIG_SND_CS5530=m
+CONFIG_SND_CS5535AUDIO=m
+CONFIG_SND_DARLA20=m
+CONFIG_SND_GINA20=m
+CONFIG_SND_LAYLA20=m
+CONFIG_SND_DARLA24=m
+CONFIG_SND_GINA24=m
+CONFIG_SND_LAYLA24=m
+CONFIG_SND_MONA=m
+CONFIG_SND_MIA=m
+CONFIG_SND_ECHO3G=m
+CONFIG_SND_INDIGO=m
+CONFIG_SND_INDIGOIO=m
+CONFIG_SND_INDIGODJ=m
+CONFIG_SND_EMU10K1=m
+CONFIG_SND_EMU10K1X=m
+CONFIG_SND_ENS1370=m
+CONFIG_SND_ENS1371=m
+CONFIG_SND_ES1938=m
+CONFIG_SND_ES1968=m
+CONFIG_SND_FM801=m
+CONFIG_SND_FM801_TEA575X_BOOL=y
+CONFIG_SND_FM801_TEA575X=m
+CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_HWDEP is not set
+# CONFIG_SND_HDA_INPUT_BEEP is not set
+CONFIG_SND_HDA_CODEC_REALTEK=y
+CONFIG_SND_HDA_CODEC_ANALOG=y
+CONFIG_SND_HDA_CODEC_SIGMATEL=y
+CONFIG_SND_HDA_CODEC_VIA=y
+CONFIG_SND_HDA_CODEC_ATIHDMI=y
+CONFIG_SND_HDA_CODEC_NVHDMI=y
+CONFIG_SND_HDA_CODEC_CONEXANT=y
+CONFIG_SND_HDA_CODEC_CMEDIA=y
+CONFIG_SND_HDA_CODEC_SI3054=y
+CONFIG_SND_HDA_GENERIC=y
+CONFIG_SND_HDA_POWER_SAVE=y
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDSP=m
+CONFIG_SND_HDSPM=m
+CONFIG_SND_HIFIER=m
+CONFIG_SND_ICE1712=m
+CONFIG_SND_ICE1724=m
+CONFIG_SND_INTEL8X0=m
+CONFIG_SND_INTEL8X0M=m
+CONFIG_SND_KORG1212=m
+CONFIG_SND_MAESTRO3=m
+CONFIG_SND_MIXART=m
+CONFIG_SND_NM256=m
+CONFIG_SND_PCXHR=m
+CONFIG_SND_RIPTIDE=m
+CONFIG_SND_RME32=m
+CONFIG_SND_RME96=m
+CONFIG_SND_RME9652=m
+CONFIG_SND_SIS7019=m
+CONFIG_SND_SONICVIBES=m
+CONFIG_SND_TRIDENT=m
+CONFIG_SND_VIA82XX=m
+CONFIG_SND_VIA82XX_MODEM=m
+CONFIG_SND_VIRTUOSO=m
+CONFIG_SND_VX222=m
+CONFIG_SND_YMFPCI=m
+CONFIG_SND_SPI=y
+CONFIG_SND_USB=y
+CONFIG_SND_USB_AUDIO=m
+CONFIG_SND_USB_USX2Y=m
+CONFIG_SND_USB_CAIAQ=m
+CONFIG_SND_USB_CAIAQ_INPUT=y
+CONFIG_SND_USB_US122L=m
+CONFIG_SND_PCMCIA=y
+CONFIG_SND_VXPOCKET=m
+CONFIG_SND_PDAUDIOCF=m
+# CONFIG_SND_SOC is not set
+# CONFIG_SOUND_PRIME is not set
+CONFIG_AC97_BUS=m
+CONFIG_HID_SUPPORT=y
+CONFIG_HID=y
+# CONFIG_HID_DEBUG is not set
+# CONFIG_HIDRAW is not set
+
+#
+# USB Input Devices
+#
+CONFIG_USB_HID=m
+# CONFIG_HID_PID is not set
+CONFIG_USB_HIDDEV=y
+
+#
+# USB HID Boot Protocol drivers
+#
+# CONFIG_USB_KBD is not set
+# CONFIG_USB_MOUSE is not set
+
+#
+# Special HID drivers
+#
+CONFIG_HID_COMPAT=y
+CONFIG_HID_A4TECH=m
+CONFIG_HID_APPLE=m
+CONFIG_HID_BELKIN=m
+CONFIG_HID_BRIGHT=m
+CONFIG_HID_CHERRY=m
+CONFIG_HID_CHICONY=m
+CONFIG_HID_CYPRESS=m
+CONFIG_HID_DELL=m
+CONFIG_HID_EZKEY=m
+CONFIG_HID_GYRATION=m
+CONFIG_HID_LOGITECH=m
+# CONFIG_LOGITECH_FF is not set
+# CONFIG_LOGIRUMBLEPAD2_FF is not set
+CONFIG_HID_MICROSOFT=m
+CONFIG_HID_MONTEREY=m
+CONFIG_HID_PANTHERLORD=m
+# CONFIG_PANTHERLORD_FF is not set
+CONFIG_HID_PETALYNX=m
+CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SONY=m
+CONFIG_HID_SUNPLUS=m
+# CONFIG_THRUSTMASTER_FF is not set
+# CONFIG_ZEROPLUS_FF is not set
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_ARCH_HAS_HCD=y
+CONFIG_USB_ARCH_HAS_OHCI=y
+CONFIG_USB_ARCH_HAS_EHCI=y
+CONFIG_USB=m
+# CONFIG_USB_DEBUG is not set
+CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
+
+#
+# Miscellaneous USB options
+#
+CONFIG_USB_DEVICEFS=y
+CONFIG_USB_DEVICE_CLASS=y
+# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_SUSPEND is not set
+# CONFIG_USB_OTG is not set
+CONFIG_USB_MON=y
+# CONFIG_USB_WUSB is not set
+# CONFIG_USB_WUSB_CBAF is not set
+
+#
+# USB Host Controller Drivers
+#
+CONFIG_USB_C67X00_HCD=m
+CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_ROOT_HUB_TT=y
+CONFIG_USB_EHCI_TT_NEWSCHED=y
+CONFIG_USB_ISP116X_HCD=m
+CONFIG_USB_ISP1760_HCD=m
+CONFIG_USB_OHCI_HCD=m
+CONFIG_USB_OHCI_HCD_SSB=y
+# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
+# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
+CONFIG_USB_OHCI_LITTLE_ENDIAN=y
+CONFIG_USB_UHCI_HCD=m
+CONFIG_USB_U132_HCD=m
+CONFIG_USB_SL811_HCD=m
+CONFIG_USB_SL811_CS=m
+CONFIG_USB_R8A66597_HCD=m
+# CONFIG_USB_WHCI_HCD is not set
+# CONFIG_USB_HWA_HCD is not set
+
+#
+# Enable Host or Gadget support to see Inventra options
+#
+
+#
+# USB Device Class drivers
+#
+CONFIG_USB_ACM=m
+CONFIG_USB_PRINTER=m
+CONFIG_USB_WDM=m
+CONFIG_USB_TMC=m
+
+#
+# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may also be needed;
+#
+
+#
+# see USB_STORAGE Help for more information
+#
+CONFIG_USB_STORAGE=m
+# CONFIG_USB_STORAGE_DEBUG is not set
+CONFIG_USB_STORAGE_DATAFAB=y
+CONFIG_USB_STORAGE_FREECOM=y
+CONFIG_USB_STORAGE_ISD200=y
+CONFIG_USB_STORAGE_DPCM=y
+CONFIG_USB_STORAGE_USBAT=y
+CONFIG_USB_STORAGE_SDDR09=y
+CONFIG_USB_STORAGE_SDDR55=y
+CONFIG_USB_STORAGE_JUMPSHOT=y
+CONFIG_USB_STORAGE_ALAUDA=y
+CONFIG_USB_STORAGE_ONETOUCH=y
+# CONFIG_USB_STORAGE_KARMA is not set
+# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
+# CONFIG_USB_LIBUSUAL is not set
+
+#
+# USB Imaging devices
+#
+CONFIG_USB_MDC800=m
+CONFIG_USB_MICROTEK=m
+
+#
+# USB port drivers
+#
+CONFIG_USB_USS720=m
+CONFIG_USB_SERIAL=m
+CONFIG_USB_EZUSB=y
+CONFIG_USB_SERIAL_GENERIC=y
+CONFIG_USB_SERIAL_AIRCABLE=m
+CONFIG_USB_SERIAL_ARK3116=m
+CONFIG_USB_SERIAL_BELKIN=m
+CONFIG_USB_SERIAL_CH341=m
+CONFIG_USB_SERIAL_WHITEHEAT=m
+CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
+CONFIG_USB_SERIAL_CP2101=m
+CONFIG_USB_SERIAL_CYPRESS_M8=m
+CONFIG_USB_SERIAL_EMPEG=m
+CONFIG_USB_SERIAL_FTDI_SIO=m
+CONFIG_USB_SERIAL_FUNSOFT=m
+CONFIG_USB_SERIAL_VISOR=m
+CONFIG_USB_SERIAL_IPAQ=m
+CONFIG_USB_SERIAL_IR=m
+CONFIG_USB_SERIAL_EDGEPORT=m
+CONFIG_USB_SERIAL_EDGEPORT_TI=m
+CONFIG_USB_SERIAL_GARMIN=m
+CONFIG_USB_SERIAL_IPW=m
+CONFIG_USB_SERIAL_IUU=m
+# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
+# CONFIG_USB_SERIAL_KEYSPAN is not set
+CONFIG_USB_SERIAL_KLSI=m
+CONFIG_USB_SERIAL_KOBIL_SCT=m
+CONFIG_USB_SERIAL_MCT_U232=m
+CONFIG_USB_SERIAL_MOS7720=m
+CONFIG_USB_SERIAL_MOS7840=m
+CONFIG_USB_SERIAL_MOTOROLA=m
+CONFIG_USB_SERIAL_NAVMAN=m
+CONFIG_USB_SERIAL_PL2303=m
+CONFIG_USB_SERIAL_OTI6858=m
+CONFIG_USB_SERIAL_SPCP8X5=m
+CONFIG_USB_SERIAL_HP4X=m
+CONFIG_USB_SERIAL_SAFE=m
+# CONFIG_USB_SERIAL_SAFE_PADDED is not set
+CONFIG_USB_SERIAL_SIERRAWIRELESS=m
+CONFIG_USB_SERIAL_TI=m
+CONFIG_USB_SERIAL_CYBERJACK=m
+CONFIG_USB_SERIAL_XIRCOM=m
+CONFIG_USB_SERIAL_OPTION=m
+CONFIG_USB_SERIAL_OMNINET=m
+# CONFIG_USB_SERIAL_DEBUG is not set
+
+#
+# USB Miscellaneous drivers
+#
+CONFIG_USB_EMI62=m
+CONFIG_USB_EMI26=m
+CONFIG_USB_ADUTUX=m
+# CONFIG_USB_SEVSEG is not set
+CONFIG_USB_RIO500=m
+CONFIG_USB_LEGOTOWER=m
+CONFIG_USB_LCD=m
+CONFIG_USB_BERRY_CHARGE=m
+CONFIG_USB_LED=m
+CONFIG_USB_CYPRESS_CY7C63=m
+CONFIG_USB_CYTHERM=m
+CONFIG_USB_PHIDGET=m
+CONFIG_USB_PHIDGETKIT=m
+CONFIG_USB_PHIDGETMOTORCONTROL=m
+CONFIG_USB_PHIDGETSERVO=m
+CONFIG_USB_IDMOUSE=m
+CONFIG_USB_FTDI_ELAN=m
+CONFIG_USB_APPLEDISPLAY=m
+CONFIG_USB_SISUSBVGA=m
+CONFIG_USB_SISUSBVGA_CON=y
+CONFIG_USB_LD=m
+# CONFIG_USB_TRANCEVIBRATOR is not set
+# CONFIG_USB_IOWARRIOR is not set
+# CONFIG_USB_TEST is not set
+# CONFIG_USB_ISIGHTFW is not set
+# CONFIG_USB_VST is not set
+CONFIG_USB_ATM=m
+CONFIG_USB_SPEEDTOUCH=m
+CONFIG_USB_CXACRU=m
+CONFIG_USB_UEAGLEATM=m
+CONFIG_USB_XUSBATM=m
+# CONFIG_USB_GADGET is not set
+# CONFIG_UWB is not set
+CONFIG_MMC=m
+# CONFIG_MMC_DEBUG is not set
+# CONFIG_MMC_UNSAFE_RESUME is not set
+
+#
+# MMC/SD/SDIO Card Drivers
+#
+CONFIG_MMC_BLOCK=m
+CONFIG_MMC_BLOCK_BOUNCE=y
+CONFIG_SDIO_UART=m
+# CONFIG_MMC_TEST is not set
+
+#
+# MMC/SD/SDIO Host Controller Drivers
+#
+CONFIG_MMC_SDHCI=m
+CONFIG_MMC_SDHCI_PCI=m
+CONFIG_MMC_RICOH_MMC=m
+CONFIG_MMC_WBSD=m
+CONFIG_MMC_TIFM_SD=m
+CONFIG_MMC_SDRICOH_CS=m
+# CONFIG_MEMSTICK is not set
+CONFIG_NEW_LEDS=y
+CONFIG_LEDS_CLASS=m
+
+#
+# LED drivers
+#
+CONFIG_LEDS_PCA9532=m
+CONFIG_LEDS_HP_DISK=m
+CONFIG_LEDS_CLEVO_MAIL=m
+CONFIG_LEDS_PCA955X=m
+
+#
+# LED Triggers
+#
+CONFIG_LEDS_TRIGGERS=y
+CONFIG_LEDS_TRIGGER_TIMER=m
+CONFIG_LEDS_TRIGGER_IDE_DISK=y
+CONFIG_LEDS_TRIGGER_HEARTBEAT=m
+CONFIG_LEDS_TRIGGER_BACKLIGHT=m
+CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
+# CONFIG_ACCESSIBILITY is not set
+# CONFIG_INFINIBAND is not set
+# CONFIG_EDAC is not set
+CONFIG_RTC_LIB=m
+CONFIG_RTC_CLASS=m
+
+#
+# RTC interfaces
+#
+CONFIG_RTC_INTF_SYSFS=y
+CONFIG_RTC_INTF_PROC=y
+CONFIG_RTC_INTF_DEV=y
+CONFIG_RTC_INTF_DEV_UIE_EMUL=y
+# CONFIG_RTC_DRV_TEST is not set
+
+#
+# I2C RTC drivers
+#
+CONFIG_RTC_DRV_DS1307=m
+CONFIG_RTC_DRV_DS1374=m
+CONFIG_RTC_DRV_DS1672=m
+CONFIG_RTC_DRV_MAX6900=m
+CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_ISL1208=m
+CONFIG_RTC_DRV_X1205=m
+CONFIG_RTC_DRV_PCF8563=m
+CONFIG_RTC_DRV_PCF8583=m
+CONFIG_RTC_DRV_M41T80=m
+CONFIG_RTC_DRV_M41T80_WDT=y
+CONFIG_RTC_DRV_S35390A=m
+CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_RX8581=m
+
+#
+# SPI RTC drivers
+#
+CONFIG_RTC_DRV_M41T94=m
+CONFIG_RTC_DRV_DS1305=m
+CONFIG_RTC_DRV_DS1390=m
+CONFIG_RTC_DRV_MAX6902=m
+CONFIG_RTC_DRV_R9701=m
+CONFIG_RTC_DRV_RS5C348=m
+CONFIG_RTC_DRV_DS3234=m
+
+#
+# Platform RTC drivers
+#
+CONFIG_RTC_DRV_CMOS=m
+CONFIG_RTC_DRV_DS1286=m
+CONFIG_RTC_DRV_DS1511=m
+CONFIG_RTC_DRV_DS1553=m
+CONFIG_RTC_DRV_DS1742=m
+CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_M48T86=m
+CONFIG_RTC_DRV_M48T35=m
+CONFIG_RTC_DRV_M48T59=m
+CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_V3020=m
+
+#
+# on-CPU RTC drivers
+#
+CONFIG_DMADEVICES=y
+
+#
+# DMA Devices
+#
+CONFIG_INTEL_IOATDMA=m
+CONFIG_DMA_ENGINE=y
+
+#
+# DMA Clients
+#
+CONFIG_NET_DMA=y
+# CONFIG_DMATEST is not set
+CONFIG_DCA=m
+CONFIG_AUXDISPLAY=y
+CONFIG_KS0108=m
+CONFIG_KS0108_PORT=0x378
+CONFIG_KS0108_DELAY=2
+CONFIG_CFAG12864B=m
+CONFIG_CFAG12864B_RATE=20
+# CONFIG_UIO is not set
+# CONFIG_STAGING is not set
+
+#
+# Firmware Drivers
+#
+# CONFIG_EDD is not set
+CONFIG_FIRMWARE_MEMMAP=y
+# CONFIG_EFI_VARS is not set
+# CONFIG_DELL_RBU is not set
+# CONFIG_DCDBAS is not set
+CONFIG_DMIID=y
+# CONFIG_ISCSI_IBFT_FIND is not set
+
+#
+# File systems
+#
+CONFIG_EXT2_FS=y
+CONFIG_EXT2_FS_XATTR=y
+CONFIG_EXT2_FS_POSIX_ACL=y
+CONFIG_EXT2_FS_SECURITY=y
+# CONFIG_EXT2_FS_XIP is not set
+CONFIG_EXT3_FS=y
+CONFIG_EXT3_FS_XATTR=y
+CONFIG_EXT3_FS_POSIX_ACL=y
+CONFIG_EXT3_FS_SECURITY=y
+CONFIG_EXT4_FS=y
+# CONFIG_EXT4DEV_COMPAT is not set
+CONFIG_EXT4_FS_XATTR=y
+# CONFIG_EXT4_FS_POSIX_ACL is not set
+# CONFIG_EXT4_FS_SECURITY is not set
+CONFIG_JBD=y
+CONFIG_JBD2=y
+CONFIG_FS_MBCACHE=y
+CONFIG_REISERFS_FS=m
+# CONFIG_REISERFS_CHECK is not set
+CONFIG_REISERFS_PROC_INFO=y
+CONFIG_REISERFS_FS_XATTR=y
+CONFIG_REISERFS_FS_POSIX_ACL=y
+CONFIG_REISERFS_FS_SECURITY=y
+CONFIG_JFS_FS=m
+CONFIG_JFS_POSIX_ACL=y
+CONFIG_JFS_SECURITY=y
+# CONFIG_JFS_DEBUG is not set
+# CONFIG_JFS_STATISTICS is not set
+CONFIG_FS_POSIX_ACL=y
+CONFIG_FILE_LOCKING=y
+CONFIG_XFS_FS=m
+CONFIG_XFS_QUOTA=y
+CONFIG_XFS_POSIX_ACL=y
+CONFIG_XFS_RT=y
+# CONFIG_XFS_DEBUG is not set
+# CONFIG_OCFS2_FS is not set
+CONFIG_DNOTIFY=y
+CONFIG_INOTIFY=y
+CONFIG_INOTIFY_USER=y
+# CONFIG_QUOTA is not set
+CONFIG_QUOTACTL=y
+# CONFIG_AUTOFS_FS is not set
+# CONFIG_AUTOFS4_FS is not set
+CONFIG_FUSE_FS=m
+
+#
+# CD-ROM/DVD Filesystems
+#
+CONFIG_ISO9660_FS=y
+CONFIG_JOLIET=y
+CONFIG_ZISOFS=y
+CONFIG_UDF_FS=y
+CONFIG_UDF_NLS=y
+
+#
+# DOS/FAT/NT Filesystems
+#
+CONFIG_FAT_FS=y
+CONFIG_MSDOS_FS=m
+CONFIG_VFAT_FS=y
+CONFIG_FAT_DEFAULT_CODEPAGE=437
+CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
+CONFIG_NTFS_FS=m
+# CONFIG_NTFS_DEBUG is not set
+# CONFIG_NTFS_RW is not set
+
+#
+# Pseudo filesystems
+#
+CONFIG_PROC_FS=y
+CONFIG_PROC_SYSCTL=y
+CONFIG_SYSFS=y
+CONFIG_TMPFS=y
+# CONFIG_TMPFS_POSIX_ACL is not set
+# CONFIG_HUGETLBFS is not set
+# CONFIG_HUGETLB_PAGE is not set
+CONFIG_CONFIGFS_FS=m
+
+#
+# Miscellaneous filesystems
+#
+# CONFIG_ADFS_FS is not set
+# CONFIG_AFFS_FS is not set
+# CONFIG_HFS_FS is not set
+# CONFIG_HFSPLUS_FS is not set
+# CONFIG_BEFS_FS is not set
+# CONFIG_BFS_FS is not set
+# CONFIG_EFS_FS is not set
+# CONFIG_CRAMFS is not set
+CONFIG_SQUASHFS=y
+CONFIG_SQUASHFS_EMBEDDED=y
+CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
+# CONFIG_VXFS_FS is not set
+# CONFIG_MINIX_FS is not set
+# CONFIG_OMFS_FS is not set
+# CONFIG_HPFS_FS is not set
+# CONFIG_QNX4FS_FS is not set
+# CONFIG_ROMFS_FS is not set
+# CONFIG_SYSV_FS is not set
+CONFIG_UFS_FS=m
+# CONFIG_UFS_FS_WRITE is not set
+# CONFIG_UFS_DEBUG is not set
+# CONFIG_NETWORK_FILESYSTEMS is not set
+
+#
+# Partition Types
+#
+CONFIG_PARTITION_ADVANCED=y
+# CONFIG_ACORN_PARTITION is not set
+# CONFIG_OSF_PARTITION is not set
+# CONFIG_AMIGA_PARTITION is not set
+# CONFIG_ATARI_PARTITION is not set
+CONFIG_MAC_PARTITION=y
+CONFIG_MSDOS_PARTITION=y
+CONFIG_BSD_DISKLABEL=y
+# CONFIG_MINIX_SUBPARTITION is not set
+# CONFIG_SOLARIS_X86_PARTITION is not set
+# CONFIG_UNIXWARE_DISKLABEL is not set
+CONFIG_LDM_PARTITION=y
+# CONFIG_LDM_DEBUG is not set
+# CONFIG_SGI_PARTITION is not set
+# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_SUN_PARTITION is not set
+# CONFIG_KARMA_PARTITION is not set
+CONFIG_EFI_PARTITION=y
+# CONFIG_SYSV68_PARTITION is not set
+CONFIG_NLS=y
+CONFIG_NLS_DEFAULT="iso8859-1"
+CONFIG_NLS_CODEPAGE_437=y
+# CONFIG_NLS_CODEPAGE_737 is not set
+# CONFIG_NLS_CODEPAGE_775 is not set
+# CONFIG_NLS_CODEPAGE_850 is not set
+# CONFIG_NLS_CODEPAGE_852 is not set
+# CONFIG_NLS_CODEPAGE_855 is not set
+# CONFIG_NLS_CODEPAGE_857 is not set
+# CONFIG_NLS_CODEPAGE_860 is not set
+# CONFIG_NLS_CODEPAGE_861 is not set
+# CONFIG_NLS_CODEPAGE_862 is not set
+# CONFIG_NLS_CODEPAGE_863 is not set
+# CONFIG_NLS_CODEPAGE_864 is not set
+# CONFIG_NLS_CODEPAGE_865 is not set
+# CONFIG_NLS_CODEPAGE_866 is not set
+# CONFIG_NLS_CODEPAGE_869 is not set
+# CONFIG_NLS_CODEPAGE_936 is not set
+# CONFIG_NLS_CODEPAGE_950 is not set
+# CONFIG_NLS_CODEPAGE_932 is not set
+# CONFIG_NLS_CODEPAGE_949 is not set
+# CONFIG_NLS_CODEPAGE_874 is not set
+# CONFIG_NLS_ISO8859_8 is not set
+# CONFIG_NLS_CODEPAGE_1250 is not set
+# CONFIG_NLS_CODEPAGE_1251 is not set
+# CONFIG_NLS_ASCII is not set
+CONFIG_NLS_ISO8859_1=y
+# CONFIG_NLS_ISO8859_2 is not set
+# CONFIG_NLS_ISO8859_3 is not set
+# CONFIG_NLS_ISO8859_4 is not set
+# CONFIG_NLS_ISO8859_5 is not set
+# CONFIG_NLS_ISO8859_6 is not set
+# CONFIG_NLS_ISO8859_7 is not set
+# CONFIG_NLS_ISO8859_9 is not set
+# CONFIG_NLS_ISO8859_13 is not set
+# CONFIG_NLS_ISO8859_14 is not set
+CONFIG_NLS_ISO8859_15=y
+# CONFIG_NLS_KOI8_R is not set
+# CONFIG_NLS_KOI8_U is not set
+CONFIG_NLS_UTF8=y
+CONFIG_DLM=m
+# CONFIG_DLM_DEBUG is not set
+
+#
+# Kernel hacking
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+# CONFIG_PRINTK_TIME is not set
+CONFIG_ENABLE_WARN_DEPRECATED=y
+# CONFIG_ENABLE_MUST_CHECK is not set
+CONFIG_FRAME_WARN=1024
+CONFIG_MAGIC_SYSRQ=y
+CONFIG_UNUSED_SYMBOLS=y
+# CONFIG_DEBUG_FS is not set
+# CONFIG_HEADERS_CHECK is not set
+# CONFIG_DEBUG_KERNEL is not set
+CONFIG_DEBUG_BUGVERBOSE=y
+CONFIG_DEBUG_MEMORY_INIT=y
+# CONFIG_RCU_CPU_STALL_DETECTOR is not set
+# CONFIG_LATENCYTOP is not set
+# CONFIG_SYSCTL_SYSCALL_CHECK is not set
+CONFIG_HAVE_FUNCTION_TRACER=y
+CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
+
+#
+# Tracers
+#
+# CONFIG_SYSPROF_TRACER is not set
+# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
+# CONFIG_DYNAMIC_PRINTK_DEBUG is not set
+# CONFIG_SAMPLES is not set
+CONFIG_HAVE_ARCH_KGDB=y
+CONFIG_STRICT_DEVMEM=y
+CONFIG_X86_VERBOSE_BOOTUP=y
+CONFIG_EARLY_PRINTK=y
+# CONFIG_EARLY_PRINTK_DBGP is not set
+# CONFIG_4KSTACKS is not set
+CONFIG_DOUBLEFAULT=y
+CONFIG_IO_DELAY_TYPE_0X80=0
+CONFIG_IO_DELAY_TYPE_0XED=1
+CONFIG_IO_DELAY_TYPE_UDELAY=2
+CONFIG_IO_DELAY_TYPE_NONE=3
+CONFIG_IO_DELAY_0X80=y
+# CONFIG_IO_DELAY_0XED is not set
+# CONFIG_IO_DELAY_UDELAY is not set
+# CONFIG_IO_DELAY_NONE is not set
+CONFIG_DEFAULT_IO_DELAY_TYPE=0
+# CONFIG_OPTIMIZE_INLINING is not set
+
+#
+# Security options
+#
+
+#
+# Grsecurity
+#
+CONFIG_GRKERNSEC=y
+# CONFIG_GRKERNSEC_LOW is not set
+# CONFIG_GRKERNSEC_MEDIUM is not set
+# CONFIG_GRKERNSEC_HIGH is not set
+# CONFIG_GRKERNSEC_HARDENED_SERVER is not set
+CONFIG_GRKERNSEC_HARDENED_WORKSTATION=y
+# CONFIG_GRKERNSEC_CUSTOM is not set
+
+#
+# Address Space Protection
+#
+CONFIG_GRKERNSEC_KMEM=y
+# CONFIG_GRKERNSEC_IO is not set
+CONFIG_GRKERNSEC_PROC_MEMMAP=y
+CONFIG_GRKERNSEC_BRUTE=y
+CONFIG_GRKERNSEC_MODSTOP=y
+CONFIG_GRKERNSEC_HIDESYM=y
+
+#
+# Role Based Access Control Options
+#
+CONFIG_GRKERNSEC_ACL_HIDEKERN=y
+CONFIG_GRKERNSEC_ACL_MAXTRIES=3
+CONFIG_GRKERNSEC_ACL_TIMEOUT=30
+
+#
+# Filesystem Protections
+#
+CONFIG_GRKERNSEC_PROC=y
+# CONFIG_GRKERNSEC_PROC_USER is not set
+CONFIG_GRKERNSEC_PROC_USERGROUP=y
+CONFIG_GRKERNSEC_PROC_GID=10
+CONFIG_GRKERNSEC_PROC_ADD=y
+CONFIG_GRKERNSEC_LINK=y
+CONFIG_GRKERNSEC_FIFO=y
+CONFIG_GRKERNSEC_CHROOT=y
+CONFIG_GRKERNSEC_CHROOT_MOUNT=y
+CONFIG_GRKERNSEC_CHROOT_DOUBLE=y
+CONFIG_GRKERNSEC_CHROOT_PIVOT=y
+CONFIG_GRKERNSEC_CHROOT_CHDIR=y
+CONFIG_GRKERNSEC_CHROOT_CHMOD=y
+CONFIG_GRKERNSEC_CHROOT_FCHDIR=y
+CONFIG_GRKERNSEC_CHROOT_MKNOD=y
+CONFIG_GRKERNSEC_CHROOT_SHMAT=y
+CONFIG_GRKERNSEC_CHROOT_UNIX=y
+CONFIG_GRKERNSEC_CHROOT_FINDTASK=y
+CONFIG_GRKERNSEC_CHROOT_NICE=y
+CONFIG_GRKERNSEC_CHROOT_SYSCTL=y
+CONFIG_GRKERNSEC_CHROOT_CAPS=y
+
+#
+# Kernel Auditing
+#
+# CONFIG_GRKERNSEC_AUDIT_GROUP is not set
+# CONFIG_GRKERNSEC_EXECLOG is not set
+CONFIG_GRKERNSEC_RESLOG=y
+# CONFIG_GRKERNSEC_CHROOT_EXECLOG is not set
+# CONFIG_GRKERNSEC_AUDIT_CHDIR is not set
+CONFIG_GRKERNSEC_AUDIT_MOUNT=y
+# CONFIG_GRKERNSEC_AUDIT_IPC is not set
+CONFIG_GRKERNSEC_SIGNAL=y
+CONFIG_GRKERNSEC_FORKFAIL=y
+CONFIG_GRKERNSEC_TIME=y
+CONFIG_GRKERNSEC_PROC_IPADDR=y
+# CONFIG_GRKERNSEC_AUDIT_TEXTREL is not set
+
+#
+# Executable Protections
+#
+CONFIG_GRKERNSEC_EXECVE=y
+CONFIG_GRKERNSEC_DMESG=y
+CONFIG_GRKERNSEC_TPE=y
+CONFIG_GRKERNSEC_TPE_ALL=y
+# CONFIG_GRKERNSEC_TPE_INVERT is not set
+CONFIG_GRKERNSEC_TPE_GID=100
+
+#
+# Network Protections
+#
+CONFIG_GRKERNSEC_RANDNET=y
+# CONFIG_GRKERNSEC_SOCKET is not set
+
+#
+# Sysctl support
+#
+CONFIG_GRKERNSEC_SYSCTL=y
+CONFIG_GRKERNSEC_SYSCTL_ON=y
+
+#
+# Logging Options
+#
+CONFIG_GRKERNSEC_FLOODTIME=10
+CONFIG_GRKERNSEC_FLOODBURST=4
+
+#
+# PaX
+#
+CONFIG_PAX=y
+
+#
+# PaX Control
+#
+# CONFIG_PAX_SOFTMODE is not set
+CONFIG_PAX_EI_PAX=y
+CONFIG_PAX_PT_PAX_FLAGS=y
+CONFIG_PAX_NO_ACL_FLAGS=y
+# CONFIG_PAX_HAVE_ACL_FLAGS is not set
+# CONFIG_PAX_HOOK_ACL_FLAGS is not set
+
+#
+# Non-executable pages
+#
+CONFIG_PAX_NOEXEC=y
+CONFIG_PAX_PAGEEXEC=y
+CONFIG_PAX_SEGMEXEC=y
+CONFIG_PAX_EMUTRAMP=y
+CONFIG_PAX_MPROTECT=y
+# CONFIG_PAX_NOELFRELOCS is not set
+
+#
+# Address Space Layout Randomization
+#
+CONFIG_PAX_ASLR=y
+CONFIG_PAX_RANDKSTACK=y
+CONFIG_PAX_RANDUSTACK=y
+CONFIG_PAX_RANDMMAP=y
+
+#
+# Miscellaneous hardening features
+#
+CONFIG_PAX_MEMORY_SANITIZE=y
+CONFIG_PAX_MEMORY_UDEREF=y
+CONFIG_PAX_REFCOUNT=y
+# CONFIG_KEYS is not set
+CONFIG_SECURITY=y
+# CONFIG_SECURITYFS is not set
+# CONFIG_SECURITY_NETWORK is not set
+# CONFIG_SECURITY_FILE_CAPABILITIES is not set
+CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_XOR_BLOCKS=y
+CONFIG_ASYNC_CORE=y
+CONFIG_ASYNC_MEMCPY=y
+CONFIG_ASYNC_XOR=y
+CONFIG_CRYPTO=y
+
+#
+# Crypto core or helper
+#
+CONFIG_CRYPTO_FIPS=y
+CONFIG_CRYPTO_ALGAPI=y
+CONFIG_CRYPTO_ALGAPI2=y
+CONFIG_CRYPTO_AEAD=m
+CONFIG_CRYPTO_AEAD2=y
+CONFIG_CRYPTO_BLKCIPHER=m
+CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_HASH=y
+CONFIG_CRYPTO_HASH2=y
+CONFIG_CRYPTO_RNG=m
+CONFIG_CRYPTO_RNG2=y
+CONFIG_CRYPTO_MANAGER=y
+CONFIG_CRYPTO_MANAGER2=y
+CONFIG_CRYPTO_GF128MUL=m
+CONFIG_CRYPTO_NULL=m
+CONFIG_CRYPTO_CRYPTD=m
+CONFIG_CRYPTO_AUTHENC=m
+# CONFIG_CRYPTO_TEST is not set
+
+#
+# Authenticated Encryption with Associated Data
+#
+CONFIG_CRYPTO_CCM=m
+CONFIG_CRYPTO_GCM=m
+CONFIG_CRYPTO_SEQIV=m
+
+#
+# Block modes
+#
+CONFIG_CRYPTO_CBC=m
+CONFIG_CRYPTO_CTR=m
+CONFIG_CRYPTO_CTS=m
+CONFIG_CRYPTO_ECB=m
+CONFIG_CRYPTO_LRW=m
+CONFIG_CRYPTO_PCBC=m
+CONFIG_CRYPTO_XTS=m
+
+#
+# Hash modes
+#
+CONFIG_CRYPTO_HMAC=y
+CONFIG_CRYPTO_XCBC=y
+
+#
+# Digest
+#
+CONFIG_CRYPTO_CRC32C=m
+CONFIG_CRYPTO_CRC32C_INTEL=m
+CONFIG_CRYPTO_MD4=m
+CONFIG_CRYPTO_MD5=y
+CONFIG_CRYPTO_MICHAEL_MIC=m
+CONFIG_CRYPTO_RMD128=m
+CONFIG_CRYPTO_RMD160=m
+CONFIG_CRYPTO_RMD256=m
+CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_SHA1=m
+CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_TGR192=m
+CONFIG_CRYPTO_WP512=m
+
+#
+# Ciphers
+#
+CONFIG_CRYPTO_AES=m
+CONFIG_CRYPTO_AES_586=m
+CONFIG_CRYPTO_ANUBIS=m
+CONFIG_CRYPTO_ARC4=m
+CONFIG_CRYPTO_BLOWFISH=m
+CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_DES=m
+CONFIG_CRYPTO_FCRYPT=m
+CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_SALSA20=m
+CONFIG_CRYPTO_SALSA20_586=m
+CONFIG_CRYPTO_SEED=m
+CONFIG_CRYPTO_SERPENT=m
+CONFIG_CRYPTO_TEA=m
+CONFIG_CRYPTO_TWOFISH=m
+CONFIG_CRYPTO_TWOFISH_COMMON=m
+CONFIG_CRYPTO_TWOFISH_586=m
+
+#
+# Compression
+#
+CONFIG_CRYPTO_DEFLATE=m
+CONFIG_CRYPTO_LZO=m
+
+#
+# Random Number Generation
+#
+CONFIG_CRYPTO_ANSI_CPRNG=m
+CONFIG_CRYPTO_HW=y
+CONFIG_CRYPTO_DEV_PADLOCK=m
+CONFIG_CRYPTO_DEV_PADLOCK_AES=m
+CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
+CONFIG_CRYPTO_DEV_GEODE=m
+CONFIG_CRYPTO_DEV_HIFN_795X=m
+# CONFIG_CRYPTO_DEV_HIFN_795X_RNG is not set
+CONFIG_HAVE_KVM=y
+# CONFIG_VIRTUALIZATION is not set
+
+#
+# Library routines
+#
+CONFIG_BITREVERSE=y
+CONFIG_GENERIC_FIND_FIRST_BIT=y
+CONFIG_GENERIC_FIND_NEXT_BIT=y
+CONFIG_CRC_CCITT=m
+CONFIG_CRC16=y
+CONFIG_CRC_T10DIF=m
+CONFIG_CRC_ITU_T=y
+CONFIG_CRC32=y
+CONFIG_CRC7=m
+CONFIG_LIBCRC32C=y
+CONFIG_AUDIT_GENERIC=y
+CONFIG_ZLIB_INFLATE=y
+CONFIG_ZLIB_DEFLATE=m
+CONFIG_LZO_COMPRESS=m
+CONFIG_LZO_DECOMPRESS=m
+CONFIG_PLIST=y
+CONFIG_HAS_IOMEM=y
+CONFIG_HAS_IOPORT=y
+CONFIG_HAS_DMA=y
+CONFIG_CHECK_SIGNATURE=y

Modified: incognito/branches/hardened/arch/x86/livecd-stage1.spec
===================================================================
--- incognito/branches/hardened/arch/x86/livecd-stage1.spec	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/livecd-stage1.spec	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,12 +1,12 @@
 subarch: i686
-version_stamp: 20081109-hardened
+version_stamp: 20090131-__INCOGNITO_TYPE__
 target: livecd-stage1
 rel_type: incognito
 profile: hardened/linux/x86/2008.0
 portage_overlay: /usr/src/incognito/portage.overlay
 portage_confdir: /usr/src/incognito/portage.config
-snapshot: 20081109
-source_subpath: incognito/stage3-i686-20081109-hardened
+snapshot: 20090131
+source_subpath: incognito/stage3-i686-20090131-__INCOGNITO_TYPE__
 livecd/use:
 	-apm
 	-eds
@@ -59,12 +59,14 @@
 	qt4
 	sms
 	socks5
+	ssl
 	texteffect
 	tordns
 	translator
 	unicode
 	vram
 	X
+	xulrunner
 	yahoo
 
 livecd/packages:
@@ -93,7 +95,11 @@
 	app-office/kspread
 	app-office/kword
 	app-portage/gentoolkit
+	app-text/aspell
+	dev-java/icedtea6-bin
+	#dev-java/sun-jdk
 	dev-libs/libevent
+	dev-util/strace
 	kde-base/akregator
 	kde-base/ark
 	kde-base/arts
@@ -180,10 +186,10 @@
 	kde-base/kxkb
 	kde-base/networkstatus
 	kde-base/secpolicy
-	kde-misc/ksynaptics
+# Abandoned?
 	kde-misc/kvkbd
 	kde-misc/tork
-	mail-client/mozilla-thunderbird-bin
+	mail-client/mozilla-thunderbird
 	mail-mta/mixminion
 	media-gfx/exiv2
 	media-gfx/fbgrab
@@ -206,13 +212,13 @@
 	net-dialup/minicom
 	net-dialup/penggy
 	net-dns/bind-tools
-	net-dns/pdnsd
 	net-im/pidgin
 	net-im/twinkle
 	net-irc/xchat
-	net-misc/dhcp
+	net-misc/dhcpcd
 	net-misc/iputils
 	net-misc/netkit-telnetd
+	net-misc/ntp
 	net-misc/openvpn
 	net-misc/rdate
 	net-misc/rdesktop
@@ -220,6 +226,7 @@
 	net-misc/tor
 	net-misc/vidalia
 	net-misc/whois
+	net-p2p/freenet
 	net-p2p/ktorrent
 	net-proxy/3proxy
 	net-proxy/dante
@@ -231,16 +238,19 @@
 	net-wireless/bluez-firmware
 	net-wireless/ipw2100-firmware
 	net-wireless/ipw2200-firmware
+	net-wireless/ipw3945-ucode
 	net-wireless/iwl3945-ucode
 	net-wireless/iwl4965-ucode
+	net-wireless/iwl5000-ucode
 	net-wireless/kdebluetooth
+	net-wireless/linux-wlan-ng-firmware
 	net-wireless/madwifi-ng-tools
 	net-wireless/prism54-firmware
 	net-wireless/wireless-tools
 	net-wireless/wpa_supplicant
 	net-wireless/zd1201-firmware
 	net-wireless/zd1211-firmware
-	net-www/mplayerplug-in-bin
+	net-www/mplayerplug-in
 	net-www/netscape-flash
 	sys-apps/eject
 	sys-apps/ethtool
@@ -259,17 +269,18 @@
 	www-client/links
 	www-client/mozilla-firefox
 	www-servers/lighttpd
+	x11-apps/xrefresh
 	x11-base/xorg-x11
-	x11-drivers/synaptics
-	x11-drivers/xf86-input-virtualbox
+	x11-drivers/xf86-input-synaptics
+#	x11-drivers/xf86-input-virtualbox
 	x11-drivers/xf86-input-vmmouse
 	x11-drivers/xf86-video-ati
 	x11-drivers/xf86-video-cirrus
-	x11-drivers/xf86-video-virtualbox
+#	x11-drivers/xf86-video-virtualbox
 	x11-misc/xdialog
 	x11-misc/xsri
 	x11-plugins/adblock_plus
-	x11-plugins/enigmail-bin
+	x11-plugins/enigmail
 	x11-plugins/firefox-quick-locale-switcher
 	x11-plugins/firegpg
 	x11-plugins/forcehttps
@@ -287,6 +298,8 @@
 	# Deps for open-vm-tools so they aren't pulled in stage2
 	dev-libs/icu
 	dev-libs/libdnet
+	# Deps for truecrypt
+	x11-libs/wxGTK
 	# The following are rebuilds for USE flags
 	app-editors/nano
 	app-shells/bash

Modified: incognito/branches/hardened/arch/x86/livecd-stage2.spec
===================================================================
--- incognito/branches/hardened/arch/x86/livecd-stage2.spec	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/livecd-stage2.spec	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,16 +1,16 @@
 subarch: i686
-version_stamp: __INCOGNITO_TYPE__
+version_stamp: 20090131-__INCOGNITO_TYPE__
 target: livecd-stage2
 rel_type: incognito
 profile: hardened/linux/x86/2008.0
-snapshot: 20081109
-source_subpath: incognito/livecd-stage1-i686-20081109-hardened
+snapshot: 20090131
+source_subpath: incognito/livecd-stage1-i686-20090131-__INCOGNITO_TYPE__
 portage_overlay: /usr/src/incognito/portage.overlay
 portage_confdir: /usr/src/incognito/portage.config
 
 livecd/fstype: squashfs
 livecd/cdtar: /usr/src/incognito/arch/x86/isolinux-3.70-cdtar.tar.bz2
-livecd/iso: /var/tmp/catalyst/builds/incognito/incognito-i686-__INCOGNITO_TYPE__.iso
+livecd/iso: /var/tmp/catalyst/builds/incognito/incognito-i686-hardened.iso
 livecd/splash_theme: incognito-2008.1
 livecd/xdm: kdm
 livecd/xsession: kde-3.5
@@ -27,6 +27,7 @@
 	acpid|boot
 	consolefont|boot
 	cupsd|default
+	debugmode|boot
 	external-config-setup|boot
 	external-locale|boot
 	gpm|boot
@@ -37,7 +38,6 @@
 	macchanger|default
 	NetworkManager|default
 	NetworkManagerDispatcher|default
-	pdnsd|default
 	polipo|default
 	tor|default
 	vbox-guest|default
@@ -52,12 +52,26 @@
 
 boot/kernel: gentoo
 boot/kernel/gentoo/sources: hardened-sources
-boot/kernel/gentoo/config: /usr/src/incognito/arch/x86/kernel-2.6.25.config
+boot/kernel/gentoo/config: /usr/src/incognito/arch/x86/kernel-2.6.28.config
 
 boot/kernel/gentoo/use:
 	atm
 	hal
 	jpeg2k
+        linguas_ar
+        linguas_de
+        linguas_en
+        linguas_el
+        linguas_es
+        linguas_fa
+        linguas_fr
+        linguas_he
+        linguas_it
+        linguas_ja
+        linguas_pt
+        linguas_ru
+        linguas_sv
+        linguas_zh
 	oss
 	pcmcia
 	png
@@ -67,7 +81,6 @@
 	app-crypt/truecrypt
 	app-emulation/open-vm-tools
 	app-laptop/laptop-mode-tools
-	kde-base/kdebase-kioslaves # Rebuild with hal
 	kde-base/kppp
 	kde-misc/knetworkmanager
 	media-gfx/splash-incognito
@@ -80,7 +93,8 @@
 # Not compatible with >=2.6.20
 #	net-dialup/bewan-adsl
 	net-dialup/drdsl
-	net-dialup/fcdsl
+# Broke in >=2.6.25?
+#	net-dialup/fcdsl
 # Compile error
 #	net-dialup/fritzcapi
 # Compile error
@@ -94,17 +108,19 @@
 	net-dialup/rp-pppoe
 	net-dialup/slmodem
 	net-misc/networkmanager
-	sys-power/acpid
+	networkmanager-openvpn
+	networkmanager-pptp
+	networkmanager-vpnc
 	net-wireless/acx
 	net-wireless/at76c503a
+	sys-power/acpid
+	x11-drivers/xf86-input-virtualbox
+	x11-drivers/xf86-video-virtualbox
 # Not installed for space
 #	net-wireless/fwlanusb
-# Broken on 2.6.23, in-kernel driver (with WPA!) in 2.6.25
-#	net-wireless/rtl8180
 	sys-apps/pcmciautils
-# These two are removed for licensing reasons.
-#	x11-drivers/ati-drivers
-#	x11-drivers/nvidia-drivers
+# remerge for HAL
+	kde-base/kdebase-kioslaves
 
 
 livecd/unmerge:
@@ -172,7 +188,7 @@
 #	texinfo
 #	ucl
 #	vanilla-sources
-# NOTE: below are my additions, above are from the minimal CD spec
+# NOTE: below are my additions
 	app-admin/addpatches
 	app-admin/eselect-compiler
 	app-admin/pwgen
@@ -180,17 +196,20 @@
 	app-emulation/virtualbox-ose-additions
 	app-portage/gentoolkit
 	dev-lang/nasm
+	dev-lang/yasm
 	dev-libs/elfutils
 	dev-libs/klibc
 	dev-util/ccache
 	dev-util/cvs
 	dev-util/intltool
+	dev-util/kbuild
 	dev-util/pkgconfig
 	mail-mta/ssmtp
 	sys-apps/hotplug
 	sys-devel/bin86
 	sys-devel/distcc
 	sys-kernel/gentoo-sources 
+	sys-power/iasl
 	sys-process/cronbase
 	sys-process/vixie-cron
 	x11-apps/mkfontdir
@@ -301,7 +320,7 @@
 #	/var/spool
 	/var/state
 	/var/tmp
-# NOTE: below are my additions, above are from the minimal CD spec
+# NOTE: below are my additions
 	/boot
 	/usr/kde/3.5/include
 	/usr/kde/3.5/sounds
@@ -435,9 +454,9 @@
 #	/usr/share/consolefonts/t*
 #	/usr/share/consolefonts/v*
 	/usr/share/misc/*.old
-# NOTE: below are my additions, above are from the minimal CD spec
+# NOTE: below are my additions
 	/etc/init.d/pdnsd-online
-	/opt/firefox/extensions/talkback at mozilla.org
+	/usr/lib/mozilla-firefox/extensions/talkback at mozilla.org
 	/sbin/bootlogd
 	/sbin/insmod.static
 	/sbin/ldconfig

Modified: incognito/branches/hardened/arch/x86/overlay/isolinux/isolinux.cfg
===================================================================
--- incognito/branches/hardened/arch/x86/overlay/isolinux/isolinux.cfg	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/overlay/isolinux/isolinux.cfg	2009-05-03 15:17:59 UTC (rev 19412)
@@ -22,70 +22,70 @@
 label gentoo-ar
   menu label Arabic
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=ar dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=ar dokeymap
 
 label gentoo-zh
   menu label Chinese
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=zh keymap=us dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=zh keymap=us dokeymap
 
 label gentoo-en
   menu label English
   menu default
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=en keymap=us dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=en keymap=us dokeymap
 
 label gentoo-fa
   menu label Farsi
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=fa dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=fa dokeymap
 
 label gentoo-fr
   menu label French
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=fr keymap=fr dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=fr keymap=fr dokeymap
 
 label gentoo-de
   menu label German
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=de keymap=de dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=de keymap=de dokeymap
 
 label gentoo-gr
   menu label Greek
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=el keymap=gr dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=el keymap=gr dokeymap
 
 label gentoo-he
   menu label Hebrew
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=he keymap=il dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=he keymap=il dokeymap
 
 label gentoo-it
   menu label Italian
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=it keymap=it dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=it keymap=it dokeymap
 
 label gentoo-ja
   menu label Japanese
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=ja keymap=jp dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=ja keymap=jp dokeymap
 
 label gentoo-pt
   menu label Portuguese
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=pt keymap=pt dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=pt keymap=pt dokeymap
 
 label gentoo-ru
   menu label Russian
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=ru keymap=ru dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=ru keymap=ru dokeymap
 
 label gentoo-se
   menu label Swedish
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=sv keymap=se dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=sv keymap=se dokeymap
 
 label gentoo-es
   menu label Spanish
   kernel gentoo
-  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 console=tty1 acpi=on dopcmcia quiet lang=es keymap=es dokeymap
+  append root=/dev/ram0 init=/linuxrc looptype=squashfs loop=/image.squashfs cdroot initrd=gentoo.igz vga=791 splash=silent,theme:incognito-2008.1 CONSOLE=/dev/tty1 acpi=on dopcmcia lang=es keymap=es dokeymap

Modified: incognito/branches/hardened/arch/x86/stage1.spec
===================================================================
--- incognito/branches/hardened/arch/x86/stage1.spec	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/stage1.spec	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,10 +1,10 @@
 subarch: i686
 target: stage1
-version_stamp: 20081109-hardened
+version_stamp: 20090131-__INCOGNITO_TYPE__
 rel_type: incognito
 profile: hardened/linux/x86/2008.0
 portage_confdir: /usr/src/incognito/portage.config
-snapshot: 20081109
+snapshot: 20090131
 source_subpath: default/stage3-i686-2008.0
 chost: i686-pc-linux-gnu
 cflags: -march=i686 -Os -pipe -fomit-frame-pointer -fforce-addr

Modified: incognito/branches/hardened/arch/x86/stage2.spec
===================================================================
--- incognito/branches/hardened/arch/x86/stage2.spec	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/stage2.spec	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,10 +1,10 @@
 subarch: i686
 target: stage2
-version_stamp: 20081109-hardened
+version_stamp: 20090131-__INCOGNITO_TYPE__
 rel_type: incognito
 profile: hardened/linux/x86/2008.0
 portage_confdir: /usr/src/incognito/portage.config
-snapshot: 20081109
-source_subpath: incognito/stage1-i686-20081109-hardened
+snapshot: 20090131
+source_subpath: incognito/stage1-i686-20090131-__INCOGNITO_TYPE__
 chost: i686-pc-linux-gnu
 cflags: -march=i686 -Os -pipe -fomit-frame-pointer -fforce-addr

Modified: incognito/branches/hardened/arch/x86/stage3.spec
===================================================================
--- incognito/branches/hardened/arch/x86/stage3.spec	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/arch/x86/stage3.spec	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,10 +1,10 @@
 subarch: i686
 target: stage3
-version_stamp: 20081109-hardened
+version_stamp: 20090131-__INCOGNITO_TYPE__
 rel_type: incognito
 profile: hardened/linux/x86/2008.0
 portage_overlay: /usr/src/incognito/portage.overlay
 portage_confdir: /usr/src/incognito/portage.config
-snapshot: 20081109
-source_subpath: incognito/stage2-i686-20081109-hardened
+snapshot: 20090131
+source_subpath: incognito/stage2-i686-20090131-__INCOGNITO_TYPE__
 cflags: -march=i686 -Os -pipe -fomit-frame-pointer -fforce-addr

Modified: incognito/branches/hardened/build-stage.sh
===================================================================
--- incognito/branches/hardened/build-stage.sh	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/build-stage.sh	2009-05-03 15:17:59 UTC (rev 19412)
@@ -31,6 +31,40 @@
 # Fix checkout root
 sed -i "s:/usr/src/incognito:$(pwd):g" "${DIR}/stage.spec"
 
+# Do branding replacement
+# TODO: Get these from somewhere else
+INCOGNITO="Incognito"
+INCOGNITO_TITLE="Incognito"
+INCOGNITO_USER="incognito"
+INCOGNITO_REVISION="r$( svnversion | cut -d ":" -f 2 )"
+
+# Determine type:
+# If building trunk, set type as "trunk".
+# If building a tag, set type to tag name.
+# If building a branch, type to branch name.
+SVN_URL="$(svn info --xml 2>/dev/null | grep url | sed 's/<url>\(.*\)<\/url>/\1/')"
+grep trunk >/dev/null <<EOF && INCOGNITO_TYPE="trunk" && INCOGNITO_VERSION="${INCOGNITO_TYPE} (${INCOGNITO_REVISION})"
+${SVN_URL}
+EOF
+grep tags >/dev/null <<EOF && INCOGNITO_TYPE="$(basename ${SVN_URL})" && INCOGNITO_VERSION="${INCOGNITO_TYPE}"
+${SVN_URL}
+EOF
+grep branches >/dev/null <<EOF && INCOGNITO_TYPE="$(basename ${SVN_URL})" && INCOGNITO_VERSION="${INCOGNITO_TYPE} (${INCOGNITO_REVISION})"
+${SVN_URL}
+EOF
+
+INCOGNITO_TITLE="${INCOGNITO_TITLE} ${INCOGNITO_VERSION}"
+
+export INCOGNITO INCOGNITO_USER INCOGNITO_TITLE INCOGNITO_VERSION INCOGNITO_TYPE
+
+find "${DIR}" -type f | while read FILE; do
+	sed -i "s/__INCOGNITO__/${INCOGNITO//\//\/}/g" "${FILE}"
+	sed -i "s/__INCOGNITO_USER__/${INCOGNITO_USER//\//\/}/g" "${FILE}"
+	sed -i "s/__INCOGNITO_TITLE__/${INCOGNITO_TITLE//\//\/}/g" "${FILE}"
+	sed -i "s/__INCOGNITO_TYPE__/${INCOGNITO_TYPE//\//\/}/g" "${FILE}"
+	sed -i "s/__INCOGNITO_VERSION__/${INCOGNITO_VERSION//\//\/}/g" "${FILE}"
+done
+                                        
 # Build it
 NICECMD=""
 [[ -x "/usr/bin/ionice" ]] && NICECMD="/usr/bin/ionice -c 3"

Modified: incognito/branches/hardened/fsscript.sh
===================================================================
--- incognito/branches/hardened/fsscript.sh	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/fsscript.sh	2009-05-03 15:17:59 UTC (rev 19412)
@@ -11,7 +11,7 @@
 # Setup mtools.conf so that syslinux works
 sed -i 's/^SAMPLE FILE$/#SAMPLE FILE/' /etc/mtools/mtools.conf
 
-# Handled by NetworkManager
+# Networking is handled by NetworkManager
 if [[ -x /usr/sbin/NetworkManager ]]; then
 	sed -i 's/^RC_PLUG_SERVICES=.*/RC_PLUG_SERVICES="net.lo !net.*"/' /etc/conf.d/rc
 	mkdir /var/lib/dhclient
@@ -35,7 +35,8 @@
 	echo "Removing KDE directories because I couldn't find startkde"
 	rm -rf /usr/kde
 	rm -rf /usr/share/applnk
-	rm -rf /var/lib/kdesession
+	rm -rf /var/lib/kde-config
+	rm -rf /var/lib/incognito-menu
 fi
 
 if ! grep 'nls' /var/db/pkg/sys-libs/glibc*/USE >/dev/null 2>&1 ; then
@@ -52,18 +53,22 @@
 
 # Ensure Firefox defaults to en
 echo "Setting Firefox default locale to en"
-MOZILLA_FIVE_HOME="/opt/firefox"
+MOZILLA_FIVE_HOME="/usr/lib/mozilla-firefox"
 sed -i "s:general.useragent.locale\", \".*\":general.useragent.locale\", \"en-US\":" \
-	"${MOZILLA_FIVE_HOME}"/defaults/pref/firefox.js \
-	"${MOZILLA_FIVE_HOME}"/defaults/pref/firefox-l10n.js
+	"${MOZILLA_FIVE_HOME}"/defaults/preferences/firefox.js \
+	"${MOZILLA_FIVE_HOME}"/defaults/preferences/firefox-l10n.js
 
 # Ensure thunderbird defaults to en
 echo "Setting Thunderbird default locale to en"
-THUNDERBIRD_HOME="/opt/thunderbird"
+THUNDERBIRD_HOME="/usr/lib/mozilla-thunderbird"
 sed -i "s:general.useragent.locale\", \".*\":general.useragent.locale\", \"en-US\":" \
 	"${THUNDERBIRD_HOME}"/defaults/pref/all-thunderbird.js \
 	"${THUNDERBIRD_HOME}"/defaults/pref/all-l10n.js
 
+# Make sure we use IcedTea as java VM
+echo "Setting up system Java VM"
+eselect java-vm set system icedtea6-bin
+
 # Tor nick
 echo "Nickname incognito`date | md5sum | cut -b 1-10`" >> /etc/tor/torrc
 
@@ -73,6 +78,9 @@
 chown tor:tor /var/tor
 chmod 0770 /var/tor
 
+# Disable splash fadein/out
+sed -i "s/^SPLASH_EFFECTS/#SPLASH_EFFECTS/" /etc/conf.d/splash
+
 # User configurations
 for USERDIR in /home/*; do
 	USERNAME="${USERDIR/\/home\//}"
@@ -88,10 +96,9 @@
 	# KDE config
 	if [[ -d /usr/kde ]]; then
 		echo "Configuring KDE"
-		mkdir -p $USERDIR/.kde3.5/share/config
+		cp -a /var/lib/kde-config $USERDIR/.kde3.5
 		ln -s $USERDIR/.kde3.5 $USERDIR/.kde
 		mkdir -p $USERDIR/.kde/Autostart
-		cp -a /var/lib/kdesession/* $USERDIR/.kde/share/config
 		sed -i s/User=/User=${USERNAME}/ $USERDIR/.kde/share/config/torkrc
 		sed -i s/_USER_/${USERNAME}/ $USERDIR/.kde/share/config/ksmserverrc
 
@@ -151,8 +158,10 @@
 	ln -s /var/tor/control_auth_cookie ${USERDIR}/.tor/control_auth_cookie
 
 	# Vidalia config
-	echo "Setting up Vidalia"
-	cp -a /var/lib/vidalia-config ${USERDIR}/.vidalia 
+	if [[ -x /usr/bin/vidalia ]]; then
+		echo "Setting up Vidalia"
+		cp -a /var/lib/vidalia-config ${USERDIR}/.vidalia 
+	fi
 
 	# If Vidalia should be used as default Tor GUI controller instead of TorK
 	#if [[ -x /usr/bin/vidalia ]]; then
@@ -163,32 +172,34 @@
 
 	# kvkbd autostart
 	if [[ -x /usr/bin/kvkbd ]]; then
-		echo "Adding kvkbd to KDE autostart"
-		ln -s "/usr/bin/kvkbd" $USERDIR/.kde/Autostart
+		echo "Setting up kvkbd"
+		ln -s "/usr/bin/kvkbd" $USERDIR/.kde/Autostart/kvkbd
 	fi                                      
 
 	# XChat config
-	echo "Setting up XChat"
-	cp -a /var/lib/xchat-config ${USERDIR}/.xchat2
+	if [[ -x /usr/bin/xchat ]]; then
+		echo "Setting up XChat"
+		cp -a /var/lib/xchat-config ${USERDIR}/.xchat2
+	fi
 
 	# Firefox config, and setting up first run walkthrough
-	echo "Setting up Firefox"
 	if [[ -x /usr/bin/firefox-bin ]] || [[ -x /usr/bin/firefox ]]; then
+		echo "Setting up Firefox"
 		cp -a /var/lib/firefox-config ${USERDIR}/.mozilla
+		if [[ -x /usr/bin/first-run ]]; then
+			ln -s /usr/bin/first-run ${USERDIR}/.kde/Autostart/first-run
+		fi
 	fi
-	if [[ -x /usr/sbin/first-run ]]; then
-		ln -s /usr/sbin/first-run ${USERDIR}/.kde/Autostart
-	fi
                                 
 	# Thunderbird config
-	echo "Setting up Thunderbird"
-	if [[ -x /usr/bin/thunderbird-bin ]]; then
+	if [[ -x /usr/bin/thunderbird-bin ]] || [[ -x /usr/bin/thunderbird ]]; then
+		echo "Setting up Thunderbird"
 		cp -a /var/lib/thunderbird-config ${USERDIR}/.thunderbird
 	fi
 
 	# Pidgin config
-	echo "Setting up Pidgin"
 	if [[ -x /usr/bin/pidgin ]]; then
+		echo "Setting up Pidgin"
 		cp -a /var/lib/pidgin-config ${USERDIR}/.purple
 	fi
 
@@ -201,6 +212,15 @@
 	passwd -d "${USERNAME}"
 done
 
+if [[ -x /usr/share/freenet ]]; then
+	echo "Setting up FreeNet"
+	# This is necessary for making FreeNet's working directory persistent
+	# when on USB. Note that this should be done AFTER the above loop for
+	# setting up users with dirs in /home.
+	mv /var/freenet /home/freenet
+	ln -s /home/freenet /var/freenet
+fi
+
 # Install VirtualBox guest additions (depends on virtualbox-ose-additions)
 # FIXME: would it be sane to do this in an ebuild instead?
 VBOX_DIST="$(mktemp -t -d incognitoXXXXXXXX)"
@@ -225,24 +245,9 @@
 umount ${VBOX_DIST}
 rm -Rf ${VBOX_SRC} ${VBOX_DIST}
 
-# Remove root password and ensure home dir permissions
-echo "Setting up super user"
-passwd -d "root"
-chown -R root:root /root
-
-# Allow these applications to start without root password
-echo "Setting up sudoers"
-cat >>/etc/sudoers <<EOF
-
-Defaults:%wheel !env_reset
-%wheel ALL=(ALL) NOPASSWD: /usr/sbin/create-usb
-%wheel ALL=(ALL) NOPASSWD: /usr/bin/truecrypt
-
-EOF
-
 # These configs are useless outside of a home directory
 echo "Removing uneccesary configuration files"
-rm -rf /var/lib/*-config /var/lib/kdesession /var/lib/incognito-menu
+rm -rf /var/lib/*-config /var/lib/kde-config /var/lib/incognito-menu
 
 # Remove static libraries, these are only needed when building
 echo "Removing static libraries"
@@ -271,3 +276,9 @@
 	rm -rf /.svn
 	find /etc /usr /var /home -xdev -type d -a -name ".svn" -print0 | xargs -0 rm -rf
 fi
+
+# Ensure these permissions and ownership, otherwise NetworkManager's dispatcher gets sad
+#chgrp messagebus /usr/libexec/dbus-daemon-launch-helper
+#chmod g=r-x /usr/libexec/dbus-daemon-launch-helper
+#chmod o=--- /usr/libexec/dbus-daemon-launch-helper
+#chmod u=rws /usr/libexec/dbus-daemon-launch-helper

Modified: incognito/branches/hardened/portage.config/package.keywords
===================================================================
--- incognito/branches/hardened/portage.config/package.keywords	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.config/package.keywords	2009-05-03 15:17:59 UTC (rev 19412)
@@ -2,21 +2,22 @@
 app-crypt/truecrypt ~*
 kde-misc/kvkbd ~*
 kde-misc/tork ~*
-mail-client/mozilla-thunderbird-bin ~*
 mail-mta/mixminion ~*
 net-im/pidgin ~*
 net-libs/libotr ~*
+net-libs/xulrunner ~*
 net-misc/tor ~*
-net-misc/trans-proxy-tor ~*
 net-misc/vidalia ~*
+net-p2p/freenet ~*
+net-p2p/retroshare ~*
 net-proxy/polipo ~*
 net-proxy/tsocks ~*
 sys-kernel/hardened-sources ~*
-<www-client/mozilla-firefox-bin-3 ~*
-x11-plugins/cs-lite ~*
-x11-plugins/enigmail-bin ~*
+www-client/mozilla-firefox ~*
+x11-plugins/enigmail ~*
 x11-plugins/firefox-quick-locale-switcher ~*
 x11-plugins/firegpg ~*
+x11-plugins/forcehttps ~*
 x11-plugins/noscript-bin ~*
 x11-plugins/pidgin-otr ~*
 =x11-plugins/purple-plugin_pack-2.3.0 ~*
@@ -34,7 +35,6 @@
 =app-misc/hal-info-20071011 ~*
 
 # Hardware
-app-emulation/open-vm-tools ~*
 net-dialup/isdn-firmware ~*
 net-dialup/globespan-adsl ~*
 net-wireless/at76c503a ~*
@@ -63,27 +63,55 @@
 net-dialup/intel-536ep ~*
 net-dialup/ltmodem ~*
 net-dialup/slmodem ~*
-=x11-drivers/xf86-input-virtualbox-2.0.4 ~*
-=x11-drivers/xf86-input-vmmouse-12.4.3 ~*
-=x11-drivers/xf86-video-virtualbox-2.0.4 ~*
+=x11-drivers/xf86-input-virtualbox-2.1.4 ~*
+=x11-drivers/xf86-video-virtualbox-2.1.4 ~*
 
 # Misc (e.g. fixes for portage breakages)
 app-admin/keepassx ~*
-=app-emulation/virtualbox-ose-additions-2.0.4 ~*
+=app-emulation/virtualbox-ose-additions-2.1.4 ~*
 app-misc/livecd-tools ~*
+=dev-cpp/commoncpp2-1.6.2 ~*
 dev-java/java-config ~*
 dev-java/java-config-wrapper ~*
 dev-java/sun-jre-bin ~*
-=dev-util/kbuild-0.1.4 ~*
 =dev-util/livecd-kconfigs-2006.1 ~*
 =dev-util/livecd-specs-2006.1 ~*
 kde-misc/kdmtheme ~*
 kde-misc/ksynaptics ~*
 net-misc/socat ~*
 net-proxy/dante ~*
+=net-wireless/atmel-firmware-1.3 ~*
+=net-wireless/bluez-libs-3.36 ~*
+=net-wireless/bluez-utils-3.36 ~*
+=net-wireless/kdebluetooth-1.0_beta8 ~*
+=net-wireless/linux-wlan-ng-firmware-0.2.2 ~*
 =sys-boot/syslinux-3.70 ~*
 sys-devel/prelink ~*
 <sys-kernel/genkernel-9999 ~*
+=sys-kernel/hardened-sources-2.6.27-r7 ~*
 =x11-drivers/xf86-video-sis-0.9.4 ~*
 x11-libs/libsynaptics ~*
 x11-misc/xdialog ~*
+=dev-libs/nss-3.12.2 ~*
+=mail-client/mozilla-thunderbird-2.0.0.21 ~*
+
+# Java + FreeNet deps
+=dev-db/db-je-3.3.75 ~*
+=dev-java/db4o-jdk12-7.4 ~*
+=dev-java/db4o-jdk11-7.4 ~*
+=dev-java/db4o-jdk5-7.4 ~*
+=dev-java/fec-1.0.3-r1 ~*
+=dev-java/icedtea6-bin-1.3.1-r1 ~*
+=dev-java/lzma-4.63 ~*
+=dev-java/lzmajio-0.94 ~*
+=dev-java/mersennetwister-0_pre23765 ~*
+=dev-java/java-service-wrapper-3.3.1 ~*
+=net-libs/nativebiginteger-0.6.4 ~*
+=net-libs/NativeThread-0_pre20080330 ~*
+
+=net-www/netscape-flash-10.0.22.87 ~*
+=net-www/mplayerplug-in-3.55 ~*
+=app-emulation/open-vm-tools-0.0.20090318.154848 ~*
+=dev-util/kbuild-0.1.5 ~*
+=x11-plugins/enigmail-0.95.7-r4 ~*
+=dev-libs/nspr-4.7.4 ~*

Modified: incognito/branches/hardened/portage.config/package.mask
===================================================================
--- incognito/branches/hardened/portage.config/package.mask	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.config/package.mask	2009-05-03 15:17:59 UTC (rev 19412)
@@ -2,8 +2,8 @@
 kde-base/kdebase
 
 # We don't want other kernels sneaking in, the config may not be compatible
->sys-kernel/hardened-sources-2.6.25-r9
-<sys-kernel/hardened-sources-2.6.25-r9
+>sys-kernel/hardened-sources-2.6.28-r7
+<sys-kernel/hardened-sources-2.6.28-r7
 
 # we want to make sure to have the same version as
 # arch/x86/isolinux-*-cdtar.tar.bz2 so when changing this, update it. also, a
@@ -11,9 +11,19 @@
 <sys-boot/syslinux-3.70
 >sys-boot/syslinux-3.70
 
-# We don't want to pull in privoxy by mistake now that we have polipo
+# We don't want to pull in privoxy by mistake now when we have polipo
 net-proxy/privoxy
 
-# We want to compile Firefox (IceWeasel) to get it hardened, so explicitly
-# avoid the binary package
+# We want to compile Firefox (IceWeasel) and Thunderbird to get them hardened,
+# so explicitly avoid the binary packages so they are not pulled through deps.
 www-client/mozilla-firefox-bin
+mail-client/mozilla-thunderbird-bin
+
+# We want to use IcedTea as our Java implementation, but it cannot run
+# FreeNet at the moment, so we use Sun's binaries
+dev-java/sun-jre-bin
+#dev-java/icedtea6-bin
+dev-java/sun-jdk
+dev-java/ibm-jre-bin
+dev-java/ibm-jdk-bin
+

Modified: incognito/branches/hardened/portage.config/package.unmask
===================================================================
--- incognito/branches/hardened/portage.config/package.unmask	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.config/package.unmask	2009-05-03 15:17:59 UTC (rev 19412)
@@ -2,3 +2,10 @@
 app-misc/livecd-tools
 sys-apps/hwsetup
 x11-misc/mkxf86config
+
+# for FreeNet
+=net-libs/NativeThread-0_pre20080330
+
+<net-misc/networkmanager-vpnc-0.7.0
+<net-misc/networkmanager-openvpn-0.3.3
+<net-misc/networkmanager-pptp-0.7.0

Modified: incognito/branches/hardened/portage.config/package.use
===================================================================
--- incognito/branches/hardened/portage.config/package.use	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.config/package.use	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,3 +1,4 @@
+dev-java/icedtea6-bin nsplugin
 net-misc/iputils -doc
 sys-fs/loop-aes keyscrub
 dev-lang/python -tk
@@ -4,18 +5,18 @@
 sys-libs/glibc glibc-omitfp
 sys-libs/ncurses minimal
 net-misc/networkmanager -gnome
-kde-misc/knetworkmanager cisco dialup openvpn pptp
+net-www/mplayerplug-in gtk wmp realmedia divx quicktime xulrunner
+kde-misc/knetworkmanager dialup pptp openvpn cisco
+
 www-servers/lighttpd minimal
 app-crypt/truecrypt X
 x11-libs/wxGTK X
 net-irc/xchat tcl
+net-im/pidgin gadu groupwise meanwhile msn ncurses qq zephyr bonjour
 net-im/twinkle zrtp speex ilbc
 net-analyzer/nmap -gtk
+net-libs/libgadu ssl
 
-# When pidgin uses gadu, libgadu must be compiled with -ssl unfortunately
-net-im/pidgin gadu groupwise meanwhile msn ncurses qq zephyr
-net-libs/libgadu -ssl
-
 # 'build' causes some required files to be removed
 dev-lang/perl -build
 
@@ -24,11 +25,13 @@
 
 # qt makes mplayer break, see: http://forums.gentoo.org/viewtopic-t-678110.html
 # custom-cflags will filter out fPIC which makes gcc cry
-media-video/mplayer quicktime custom-cflags
+media-video/mplayer wmp realmedia divx quicktime custom-cflags
 
-# apply log rotation patch for tor 0.1.2.x series
-net-misc/tor logrotate
+# until it's been ported upsteream to libevent, use Tor's eventdns.c. see:
+# http://bugs.noreply.org/flyspray/index.php?do=details&id=920
+net-misc/tor logrotate bundledlibevent
 
 # Re-brand Firefox as IceWeasel as we want to redistribute it
 www-client/mozilla-firefox iceweasel
 
+dev-java/icedtea6-bin nsplugin

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+AUX truecrypt-6.1-64bit.patch 664 RMD160 0f6b1ef68746290670a805b9483de5625041e3b6 SHA1 a9290da440cdc9c42caec10c4fc9eeedb8b2a3a1 SHA256 f41bc0c1cbd9a7c64b4142f839e362e787de31abd5623fce75c2d734189e82f5
+AUX truecrypt-6.1-bool.patch 883 RMD160 1b9b91f239bd504371f73a96d04fea5a33ca2f62 SHA1 87c470f2f338ef6234846b3ed3606d37416a9ace SHA256 58f364a135d124210bb4f65a5d38a7b59efa3db4afaaf6159d4344ca798c881a
+AUX truecrypt-6.1-external-wx.patch 391 RMD160 742f8d7a239211738d30b0da6efdd790e88e34f2 SHA1 8d3cf5bcbc7d55ef74c3b52d34dbd370584b69fe SHA256 668e4460f0daeb1e896b7b6d6673b741db12d82e04eb503a1e2c7924ed819331
+AUX truecrypt-stop.sh 308 RMD160 4b2e6f47520f701324c03b5a43118cc38ee409a3 SHA1 7139ba403e482a4746e1d545115b74760b1438ea SHA256 243a9d1041b291e12ce2065959838f0cfe01484bffac7915991ebeb90d2ccd2c
+DIST pkcs11.h 9578 RMD160 038002de5e6ed90174051bc5f96a12c51e5f87f0 SHA1 4a87fd021aed6304bccf3987107812b9d701dfe9 SHA256 1563d877b6f8868b8eb8687358162bfb7f868104ed694beb35ae1c5cf1a58b9b
+DIST pkcs11f.h 29258 RMD160 c47b5818f84e42aa9d11dfe250a6da2cca14cb77 SHA1 853ad63da8961ac309bac902d270d3497a8e3356 SHA256 5ae6a4f32ca737e02def3bf314c9842fb89be82bf00b6f4022a97d8d565522b8
+DIST pkcs11t.h 70934 RMD160 da30e5792b7b56b4f3651f65f548c23e1ac96eac SHA1 1909623adf647589c7d7e8f49672936c8e03d500 SHA256 8ce68616304684f92a7e267bcc8f486441e92a5cbdfcfd97e69ac9a0b436fb7b
+DIST truecrypt-6.1a.tar.gz 1773482 RMD160 d3753af8fee062e4d4c554145cddc9590b1d9ccf SHA1 f2fb1c8cd18b4452529edb53479418a5c1460a58 SHA256 a2bb8273edcb3c3d10d9819daac853f940033deb1f9726986311356bd5b88c4a
+EBUILD truecrypt-6.1a.ebuild 2778 RMD160 6feba3ad9b7abb9890cce2fad082ebaf6323ab58 SHA1 0526f7d564e05e3e53db99363e88aa094767f0c7 SHA256 4a39c75eacd1a4d4d3fb9afeb188deddb5cf67b9a9691d34f92789ddcfd85c76

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-64bit.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-64bit.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-64bit.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+diff -urNp truecrypt-6.1-source.orig/Makefile truecrypt-6.1-source/Makefile
+--- truecrypt-6.1-source.orig/Makefile	2008-11-11 12:43:29.000000000 +0300
++++ truecrypt-6.1-source/Makefile	2008-11-11 13:34:37.000000000 +0300
+@@ -50,7 +50,11 @@ C_CXX_FLAGS += -I$(PKCS11_INC)
+ endif
+ 
+ C_CXX_FLAGS += -DBOOL=int -DFALSE=0 -DTRUE=1
++ifeq "$(origin USE64BIT)" "command line"
++C_CXX_FLAGS += -D__int8=char -D__int16=short -D__int32=int '-D__int64=long'  # Tested in PlatformTest
++else
+ C_CXX_FLAGS += -D__int8=char -D__int16=short -D__int32=int '-D__int64=long long'  # Tested in PlatformTest
++endif
+ 
+ export LFLAGS :=
+ export PKG_CONFIG_PATH ?= /usr/local/lib/pkgconfig

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-bool.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-bool.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-bool.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,25 @@
+diff -urNp truecrypt-6.1-source.orig/Common/Crypto.h truecrypt-6.1-source/Common/Crypto.h
+--- truecrypt-6.1-source.orig/Common/Crypto.h	2008-11-11 23:12:53.000000000 +0300
++++ truecrypt-6.1-source/Common/Crypto.h	2008-11-11 23:14:33.000000000 +0300
+@@ -29,6 +29,10 @@
+ 
+ #include "Tcdefs.h"
+ 
++#ifndef BOOL
++#define BOOL BOOL1
++#endif
++
+ #ifdef __cplusplus
+ extern "C" {
+ #endif
+diff -urNp truecrypt-6.1-source.orig/Makefile truecrypt-6.1-source/Makefile
+--- truecrypt-6.1-source.orig/Makefile	2008-11-11 23:12:53.000000000 +0300
++++ truecrypt-6.1-source/Makefile	2008-11-11 23:13:32.000000000 +0300
+@@ -50,6 +50,7 @@ C_CXX_FLAGS += -I$(PKCS11_INC)
+ endif
+ 
+ C_CXX_FLAGS += -DBOOL=int -DFALSE=0 -DTRUE=1
++C_CXX_FLAGS += -DBOOL1=int
+ ifeq "$(origin USE64BIT)" "command line"
+ C_CXX_FLAGS += -D__int8=char -D__int16=short -D__int32=int '-D__int64=long'  # Tested in PlatformTest
+ else

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-external-wx.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-external-wx.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-6.1-external-wx.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+diff -urNp truecrypt-6.1-source.orig/Main/Main.make truecrypt-6.1-source/Main/Main.make
+--- truecrypt-6.1-source.orig/Main/Main.make	2008-11-11 14:05:16.000000000 +0300
++++ truecrypt-6.1-source/Main/Main.make	2008-11-11 15:53:16.000000000 +0300
+@@ -76,6 +76,7 @@ WX_CONFIG_LIBS := base
+ else
+ WX_CONFIG_LIBS := adv,core,base
+ endif
++WX_CONFIG_LIBS =
+ 
+ ifeq "$(TC_BUILD_CONFIG)" "Release"
+ 

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-stop.sh
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-stop.sh	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/files/truecrypt-stop.sh	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2 or later
+
+# Try to remove any dm-crypt mappings
+if [ -x /usr/bin/truecrypt ]; then
+	ebegin "Removing truecrypt mappings"
+	! /usr/bin/truecrypt -l > /dev/null 2>&1  || /usr/bin/truecrypt -d
+	eend $?
+fi

Added: incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/truecrypt-6.1a.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/truecrypt-6.1a.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-crypt/truecrypt/truecrypt-6.1a.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,107 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+
+inherit eutils toolchain-funcs multilib wxwidgets
+
+MY_P="${P}.tar.gz"
+
+DESCRIPTION="Free open-source disk encryption software"
+HOMEPAGE="http://www.truecrypt.org/"
+#SRC_URI="TrueCrypt ${PV} Source.tar.gz"
+SRC_URI="${P}.tar.gz
+	pkcs11.h
+	pkcs11f.h
+	pkcs11t.h"
+
+LICENSE="truecrypt-collective-1.4"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="X"
+RESTRICT="mirror fetch bindist"
+
+RDEPEND="sys-fs/fuse
+	=x11-libs/wxGTK-2.8*"
+DEPEND="${RDEPEND}"
+
+S="${WORKDIR}/${P}-source"
+
+pkg_nofetch() {
+	einfo "Please download tar.gz source from:"
+	einfo "http://www.truecrypt.org/downloads2.php"
+	einfo "Then put the file in ${DISTDIR}/${MY_P}"
+	einfo "Please download RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki) 2.20"
+	einfo "header files:"
+	einfo "ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs11.h"
+	einfo "ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs11f.h"
+	einfo "ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs11t.h"
+	einfo "Then put files in ${DISTDIR}"
+}
+
+pkg_setup() {
+	WX_GTK_VER="2.8"
+	if use X; then
+		need-wxwidgets unicode
+	else
+		need-wxwidgets base-unicode
+	fi
+}
+
+src_unpack() {
+	unpack ${MY_P}
+	cd "${S}"
+
+	epatch "${FILESDIR}/${PN}-6.1-64bit.patch"
+	epatch "${FILESDIR}/${PN}-6.1-bool.patch"
+	epatch "${FILESDIR}/${PN}-6.1-external-wx.patch"
+}
+
+src_compile() {
+	local EXTRA
+	use amd64 && EXTRA="${EXTRA} USE64BIT=1"
+	use X || EXTRA="${EXTRA} NOGUI=1"
+	if has_version '<sys-libs/glibc-2.7'; then
+		if [ "$(gcc-version)" = "4.3" ]; then
+			elog "You are trying to compile ${P} using >=sys-devel/gcc-4.3 and <sys-libs/glibc-2.7"
+			elog "In this case compiling will failed if not -O0 optimization flag used."
+			elog "Therefore ${P} will compliling with -O0 flag."
+			elog "Otherwise you could install >=sys-libs/glibc-2.7 or use <sys-devel/gcc-4.3"
+			CFLAGS="${CFLAGS} -O0"
+			CXXFLAGS="${CXXFLAGS} -O0"
+		fi
+	fi
+
+	# filter -Os from CFLAG to prevent breakage
+	emake \
+		${EXTRA} \
+		PKCS11_INC="${DISTDIR}" \
+		NOSTRIP=1 \
+		VERBOSE=1 \
+		NOTEST=1 \
+		CC="$(tc-getCC)" \
+		AR="$(tc-getAR)" \
+		CXX="$(tc-getCXX)" \
+		RANLIB="$(tc-getRANLIB)" \
+		EXTRA_CFLAGS="${CFLAGS/-Os}" \
+		EXTRA_CXXFLAGS="${CXXFLAGS/-Os}" \
+		EXTRA_LDFLAGS="${LDFLAGS}" \
+		WX_CONFIG="${WX_CONFIG}" \
+		WX_CONFIG_EXTRA="" \
+		|| die
+}
+
+src_test() {
+	"${S}/Main/truecrypt" --text --test
+}
+
+src_install() {
+	dobin Main/truecrypt
+	dodoc Readme.txt 'Release/Setup Files/TrueCrypt User Guide.pdf'
+	insinto "/$(get_libdir)/rcscripts/addons"
+	newins "${FILESDIR}/${PN}-stop.sh" "${PN}-stop.sh"
+}
+
+pkg_postinst() {
+	elog "potential legal problems - use at own risk"
+	elog "http://lists.freedesktop.org/archives/distributions/2008-October/000276.html"
+}

Modified: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,6 +1,11 @@
 AUX 10-vmware-tools 114 RMD160 381423877ec3368af89bd1860c9ab2237c00ea22 SHA1 0ae176a10bd65358a3c7e449e49bced4375ea9ca SHA256 0c0d8c2bdea3f8fee3f061bc5a2dbfbed33167afa9202767a54192c69f186702
+AUX 2.6.28.1-api-break.patch 648 RMD160 4f5e18d2625a510a99b3c6f82a4b23feb6e36cfe SHA1 a40d9d075cac4ca777262ef6920b4cf6dc0788f0 SHA256 d9d91a06231ae9aba9f3d97cf16e2f31474c4f67c30a6d32d0ddb14fa332493a
 AUX default-scripts.patch 3525 RMD160 7c3dfd342be245531493a9cf7a8be2be4c67dc4b SHA1 56ba6ca91262f73732a7d806a9c812aea683c2d2 SHA256 99ad1a202335736c50bbb92432371e522934d1a3347e992158b881cf9f810da6
+AUX makefile-destdir.patch 3108 RMD160 e2acae9a7a1eee8b900dea64ffe32da84bfb9cdc SHA1 77663372717e06c0e9e4bd47e02401d76298a298 SHA256 0be2f3ac56c6abee208c771a29f97c6cbc78e8cef128f2ac3a60cf471a6efff2
+AUX open-vm-tools.desktop 127 RMD160 375ec8cd688a5fe0609076798e515c048be81c15 SHA1 6b6adcb93fbcb11e1638d6a80b3828256f880dcf SHA256 7cb78f0d94f1849aa964bc8e9d9a6c49955ba1a9b937174b1c266a9cc8eb4bc3
 AUX open-vm.confd 88 RMD160 5e398024e72a871f258d73e09f02e37a815443b0 SHA1 56133c21c6d29243ac81a9c1ada61616778f3ce2 SHA256 180a2b6d9d18af319b79b2ca6ebf1020b63e5ebf2f601a63c1a9f9f7d2e0b95c
 AUX open-vm.initd 1875 RMD160 9d2cc36fd93e70ae20eecd49b10c4da0e09aad69 SHA1 1702f267d32ca138e0e99d9ed86b4abc32cc3997 SHA256 1799b78836441b389de0b3d92aad80fcf020fe8b57da4f6d6999f86ee87f51bf
-DIST open-vm-tools-2008.10.10-123053.tar.gz 3186908 RMD160 770cb2ccfca24814cbd04fe3b1d076fdd7e23f1e SHA1 c2f3faa67ca40d4b307df5d87659fa898bcb09e7 SHA256 c67e247d85664747363d830d0d893251f0b9978076ac9ac1a364d6cc5aeecc91
-EBUILD open-vm-tools-0.0.20081010.123053.ebuild 2900 RMD160 e1e80326ca1a6f7d003f5bb60132d67073b9673b SHA1 b405283bd634502996427e7b18219e3ea4bedec7 SHA256 577ba06fa64e6ec12ca9db51e1ccc3169ec171dd6f0fbf679f4282bac9ea4442
+AUX tools.conf 21 RMD160 88b5b8c8e088333e9c00b2e1c3f3572553342e7b SHA1 42a670b887751dbe9317624dd11068390d1780b0 SHA256 05dcb62e54991ca5546066e4d04b50be98fb0cc229168d4d73df8cf8a94c068c
+AUX xautostart.conf 59 RMD160 ca1ea3f1b82caa6e97d94835d88a39a6f153ff7a SHA1 92ba86e426fdaa3de1a8aad56db2d2ac358949a1 SHA256 13398e0ffcd7005bc8c92f3cd62865d2601e52fc980a4702fa252bef5c1efcc7
+DIST open-vm-tools-2009.03.18-154848.tar.gz 3964960 RMD160 83df432107eaea2c174cd77a6d857c77a29cde2c SHA1 31b85613b6fe43c89dadb7f49ac26e7b96097f58 SHA256 6c9d06dee94c04214526f439599ed42064d6cee62125791f7c9c07d60f09cd57
+EBUILD open-vm-tools-0.0.20090318.154848.ebuild 3070 RMD160 2006a3fad4c670c6afe5a9ef23b11ee5fc530dd6 SHA1 e4d7546ba21198021cfff1b39dbe83a0b98efcc0 SHA256 cfee00cd6c532a0d323e0b5195d0f7ab7f0031e271182e72eb692da7a0218294

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/2.6.28.1-api-break.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/2.6.28.1-api-break.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/2.6.28.1-api-break.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,20 @@
+diff --git a/modules/linux/vmhgfs/page.c b/modules/linux/vmhgfs/page.c
+index 4fc9b53..d4a5d26 100644
+--- a/modules/linux/vmhgfs/page.c
++++ b/modules/linux/vmhgfs/page.c
+@@ -864,7 +864,15 @@ HgfsWriteBegin(struct file *file,             // IN: File to be written
+    unsigned pageTo = pos + len;
+    struct page *page;
+ 
++   /* 
++    * AOP_FLAG_NOFS was defined in the same changeset that 
++    * grab_cach_page_write_bring() was introduced.
++    */
++#ifdef AOP_FLAG_NOFS
++   page = grab_cache_page_write_begin(mapping, index, flags);
++#else
+    page = __grab_cache_page(mapping, index);
++#endif
+    if (page == NULL) {
+       return -ENOMEM;
+    }

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/makefile-destdir.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/makefile-destdir.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/makefile-destdir.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,82 @@
+diff --git a/guestd/Makefile.am b/guestd/Makefile.am
+index 68e55bb..c027edb 100644
+--- a/guestd/Makefile.am
++++ b/guestd/Makefile.am
+@@ -96,8 +96,8 @@ endif PAMD
+ endif LINUX
+ 
+ install-exec-hook:
+-	$(INSTALL) -d /etc/vmware-tools
+-	echo 'disable-tools-version = "true"' > /etc/vmware-tools/tools.conf
++	$(INSTALL) -d $(DESTDIR)/etc/vmware-tools
++	echo 'disable-tools-version = "true"' > $(DESTDIR)/etc/vmware-tools/tools.conf
+ 
+ uninstall-hook:
+-	$(RM) -rf /etc/vmware-tools
++	$(RM) -rf $(DESTDIR)/etc/vmware-tools
+diff --git a/hgfsmounter/Makefile.am b/hgfsmounter/Makefile.am
+index 83dc90a..0202d5d 100644
+--- a/hgfsmounter/Makefile.am
++++ b/hgfsmounter/Makefile.am
+@@ -30,13 +30,13 @@ mount_vmhgfs_SOURCES += stub-user-util.c
+ 
+ if FREEBSD
+ install-exec-hook:
+-	$(MV) $(sbindir)/mount.vmhgfs $(sbindir)/mount_vmhgfs
+-	chown root $(sbindir)/mount_vmhgfs
+-	chmod u+s $(sbindir)/mount_vmhgfs
++	$(MV) $(DESTDIR)$(sbindir)/mount.vmhgfs $(DESTDIR)$(sbindir)/mount_vmhgfs
++	chown root $(DESTDIR)$(sbindir)/mount_vmhgfs
++	chmod u+s $(DESTDIR)$(sbindir)/mount_vmhgfs
+ uninstall-hook:
+-	$(RM) -f $(sbindir)/mount_vmhgfs
++	$(RM) -f $(DESTDIR)$(sbindir)/mount_vmhgfs
+ else
+ install-exec-hook:
+-	chown root $(sbindir)/mount.vmhgfs
+-	chmod u+s $(sbindir)/mount.vmhgfs
++	chown root $(DESTDIR)$(sbindir)/mount.vmhgfs
++	chmod u+s $(DESTDIR)$(sbindir)/mount.vmhgfs
+ endif !FREEBSD
+diff --git a/toolbox/Makefile.am b/toolbox/Makefile.am
+index 18508ec..544e9c7 100644
+--- a/toolbox/Makefile.am
++++ b/toolbox/Makefile.am
+@@ -62,14 +62,14 @@ vmware_toolbox_SOURCES += toolboxScripts.c
+ vmware_toolbox_SOURCES += toolboxShrink.c
+ 
+ install-exec-hook:
+-	$(INSTALL) -d $(datadir)/applications/
++	$(INSTALL) -d $(DESTDIR)$(datadir)/applications/
+ 	$(INSTALL) -m 644 ../scripts/common/vmware-toolbox.desktop \
+-		$(datadir)/applications/
++		$(DESTDIR)$(datadir)/applications/
+ 	$(SED) -i s/Exec=.*/Exec=vmware-toolbox/ \
+-		$(datadir)/applications/vmware-toolbox.desktop
+-	$(INSTALL) -d /usr/share/pixmaps/vmware
++		$(DESTDIR)$(datadir)/applications/vmware-toolbox.desktop
++	$(INSTALL) -d $(DESTDIR)/usr/share/pixmaps/vmware
+ 	$(INSTALL) -m 644 bigIcon.xpm \
+-		/usr/share/pixmaps/vmware/vmware-toolbox.xpm
++		$(DESTDIR)/usr/share/pixmaps/vmware/vmware-toolbox.xpm
+ uninstall-hook:
+-	-$(RM) -f $(datadir)/share/applications/vmware-toolbox.desktop
+-	-$(RM) -rf /usr/share/pixmaps/vmware
++	-$(RM) -f $(DESTDIR)$(datadir)/share/applications/vmware-toolbox.desktop
++	-$(RM) -rf $(DESTDIR)/usr/share/pixmaps/vmware
+diff --git a/vmware-user/Makefile.am b/vmware-user/Makefile.am
+index 0f64cc9..4a7133e 100644
+--- a/vmware-user/Makefile.am
++++ b/vmware-user/Makefile.am
+@@ -89,8 +89,8 @@ vmware_user_SOURCES += pointer.c
+ vmware_user_SOURCES += vmware-user.c
+ 
+ install-exec-hook:
+-	$(INSTALL) -d $(datadir)/applications/
++	$(INSTALL) -d $(DESTDIR)$(datadir)/applications/
+ 	$(INSTALL) -m 644 ../scripts/common/vmware-user.desktop \
+-		$(datadir)/applications/
++		$(DESTDIR)$(datadir)/applications/
+ uninstall-hook:
+-	-$(RM) -f $(datadir)/applications/vmware-user.desktop
++	-$(RM) -f $(DESTDIR)$(datadir)/applications/vmware-user.desktop

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/open-vm-tools.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/open-vm-tools.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/open-vm-tools.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,7 @@
+[Desktop Entry]
+Encoding=UTF-8
+Type=Application
+Exec=vmware-user
+Name=VMware User Agent
+X-KDE-autostart-phase=1
+NoDisplay=true

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/tools.conf
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/tools.conf	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/tools.conf	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,2 @@
+bindir = "/usr/bin"
+

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/xautostart.conf
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/xautostart.conf	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/files/xautostart.conf	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,7 @@
+gnome-panel
+ksmserver
+startkde
+kwrapper
+panel
+xfce4-panel
+

Deleted: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20081010.123053.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20081010.123053.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20081010.123053.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,126 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/open-vm-tools/open-vm-tools-0.0.20071121.64693.ebuild,v 1.2 2007/12/22 23:05:54 mr_bones_ Exp $
-
-inherit pam eutils linux-mod versionator
-
-MY_DATE="$(get_version_component_range 3)"
-MY_BUILD="$(get_version_component_range 4)"
-MY_PV="${MY_DATE:0:4}.${MY_DATE:4:2}.${MY_DATE:6:2}-${MY_BUILD}"
-MY_P="${PN}-${MY_PV}"
-
-S="${WORKDIR}/${MY_P}"
-
-DESCRIPTION="Opensourced tools for VMware guests"
-HOMEPAGE="http://open-vm-tools.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~x86 ~amd64"
-IUSE="X xinerama icu unity"
-DEPEND="
-		virtual/linux-sources
-		sys-apps/ethtool
-		X? (
-			x11-libs/libX11
-			x11-libs/gtk+
-			)
-		unity? (
-			x11-libs/libXScrnSaver
-			dev-libs/uriparser
-		)
-		xinerama? (
-			x11-libs/libXinerama
-			)
-		!app-emulation/vmware-workstation-tools
-		!app-emulation/vmware-server-tools
-		!app-emulation/vmware-esx-tools
-		sys-process/procps
-		dev-libs/libdnet
-		icu? ( dev-libs/icu )
-		"
-
-RDEPEND="${DEPEND/virtual\/linux\-sources/}
-		 virtual/pam
-		 X? (
-			x11-base/xorg-server
-			x11-drivers/xf86-video-vmware
-			x11-drivers/xf86-input-vmmouse
-		 )
-		 unity? (
-			x11-libs/libXScrnSaver
-			dev-libs/uriparser
-		 )
-"
-
-VMWARE_MOD_DIR="modules/linux"
-VMWARE_MODULE_LIST="vmblock vmhgfs vmsync vmmemctl vmxnet"
-
-pkg_setup() {
-
-	linux-mod_pkg_setup
-	MODULE_NAMES=""
-	BUILD_TARGETS="auto-build HEADER_DIR=${KERNEL_DIR}/include BUILD_DIR=${KV_OUT_DIR}"
-
-	for mod in ${VMWARE_MODULE_LIST};
-	do
-		if [[ "${mod}" == "vmxnet" ]];
-		then
-			MODTARGET="net"
-		else
-			MODTARGET="openvmtools"
-		fi
-		MODULE_NAMES="${MODULE_NAMES} ${mod}(${MODTARGET}:${S}/${VMWARE_MOD_DIR}/${mod})"
-	done
-
-	ewarn "If you're compiling for a hardened target, please use the hardened"
-	ewarn "toolchain (see bug #200376, comment 18)."
-
-	enewgroup vmware
-
-}
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-	epatch "${FILESDIR}/default-scripts.patch"
-}
-
-src_compile() {
-	econf \
-	--without-kernel-modules \
-	$(use_with icu) \
-	$(use_with X x) \
-	$(use_enable unity) \
-	$(use_enable xinerama multimon) \
-	|| die "Error: econf failed!"
-
-	linux-mod_src_compile
-
-	emake CFLAGS="${CFLAGS/-fPIE/} -fno-PIE" || die
-}
-
-src_install() {
-
-	linux-mod_src_install
-
-	pamd_mimic_system vmware-guestd auth account
-
-	emake install DESTDIR="${D}" || die "Failed to install"
-
-	newinitd "${FILESDIR}/open-vm.initd" vmware-tools
-	newconfd "${FILESDIR}/open-vm.confd" vmware-tools
-
-	if use X;
-	then
-		exeinto /etc/X11/xinit/xinitrc.d
-		doexe "${FILESDIR}/10-vmware-tools"
-
-		elog "To be able to use the drag'n'drop feature of VMware for file"
-		elog "exchange, you need to do this:"
-		elog "	Add 'vmware-tools' to your default runlevel"
-		elog "	Add the users which should have access to this function"
-		elog "	to the group 'vmware'"
-	fi
-}

Added: incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20090318.154848.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20090318.154848.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/open-vm-tools/open-vm-tools-0.0.20090318.154848.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,133 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-emulation/open-vm-tools/open-vm-tools-0.0.20081223.137496.ebuild,v 1.1 2008/12/31 00:39:39 ikelos Exp $
+
+inherit pam eutils linux-mod versionator
+
+MY_DATE="$(get_version_component_range 3)"
+MY_BUILD="$(get_version_component_range 4)"
+MY_PV="${MY_DATE:0:4}.${MY_DATE:4:2}.${MY_DATE:6:2}-${MY_BUILD}"
+MY_P="${PN}-${MY_PV}"
+
+S="${WORKDIR}/${MY_P}"
+
+DESCRIPTION="Opensourced tools for VMware guests"
+HOMEPAGE="http://open-vm-tools.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~x86 ~amd64"
+IUSE="X xinerama icu unity gtkmm"
+DEPEND="
+		virtual/linux-sources
+		sys-apps/ethtool
+		X? (
+			x11-libs/libX11
+			x11-libs/gtk+
+			)
+		unity? (
+			x11-libs/libXScrnSaver
+			dev-libs/uriparser
+		)
+		xinerama? (
+			x11-libs/libXinerama
+			)
+		gtkmm? (
+			dev-cpp/gtkmm
+		)
+		!app-emulation/vmware-workstation-tools
+		!app-emulation/vmware-server-tools
+		!app-emulation/vmware-esx-tools
+		sys-process/procps
+		dev-libs/libdnet
+		icu? ( dev-libs/icu )
+		"
+
+RDEPEND="${DEPEND/virtual\/linux\-sources/}
+		 virtual/pam
+		 X? (
+			x11-base/xorg-server
+			x11-drivers/xf86-video-vmware
+			x11-drivers/xf86-input-vmmouse
+		 )
+		 unity? (
+			x11-libs/libXScrnSaver
+			dev-libs/uriparser
+		 )
+"
+
+VMWARE_MOD_DIR="modules/linux"
+VMWARE_MODULE_LIST="vmblock vmhgfs vmsync vmmemctl vmxnet"
+
+pkg_setup() {
+	use unity && ! use xinerama && \
+	  die 'The Unity USE flag requires USE="xinerama" as well'
+
+	linux-mod_pkg_setup
+	MODULE_NAMES=""
+	BUILD_TARGETS="auto-build HEADER_DIR=${KERNEL_DIR}/include BUILD_DIR=${KV_OUT_DIR}"
+
+	for mod in ${VMWARE_MODULE_LIST};
+	do
+		if [[ "${mod}" == "vmxnet" ]];
+		then
+			MODTARGET="net"
+		else
+			MODTARGET="openvmtools"
+		fi
+		MODULE_NAMES="${MODULE_NAMES} ${mod}(${MODTARGET}:${S}/${VMWARE_MOD_DIR}/${mod})"
+	done
+
+	enewgroup vmware
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	epatch "${FILESDIR}/default-scripts.patch"
+}
+
+src_compile() {
+	# Hardened fix -- doesn't work, but it should? Instead Change CFLAGS
+	# in the call to emake below.
+	#filter-flags -fPIE
+	#append-flags -fno-PIE
+
+	econf \
+	--without-kernel-modules \
+	$(use_with icu) \
+	$(use_with X x) \
+	$(use_with gtkmm) \
+	$(use_enable unity) \
+	$(use_enable xinerama multimon) \
+	|| die "Error: econf failed!"
+
+	linux-mod_src_compile
+
+	emake CFLAGS="${CFLAGS/-fPIE/} -fno-PIE" || die
+}
+
+src_install() {
+
+	linux-mod_src_install
+
+	pamd_mimic_system vmware-guestd auth account
+
+	emake install DESTDIR="${D}" || die "Failed to install"
+
+	newinitd "${FILESDIR}/open-vm.initd" vmware-tools
+	newconfd "${FILESDIR}/open-vm.confd" vmware-tools
+
+	if use X;
+	then
+		insinto /etc/xdg/autostart
+		doins "${FILESDIR}/open-vm-tools.desktop"
+
+		elog "To be able to use the drag'n'drop feature of VMware for file"
+		elog "exchange, you need to do this:"
+		elog "	Add 'vmware-tools' to your default runlevel"
+		elog "	Add the users which should have access to this function"
+		elog "	to the group 'vmware'"
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+DIST VBoxGuestAdditions_2.1.4.iso 19386368 RMD160 a2460ed3cb8d7b4e8d6388a79fadc23f11802020 SHA1 0c86b0e698064294e9ccb8b77fa9ea151f120d39 SHA256 1224a4f4e2566cecc6336745b674f7708475aaee89648113a3fcbd6312d01425
+EBUILD virtualbox-ose-additions-2.1.4.ebuild 747 RMD160 1950738018e904a4bca2bda52ad0b3ce81c4b403 SHA1 e15d8a167531fbbeb09414cdaf99199958ba1ba8 SHA256 a4ab3c24b24c717434f3144c0415ae95396ef1963f14a29caf2fd8bf47ccf5c4
+MISC metadata.xml 344 RMD160 12935d5b21be85bc4222fd06371c93dcbf6f534e SHA1 68b99919921f246738cce4350b77d895e7c78106 SHA256 fff5aeb6f453d2e137765ca5016e81344cb0cd0cecd51d81bbb889cb1d7a5ba9

Added: incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>no-herd</herd>
+<maintainer>
+  <email>jokey at gentoo.org</email>
+  <name>Markus Ullmann</name>
+</maintainer>
+<maintainer>
+  <email>swapon at gmail.com</email>
+  <name>Alessio Cassibba</name>
+</maintainer>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/virtualbox-ose-additions-2.1.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/virtualbox-ose-additions-2.1.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-emulation/virtualbox-ose-additions/virtualbox-ose-additions-2.1.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,31 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-emulation/virtualbox-ose-additions/virtualbox-ose-additions-2.1.4.ebuild,v 1.1 2009/03/03 07:15:43 patrick Exp $
+
+EAPI=2
+
+inherit eutils
+
+MY_PN=VBoxGuestAdditions
+MY_P=${MY_PN}_${PV}
+
+DESCRIPTION="Guest additions for VirtualBox"
+HOMEPAGE="http://www.virtualbox.org/"
+SRC_URI="http://download.virtualbox.org/virtualbox/${PV}/${MY_P}.iso"
+
+LICENSE="PUEL"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND="!app-emulation/virtualbox-bin
+	!=app-emulation/virtualbox-ose-9999"
+
+src_unpack() {
+	return 0
+}
+
+src_install() {
+	insinto /usr/share/${PN/-additions}
+	newins "${DISTDIR}"/${MY_P}.iso ${MY_PN}.iso
+}

Added: incognito/branches/hardened/portage.overlay/app-misc/secure-delete/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/app-misc/secure-delete/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-misc/secure-delete/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+AUX chunk-fix.patch 1034 RMD160 aa3775d79aa10ef863a79595e50b22407b25906f SHA1 0968d3579d0a4d3780cea353a7dcddc578f6bafc SHA256 8c36ddc0c9e7f5945beda03319d0ee37ad0ab270482a437a6e64ec5db568ca16
+AUX secure-delete-3.1-do-not-use-the-kernel-module.patch 1493 RMD160 3a33fdf3361768d5c6af93def4bd50b9a53c08e3 SHA1 044569e03af0ac63fab8bd67c4142a2fe7a5d9db SHA256 76e2987c590f0e40455d0d4aec87fca97a7b55ae348fc8d9eeeacaec4b665849
+DIST secure_delete-3.1.tar.gz 62073 RMD160 923807f99bcc7eed7f0e7f8823ef110b2d0070bc SHA1 ce6391003587b37bd3713a967de04de1f0759107 SHA256 a9d846d1dce3f1bdf13bbb306e8596bc1f263198a086f6beecd90ccf7bddf8d5
+EBUILD secure-delete-3.1.ebuild 1660 RMD160 2836cbcedb2c799ec3cb849cf730709f7a2d5d3d SHA1 0d0c40f7979e0bc6a68f59784c66f4ed77f12e15 SHA256 c7a7c156a5588efe4c19611cc1115f9d8f652f07dc46eb3a4cf9b1c920d8dc8c
+MISC metadata.xml 314 RMD160 25181cde297628576a9545bea3a76601485bfaf3 SHA1 ac16b621acf5a22b64859e3323d466fb556fc4c8 SHA256 736baab77aea9c4da199c01e3cd6877c271bd02357ff9b41b537a2232c6e96d7

Added: incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/chunk-fix.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/chunk-fix.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/chunk-fix.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,35 @@
+diff -Nur secure_delete-3.1.orig/smem.c secure_delete-3.1/smem.c
+--- secure_delete-3.1.orig/smem.c	2009-02-19 02:09:39.000000000 +0100
++++ secure_delete-3.1/smem.c	2009-02-19 02:21:02.000000000 +0100
+@@ -68,6 +68,7 @@
+     unsigned int counter = 0;
+     unsigned char buffers[27][BLOCKSIZE+2];
+     char *ptr;
++    char *prev_ptr;
+     struct rlimit rlim;
+     
+     if (verbose) {
+@@ -126,7 +127,7 @@
+ 
+     alarm(600); /* needed to prevent mem caching */
+ 
+-    while ( (ptr = calloc(4096, 16)) != NULL) {
++    while ( (ptr = calloc(4096*8, 16)) != NULL) {
+         if (mode > 0) {
+             for (turn=0; turn<=36; turn++) {
+                 if ((mode == 1) && (turn > 0)) break;
+@@ -138,11 +139,13 @@
+        	        }
+       	    }
+         }
+-        if (verbose && (counter > 8)) { /* every 512kb */
++        if (verbose) { /* every 512kb */
+             printf("*");
+             counter = 0;
+         } else counter++;
++        prev_ptr = ptr;
+     }
++    free(prev_ptr);
+ 
+     if (devrandom)
+         fclose(devrandom);

Added: incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/secure-delete-3.1-do-not-use-the-kernel-module.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/secure-delete-3.1-do-not-use-the-kernel-module.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-misc/secure-delete/files/secure-delete-3.1-do-not-use-the-kernel-module.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,41 @@
+--- Makefile.old	2006-03-08 14:59:53.000000000 -0500
++++ Makefile	2006-03-08 15:00:23.000000000 -0500
+@@ -7,7 +7,7 @@
+ OPT_MOD=-D__KERNEL__ -DMODULE -fomit-frame-pointer -fno-strict-aliasing -pipe -mpreferred-stack-boundary=2
+ #LD_MOD=-r
+ 
+-all: sdel-lib.o srm sfill sswap smem sdel-mod.o
++all: sdel-lib.o srm sfill sswap smem 
+ 	@echo
+ 	@echo "A Puritan is someone who is deathly afraid that someone, somewhere, is"
+ 	@echo "having fun."
+@@ -15,9 +15,6 @@
+ 	@echo "I hope YOU have fun!"
+ 	@echo
+ 
+-sdel-mod.o: sdel-mod.c
+-	$(CC) $(OPT) $(OPT_MOD) $(LD_MOD) -I/lib/modules/`uname -r`/build/include -c sdel-mod.c
+-
+ sdel-lib.o: sdel-lib.c
+ 	$(CC) ${OPT} -c sdel-lib.c
+ 
+@@ -35,7 +32,7 @@
+ 	-strip smem
+ 
+ clean:
+-	rm -f sfill srm sswap smem sdel sdel-lib.o sdel-mod.o core *~
++	rm -f sfill srm sswap smem sdel sdel-lib.o 
+ 
+ install: all
+ 	mkdir -p -m 755 ${INSTALL_DIR} 2> /dev/null
+@@ -47,8 +44,8 @@
+ 	chmod 644 ${MAN_DIR}/man1/srm.1 ${MAN_DIR}/man1/sfill.1 ${MAN_DIR}/man1/sswap.1 ${MAN_DIR}/man1/smem.1
+ 	mkdir -p -m 755 ${DOC_DIR} 2> /dev/null
+ 	cp -f CHANGES FILES README secure_delete.doc usenix6-gutmann.doc ${DOC_DIR}
+-	-test -e sdel-mod.o && cp -f sdel-mod.o /lib/modules/`uname -r`/kernel/drivers/char
+-#	@-test '!' -e sdel-mod.o -a `uname -s` = 'Linux' && echo "type \"make sdel-mod install\" to compile and install the Linux loadable kernel module for secure delete"
++	-test -e 
++#	@-test '!' -e 
+ 	@echo
+ 	@echo "If men could get pregnant, abortion would be a sacrament."
+ 	@echo

Added: incognito/branches/hardened/portage.overlay/app-misc/secure-delete/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/app-misc/secure-delete/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-misc/secure-delete/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>no-herd</herd>
+	<maintainer>
+		<email>maintainer-needed at gentoo.org</email>
+		<description>This package lacks a primary herd or maintainer.</description>
+	</maintainer>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/app-misc/secure-delete/secure-delete-3.1.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/app-misc/secure-delete/secure-delete-3.1.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/app-misc/secure-delete/secure-delete-3.1.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,62 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/app-misc/secure-delete/secure-delete-3.1.ebuild,v 1.9 2008/12/30 20:20:14 angelos Exp $
+
+inherit eutils toolchain-funcs
+
+MY_P=${PN//-/_}-${PV}
+S=${WORKDIR}/${MY_P}
+DESCRIPTION="Secure file/disk/swap/memory erasure utilities"
+HOMEPAGE="http://www.thc.org/"
+SRC_URI="http://www.thc.org/releases/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 hppa ia64 ~mips ppc ppc64 sparc x86"
+IUSE=""
+
+RDEPEND="!app-misc/srm"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	chmod u+w .
+
+	sed -i \
+		-e 's|mktemp|mkstemp|g' \
+		sfill.c
+
+	sed -i -e "/strip/d" Makefile
+
+	# it seems that smem consumes too much memory for being able to exit
+	# properly. this patch is an ugly workaround for this.
+	epatch "${FILESDIR}"/chunk-fix.patch
+
+	# the kernel module will not compile without smp support and there is no
+	# good way to ensure that a user has it
+	epatch "${FILESDIR}"/${PN}-3.1-do-not-use-the-kernel-module.patch
+}
+
+src_compile() {
+	emake -j1 OPT="${CFLAGS} -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64" \
+		CC="$(tc-getCC)" || die "emake failed"
+}
+
+src_install() {
+	emake \
+		INSTALL_DIR="${D}"/usr/bin \
+		MAN_DIR="${D}"/usr/share/man \
+		DOC_DIR="${D}"/usr/share/doc/${PF} \
+		install || die "emake install failed"
+
+	dodoc secure_delete.doc usenix6-gutmann.doc
+}
+
+pkg_postinst() {
+	ewarn "sfill and srm are useless on journaling filesystems,"
+	ewarn "such as reiserfs or XFS."
+	ewarn "See documentation for more information."
+
+	elog "The kernel module has been removed since it does not compile"
+	elog "for non-smp kernels."
+}

Added: incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+AUX 1.6.1-gcc42_atomicity.patch 2138 RMD160 1aab622488272235a14f7f866742df05b7cc4816 SHA1 5bf7d94c8256ceda13ab22fd73d4699146c4c430 SHA256 45eccbd6bf9a2db5491a9b6545a47d3ed3ff35f6735cee9dc47a6f09f014a7bb
+AUX 1.6.2-autoconf.patch 247 RMD160 3cf119e6c7f5cf482e83dc7a996a23e941640a12 SHA1 e0e5084f0c82b30399ad881c714cfaa2f44e52b0 SHA256 2ecefc39dab185473be409631517f7e71e5f5a8222b494ea1fe679b6150d85b1
+AUX 1.6.2-configure_detect_netfilter.patch 482 RMD160 63e650ff709c8d3b1254c62801c55c57fd5837c7 SHA1 e9369bd0ff885775e147b7fceee980fe5132d7af SHA256 64b372b48bd7ce91151ef932ede766a586a981509fb21b5403b3c089f5f6413c
+DIST commoncpp2-1.6.2.tar.gz 871333 RMD160 baa7b98540b5d35f2179e3c253e96366e05c7ea9 SHA1 6291ff4182abef3fdf3b5f39cd306cdf24588cb6 SHA256 a8870aa2becf2d66740c50646f006c7188cc8236cc7393731079d9f4fbe79f8f
+EBUILD commoncpp2-1.6.2.ebuild 2015 RMD160 b3d62c115cf357aacbc24b141e9e7d5dbf583f93 SHA1 bd1c57e50fefd2767eb05c787b2c4cba3c9abc77 SHA256 b1581d8ca800183c90e2498d7a0d8b77c01e130f9a2ee26a2a224354e93b8d0f

Added: incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/commoncpp2-1.6.2.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/commoncpp2-1.6.2.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/commoncpp2-1.6.2.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,73 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-cpp/commoncpp2/commoncpp2-1.6.2.ebuild,v 1.1 2008/05/07 05:32:39 dev-zero Exp $
+
+inherit eutils autotools
+
+DESCRIPTION="GNU Common C++ is a C++ framework offering portable support for threading, sockets, file access, daemons, persistence, serial I/O, XML parsing, and system services"
+SRC_URI="mirror://gnu/commoncpp/${P}.tar.gz"
+HOMEPAGE="http://www.gnu.org/software/commoncpp/"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+IUSE="debug doc examples ipv6 gnutls"
+
+RDEPEND="gnutls? ( dev-libs/libgcrypt
+		net-libs/gnutls )
+	!gnutls? ( dev-libs/openssl )
+	sys-libs/zlib"
+DEPEND="doc? ( >=app-doc/doxygen-1.3.6 )
+	${RDEPEND}"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+
+	epatch "${FILESDIR}/1.6.1-gcc42_atomicity.patch" \
+		"${FILESDIR}/${PV}-autoconf.patch" \
+		"${FILESDIR}/${PV}-configure_detect_netfilter.patch"
+	AT_M4DIR="m4" eautoreconf
+}
+
+src_compile() {
+	use doc || \
+		sed -i "s/^DOXYGEN=.*/DOXYGEN=no/" configure || die "sed failed"
+
+	local myconf
+	use gnutls || myconf="--with-openssl"
+
+	econf \
+		$(use_enable debug) \
+		$(use_with ipv6 ) \
+		${myconf} || die "econf failed"
+	emake -j1 || die "emake failed"
+}
+
+src_install () {
+	emake DESTDIR="${D}" install || die "emake install failed"
+
+	dodoc AUTHORS NEWS ChangeLog README THANKS TODO COPYING.addendum
+
+	# Only install html docs
+	# man and latex available, but seems a little wasteful
+	use doc && dohtml doc/html/*
+
+	if use examples ; then
+		insinto /usr/share/doc/${PF}/examples
+		cd demo
+		doins *.cpp *.h *.xml README
+	fi
+}
+
+pkg_postinst() {
+	ewarn "There's a change in the ABI between version 1.5.x and 1.6.x, please"
+	ewarn "run the following command to find broken packages and rebuild them:"
+	ewarn "    revdep-rebuild --library=libccext2-1.5.so"
+}
+
+# Some of the tests hang forever
+#src_test() {
+#	cd "${S}/tests"
+#	emake || die "emake tests failed"
+#	./test.sh || die "tests failed"
+#}

Added: incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.1-gcc42_atomicity.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.1-gcc42_atomicity.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.1-gcc42_atomicity.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,63 @@
+diff -Naur commoncpp2-1.6.1.orig/m4/ost_pthread.m4 commoncpp2-1.6.1/m4/ost_pthread.m4
+--- commoncpp2-1.6.1.orig/m4/ost_pthread.m4	2008-05-06 10:47:42.000000000 +0200
++++ commoncpp2-1.6.1/m4/ost_pthread.m4	2008-05-06 16:11:05.000000000 +0200
+@@ -92,7 +92,9 @@
+   dnl check for gcc's bits/atomicity and the atomic functions therein
+   AC_CHECK_HEADERS([bits/atomicity.h],
+ 	ost_cv_bits_atomicity=yes,
+-	ost_cv_bits_atomicity=no)
++	[AC_CHECK_HEADERS([ext/atomicity.h],
++		ost_cv_bits_atomicity=yes,
++		ost_cv_bits_atomicity=no)])
+   if test $ost_cv_bits_atomicity = yes ; then
+       AC_MSG_CHECKING([for _Atomic_word])
+       AC_TRY_COMPILE([#include <bits/atomicity.h>],
+@@ -103,7 +105,15 @@
+ 	    ],
+ 	    [ost_cv_gcc_atomic=yes
+ 	     AC_DEFINE(HAVE_GCC_BITS_ATOMIC, [1], [has gcc atomic functions])],
+-	    [ost_cv_gcc_atomic=no])
++	    [AC_TRY_COMPILE([#include <ext/atomicity.h>],
++		    [
++		    _Atomic_word i = 0;
++		    __atomic_add(&i, 1);
++		    __exchange_and_add(&i, 1);
++		    ],
++		    [ost_cv_gcc_atomic=yes
++		    AC_DEFINE(HAVE_GCC_BITS_ATOMIC, [1], [has gcc atomic functions])],
++		    [ost_cv_gcc_atomic=no])])
+       AC_MSG_RESULT($ost_cv_gcc_atomic)
+ 
+       AC_MSG_CHECKING([for __gnu_cxx::_Atomic_word])
+@@ -117,7 +127,17 @@
+ 	    [ost_cv_gcc_cxx_atomic=yes
+ 	     AC_DEFINE(HAVE_GCC_CXX_BITS_ATOMIC, [1], 
+ 		[has __gnu_cxx atomic functions])],
+-	    [ost_cv_gcc_cxx_atomic=no])
++	    [AC_TRY_COMPILE([#include <ext/atomicity.h>],
++		    [
++		    using namespace __gnu_cxx;
++		    _Atomic_word i = 0;
++		    __atomic_add(&i, 1);
++		    __exchange_and_add(&i, 1);
++		    ],
++		    [ost_cv_gcc_cxx_atomic=yes
++		     AC_DEFINE(HAVE_GCC_CXX_BITS_ATOMIC, [1], 
++			[has __gnu_cxx atomic functions])],
++		    [ost_cv_gcc_cxx_atomic=no])])
+       AC_MSG_RESULT($ost_cv_gcc_cxx_atomic)
+   fi
+ 
+@@ -438,7 +458,11 @@
+ 
+ #if defined(__cplusplus)
+ #if defined(HAVE_GCC_BITS_ATOMIC) || defined(HAVE_GCC_CXX_BITS_ATOMIC)
+-#include <bits/atomicity.h>
++#if (__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 2))
++ #include <ext/atomicity.h>
++#else
++ #include <bits/atomicity.h>
++#endif
+ #define HAVE_ATOMIC
+ #endif
+ #endif

Added: incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-autoconf.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-autoconf.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-autoconf.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- configure.ac.orig	2008-05-06 10:41:53.000000000 +0200
++++ configure.ac	2008-05-06 10:42:19.000000000 +0200
+@@ -10,6 +10,8 @@
+ 
+ AC_INIT(src/thread.cpp)
+ 
++m4_pattern_allow([^LT_VERSION$])
++
+ VERSION="1.6.2"
+ LT_RELEASE="1.6"
+ LT_VERSION="0:2"

Added: incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-configure_detect_netfilter.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-configure_detect_netfilter.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-cpp/commoncpp2/files/1.6.2-configure_detect_netfilter.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,12 @@
+--- m4/ost_socket.m4-orig	2008-11-16 15:24:05.000000000 +0100
++++ m4/ost_socket.m4	2008-11-16 15:24:10.000000000 +0100
+@@ -95,6 +95,9 @@
+ 				AC_CHECK_HEADERS([linux/netfilter_ipv4.h linux/netfilter_ipv6.h],,,
+ 					[#ifdef HAVE_LIMITS_H
+ 					#include <limits.h>
++					#endif
++					#ifdef HAVE_NETINET_IN_H
++					#include <netinet/in.h>
+ 					#endif])
+ 				if test "$ac_cv_header_linux_netfilter_ipv4_h" = "yes" && 
+ 				   [ test "$ac_cv_header_linux_netfilter_ipv6_h" = "yes" &&

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+DIST db4o-jdk11-7.4.tar.bz2 319812 RMD160 1a58dcd1b92cc96027880d7599ca5ad1c0ce0901 SHA1 43e5e5ae72108280911b7cbc11607db7b6cdc18d SHA256 dab30480bf79e6cfad7f2026d980f4bddc9dcb47a62f5a63c4f2bda863f7d584
+EBUILD db4o-jdk11-7.4.ebuild 656 RMD160 05ea925d30fc8a44db17eb454e970ec64f2c3f70 SHA1 314aa2683bd0e3c41a41963a61cfbbbcd4ddcba9 SHA256 5ceb680673cdcda1f9253a006d757333dc2f3ad7eda1f6ba48e29c490d811c35
+MISC metadata.xml 262 RMD160 beccaa043c2480f3afbd62f89a4c8ba55ef725f8 SHA1 c05367066b98af14b7089a2122ac09a3fa109281 SHA256 5a48177bba82f308c835efee09c4f2da15fe97eb7bf5a9a9950940dd1b7c95a5

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/db4o-jdk11-7.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/db4o-jdk11-7.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/db4o-jdk11-7.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,26 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-java/db4o-jdk11/db4o-jdk11-7.4.ebuild,v 1.1 2009/02/01 20:40:02 tommy Exp $
+
+JAVA_PKG_IUSE="doc source"
+
+inherit java-pkg-2 java-ant-2
+
+DESCRIPTION="Core files for the object database for java"
+HOMEPAGE="http://www.db4o.com"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+IUSE=""
+
+RDEPEND=">=virtual/jre-1.5"
+DEPEND=">=virtual/jdk-1.5"
+
+src_install() {
+	java-pkg_dojar ${PN}.jar
+	use doc && java-pkg_dojavadoc docs
+	use source && java-pkg_dosrc {core,tools}/src/com
+}

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk11/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+	<herd>java</herd>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+DIST db4o-jdk12-7.4.tar.bz2 91496 RMD160 de28a4d2d157017d5a2349bfb37efbe723e5814e SHA1 f5bcd64015d717b2e99fb2b56932e244d5a6cdb5 SHA256 a2ddd61aa7314e8d086b538d94ffac546f4f46c65cf2538d8c2988330d3fd24e
+EBUILD db4o-jdk12-7.4.ebuild 756 RMD160 d40473c951f14a51ca18ad40ac401db3bc77a279 SHA1 f01a35d098c04f21c7e36c4c8d2c3a2a4b30d219 SHA256 0519d9df4a855541a02b88cbc2cfd85fb16b408115fbb6826b399fd8c8e49f9a
+MISC metadata.xml 262 RMD160 beccaa043c2480f3afbd62f89a4c8ba55ef725f8 SHA1 c05367066b98af14b7089a2122ac09a3fa109281 SHA256 5a48177bba82f308c835efee09c4f2da15fe97eb7bf5a9a9950940dd1b7c95a5

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/db4o-jdk12-7.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/db4o-jdk12-7.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/db4o-jdk12-7.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,31 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-java/db4o-jdk12/db4o-jdk12-7.4.ebuild,v 1.1 2009/02/01 20:44:40 tommy Exp $
+
+JAVA_PKG_IUSE="doc source"
+
+inherit java-pkg-2 java-ant-2
+
+DESCRIPTION="Core files for the object database for java"
+HOMEPAGE="http://www.db4o.com"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+IUSE=""
+
+COMMON_DEPEND="dev-java/db4o-jdk11"
+RDEPEND=">=virtual/jre-1.5
+	${COMMON_DEPEND}"
+DEPEND=">=virtual/jdk-1.5
+	${COMMON_DEPEND}"
+
+EANT_GENTOO_CLASSPATH="db4o-jdk11"
+
+src_install() {
+	java-pkg_dojar ${PN}.jar
+	use doc && java-pkg_dojavadoc docs
+	use source && java-pkg_dosrc core/src/com
+}

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk12/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+	<herd>java</herd>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+DIST db4o-jdk5-7.4.tar.bz2 64939 RMD160 6bdad762b069dfcd430603b2b39acaee6c764f20 SHA1 6cc34cfbf75ecb765ff1143f82fa15c22bd7c703 SHA256 0f2c7d8e3a0ff374fbdbb942abac498d6a733ab6c0e23fb00e6ce571bbbc339c
+EBUILD db4o-jdk5-7.4.ebuild 797 RMD160 7ea037840cc73360e937b4be91aef71eff68705a SHA1 0d12325f89435df8a88e5f2e27a1d4fd8dc65bb2 SHA256 e366aab57e9d61c3b531818b3a7330b467f76ca38a797cf5f001a73b234ddb47
+MISC metadata.xml 262 RMD160 beccaa043c2480f3afbd62f89a4c8ba55ef725f8 SHA1 c05367066b98af14b7089a2122ac09a3fa109281 SHA256 5a48177bba82f308c835efee09c4f2da15fe97eb7bf5a9a9950940dd1b7c95a5

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/db4o-jdk5-7.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/db4o-jdk5-7.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/db4o-jdk5-7.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,32 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-java/db4o-jdk5/db4o-jdk5-7.4.ebuild,v 1.1 2009/02/01 20:50:31 tommy Exp $
+
+JAVA_PKG_IUSE="doc source"
+
+inherit java-pkg-2 java-ant-2
+
+DESCRIPTION="Core files for the object database for java"
+HOMEPAGE="http://www.db4o.com"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+IUSE=""
+
+COMMON_DEPEND="dev-java/db4o-jdk11
+		dev-java/db4o-jdk12"
+RDEPEND=">=virtual/jre-1.5
+	${COMMON_DEPEND}"
+DEPEND=">=virtual/jdk-1.5
+	${COMMON_DEPEND}"
+
+EANT_GENTOO_CLASSPATH="db4o-jdk11 db4o-jdk12"
+
+src_install() {
+	java-pkg_dojar ${PN}.jar
+	use doc && java-pkg_dojavadoc docs
+	use source && java-pkg_dosrc {core,plugins}/src/com
+}

Added: incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/db4o-jdk5/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+	<herd>java</herd>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/dev-java/fec/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/fec/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/fec/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,4 @@
+AUX libfec8path.patch 950 RMD160 0df6aad13aeea91116f7a03a8833e4e89bef9773 SHA1 c5936a8e9e738ea74ef3798932e8308b0a13ec31 SHA256 cedc6420e56ad4e707499fd40ae603887a253476c23368058945da64c2ce4081
+DIST fec-1.0.3.zip 745195 RMD160 b1b302071c6eb90ce586e01da6c31de4a469acf5 SHA1 35de94815de1a132bc0aa991dcfffd5547226ff4 SHA256 2b23956854800b85a0d2eec11ab0940daec44e4c828b78782686efe8511a7d12
+EBUILD fec-1.0.3-r1.ebuild 1550 RMD160 cf65024b93b45200390d7b98e96023520bf1468c SHA1 488863364a128ce4893295a4517e0b0cfdadca2d SHA256 6396501cb549cef2105605459bf0fc8f1a9bfc4f39ed9ccfe5acb7486ecd1cbc
+MISC metadata.xml 262 RMD160 beccaa043c2480f3afbd62f89a4c8ba55ef725f8 SHA1 c05367066b98af14b7089a2122ac09a3fa109281 SHA256 5a48177bba82f308c835efee09c4f2da15fe97eb7bf5a9a9950940dd1b7c95a5

Added: incognito/branches/hardened/portage.overlay/dev-java/fec/fec-1.0.3-r1.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/fec/fec-1.0.3-r1.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/fec/fec-1.0.3-r1.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,62 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-java/fec/fec-1.0.3-r1.ebuild,v 1.2 2009/01/28 00:05:29 tommy Exp $
+
+JAVA_PKG_IUSE="doc source"
+
+inherit flag-o-matic java-pkg-2 java-ant-2 toolchain-funcs
+
+DESCRIPTION="Forword error correction libs"
+HOMEPAGE="http://www.onionnetworks.com/developers/"
+SRC_URI="http://www.onionnetworks.com/downloads/${P}.zip"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+COMMON_DEPEND="dev-java/log4j
+	dev-java/concurrent-util
+	!net-libs/fec"
+
+RDEPEND=">=virtual/jre-1.4
+	${COMMON_DEPEND}"
+DEPEND=">=virtual/jdk-1.4
+	app-arch/unzip
+	${COMMON_DEPEND}"
+EANT_BUILD_TARGET="jars"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}" || die
+	sed -i -e 's/build.compiler=jikes/#build.compiler=jikes/g' build.properties || die
+	epatch "${FILESDIR}"/libfec8path.patch
+	eant clean
+	cd lib || die
+	rm -v *.jar || die
+	java-pkg_jar-from log4j
+	java-pkg_jar-from concurrent-util concurrent.jar concurrent-jaxed.jar
+	cd "${S}" || die
+	unzip -q common-20020926.zip || die
+	cd common-20020926 || die
+	eant clean
+	cp -r src/com ../src/ || die
+}
+
+src_compile() {
+	java-pkg-2_src_compile
+	if use x86; then
+		cd "${S}"/src/csrc
+		append-flags -fno-PIC
+		emake CC=$(tc-getCC) CFLAGS="${CFLAGS}" || die
+	fi
+}
+
+src_install() {
+	java-pkg_newjar lib/onion-${PN}.jar ${PN}.jar
+	use doc && java-pkg_dojavadoc javadoc
+	use source && java-pkg_dosrc src/com
+	if use x86; then
+		 dolib.so lib/fec-linux-x86/lib/linux/x86/libfec{8,16}.so || die
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/dev-java/fec/files/libfec8path.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/fec/files/libfec8path.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/fec/files/libfec8path.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,27 @@
+--- src/com/onionnetworks/fec/Native8Code.java	2002-09-30 20:19:24.000000000 +0200
++++ src/com/onionnetworks/fec/Native8Code.java.new	2008-03-24 01:38:35.000000000 +0100
+@@ -3,6 +3,7 @@
+ //import java.security.AccessController;
+ //import sun.security.action.*;
+ import com.onionnetworks.util.*;
++import java.io.File;
+ 
+ /**
+  * This class is the frontend for the JNI wrapper for the C implementation of
+@@ -21,13 +22,9 @@
+     private int code;
+     
+     static {
+-        String path = NativeDeployer.getLibraryPath
+-            (Native8Code.class.getClassLoader(),"fec8");
+-        if (path != null) {
+-            System.load(path);
+-        } else {
+-            System.out.println("Unable to find native library for fec8");
+-        }
++	File path = new File("/usr/lib/libfec8.so");
++	System.out.println("Loading FEC lib ["+path.getAbsolutePath()+']');
++	System.load(path.getAbsolutePath());
+     }
+     
+     public Native8Code(int k, int n) {

Added: incognito/branches/hardened/portage.overlay/dev-java/fec/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-java/fec/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-java/fec/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+	<herd>java</herd>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/ChangeLog
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/ChangeLog	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,455 @@
+# ChangeLog for dev-libs/nspr
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/ChangeLog,v 1.116 2009/04/15 13:35:06 armin76 Exp $
+
+*nspr-4.7.4 (15 Apr 2009)
+
+  15 Apr 2009; Raúl Porcel <armin76 at gentoo.org> +nspr-4.7.4.ebuild:
+  Version bump
+
+  12 Apr 2009; Friedrich Oslage <bluebird at gentoo.org> nspr-4.7.3.ebuild:
+  Stable on sparc, security bug #262704 and security bug #265165
+
+  27 Dec 2008; Brent Baude <ranger at gentoo.org> nspr-4.7.3.ebuild:
+  Marking nspr-4.7.3 ppc64 and ppc for bug 234646
+
+  26 Dec 2008; Jeroen Roovers <jer at gentoo.org> nspr-4.7.3.ebuild:
+  Stable for HPPA (bug #234646).
+
+  24 Dec 2008; Raúl Porcel <armin76 at gentoo.org> -nspr-4.7.1.ebuild,
+  -nspr-4.7.2.ebuild, nspr-4.7.3.ebuild:
+  alpha/arm/ia64 stable wrt #234646
+
+  23 Dec 2008; Markus Meier <maekke at gentoo.org> nspr-4.7.3.ebuild:
+  x86 stable, bug #234646
+
+  22 Dec 2008; Olivier Crête <tester at gentoo.org> nspr-4.7.3.ebuild:
+  Stable on amd64, bug #234646
+
+  15 Nov 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.8.ebuild,
+  nspr-4.7.1.ebuild, nspr-4.7.2.ebuild, nspr-4.7.3.ebuild:
+  Enhance die message when checking for 64bits, bug #246929
+
+*nspr-4.7.2 (14 Nov 2008)
+*nspr-4.7.3 (14 Nov 2008)
+
+  14 Nov 2008; Raúl Porcel <armin76 at gentoo.org> +nspr-4.7.2.ebuild,
+  +nspr-4.7.3.ebuild:
+  Version bump
+
+  26 Sep 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.8.ebuild:
+  arm stable
+
+  13 Aug 2008; Raúl Porcel <armin76 at gentoo.org> -nspr-4.7.ebuild,
+  -nspr-4.7.1_beta2.ebuild, nspr-4.7.1.ebuild:
+  Respect LDFLAGS, bug #181790, remove old
+
+*nspr-4.7.1 (11 May 2008)
+
+  11 May 2008; Raúl Porcel <armin76 at gentoo.org> +nspr-4.7.1.ebuild:
+  Version bump
+
+  30 Apr 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.8.ebuild,
+  nspr-4.7.ebuild, nspr-4.7.1_beta2.ebuild:
+  Add CC and CXX to make
+
+  02 Apr 2008; Raúl Porcel <armin76 at gentoo.org> -nspr-4.7.1_beta1.ebuild,
+  nspr-4.7.1_beta2.ebuild:
+  Restore keywords, remove old
+
+  26 Mar 2008; Markus Meier <maekke at gentoo.org> nspr-4.6.8.ebuild:
+  amd64 stable, bug #213601
+
+  23 Mar 2008; nixnut <nixnut at gentoo.org> nspr-4.6.8.ebuild:
+  Stable on ppc wrt bug 213601
+
+  22 Mar 2008; Brent Baude <ranger at gentoo.org> nspr-4.6.8.ebuild:
+  Marking nspr-4.6.8 ppc64 for bug 213601
+
+  17 Mar 2008; Jeroen Roovers <jer at gentoo.org> nspr-4.6.8.ebuild:
+  Stable for HPPA (bug #213601).
+
+*nspr-4.7.1_beta2 (17 Mar 2008)
+
+  17 Mar 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.7.ebuild,
+  nspr-4.6.8.ebuild, nspr-4.7.ebuild, nspr-4.7.1_beta1.ebuild,
+  +nspr-4.7.1_beta2.ebuild:
+  Version bump, fix LICENSE, thanks to zlin
+
+  16 Mar 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.8.ebuild:
+  alpha/ia64/sparc/x86 stable
+
+*nspr-4.7.1_beta1 (25 Feb 2008)
+
+  25 Feb 2008; Raúl Porcel <armin76 at gentoo.org> +nspr-4.7.1_beta1.ebuild:
+  Version bump
+
+  14 Feb 2008; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.7.ebuild,
+  nspr-4.6.8.ebuild, nspr-4.7.ebuild:
+  Fix bug #210041, bug #210039, thanks to vapier
+
+*nspr-4.7 (11 Feb 2008)
+*nspr-4.6.8 (11 Feb 2008)
+
+  11 Feb 2008; Raúl Porcel <armin76 at gentoo.org> +nspr-4.6.8.ebuild,
+  +nspr-4.7.ebuild, -nspr-4.7.0_pre20080129.ebuild:
+  Version bump
+
+*nspr-4.7.0_pre20080129 (31 Jan 2008)
+
+  31 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  -nspr-4.7.0_pre20071016.ebuild, -nspr-4.7.0_pre20071218.ebuild,
+  -nspr-4.7.0_pre20080113.ebuild, -nspr-4.7.0_pre20080120.ebuild,
+  +nspr-4.7.0_pre20080129.ebuild:
+  Version bump, remove old
+
+*nspr-4.7.0_pre20080120 (24 Jan 2008)
+
+  24 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  +nspr-4.7.0_pre20080120.ebuild:
+  Version bump
+
+*nspr-4.7.0_pre20080113 (18 Jan 2008)
+
+  18 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  +nspr-4.7.0_pre20080113.ebuild:
+  Version bump
+
+*nspr-4.7.0_pre20071218 (22 Dec 2007)
+
+  22 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  +nspr-4.7.0_pre20071218.ebuild:
+  Version bump
+
+  18 Dec 2007; Raúl Porcel <armin76 at gentoo.org> -nspr-4.6.5-r1.ebuild:
+  old
+
+  17 Dec 2007; Stuart Longland <redhatter at gentoo.org> nspr-4.6.5-r1.ebuild,
+  nspr-4.6.7.ebuild, nspr-4.7.0_pre20071016.ebuild:
+  Mark 4.6.7 stable on MIPS.  Fix quoting issues in all versions.
+
+*nspr-4.7.0_pre20071016 (12 Dec 2007)
+
+  12 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  +files/nspr-4.7.0-prtime.patch, -nspr-4.6.6.ebuild,
+  +nspr-4.7.0_pre20071016.ebuild:
+  Version bump, remove old
+
+  15 Aug 2007; Christoph Mende <angelos at gentoo.org> nspr-4.6.7.ebuild:
+  Stable on amd64 wrt bug #188158
+
+  14 Aug 2007; Markus Rothe <corsair at gentoo.org> nspr-4.6.7.ebuild:
+  Stable on ppc64; bug #188158
+
+  13 Aug 2007; Jeroen Roovers <jer at gentoo.org> nspr-4.6.7.ebuild:
+  Stable for HPPA (bug #188158).
+
+  09 Aug 2007; Gustavo Zacarias <gustavoz at gentoo.org> nspr-4.6.7.ebuild:
+  Stable on sparc wrt #188158
+
+  09 Aug 2007; Tobias Scherbaum <dertobi123 at gentoo.org> nspr-4.6.7.ebuild:
+  ppc stable, bug #188158
+
+  08 Aug 2007; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.7.ebuild:
+  alpha/ia64/x86 stable wrt #188158
+
+*nspr-4.6.7 (08 Jul 2007)
+
+  08 Jul 2007; Raúl Porcel <armin76 at gentoo.org> +nspr-4.6.7.ebuild:
+  Version bump
+
+  20 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  -files/nspr-4.3-amd64.patch, -files/nspr-4.4.1-hppa.patch,
+  -files/nspr-4.4.1-ppc64.patch, -files/nspr-4.6.3-fbsd62.patch,
+  -nspr-4.6.3.ebuild, -nspr-4.6.3-r1.ebuild, -nspr-4.6.4.ebuild,
+  -nspr-4.6.4-r3.ebuild:
+  Cleanup
+
+  20 Apr 2007; Stuart Longland <redhatter at gentoo.org> nspr-4.6.5-r1.ebuild:
+  Tested and marked stable on mips as per bug #169751
+
+  11 Mar 2007; Bryan Østergaard <kloeri at gentoo.org> nspr-4.6.5-r1.ebuild:
+  Stable on Alpha + IA64.
+
+*nspr-4.6.6 (09 Mar 2007)
+
+  09 Mar 2007; Raúl Porcel <armin76 at gentoo.org> +nspr-4.6.6.ebuild:
+  Version bump
+
+  08 Mar 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  nspr-4.6.5-r1.ebuild:
+  Stable on ppc wrt bug #169751.
+
+  08 Mar 2007; Marien Zwart <marienz at gentoo.org> Manifest:
+  Recommit Manifest that was broken by cvs problems.
+
+  08 Mar 2007; Steve Dibb <beandog at gentoo.org> nspr-4.6.3.ebuild,
+  nspr-4.6.3-r1.ebuild, nspr-4.6.4.ebuild, nspr-4.6.4-r3.ebuild:
+  Adding multilib to inheritance
+
+  08 Mar 2007; Steve Dibb <beandog at gentoo.org> nspr-4.6.5-r1.ebuild:
+  amd64 stable, bug 169751
+
+  08 Mar 2007; Gustavo Zacarias <gustavoz at gentoo.org> nspr-4.6.5-r1.ebuild:
+  Stable on sparc wrt #169751
+
+  07 Mar 2007; Markus Rothe <corsair at gentoo.org> nspr-4.6.5-r1.ebuild:
+  Stable on ppc64; bug #169751
+
+  07 Mar 2007; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.5-r1.ebuild:
+  license change, bug 150118
+
+  07 Mar 2007; Jeroen Roovers <jer at gentoo.org> nspr-4.6.5-r1.ebuild:
+  Stable for HPPA (bug #169751).
+
+  07 Mar 2007; Raúl Porcel <armin76 at gentoo.org> nspr-4.6.5-r1.ebuild:
+  x86 stable wrt bug 169751
+
+*nspr-4.6.5-r1 (07 Feb 2007)
+*nspr-4.6.4-r3 (07 Feb 2007)
+
+  07 Feb 2007; Raúl Porcel <armin76 at gentoo.org> -nspr-4.6.4-r2.ebuild,
+  +nspr-4.6.4-r3.ebuild, -nspr-4.6.5.ebuild, +nspr-4.6.5-r1.ebuild:
+  Fix pkgconfig file correctly, thanks to plaes from IRC for testing this
+
+*nspr-4.6.5 (07 Feb 2007)
+*nspr-4.6.4-r2 (07 Feb 2007)
+
+  07 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  -files/nspr-4.6.4-config-2.patch, -nspr-4.6.4-r1.ebuild,
+  +nspr-4.6.4-r2.ebuild, +nspr-4.6.5.ebuild:
+  remove broken ebuild, bug 165542. Version bump, remove gnuconfig_update
+  usage, bug 160184. Thanks to plaes at IRC for testing it.
+
+  05 Feb 2007; Raúl Porcel <armin76 at gentoo.org> -nspr-4.1.2.ebuild,
+  -nspr-4.3.ebuild, -nspr-4.4.1.ebuild, -nspr-4.4.1-r2.ebuild,
+  -nspr-4.6.1-r2.ebuild, -nspr-4.6.1-r3.ebuild, -nspr-4.6.2.ebuild:
+  drop old
+
+  04 Feb 2007; Alexander H. Færøy <eroyf at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on MIPS; bug #148284
+
+  28 Jan 2007; Raúl Porcel <armin76 at gentoo.org> metadata.xml:
+  Move to mozilla herd, bug 160313
+
+*nspr-4.6.4-r1 (05 Jan 2007)
+
+  05 Jan 2007; Alon Bar-Lev <alonbl at gentoo.org>
+  +files/nspr-4.6.4-config-2.patch, +nspr-4.6.4-r1.ebuild:
+  Remove gnuconfig eclass usage, bug#160184
+
+*nspr-4.6.4 (21 Dec 2006)
+
+  21 Dec 2006; Alon Bar-Lev <alonbl at gentoo.org> +nspr-4.6.4.ebuild:
+  Version bump, closes bug#158707, thanks to Walter Meinl
+
+*nspr-4.6.3-r1 (10 Oct 2006)
+
+  10 Oct 2006; Robin H. Johnson <robbat2 at gentoo.org> +nspr-4.6.3-r1.ebuild:
+  Bug #150731, use_enable debug to fix an upstream crash.
+
+  27 Sep 2006; Bryan Østergaard <kloeri at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on ia64.
+
+  27 Sep 2006; Fernando J. Pereda <ferdy at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on alpha wrt bug #148284
+
+  26 Sep 2006; Diego Pettenò <flameeyes at gentoo.org>
+  files/nspr-4.6.3-fbsd62.patch:
+  Simplify patch as per upstrem bug #354305.
+
+  26 Sep 2006; Diego Pettenò <flameeyes at gentoo.org>
+  +files/nspr-4.6.3-fbsd62.patch, nspr-4.6.3.ebuild:
+  Add patch to build on FreeBSD 6.2.
+
+  21 Sep 2006; Tobias Scherbaum <dertobi123 at gentoo.org> nspr-4.6.3.ebuild:
+  hppa stable, bug #148284
+
+  21 Sep 2006; Tobias Scherbaum <dertobi123 at gentoo.org> nspr-4.6.3.ebuild:
+  ppc stable, bug #148284
+
+  21 Sep 2006; Gustavo Zacarias <gustavoz at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on sparc wrt security #148284
+
+  20 Sep 2006; <ticho at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on x86, security bug #148284.
+
+  20 Sep 2006; <blubb at gentoo.org> nspr-4.6.3.ebuild:
+  stable on amd64 wrt bug 148284
+
+  20 Sep 2006; Markus Rothe <corsair at gentoo.org> nspr-4.6.3.ebuild:
+  Stable on ppc64; bug #148284
+
+*nspr-4.6.3 (16 Sep 2006)
+
+  16 Sep 2006; Stefan Schweizer <genstef at gentoo.org> +nspr-4.6.3.ebuild:
+  version bump, security bug 147652
+
+  12 Jul 2006; Aron Griffis <agriffis at gentoo.org> nspr-4.6.2.ebuild:
+  Mark 4.6.2 stable on ia64. #134798
+
+  07 Jul 2006; Diego Pettenò <flameeyes at gentoo.org> nspr-4.6.2.ebuild:
+  Add ~x86-fbsd keyword.
+
+*nspr-4.6.2 (02 Jun 2006)
+
+  02 Jun 2006; Jory A. Pratt <anarchy at gentoo.org> +nspr-4.6.2.ebuild:
+  revision bump
+
+*nspr-4.6.1-r3 (23 Feb 2006)
+
+  23 Feb 2006; <anarchy at gentoo.org> +files/nspr-4.6.1-prtime.patch,
+  -nspr-4.6.1-r1.ebuild, +nspr-4.6.1-r3.ebuild:
+  fix to prtime for sparc and other archs
+
+*nspr-4.6.1-r2 (09 Feb 2006)
+
+  09 Feb 2006; <anarchy at gentoo.org> +files/nspr-4.6.1-config-1.patch,
+  +nspr-4.6.1-r2.ebuild:
+  rpath fix/hack
+
+  08 Feb 2006; <anarchy at gentoo.org> +files/nspr-4.6.1-lang.patch,
+  nspr-4.6.1-r1.ebuild:
+  Locales fixed thanks to vapier bug #121999
+
+*nspr-4.6.1-r1 (30 Jan 2006)
+
+  30 Jan 2006; <anarchy at gentoo.org> +files/nspr-4.6.1-config.patch,
+  +files/nspr-4.6.1-gcc-visibility.patch, -nspr-4.6.1.ebuild,
+  +nspr-4.6.1-r1.ebuild:
+  full changes for nspr-config, revision bump
+
+*nspr-4.6.1 (26 Jan 2006)
+
+  26 Jan 2006; Marcelo Goes <vanquirius at gentoo.org> +files/nspr.pc.in,
+  +metadata.xml, +nspr-4.6.1.ebuild:
+  4.6.1 version bump for bug 120441. Added crypto as a herd.
+
+  25 Sep 2005; Mike Frysinger <vapier at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Touchup ebuild and run gnuconfig #99975 by Yuri Vasilevski.
+
+  22 Aug 2005; Diego Pettenò <flameeyes at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Unbreak on Gentoo/FreeBSD, use cp -R instead of cp -r (-L option is not
+  valid with the latter).
+
+  04 Feb 2005; Stephen P. Becker <geoman at gentoo.org> nspr-4.4.1-r2.ebuild:
+  stable on mips
+
+  28 Jan 2005; Joseph Jezak <josejx at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Marked ppc stable.
+
+  20 Jan 2005; Aron Griffis <agriffis at gentoo.org> nspr-4.4.1-r2.ebuild:
+  stable on ia64
+
+  23 Dec 2004; Guy Martin <gmsoft at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Stable on hppa.
+
+  20 Dec 2004; Bryan Østergaard <kloeri at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Stable on alpha.
+
+  17 Dec 2004; Markus Rothe <corsair at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Added patch to let nss compile on ppc64
+
+  17 Dec 2004; Markus Rothe <corsair at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Stable on ppc64
+
+  15 Dec 2004; Gustavo Zacarias <gustavoz at gentoo.org> nspr-4.4.1-r2.ebuild:
+  Stable on sparc
+
+  24 Nov 2004; Travis Tilley <lv at gentoo.org> nspr-4.4.1-r2.ebuild:
+  marked stable on amd64 since this fixes the last bug keeping gnome 2.8 from
+  stable
+
+*nspr-4.4.1-r2 (24 Nov 2004)
+
+  24 Nov 2004; Travis Tilley <lv at gentoo.org> -nspr-4.4.1-r1.ebuild,
+  +nspr-4.4.1-r2.ebuild:
+  get_libdir-ized and made libnspr actually install to /usr/$(get_libdir)/nspr
+
+*nspr-4.4.1-r1 (15 Nov 2004)
+
+  15 Nov 2004; Alastair Tse <liquidx at gentoo.org> +nspr-4.4.1-r1.ebuild:
+  adding /etc/env.d entry to get around (#71004)
+
+  19 Sep 2004; Martin Schlemmer <azarah at gentoo.org> nspr-4.4.1.ebuild:
+  Do not install libs in /usr/bin.
+
+  14 Aug 2004; Tom Gall <tgall at gentoo.org> nspr-4.4.1.ebuild:
+  stable on ppc64, bug #58170
+
+  28 Jul 2004; <agriffis at gentoo.org> nspr-4.4.1.ebuild:
+  stable on ia64
+
+  07 Jul 2004; Travis Tilley <lv at gentoo.org> nspr-4.4.1.ebuild:
+  stable on amd64
+
+  01 Jul 2004; Jeremy Huddleston <eradicator at gentoo.org> nspr-4.1.2.ebuild,
+  nspr-4.3.ebuild, nspr-4.4.1.ebuild:
+  virtual/glibc -> virtual/libc
+
+  30 Apr 2004; Stephen P. Becker <geoman at gentoo.org> nspr-4.3.ebuild:
+  Stable on mips.
+
+  06 Apr 2004; Guy Martin <gmsoft at gentoo.org> :
+  Added a build-fix patch for hppa.
+
+  14 Mar 2004; Michael Sterrett <mr_bones_ at gentoo.org> nspr-4.1.2.ebuild,
+  nspr-4.3.ebuild, nspr-4.4.1.ebuild:
+  Don't assign default to S; header fix
+
+  07 Mar 2004; Stephen P. Becker <geoman at gentoo.org> nspr-4.4.1.ebuild:
+  Added ~mips keyword.
+
+  16 Feb 2004; Joshua Kinard <kumba at gentoo.org> nspr-4.3.ebuild:
+  Added ~mips to keywords
+
+  27 Jan 2004; Aron Griffis <agriffis at gentoo.org> nspr-4.4.1.ebuild:
+  add ~ia64
+
+  09 Jan 2004; Aron Griffis <agriffis at gentoo.org> nspr-4.4.1.ebuild:
+  stable on alpha
+
+*nspr-4.4.1 (04 Jan 2004)
+
+  04 Jan 2004; Daniel Ahlberg <aliz at gentoo.org> nspr-4.4.1.ebuild:
+  Version bump.
+
+  04 Jan 2004; Daniel Ahlberg <aliz at gentoo.org> nspr-4.3.ebuild:
+  Update SRC_URI. 
+
+  13 Nov 2003; Brad House <brad_mssw at gentoo.org> nspr-4.3.ebuild,
+  files/nspr-4.3-amd64.patch:
+  amd64 patch from caleb at webninja.com
+
+  05 Sep 2003; Jason Wever <weeve at gentoo.org> nspr-4.3.ebuild:
+  Marked stable for sparc.
+
+  31 Jul 2003; Don Seiler <rizzo at gentoo.org>; nspr-4.3.ebuild:
+  Bumping to stable on ppc for gaim-encryption.
+
+  19 Jul 2003; Alastair Tse <liquidx at gentoo.org> nspr-4.3.ebuild:
+  express to stable because evo 1.4.3 needs it
+
+  11 Jul 2003; Will Woods <wwoods at gentoo.org> nspr-4.3.ebuild:
+  Added ~alpha to KEYWORDS
+
+  11 Jul 2003; Bartosch Pixa <darkspecter at gentoo.org> nspr-4.3.ebuild:
+  set ~ppc in keywords
+
+*nspr-4.3 (08 Jul 2003)
+
+  19 Nov 2003; Guy Martin <gmsoft at gentoo.org> nspr-4.3.ebuild :
+  Added hppa to KEYWORDS.
+
+  08 Jul 2003; Alastair Tse <liquidx at gentoo.org> nspr-4.3.ebuild:
+  version bump, fixes duplicate fstat symbol in library.
+
+  06 Dec 2002; Rodney Rees <manson at gentoo.org> : changed sparc ~sparc keywords
+ 
+*nspr-4.1.2 ( 10 Feb 2002 )
+
+  10 Feb 2002; Karl Trygve Kalleberg <karltk at gentoo.org> ChangeLog files/digest-nspr-4.1.2 nspr-4.1.2.ebuild :
+  
+  Netscape Portable Runtime (NSPR) provides a platform-neutral API for system
+  level and libc like functions. The API is used in the Mozilla client, many
+  of Netscape/AOL/iPlanet's and other software offerings.  

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+AUX nspr-4.6.1-config-1.patch 565 RMD160 62fef94c85f636249c83cb6f4a7cc00a71adf3f6 SHA1 51f8e14107dc2edc951377991e9a7d08757d0f91 SHA256 9ed8fd15102ef3de6d837d40ec5d73aef0ea45bf9059b4cf5ff1f47b6a519ed6
+AUX nspr-4.6.1-config.patch 2722 RMD160 75701d5dbdd25a05a3bb43539bfa5f5ea850aabd SHA1 e8deaea05baf51eb6795db4e89ab89162d5d4632 SHA256 01bba00a314375cbb056c4e26e059515a6a0df92c62229799abca9f3fa9c7842
+AUX nspr-4.6.1-gcc-visibility.patch 594 RMD160 90d12fb89d8c23880d6a9c2018cddb100e1c0fb9 SHA1 f3a247214c67f0b019885d75fa8d572c508b6dee SHA256 1a8f18ecff6d28b0ce92a3d59e4eb844d79e9d25eed401e6dc66c33b03f59613
+AUX nspr-4.6.1-lang.patch 1718 RMD160 6c3fb440f4b4004289de3f65b996936bcfcbaa45 SHA1 a5ae7b8c95204279fbcb1ac46a242448aa5a894d SHA256 326f5f9d020e73a6ed8e949124eb075f21d856d0b099b8d04035ecc937cd35fb
+AUX nspr-4.6.1-prtime.patch 1003 RMD160 20a8efaffdaf51d55566c14ebac1f40d3f22303b SHA1 090ca70eec5bd202686b718e3a6a247f1f58556a SHA256 54ed12024f4fd65bb911279faab18665b00429c7d0811c7485d4ff5c2c436237
+AUX nspr-4.7.0-prtime.patch 964 RMD160 a963c21fb1ce5e8913d3c41753ca37b24e80798d SHA1 b47ffa12022ea83b738e5d847e61cca026ec7f07 SHA256 3fd4f3c68257dced021c0bfa00245d0da2d6c64205135b1cc89f96a3375dffc7
+AUX nspr.pc.in 250 RMD160 4b09e190d343398d26568ed0dce821f951128782 SHA1 edcc81bcdb0618418aaa0d3fb82a3d0475b9098a SHA256 af16b4d93fe4615572ea1af025ff7b56763c734a4d946bb20abd62b032e08639
+DIST nspr-4.7.4.tar.gz 1256846 RMD160 7f6478f889dbddd91271d2182ace910f32a2c375 SHA1 7653b922b1953bb21d25fb445d0ead90ac79dd21 SHA256 5532056aff17d6769953727ac7ba8dc62741612e936c5be84496671f8a2d08cd
+EBUILD nspr-4.7.4.ebuild 2463 RMD160 b3990c07a9a5b52ea0e8726e8543d783bd4bac3f SHA1 bc3ca4c8209455bd53d2c51ebf424e7b6676552a SHA256 5cde1200a7e16ab0a035764d360dad84021354789e309291ae5c2110b0d2e96d
+MISC ChangeLog 14952 RMD160 0edd37e1b22588f9ed47e732f77258b31dbb7ee5 SHA1 ac478aaee5675e8898759c46d55633f32560b07d SHA256 4874b08922147046a332226bd3be2e798bb7a2b153ff0e13bef3338f0af6b242
+MISC metadata.xml 160 RMD160 d5a9f0bf8989621c2bde30facb53bcae00aba709 SHA1 5015c07af2083f20f9552d7fb11afb5ea69af345 SHA256 0cc5126362a12cee42ec1197c528a804cf36859329dd2c6d9225726831d14b8b

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config-1.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config-1.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config-1.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- mozilla/nsprpub/configure.orig	2006-01-14 22:41:37.000000000 +0000
++++ mozilla/nsprpub/configure	2006-01-14 22:49:14.000000000 +0000
+@@ -3893,7 +3893,7 @@
+     PR_MD_CSRCS=linux.c
+     MKSHLIB='$(CC) $(DSO_LDOPTS) -o $@'
+     DSO_CFLAGS=-fPIC
+-    DSO_LDOPTS='-shared -Wl,-soname -Wl,$(notdir $@)'
++    DSO_LDOPTS='-shared -Wl,-soname -Wl,$(notdir $@).$(MOD_MINOR_VERSION)'
+     _OPTIMIZE_FLAGS=-O2
+     _DEBUG_FLAGS="-g -fno-inline"  # most people on linux use gcc/gdb, and that
+                                    # combo is not yet good at debugging inlined

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-config.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,89 @@
+--- mozilla/nsprpub/lib/libc/src/Makefile.in.orig	2005-06-01 14:28:26.000000000 +0000
++++ mozilla/nsprpub/lib/libc/src/Makefile.in	2006-01-15 02:50:39.000000000 +0000
+@@ -112,6 +112,10 @@
+ MKSHLIB += -R '$$ORIGIN'
+ endif
+ 
++ifeq ($(OS_ARCH), Linux)
++DSO_LDOPTS +=-Wl,-R,'$$ORIGIN'
++endif
++
+ ifeq ($(OS_ARCH),OS2)
+ MAPFILE = $(OBJDIR)/$(LIBRARY_NAME)$(LIBRARY_VERSION).def
+ GARBAGE += $(MAPFILE)
+--- mozilla/nsprpub/lib/ds/Makefile.in.orig	2005-06-01 14:28:25.000000000 +0000
++++ mozilla/nsprpub/lib/ds/Makefile.in	2006-01-15 02:52:30.000000000 +0000
+@@ -102,6 +102,10 @@
+ MKSHLIB += -R '$$ORIGIN'
+ endif
+ 
++ifeq ($(OS_ARCH), Linux)
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+ ifeq ($(OS_ARCH),OS2)
+ MAPFILE = $(OBJDIR)/$(LIBRARY_NAME)$(LIBRARY_VERSION).def
+ GARBAGE += $(MAPFILE)
+--- mozilla/nsprpub/pr/src/Makefile.in.orig	2005-06-01 14:28:27.000000000 +0000
++++ mozilla/nsprpub/pr/src/Makefile.in	2006-01-15 03:29:36.000000000 +0000
+@@ -168,6 +168,7 @@
+ else
+ OS_LIBS		= -ldl
+ endif
++DSO_LDOPTS +=-Wl,-R,'$$ORIGIN'
+ endif
+ 
+ ifeq ($(OS_ARCH),HP-UX)
+--- mozilla/nsprpub/config/Makefile.in.orig	2005-06-01 14:28:23.000000000 +0000
++++ mozilla/nsprpub/config/Makefile.in	2006-01-15 04:13:42.000000000 +0000
+@@ -54,7 +54,7 @@
+ # because it is included by every makefile.
+ DIST_GARBAGE	= nsprincl.mk nsprincl.sh nspr-config
+ 
+-RELEASE_BINS	= nspr-config
++RELEASE_BINS	= nspr-config nspr.pc
+ 
+ include $(topsrcdir)/config/config.mk
+ 
+@@ -139,6 +139,7 @@
+ 
+ export:: $(TARGETS)
+ 	rm -f $(dist_bindir)/nspr-config
++	rm -f $(dist_bindir)/nspr.pc
+ 
+ ifdef WRAP_SYSTEM_INCLUDES
+ export::
+--- mozilla/nsprpub/config/nspr.pc.in.orig	1970-01-01 00:00:00.000000000 +0000
++++ mozilla/nsprpub/config/nspr.pc.in	2006-01-15 04:12:23.000000000 +0000
+@@ -0,0 +1,10 @@
++prefix=@prefix@
++exec_prefix=@exec_prefix@
++libdir=@libdir@
++includedir=@includedir@
++
++Name: NSPR
++Description: The Netscape Portable Runtime
++Version: @MOD_MAJOR_VERSION at .@MOD_MINOR_VERSION at .@MOD_PATCH_VERSION@
++Libs: -L${libdir} -lplds4 -lplc4 -lnspr4 @OS_LIBS@ -Wl,-R${libdir}
++Cflags: -I${includedir}
+--- mozilla/nsprpub/configure.orig	2006-01-15 04:17:59.000000000 +0000
++++ mozilla/nsprpub/configure	2006-01-15 04:21:35.000000000 +0000
+@@ -5899,6 +5899,7 @@
+ config/nsprincl.mk
+ config/nsprincl.sh
+ config/nspr-config
++config/nspr.pc
+ lib/Makefile 
+ lib/ds/Makefile 
+ lib/libc/Makefile 
+--- mozilla/nsprpub/config/nspr-config.in.orig	2005-05-11 00:53:41.000000000 +0000
++++ mozilla/nsprpub/config/nspr-config.in	2006-01-15 06:37:58.000000000 +0000
+@@ -122,7 +122,7 @@
+ fi
+ 
+ if test "$echo_libs" = "yes"; then
+-      libdirs=-L$libdir
++      libdirs="-Wl,-R$libdir -L$libdir"
+       if test -n "$lib_plds"; then
+ 	libdirs="$libdirs -lplds${major_version}"
+       fi

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-gcc-visibility.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-gcc-visibility.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-gcc-visibility.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+Index: mozilla/nsprpub/pr/include/prtypes.h
+diff -u mozilla/nsprpub/pr/include/prtypes.h:3.30 mozilla/nsprpub/pr/include/prtypes.h:3.30.2.1
+--- mozilla/nsprpub/pr/include/prtypes.h:3.30   Fri Apr 29 21:02:54 2005
++++ mozilla/nsprpub/pr/include/prtypes.h        Tue Jan  3 17:43:35 2006
+@@ -178,7 +178,9 @@
+
+ #else /* Unix */
+
+-#ifdef HAVE_VISIBILITY_PRAGMA
++/* GCC 3.3 and later support the visibility attribute. */
++#if (__GNUC__ >= 4) || \
++    (__GNUC__ == 3 && __GNUC_MINOR__ >= 3)
+ #define PR_VISIBILITY_DEFAULT __attribute__((visibility("default")))
+ #else
+ #define PR_VISIBILITY_DEFAULT

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-lang.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-lang.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-lang.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,41 @@
+The LANG vars aren't reset early enough so when sed tries to use [a-zA-Z] in 
+option parsing, it may break.
+
+http://bugs.gentoo.org/103483
+
+--- mozilla/nsprpub/configure
++++ mozilla/nsprpub/configure
+@@ -54,6 +54,16 @@
+ infodir='${prefix}/info'
+ mandir='${prefix}/man'
+ 
++# NLS nuisances.
++# Only set these to C if already set.  These must not be set unconditionally
++# because not all systems understand e.g. LANG=C (notably SCO).
++# Fixing LC_MESSAGES prevents Solaris sh from translating var values in `set'!
++# Non-C LC_CTYPE values break the ctype check.
++if test "${LANG+set}"   = set; then LANG=C;   export LANG;   fi
++if test "${LC_ALL+set}" = set; then LC_ALL=C; export LC_ALL; fi
++if test "${LC_MESSAGES+set}" = set; then LC_MESSAGES=C; export LC_MESSAGES; fi
++if test "${LC_CTYPE+set}"    = set; then LC_CTYPE=C;    export LC_CTYPE;    fi
++
+ # Initialize some other variables.
+ subdirs=
+ MFLAGS= MAKEFLAGS=
+@@ -452,16 +463,6 @@
+   esac
+ done
+ 
+-# NLS nuisances.
+-# Only set these to C if already set.  These must not be set unconditionally
+-# because not all systems understand e.g. LANG=C (notably SCO).
+-# Fixing LC_MESSAGES prevents Solaris sh from translating var values in `set'!
+-# Non-C LC_CTYPE values break the ctype check.
+-if test "${LANG+set}"   = set; then LANG=C;   export LANG;   fi
+-if test "${LC_ALL+set}" = set; then LC_ALL=C; export LC_ALL; fi
+-if test "${LC_MESSAGES+set}" = set; then LC_MESSAGES=C; export LC_MESSAGES; fi
+-if test "${LC_CTYPE+set}"    = set; then LC_CTYPE=C;    export LC_CTYPE;    fi
+-
+ # confdefs.h avoids OS command line length limits that DEFS can exceed.
+ rm -rf conftest* confdefs.h
+ # AIX cpp loses on an empty file, so make sure it contains at least a newline.

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-prtime.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-prtime.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.6.1-prtime.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,26 @@
+--- mozilla/nsprpub/pr/src/misc/prtime.c-orig	2004-04-25 10:01:01.000000000 -0500
++++ mozilla/nsprpub/pr/src/misc/prtime.c	2006-02-23 12:07:35.098166000 -0600
+@@ -1509,7 +1509,7 @@
+                 case TT_EET: zone_offset =  2 * 60; break;
+                 case TT_JST: zone_offset =  9 * 60; break;
+                 default:
+-                  PR_ASSERT (0);
++                  return PR_FAILURE;
+                   break;
+                 }
+         }
+@@ -1551,11 +1551,12 @@
+           struct tm localTime;
+           time_t secs;
+ 
+-          PR_ASSERT(tm.tm_month > -1 
++          if (!(tm.tm_month > -1
+                                    && tm.tm_mday > 0 
+                                    && tm.tm_hour > -1
+                                    && tm.tm_min > -1
+-                                   && tm.tm_sec > -1);
++                                   && tm.tm_sec > -1)) 
++		return PR_FAILURE;
+ 
+             /*
+              * To obtain time_t from a tm structure representing the local

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.7.0-prtime.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.7.0-prtime.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr-4.7.0-prtime.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,26 @@
+--- mozilla/nsprpub/pr/src/misc/prtime.c.orig	2007-09-14 19:41:08.000000000 +0200
++++ mozilla/nsprpub/pr/src/misc/prtime.c	2007-09-14 19:42:17.000000000 +0200
+@@ -1536,7 +1536,7 @@
+                 case TT_EET: zone_offset =  2 * 60; break;
+                 case TT_JST: zone_offset =  9 * 60; break;
+                 default:
+-                  PR_ASSERT (0);
++                  return PR_FAILURE;
+                   break;
+                 }
+         }
+@@ -1578,11 +1578,12 @@
+           struct tm localTime;
+           time_t secs;
+ 
+-          PR_ASSERT(result->tm_month > -1 &&
++          if (!(result->tm_month > -1 &&
+                     result->tm_mday > 0 &&
+                     result->tm_hour > -1 &&
+                     result->tm_min > -1 &&
+-                    result->tm_sec > -1);
++                    result->tm_sec > -1))
++		    return PR_FAILURE;
+ 
+             /*
+              * To obtain time_t from a tm structure representing the local

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr.pc.in
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr.pc.in	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/files/nspr.pc.in	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+prefix=/usr
+exec_prefix=/usr
+libdir=/usr/lib/nspr
+includedir=/usr/include
+
+Name: NSPR
+Description: The Netscape Portable Runtime
+Version: @NSPR_VER@
+Libs: -L${libdir} -lplds4 -lplc4 -lnspr4 -lpthread -ldl -Wl,-R${libdir}
+Cflags: -I${includedir}/nspr

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/dev-libs/nspr/nspr-4.7.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nspr/nspr-4.7.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nspr/nspr-4.7.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,88 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.7.4.ebuild,v 1.1 2009/04/15 13:35:06 armin76 Exp $
+
+inherit eutils multilib toolchain-funcs
+
+DESCRIPTION="Netscape Portable Runtime"
+HOMEPAGE="http://www.mozilla.org/projects/nspr/"
+SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v${PV}/src/${P}.tar.gz"
+
+LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+IUSE="ipv6 debug"
+
+DEPEND=">=dev-db/sqlite-3.5"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	mkdir build inst
+	epatch "${FILESDIR}"/${PN}-4.6.1-config.patch
+	epatch "${FILESDIR}"/${PN}-4.6.1-config-1.patch
+	epatch "${FILESDIR}"/${PN}-4.6.1-lang.patch
+	epatch "${FILESDIR}"/${PN}-4.7.0-prtime.patch
+
+	# Respect LDFLAGS
+	sed -i -e 's/\$(MKSHLIB) \$(OBJS)/\$(MKSHLIB) \$(LDFLAGS) \$(OBJS)/g' \
+		mozilla/nsprpub/config/rules.mk
+}
+
+src_compile() {
+	cd "${S}"/build
+
+	echo > "${T}"/test.c
+	$(tc-getCC) -c "${T}"/test.c -o "${T}"/test.o
+	case $(file "${T}"/test.o) in
+	    *64-bit*) myconf="${myconf} --enable-64bit";;
+	    *32-bit*) ;;
+	    *) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
+	esac
+
+	if use ipv6; then
+		myconf="${myconf} --enable-ipv6"
+	fi
+
+	myconf="${myconf} --libdir=/usr/$(get_libdir)/nspr \
+		--enable-system-sqlite"
+
+	ECONF_SOURCE="../mozilla/nsprpub" econf \
+		$(use_enable debug) \
+		${myconf} || die "econf failed"
+	make CC="$(tc-getCC)" CXX="$(tc-getCXX)" || die
+}
+
+src_install () {
+	# Their build system is royally fucked, as usual
+	MINOR_VERSION=7
+	cd "${S}"/build
+	emake DESTDIR="${D}" install || die "emake install failed"
+
+	cd "${D}"/usr/$(get_libdir)/nspr
+	for file in *.so; do
+		mv ${file} ${file}.${MINOR_VERSION}
+		ln -s ${file}.${MINOR_VERSION} ${file}
+	done
+	# cope with libraries being in /usr/lib/nspr
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/nspr" > "${D}/etc/env.d/08nspr"
+
+	# install nspr-config
+	dobin "${S}"/build/config/nspr-config
+
+	# create pkg-config file
+	insinto /usr/$(get_libdir)/pkgconfig/
+	doins "${S}"/build/config/nspr.pc
+
+	# Remove stupid files in /usr/bin
+	rm "${D}"/usr/bin/{prerr.properties,nspr.pc}
+}
+
+pkg_preinst() {
+	preserve_old_lib /usr/$(get_libdir)/nspr/lib{nspr,plc,plds}4.so.6
+}
+
+pkg_postinst() {
+	preserve_old_lib_notify /usr/$(get_libdir)/nspr/lib{nspr,plc,plds}4.so.6
+}

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,14 @@
+AUX 3.12-nss-config.in 2400 RMD160 927a5573d72ad8c9d06a56fd094b7523d8cc0784 SHA1 0227f94c745519b67b1b530e6cc116e8069a6b43 SHA256 6d03d7c1ade80922831b90a4242bf57519d649c4ab47eaac0958ceee90c169b2
+AUX 3.12-nss.pc.in 280 RMD160 e6966434f42fdcdb71977ba80638c74ef4b2ae63 SHA1 2024da0f72759c87375459a4e521caaf97a7922c SHA256 c61ebe55abca04bf6b05024e6c160735f74fe83a1ba48b0314a4110b6828bbc9
+AUX nss-3.11-config-1.patch 1440 RMD160 052cc7d19eafaadec1cca6d9882f23265afdf8a7 SHA1 7a9153ec9bd099d2b1d42ab3de240201ae5d6004 SHA256 9a67bbbd9996535ac0aff115294c6537be5ba2efc99ae48c3bc92eb995e670bc
+AUX nss-3.11-config.patch 3167 RMD160 e4b57c89a518b54070b884f40ca11224ccc60349 SHA1 78acfa3c26bf5ca8f8d741f54c00bcf044d4c82b SHA256 0947675d067f09dee55684e29dc7764834ad640b2adf52d9450fbb1b7f9b728c
+AUX nss-3.11.5-config-1.patch 1508 RMD160 2f71b5c38841c2c24cbea6ca0f206b3debfb4942 SHA1 7df5c48fc0ea49fee61e408f8b8c64a9eb01c995 SHA256 400bfe6e75ba628663819b833a04fd0037c575edc075a1e109665fe939670c74
+AUX nss-3.12-config-1.patch 1508 RMD160 ea2f4e2f05cc865ef41af0c39e573b8eb8801f42 SHA1 4897595a91f331ce34155e9872ece3518acb1ac8 SHA256 22d72c155d7b6aa8f1dd797959d5ec3b0975cf9a1bf4607e6b0ee2207112c2b7
+AUX nss-config.in 2238 RMD160 b9dfeeef5319bae20326454a67dc67316dcd04cd SHA1 535ea4869d0f5fdc4f14b723320ef7284c14190a SHA256 57fb0219482981c80d9a72d8a86dfcbe0e776e4e5609fad8965e651f79296fa7
+AUX nss-fbsd7.patch 638 RMD160 9c60b07a9f9b9a7482221f09042266c358d6cfcf SHA1 27036a161ff076fc8a9d459458d2a4adc38876ad SHA256 f471f04def6d4f1abd2062b582246a60a33b346576ad6e71c782fcfe317c8cc7
+AUX nss-mips64-2.patch 540 RMD160 16c461f453470238922065068dd6530b908bb64f SHA1 27062b98164c946d5116b64a49c7c164b261fdbd SHA256 06ad64812bd49382ff4165bfa452fd697a5ca2c03e8f3ffb9aa1bcfa14499b34
+AUX nss-mips64.patch 508 RMD160 17e750805ec8e3e6f5989810b43522bea344f133 SHA1 dd127c2365ea13f5f5c3ec3f9d6d1991225e3565 SHA256 e50a8fcd0521b7722448b480ff672d49d6ca0dc6134d8df25ac63da1a83ab07b
+AUX nss.pc.in 269 RMD160 8716eb83ecf554c5751b0a135adeaf0a3a4208b0 SHA1 1a33aeb4131333d4cf4ccef7118533d0e89d7267 SHA256 cf659c5e72e560b79a928e7cdf5ed416b286f4eefa8d5b0cab50ee846b320e75
+DIST nss-3.12.2.tar.bz2 3974864 RMD160 eebddb26f26268550d106301464e0f98944a5e04 SHA1 a668ddb8e80c90aaa6d958f85745c6595a493f38 SHA256 84fb75ded8db4a4a38cb12a7aeeeade4fed68ff0f5e9f069ffe021d3b36f94a4
+EBUILD nss-3.12.2.ebuild 4606 RMD160 2affb3875fbfbe8593e11d12d54ac4ed44e05682 SHA1 fddbc1c08cf8bf958f39cb12ccda274074ff66f6 SHA256 b3f45ae40ef8a95cfa22a4070b86207f975414de087ff8a827c7727b0bf1f1a8
+MISC metadata.xml 245 RMD160 f0c9fbd458bca39f235195807582f530797bcd27 SHA1 a2c000437e0149764d8aa0a4e58b8cf106685d83 SHA256 58443b11f9dff75b5d4391f03dbafd90305a0ec8f046f8f0068fb95777c01bd4

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss-config.in
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss-config.in	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss-config.in	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,145 @@
+#!/bin/sh
+
+prefix=@prefix@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	ssl
+	smime
+	nssutil
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+	usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=@exec_prefix@
+fi
+if test -z "$includedir"; then
+    includedir=@includedir@
+fi
+if test -z "$libdir"; then
+    libdir=@libdir@
+fi
+
+if test "$echo_prefix" = "yes"; then
+    echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+    echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+    echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+    echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+    echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+      libdirs="-Wl,-R$libdir -L$libdir"
+      if test -n "$lib_ssl"; then
+	libdirs="$libdirs -lssl${major_version}"
+      fi
+      if test -n "$lib_smime"; then
+	libdirs="$libdirs -lsmime${major_version}"
+      fi
+      if test -n "$lib_nss"; then
+	libdirs="$libdirs -lnss${major_version}"
+      fi
+      if test -n "$lib_nssutil"; then
+	libdirs="$libdirs -lnssutil${major_version}"
+      fi
+      echo $libdirs
+fi      
+

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss.pc.in
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss.pc.in	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/3.12-nss.pc.in	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+prefix=@prefix@
+exec_prefix=@exec_prefix@
+libdir=@libdir@
+includedir=@includedir@
+
+Name: NSS
+Description: Network Security Services
+Version: @NSS_VERSION@
+Requires: nspr >= @NSPR_VERSION@
+Libs: -L${libdir} -lssl3 -lsmime3 -lnssutil3 -lnss3 -Wl,-R${libdir}
+Cflags: -I${includedir}

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config-1.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config-1.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config-1.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,36 @@
+--- mozilla/security/coreconf/Linux.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux.mk	2006-02-09 05:27:36.000000000 +0000
+@@ -37,6 +37,8 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NSS_VERSION_MINOR=11
++
+ #
+ # The default implementation strategy for Linux is now pthreads
+ #
+--- mozilla/security/coreconf/Linux2.6.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux2.6.mk	2006-02-09 05:38:16.000000000 +0000
+@@ -38,8 +38,7 @@
+ include $(CORE_DEPTH)/coreconf/Linux.mk
+ 
+ OS_REL_CFLAGS   += -DLINUX2_1
+-MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so)
+-
++MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so).$(NSS_VERSION_MINOR)
+ ifdef MAPFILE
+ 	MKSHLIB += -Wl,--version-script,$(MAPFILE)
+ endif
+--- mozilla/security/coreconf/rules.mk.orig	2005-10-10 23:46:12.000000000 +0000
++++ mozilla/security/coreconf/rules.mk	2006-02-09 06:27:46.000000000 +0000
+@@ -113,7 +113,10 @@
+ 	$(INSTALL) -m 664 $(LIBRARY) $(SOURCE_LIB_DIR)
+ endif
+ ifdef SHARED_LIBRARY
++	mv $(SHARED_LIBRARY) $(SHARED_LIBRARY).$(NSS_VERSION_MINOR)
++	ln -s $(shell pwd)/$(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(shell pwd)/$(SHARED_LIBRARY)
+	$(INSTALL) -m 775 $(SHARED_LIBRARY) $(SOURCE_LIB_DIR)
++	$(INSTALL) -m 775 $(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(SOURCE_LIB_DIR)	
+ endif
+ ifdef IMPORT_LIBRARY
+ 	$(INSTALL) -m 775 $(IMPORT_LIBRARY) $(SOURCE_LIB_DIR)

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11-config.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,91 @@
+--- mozilla/security/nss/lib/ckfw/builtins/config.mk.orig	2005-01-20 02:25:46.000000000 +0000
++++ mozilla/security/nss/lib/ckfw/builtins/config.mk	2006-01-15 05:13:08.000000000 +0000
+@@ -69,3 +69,9 @@
+ MKSHLIB += -R '$$ORIGIN'
+ endif
+ 
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+--- mozilla/security/nss/lib/ckfw/capi/config.mk.orig	2005-11-04 02:05:04.000000000 +0000
++++ mozilla/security/nss/lib/ckfw/capi/config.mk	2006-01-15 05:13:52.000000000 +0000
+@@ -69,3 +69,9 @@
+ MKSHLIB += -R '$$ORIGIN'
+ endif
+ 
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+--- mozilla/security/nss/lib/freebl/Makefile.orig	2005-11-22 07:13:32.000000000 +0000
++++ mozilla/security/nss/lib/freebl/Makefile	2006-01-15 05:16:05.000000000 +0000
+@@ -132,6 +132,7 @@
+ endif
+ 
+ ifeq ($(OS_TARGET),Linux)
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
+ ifeq ($(CPU_ARCH),x86_64)
+     ASFILES  = arcfour-amd64-gas.s mpi_amd64_gas.s
+     ASFLAGS += -march=opteron -m64 -fPIC
+--- mozilla/security/nss/lib/nss/config.mk.orig	2005-07-21 23:48:28.000000000 +0000
++++ mozilla/security/nss/lib/nss/config.mk	2006-01-15 05:11:58.000000000 +0000
+@@ -122,6 +122,11 @@
+ endif
+ endif
+ 
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
+ 
+ ifeq (,$(filter-out WINNT WIN95,$(OS_TARGET)))
+ ifndef NS_USE_GCC
+--- mozilla/security/nss/lib/smime/config.mk.orig	2005-09-02 01:24:57.000000000 +0000
++++ mozilla/security/nss/lib/smime/config.mk	2006-01-15 05:05:53.000000000 +0000
+@@ -97,3 +97,10 @@
+ # dependencies in the same directory where it resides.
+ MKSHLIB += -R '$$ORIGIN'
+ endif
++
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+--- mozilla/security/nss/lib/softoken/config.mk.orig	2005-10-19 01:03:31.000000000 +0000
++++ mozilla/security/nss/lib/softoken/config.mk	2006-01-15 05:07:15.000000000 +0000
+@@ -93,6 +93,12 @@
+ MKSHLIB += -R '$$ORIGIN'
+ endif
+ 
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+ ifeq ($(OS_TARGET),WINCE)
+ DEFINES += -DDBM_USING_NSPR
+ endif
+--- mozilla/security/nss/lib/ssl/config.mk.orig	2005-10-19 01:04:16.000000000 +0000
++++ mozilla/security/nss/lib/ssl/config.mk	2006-01-15 05:10:38.000000000 +0000
+@@ -119,6 +119,12 @@
+ #EXTRA_SHARED_LIBS += -ldl -lrt -lc -z defs
+ endif
+ 
++ifeq ($(OS_TARGET),Linux)
++# The -R '$ORIGIN' linker option instructs this library to search for its
++# dependencies in the same directory where it resides.
++DSO_LDOPTS += -Wl,-R,'$$ORIGIN'
++endif
++
+ endif
+ 
+ # indicates dependency on freebl static lib

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11.5-config-1.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11.5-config-1.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.11.5-config-1.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,37 @@
+--- mozilla/security/coreconf/Linux.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux.mk	2006-02-09 05:27:36.000000000 +0000
+@@ -37,6 +37,8 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NSS_VERSION_MINOR=11
++
+ #
+ # The default implementation strategy for Linux is now pthreads
+ #
+--- mozilla/security/coreconf/Linux2.6.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux2.6.mk	2006-02-09 05:38:16.000000000 +0000
+@@ -38,8 +38,7 @@
+ include $(CORE_DEPTH)/coreconf/Linux.mk
+ 
+ OS_REL_CFLAGS   += -DLINUX2_1
+-MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so)
+-
++MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so).$(NSS_VERSION_MINOR)
+ ifdef MAPFILE
+ 	MKSHLIB += -Wl,--version-script,$(MAPFILE)
+ endif
+--- mozilla/security/coreconf/rules.mk.orig	2005-10-10 23:46:12.000000000 +0000
++++ mozilla/security/coreconf/rules.mk	2006-02-09 06:27:46.000000000 +0000
+@@ -113,7 +113,10 @@
+	$(INSTALL) -m 664 $(LIBRARY) $(SOURCE_LIB_DIR)
+ endif
+ ifdef SHARED_LIBRARY
++	mv $(SHARED_LIBRARY) $(SHARED_LIBRARY).$(NSS_VERSION_MINOR)
++	ln -s $(shell pwd)/$(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(shell pwd)/$(SHARED_LIBRARY)
+	$(INSTALL) -m 775 $(SHARED_LIBRARY) $(SOURCE_LIB_DIR)
++	$(INSTALL) -m 775 $(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(SOURCE_LIB_DIR)
+ ifdef MOZ_DEBUG_SYMBOLS
+ ifeq (,$(filter-out _WIN%,$(NS_USE_GCC)_$(OS_TARGET)))
+	$(INSTALL) -m 644 $(SHARED_LIBRARY:$(DLL_SUFFIX)=pdb) $(SOURCE_LIB_DIR)
+

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.12-config-1.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.12-config-1.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-3.12-config-1.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,37 @@
+--- mozilla/security/coreconf/Linux.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux.mk	2006-02-09 05:27:36.000000000 +0000
+@@ -37,6 +37,8 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NSS_VERSION_MINOR=12
++
+ #
+ # The default implementation strategy for Linux is now pthreads
+ #
+--- mozilla/security/coreconf/Linux2.6.mk.orig	2005-09-16 17:09:23.000000000 +0000
++++ mozilla/security/coreconf/Linux2.6.mk	2006-02-09 05:38:16.000000000 +0000
+@@ -38,8 +38,7 @@
+ include $(CORE_DEPTH)/coreconf/Linux.mk
+ 
+ OS_REL_CFLAGS   += -DLINUX2_1
+-MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so)
+-
++MKSHLIB         = $(CC) $(DSO_LDOPTS) -Wl,-soname -Wl,$(@:$(OBJDIR)/%.so=%.so).$(NSS_VERSION_MINOR)
+ ifdef MAPFILE
+ 	MKSHLIB += -Wl,--version-script,$(MAPFILE)
+ endif
+--- mozilla/security/coreconf/rules.mk.orig	2005-10-10 23:46:12.000000000 +0000
++++ mozilla/security/coreconf/rules.mk	2006-02-09 06:27:46.000000000 +0000
+@@ -113,7 +113,10 @@
+	$(INSTALL) -m 664 $(LIBRARY) $(SOURCE_LIB_DIR)
+ endif
+ ifdef SHARED_LIBRARY
++	mv $(SHARED_LIBRARY) $(SHARED_LIBRARY).$(NSS_VERSION_MINOR)
++	ln -s $(shell pwd)/$(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(shell pwd)/$(SHARED_LIBRARY)
+	$(INSTALL) -m 775 $(SHARED_LIBRARY) $(SOURCE_LIB_DIR)
++	$(INSTALL) -m 775 $(SHARED_LIBRARY).$(NSS_VERSION_MINOR) $(SOURCE_LIB_DIR)
+ ifdef MOZ_DEBUG_SYMBOLS
+ ifeq (,$(filter-out _WIN%,$(NS_USE_GCC)_$(OS_TARGET)))
+	$(INSTALL) -m 644 $(SHARED_LIBRARY:$(DLL_SUFFIX)=pdb) $(SOURCE_LIB_DIR)
+

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-config.in
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-config.in	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-config.in	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,137 @@
+#!/bin/sh
+
+prefix=@prefix@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+	usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=@exec_prefix@
+fi
+if test -z "$includedir"; then
+    includedir=@includedir@
+fi
+if test -z "$libdir"; then
+    libdir=@libdir@
+fi
+
+if test "$echo_prefix" = "yes"; then
+    echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+    echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+    echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+    echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+    echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+      libdirs="-Wl,-R$libdir -L$libdir"
+      if test -n "$lib_ssl"; then
+	libdirs="$libdirs -lssl${major_version}"
+      fi
+      if test -n "$lib_smime"; then
+	libdirs="$libdirs -lsmime${major_version}"
+      fi
+      if test -n "$lib_nss"; then
+	libdirs="$libdirs -lnss${major_version}"
+      fi
+      echo $libdirs
+fi      
+

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-fbsd7.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-fbsd7.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-fbsd7.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,16 @@
+https://bugzilla.mozilla.org/show_bug.cgi?id=436806
+
+objformat has been deprecated for a while. elf has been the default format for
+FreeBSD for a while too. objformat is gone from FreeBSD 7, so we default to elf.
+
+--- nss-3.12/mozilla/security/coreconf/FreeBSD.mk.old	2008-09-05 11:38:11 +0200
++++ nss-3.12/mozilla/security/coreconf/FreeBSD.mk	2008-09-05 11:38:28 +0200
+@@ -65,7 +65,7 @@
+ 
+ ARCH			= freebsd
+ 
+-MOZ_OBJFORMAT		:= $(shell test -x /usr/bin/objformat && /usr/bin/objformat || echo aout)
++MOZ_OBJFORMAT		:= $(shell test -x /usr/bin/objformat && /usr/bin/objformat || echo elf)
+ 
+ ifeq ($(MOZ_OBJFORMAT),elf)
+ DLL_SUFFIX		= so

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64-2.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64-2.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64-2.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,21 @@
+--- mozilla/security/coreconf/Linux.mk.orig	2008-12-11 09:12:48.000000000 +0000
++++ mozilla/security/coreconf/Linux.mk	2008-12-11 09:13:51.000000000 +0000
+@@ -119,6 +119,10 @@
+ 	OS_REL_CFLAGS   = -DLINUX1_2 -D_XOPEN_SOURCE
+ 	CPU_ARCH        = mips
+ else
++ifeq ($(OS_TEST),mips64)
++	OS_REL_CFLAGS   = -DLINUX1_2 -D_XOPEN_SOURCE
++	CPU_ARCH        = mips64
++else
+ ifeq (,$(filter-out i%86,$(OS_TEST)))
+ 	OS_REL_CFLAGS	= -DLINUX1_2 -Di386 -D_XOPEN_SOURCE
+ 	CPU_ARCH	= x86
+@@ -140,6 +144,7 @@
+ endif
+ endif
+ endif
++endif
+ 
+ 
+ LIBC_TAG		= _glibc

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss-mips64.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,21 @@
+--- mozilla/security/coreconf/Linux.mk.orig	2004-08-21 00:07:08.000000000 -0400
++++ mozilla/security/coreconf/Linux.mk	2004-08-20 23:28:52.000000000 -0400
+@@ -106,6 +106,10 @@
+ 	OS_REL_CFLAGS   = -DLINUX1_2 -D_XOPEN_SOURCE
+ 	CPU_ARCH        = mips
+ else
++ifeq ($(OS_TEST),mips64)
++	OS_REL_CFLAGS   = -DLINUX1_2 -D_XOPEN_SOURCE
++	CPU_ARCH        = mips64
++else
+ 	OS_REL_CFLAGS	= -DLINUX1_2 -Di386 -D_XOPEN_SOURCE
+ 	CPU_ARCH	= x86
+ endif
+@@ -122,6 +126,7 @@
+ endif
+ endif
+ endif
++endif
+ 
+ 
+ LIBC_TAG		= _glibc

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss.pc.in
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss.pc.in	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/files/nss.pc.in	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+prefix=@prefix@
+exec_prefix=@exec_prefix@
+libdir=@libdir@
+includedir=@includedir@
+
+Name: NSS
+Description: Network Security Services
+Version: @NSS_VERSION@
+Requires: nspr >= @NSPR_VERSION@
+Libs: -L${libdir} -lssl3 -lsmime3 -lnss3 -Wl,-R${libdir}
+Cflags: -I${includedir}

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+<use>
+  <flag name='utils'>Install utilities included with the library</flag>
+</use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/dev-libs/nss/nss-3.12.2.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-libs/nss/nss-3.12.2.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-libs/nss/nss-3.12.2.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,131 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.12.2.ebuild,v 1.1 2009/02/04 11:26:58 armin76 Exp $
+
+inherit eutils flag-o-matic multilib toolchain-funcs
+
+NSPR_VER="4.7.3"
+RTM_NAME="NSS_${PV//./_}_RTM"
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
+HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
+#SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz"
+SRC_URI="http://dev.gentoo.org/~armin76/dist/${P}.tar.bz2
+	mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+IUSE="utils"
+
+S="${WORKDIR}"
+
+DEPEND=">=dev-libs/nspr-${NSPR_VER}
+	>=dev-db/sqlite-3.5"
+
+src_unpack() {
+	unpack ${A}
+
+	cd "${S}"/mozilla/security/coreconf
+	# hack nspr paths
+	echo 'INCLUDES += -I/usr/include/nspr -I$(DIST)/include/dbm' \
+		>> headers.mk || die "failed to append include"
+
+	# cope with nspr being in /usr/$(get_libdir)/nspr
+	sed -e 's:$(DIST)/lib:/usr/'"$(get_libdir)"/nspr':' \
+		-i location.mk
+
+	# modify install path
+	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
+		-i source.mk
+
+	# Respect LDFLAGS
+	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+	cd "${S}"
+	epatch "${FILESDIR}"/${PN}-3.11-config.patch
+	epatch "${FILESDIR}"/${PN}-3.12-config-1.patch
+	epatch "${FILESDIR}"/${PN}-mips64-2.patch
+}
+
+src_compile() {
+	strip-flags
+
+	echo > "${T}"/test.c
+	$(tc-getCC) -c "${T}"/test.c -o "${T}"/test.o
+	case $(file "${T}"/test.o) in
+	*64-bit*) export USE_64=1;;
+	*32-bit*) ;;
+	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
+	esac
+
+	export NSDISTMODE=copy
+	export NSS_USE_SYSTEM_SQLITE=1
+	export NSS_ENABLE_ECC=1
+	cd "${S}"/mozilla/security/coreconf
+	emake -j1 BUILD_OPT=1 XCFLAGS="${CFLAGS}" CC="$(tc-getCC)" || die "coreconf make failed"
+	cd "${S}"/mozilla/security/dbm
+	emake -j1 BUILD_OPT=1 XCFLAGS="${CFLAGS}" CC="$(tc-getCC)" || die "dbm make failed"
+	cd "${S}"/mozilla/security/nss
+	emake -j1 BUILD_OPT=1 XCFLAGS="${CFLAGS}" CC="$(tc-getCC)" || die "nss make failed"
+}
+
+src_install () {
+	MINOR_VERSION=12
+	cd "${S}"/mozilla/security/dist
+
+	# put all *.a files in /usr/lib/nss (because some have conflicting names
+	# with existing libraries)
+	dodir /usr/$(get_libdir)/nss
+	cp -L */lib/*.so "${D}"/usr/$(get_libdir)/nss || die "copying shared libs failed"
+	cp -L */lib/*.chk "${D}"/usr/$(get_libdir)/nss || die "copying chk files failed"
+	cp -L */lib/*.a "${D}"/usr/$(get_libdir)/nss || die "copying libs failed"
+
+	# all the include files
+	insinto /usr/include/nss
+	doins private/nss/*.h
+	doins public/nss/*.h
+	cd "${D}"/usr/$(get_libdir)/nss
+	for file in *.so; do
+		mv ${file} ${file}.${MINOR_VERSION}
+		ln -s ${file}.${MINOR_VERSION} ${file}
+	done
+
+	# coping with nss being in a different path. We move up priority to
+	# ensure that nss/nspr are used specifically before searching elsewhere.
+	dodir /etc/env.d
+	echo "LDPATH=/usr/$(get_libdir)/nss" > "${D}"/etc/env.d/08nss
+
+	dodir /usr/bin
+	dodir /usr/$(get_libdir)/pkgconfig
+	cp "${FILESDIR}"/3.12-nss-config.in "${D}"/usr/bin/nss-config
+	cp "${FILESDIR}"/3.12-nss.pc.in "${D}"/usr/$(get_libdir)/pkgconfig/nss.pc
+	NSS_VMAJOR=`cat ${S}/mozilla/security/nss/lib/nss/nss.h | grep "#define.*NSS_VMAJOR" | awk '{print $3}'`
+	NSS_VMINOR=`cat ${S}/mozilla/security/nss/lib/nss/nss.h | grep "#define.*NSS_VMINOR" | awk '{print $3}'`
+	NSS_VPATCH=`cat ${S}/mozilla/security/nss/lib/nss/nss.h | grep "#define.*NSS_VPATCH" | awk '{print $3}'`
+
+	sed -e "s, at libdir@,/usr/"$(get_libdir)"/nss,g" \
+		-e "s, at prefix@,/usr,g" \
+		-e "s, at exec_prefix@,\$\{prefix},g" \
+		-e "s, at includedir@,\$\{prefix}/include/nss,g" \
+		-e "s, at MOD_MAJOR_VERSION@,$NSS_VMAJOR,g" \
+		-e "s, at MOD_MINOR_VERSION@,$NSS_VMINOR,g" \
+		-e "s, at MOD_PATCH_VERSION@,$NSS_VPATCH,g" \
+		-i "${D}"/usr/bin/nss-config
+	chmod 755 "${D}"/usr/bin/nss-config
+
+	sed -e "s, at libdir@,/usr/"$(get_libdir)"/nss,g" \
+	      -e "s, at prefix@,/usr,g" \
+	      -e "s, at exec_prefix@,\$\{prefix},g" \
+	      -e "s, at includedir@,\$\{prefix}/include/nss," \
+	      -e "s, at NSPR_VERSION@,`nspr-config --version`,g" \
+	      -e "s, at NSS_VERSION@,$NSS_VMAJOR.$NSS_VMINOR.$NSS_VPATCH,g" \
+	      -i "${D}"/usr/$(get_libdir)/pkgconfig/nss.pc
+	chmod 644 "${D}"/usr/$(get_libdir)/pkgconfig/nss.pc
+
+	if use utils; then
+		cd "${S}"/mozilla/security/dist/*/bin/
+		for f in *; do
+			newbin ${f} nss${f}
+		done
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/dev-util/kbuild/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-util/kbuild/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-util/kbuild/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+AUX kbuild-fix-acl-include.patch 575 RMD160 a2b5b23f94c7d23be95324b46237c8f83e12cfe6 SHA1 e17b6befeea6384d8a7d836fb07f571a4c1d8f6c SHA256 3f9bbdf5b16a9c0e22413d3ab068b586962bab8adbb370071ab82c444143e01e
+AUX kbuild-unknown-configure-opt.patch 500 RMD160 9bbc47e064010898a4084c42893c17feefd0b961 SHA1 3dcd540d1863346306e04bc9ce26430c8705dee9 SHA256 ccbac9ef80cd50668c9dd65a7e1ade5f86f3ca2def614e2d1cc5b3e2045f97b1
+DIST kBuild-0.1.5-src.tar.gz 2431964 RMD160 9a6ad3344c0440a6fa8ab0e1acee41b9503ef2b7 SHA1 c9c3a8ec252a3f415b75450bfb5ddc00f23d3c01 SHA256 db3b672da8f579949e4d8c41d023d6d1ca1ab5626a2e552970ba75e7a3af84b5
+EBUILD kbuild-0.1.5.ebuild 1033 RMD160 afa9c1a7bd14c99e8d4343ad3a421711cdbd9cf6 SHA1 7fca5390374b92124e45a84cd1d7322bf12e78a3 SHA256 f924455f90087e75c1d9c1e2ba20129cff5e71ce4091fac95982e233a443b21f
+MISC metadata.xml 344 RMD160 12935d5b21be85bc4222fd06371c93dcbf6f534e SHA1 68b99919921f246738cce4350b77d895e7c78106 SHA256 fff5aeb6f453d2e137765ca5016e81344cb0cd0cecd51d81bbb889cb1d7a5ba9

Added: incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-fix-acl-include.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-fix-acl-include.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-fix-acl-include.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,24 @@
+--- src/kmk/kmkbuiltin/mv.c.orig	2008-09-07 23:35:35.000000000 +0200
++++ src/kmk/kmkbuiltin/mv.c	2008-09-07 23:37:50.000000000 +0200
+@@ -48,9 +48,6 @@
+ 
+ #include <sys/types.h>
+ #ifndef _MSC_VER
+-# ifndef __OS2__
+-#  include <sys/acl.h>
+-# endif
+ # include <sys/param.h>
+ # include <sys/time.h>
+ # include <sys/wait.h>
+@@ -91,6 +88,11 @@
+ 
+ static int	do_move(char *, char *);
+ #ifdef CROSS_DEVICE_MOVE
++#ifndef _MSC_VER
++# ifndef __OS2__
++#  include <sys/acl.h>
++# endif
++#endif
+ static int	fastcopy(char *, char *, struct stat *);
+ static int	copy(char *, char *);
+ #endif

Added: incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-unknown-configure-opt.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-unknown-configure-opt.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-util/kbuild/files/kbuild-unknown-configure-opt.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,12 @@
+diff -urN ./kBuild-0.1.5.orig/bootstrap.gmk ./kBuild-0.1.5/bootstrap.gmk
+--- ./bootstrap.gmk	2009-01-10 03:24:02.000000000 +0100
++++ ./bootstrap.gmk	2009-03-11 10:39:25.679010950 +0100
+@@ -179,7 +179,7 @@
+ 	echo done > $@
+ 
+ $(OUTDIR)/sed/ts-configured: $(OUTDIR)/sed/ts-autoreconf
+-	cd $(OUTDIR)/sed && $(SRCDIR)/src/sed/configure --without-libintl --disable-nls
++	cd $(OUTDIR)/sed && $(SRCDIR)/src/sed/configure --disable-nls
+ 	echo done > $@
+ 
+ $(OUTDIR)/sed/config.h: $(OUTDIR)/sed/ts-configured

Added: incognito/branches/hardened/portage.overlay/dev-util/kbuild/kbuild-0.1.5.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-util/kbuild/kbuild-0.1.5.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-util/kbuild/kbuild-0.1.5.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,49 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-util/kbuild/kbuild-0.1.5.ebuild,v 1.2 2009/03/11 09:42:58 jokey Exp $
+
+EAPI=2
+
+WANT_AUTOMAKE=1.9
+
+inherit eutils autotools
+
+MY_P=kBuild-${PV}-src
+DESCRIPTION="A makefile framework for writing simple makefiles for complex tasks"
+HOMEPAGE="http://svn.netlabs.org/kbuild/wiki"
+SRC_URI="ftp://ftp.netlabs.org/pub/kbuild/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND="dev-util/cvs
+	sys-devel/gettext"
+RDEPEND=""
+
+S=${WORKDIR}/${MY_P/-src}
+
+src_prepare() {
+		rm -rf "${S}/kBuild/bin"
+
+		cd "${S}/src/kmk"
+		eautoreconf
+		cd "${S}/src/sed"
+		eautoreconf
+		cd "${S}"
+		epatch "${FILESDIR}/${PN}-unknown-configure-opt.patch"
+}
+
+src_compile() {
+		kBuild/env.sh --full \
+		make -f bootstrap.gmk AUTORECONF=true \
+		|| die "bootstrap failed"
+}
+
+src_install() {
+		kBuild/env.sh kmk \
+		NIX_INSTALL_DIR=/usr \
+		PATH_INS="${D}" \
+		install || die "install failed"
+}

Added: incognito/branches/hardened/portage.overlay/dev-util/kbuild/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/dev-util/kbuild/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/dev-util/kbuild/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>no-herd</herd>
+<maintainer>
+  <email>jokey at gentoo.org</email>
+  <name>Markus Ullmann</name>
+</maintainer>
+<maintainer>
+  <email>swapon at gmail.com</email>
+  <name>Alessio Cassibba</name>
+</maintainer>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+AUX knetworkmanager-0.2-pam_console-fix.patch 1290 RMD160 cab71463e5e73b0a05eceb7cc6e98f2f3e2ecdf0 SHA1 3962ebf997fc9e63fe001061f25c4b6c024eab1a SHA256 7b1c8f6dadc18c7809f7bdb988b0085ea1ff63cdc61d1d0044f55f0b7ef738cb
+AUX knetworkmanager-0.2.1-fixbuild_u64-hschaa-01.patch 992 RMD160 7f902644dd583fd4a8019da36f4098aa461e51b2 SHA1 f75bfb1562f6e19bb3953ea85aa0df03ce0bb1a4 SHA256 9a649791eda865f6c0e28c9c3235f338ba9932f08b421c60f7eccbe52ecd1b6a
+AUX no-ansi.patch 2942 RMD160 d0be70f9189f7d70cfa74bb0cee762c189a916dc SHA1 db382c8f1c28c575f36144c8d2e25887046932dd SHA256 f52456c4114c7169da1a216032daa37495bc5552a77d75d6173668c7c09da40d
+DIST knetworkmanager-0.2.2_p20080528.tar.bz2 702950 RMD160 18731494e4927e518374fc72ee124f4d4bde8dce SHA1 7afd4022a8157a08c7b73387fedbc5592a821561 SHA256 c40964eda4b611d61359d2b95e1a81ff048c71343f689647412991146901fef9
+EBUILD knetworkmanager-0.2.2_p20080528.ebuild 2007 RMD160 126b8c637778edfb3a3a89983374d5c7f9ab0326 SHA1 0f92f8d8c6d3e7f0ba919c71c1255c17ae717a13 SHA256 d21083b4c175337406e4e3598751fa9a11238c87fb0bc945ce20ff95b2e9e52d

Added: incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2-pam_console-fix.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2-pam_console-fix.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2-pam_console-fix.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,29 @@
+Name: knetworkmanager-pam_console-fix.patch
+URL: svn://svn.gentoo-xeffects.org/xeffects/trunk/kde-misc/knetworkmanager/files/knetworkmanager-pam_console-fix.patch
+Repository Root: svn://svn.gentoo-xeffects.org/xeffects
+Repository UUID: 293eb232-8020-0410-9bbe-a7a9c2f1b3fa
+
+Last Changed Author: roderick
+Last Changed Rev: 540
+Last Changed Date: 2007-03-17 22:17:12 +0100 (Sat, 17 Mar 2007)
+
+------------------------------------------------------------------------
+r540 | roderick | 2007-03-17 22:17:12 +0100 (Sat, 17 Mar 2007) | 1 line
+
+Fix to use group permissions plugdev rather than require pam console.
+------------------------------------------------------------------------
+
+
+Index: knetworkmanager-0.2/knetworkmanager/knetworkmanager.conf
+===================================================================
+--- knetworkmanager-0.2.orig/knetworkmanager/knetworkmanager.conf
++++ knetworkmanager-0.2/knetworkmanager/knetworkmanager.conf
+@@ -8,7 +8,7 @@
+ 		<allow send_destination="org.freedesktop.NetworkManagerInfo"/>
+                 <allow send_interface="org.freedesktop.NetworkManagerInfo"/>
+ 	</policy>
+-	<policy at_console="true">
++	<policy group="plugdev">
+ 		<allow own="org.freedesktop.NetworkManagerInfo"/>
+ 
+ 		<allow send_destination="org.freedesktop.NetworkManagerInfo"/>

Added: incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2.1-fixbuild_u64-hschaa-01.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2.1-fixbuild_u64-hschaa-01.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/knetworkmanager-0.2.1-fixbuild_u64-hschaa-01.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,30 @@
+From Suse.
+
+"This patch won't be submitted to the svn version as it is only an ugly workaround for issues caused by libnl's handling of kernel types (fixed in libnl trunk)."
+
+Additional patch required for compilation against latest libnl.
+
+
+--- knetworkmanager/src/Makefile.am
++++ knetworkmanager/src/Makefile.am
+@@ -31,7 +31,7 @@
+ lib_LTLIBRARIES =
+ kdeinit_LTLIBRARIES = knetworkmanager.la
+ 
+-KDE_CXXFLAGS = -UQT_NO_ASCII_CAST
++KDE_CXXFLAGS = -UQT_NO_ASCII_CAST -std=gnu++98
+ 
+ # the application source, library search path, and link libraries
+ knetworkmanager_la_SOURCES = main.cpp knetworkmanager.cpp knetworkmanager-dbus.cpp \
+diff --git a/knetworkmanager/src/knetworkmanager-devicestore.cpp b/knetworkmanager/src/knetworkmanager-devicestore.cpp
+index b83f604..5111ea6 100644
+--- knetworkmanager/src/knetworkmanager-devicestore.cpp
++++ knetworkmanager/src/knetworkmanager-devicestore.cpp
+@@ -29,6 +29,7 @@
+ 
+ extern "C"
+ {
++#include <linux/types.h>
+ #include <netlink/route/link.h>
+ }
+ 

Added: incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/no-ansi.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/no-ansi.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/files/no-ansi.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,36 @@
+diff -Nur knetworkmanager-0.2.2_p20080528.orig/acinclude.m4 knetworkmanager-0.2.2_p20080528/acinclude.m4
+--- knetworkmanager-0.2.2_p20080528.orig/acinclude.m4	2009-01-07 13:56:38.000000000 +0100
++++ knetworkmanager-0.2.2_p20080528/acinclude.m4	2009-01-07 15:43:52.000000000 +0100
+@@ -3223,7 +3223,7 @@
+         case $host in
+           *-*-linux-gnu)	
+             CFLAGS="-std=iso9899:1990 -W -Wall -Wchar-subscripts -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -D_XOPEN_SOURCE=500 -D_BSD_SOURCE $CFLAGS"
+-            CXXFLAGS="-ansi -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
++            CXXFLAGS="-D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
+             KDE_CHECK_COMPILER_FLAG(Wmissing-format-attribute, [CXXFLAGS="$CXXFLAGS -Wformat-security -Wmissing-format-attribute"])
+             KDE_CHECK_C_COMPILER_FLAG(Wmissing-format-attribute, [CFLAGS="$CFLAGS -Wformat-security -Wmissing-format-attribute"])
+           ;;
+diff -Nur knetworkmanager-0.2.2_p20080528.orig/admin/acinclude.m4.in knetworkmanager-0.2.2_p20080528/admin/acinclude.m4.in
+--- knetworkmanager-0.2.2_p20080528.orig/admin/acinclude.m4.in	2009-01-07 13:56:38.000000000 +0100
++++ knetworkmanager-0.2.2_p20080528/admin/acinclude.m4.in	2009-01-07 15:43:44.000000000 +0100
+@@ -3223,7 +3223,7 @@
+         case $host in
+           *-*-linux-gnu)	
+             CFLAGS="-std=iso9899:1990 -W -Wall -Wchar-subscripts -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -D_XOPEN_SOURCE=500 -D_BSD_SOURCE $CFLAGS"
+-            CXXFLAGS="-ansi -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
++            CXXFLAGS="-D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
+             KDE_CHECK_COMPILER_FLAG(Wmissing-format-attribute, [CXXFLAGS="$CXXFLAGS -Wformat-security -Wmissing-format-attribute"])
+             KDE_CHECK_C_COMPILER_FLAG(Wmissing-format-attribute, [CFLAGS="$CFLAGS -Wformat-security -Wmissing-format-attribute"])
+           ;;
+diff -Nur knetworkmanager-0.2.2_p20080528.orig/configure knetworkmanager-0.2.2_p20080528/configure
+--- knetworkmanager-0.2.2_p20080528.orig/configure	2009-01-07 13:56:38.000000000 +0100
++++ knetworkmanager-0.2.2_p20080528/configure	2009-01-07 15:44:03.000000000 +0100
+@@ -5279,7 +5279,7 @@
+         case $host in
+           *-*-linux-gnu)
+             CFLAGS="-std=iso9899:1990 -W -Wall -Wchar-subscripts -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -D_XOPEN_SOURCE=500 -D_BSD_SOURCE $CFLAGS"
+-            CXXFLAGS="-ansi -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
++            CXXFLAGS="-D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wchar-subscripts $CXXFLAGS"
+ 
+ { echo "$as_me:$LINENO: checking whether $CXX supports -Wmissing-format-attribute" >&5
+ echo $ECHO_N "checking whether $CXX supports -Wmissing-format-attribute... $ECHO_C" >&6; }

Added: incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/knetworkmanager-0.2.2_p20080528.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/knetworkmanager-0.2.2_p20080528.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/knetworkmanager/knetworkmanager-0.2.2_p20080528.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,74 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/kde-misc/knetworkmanager/knetworkmanager-0.2.2_p20080528.ebuild,v 1.1 2008/06/24 17:55:41 rbu Exp $
+
+inherit kde eutils
+
+MY_PV="${PV}"
+MY_P=${PN}-${MY_PV}
+
+DESCRIPTION="A KDE frontend for NetworkManager"
+HOMEPAGE="http://en.opensuse.org/Projects/KNetworkManager"
+LICENSE="GPL-2"
+#SRC_URI="ftp://ftp.kde.org/pub/kde/stable/apps/KDE3.x/network/${P}.tar.bz2"
+SRC_URI="mirror://gentoo/${MY_P}.tar.bz2"
+KEYWORDS="~amd64 ~ppc ~x86"
+
+IUSE="cisco openvpn pptp dialup"
+
+DEPEND="net-misc/networkmanager
+	=kde-base/kdelibs-3.5*
+	>=dev-libs/dbus-qt3-old-0.70
+	sys-apps/hal
+	net-wireless/wireless-tools
+	>=dev-libs/libnl-1.1
+	cisco?   ( <net-misc/networkmanager-vpnc-0.7.0 )
+	openvpn? ( <net-misc/networkmanager-openvpn-0.3.3 )
+	pptp?    ( <net-misc/networkmanager-pptp-0.7.0 )
+	dialup? ( || ( =kde-base/kppp-3.5* =kde-base/kdenetwork-3.5* ) )"
+
+RDEPEND="${DEPEND}"
+DEPEND="${DEPEND}
+	>=sys-kernel/linux-headers-2.6.19"
+
+S="${WORKDIR}/${MY_P}"
+
+pkg_setup() {
+	kde_pkg_setup
+
+	if has_version "<sys-apps/dbus-0.9" && ! built_with_use sys-apps/dbus qt3 ; then
+		echo
+		eerror "You must rebuild sys-apps/dbus with USE=\"qt3\" or use a newer version of dbus"
+		die "sys-apps/dbus not built with qt3 bindings"
+	fi
+}
+
+src_unpack() {
+	kde_src_unpack
+	cd "${S}"
+
+	epatch "${FILESDIR}/${PN}-0.2-pam_console-fix.patch"
+	epatch "${FILESDIR}/${PN}-0.2.1-fixbuild_u64-hschaa-01.patch"
+	epatch "${FILESDIR}/no-ansi.patch"
+}
+
+src_compile() {
+	set-kdedir
+	export PREFIX="${KDEDIR}"
+	local myconf="$(use_with cisco vpnc) \
+		$(use_with openvpn) \
+		$(use_with pptp) \
+		$(use_with dialup) \
+		--with-distro=gentoo --disable-rpath"
+	kde_src_compile
+}
+
+src_install() {
+	kde_src_install
+
+	# kde.eclass sets sysconfdir too weird for us, delete conf from there and reinstall to /etc
+	set-kdedir
+	rm -rf "${D}/${KDEDIR}/etc"
+	insinto /etc/dbus-1/system.d/
+	doins knetworkmanager/knetworkmanager.conf
+}

Modified: incognito/branches/hardened/portage.overlay/kde-misc/tork/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/tork/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/kde-misc/tork/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,4 @@
-DIST tork-0.29.2.tar.bz2 2671441 RMD160 52f41c961c55d1091425e2c5f8694f6d96fc9744 SHA1 bea5ad063bd4b1fda9ce9c28d5315bd7ba222f3d SHA256 a0b85e0ae53d94eefdaaa483b9b459bc944bcfb17fc20dcfddd2e9f15b775638
-EBUILD tork-0.29.2.ebuild 1187 RMD160 55f72ce20b235b34fdda0d8372943f91c0a34d18 SHA1 a6b23abec81fb64dcb41fc893f33a2e2fef6daa1 SHA256 0345bd1f4e2713c1016800b8d8a89bb017278e8c68429cf78c692855c1e4feeb
+AUX tork-0.31+gcc-4.3.patch 1507 RMD160 8eeb203af2c5c2a1406b5b884aeba0961f63c4a5 SHA1 687a9feb7f4fb2ee6395d6b02c8cae38afbb51dd SHA256 458cdcf82e5a4d5a6f2cf69c81d3d205731f46f886309c1593658db4c306e51e
+AUX tork-0.31-ext_tsocks.patch 847 RMD160 4053febb7062ff1c7d65e14870aa4d39e6cb6fd8 SHA1 68c9dd936f96718b950970b343d5c4967dd9486e SHA256 7b9c35c0862b48b7f03698ad3516abacea4b589d2d10f03454fab8f1b697e7f5
+DIST tork-0.31.tar.bz2 3043835 RMD160 79aa013ec9dce9e5725049260daf1c9652ee7929 SHA1 09e05ee4d471bad238c166c0d5f8a9770a997516 SHA256 05e633a2340594b2fe53fb838adff5a683322250d3da15cee430b0ad32d29fba
+EBUILD tork-0.31.ebuild 1626 RMD160 1c39a1e310b7a146e8f3dea1a76fe8c41c5e28c4 SHA1 86eb2ccf7857eeb43d6519cbea0f2ba5a7b04a95 SHA256 1e7ce971104faad28697d45754a86ebc0e2e3b62e06fc3c9a8a37a39abc18ed2

Added: incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31+gcc-4.3.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31+gcc-4.3.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31+gcc-4.3.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,64 @@
+Index: tork-0.27/src/functions.cpp
+===================================================================
+--- tork-0.27.orig/src/functions.cpp
++++ tork-0.27/src/functions.cpp
+@@ -29,6 +29,7 @@
+ 
+ #include "functions.h"
+ 
++#include <cstdlib>
+ 
+ namespace tk
+ {
+Index: tork-0.27/src/hiddensrvs.ui.h
+===================================================================
+--- tork-0.27.orig/src/hiddensrvs.ui.h
++++ tork-0.27/src/hiddensrvs.ui.h
+@@ -29,6 +29,8 @@
+ #include <kprocio.h>
+ #include <kmessagebox.h>
+ 
++#include <cstdlib>
++
+ void MyHidden::init()
+ {
+ 
+Index: tork-0.27/src/hidsrvwizard.ui.h
+===================================================================
+--- tork-0.27.orig/src/hidsrvwizard.ui.h
++++ tork-0.27/src/hidsrvwizard.ui.h
+@@ -23,6 +23,8 @@
+ #include <qtimer.h>
+ #include <kmessagebox.h>
+ 
++#include <cstdlib>
++
+ bool local;
+ QString thttpd;
+ 
+Index: tork-0.27/src/mixminion.ui.h
+===================================================================
+--- tork-0.27.orig/src/mixminion.ui.h
++++ tork-0.27/src/mixminion.ui.h
+@@ -26,6 +26,8 @@
+ #include <qtimer.h>
+ #include "torkconfig.h"
+ 
++#include <cstdlib>
++
+ KProgressDialog* progressDialog;
+ QString output;
+ 
+Index: tork-0.27/src/newfirstrunwizard.ui.h
+===================================================================
+--- tork-0.27.orig/src/newfirstrunwizard.ui.h
++++ tork-0.27/src/newfirstrunwizard.ui.h
+@@ -40,6 +40,8 @@
+ #include <krun.h>
+ #include <qvaluevector.h>
+ 
++#include <cstdlib>
++
+ #include "functions.h"
+ 
+ TorClient* client;

Added: incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31-ext_tsocks.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31-ext_tsocks.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/tork/files/tork-0.31-ext_tsocks.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,24 @@
+diff -Nur tork-0.30.orig/src/Makefile.am tork-0.30/src/Makefile.am
+--- tork-0.30.orig/src/Makefile.am	2008-10-21 22:01:56.000000000 +0200
++++ tork-0.30/src/Makefile.am	2008-10-21 22:16:04.000000000 +0200
+@@ -12,9 +12,9 @@
+ geoipdir=GeoIP-1.4.0
+ endif
+ 
+-tsocks=tsocks
++tsocks=-ltsocks
+ 
+-SUBDIRS=icons arkollon $(geoipdir) $(tsocks) privoxytemplates \
++SUBDIRS=icons arkollon $(geoipdir) privoxytemplates \
+ 		torkapplet konqplugin tor_ioslave menu upnp .
+ 
+ DISTCLEANFILES=dcoptork.kidl
+@@ -30,7 +30,7 @@
+ 
+ # the libraries to link against.
+ tork_LDADD   = $(LIB_KIO) $(LIB_KFILE) $(LIB_KHTML) $(geoiplib) \
+-               upnp/libktupnp.la $(CRYPTO_LIBS)
++               $(tsocks) upnp/libktupnp.la $(CRYPTO_LIBS)
+ 
+ # which sources should be compiled for tork
+ tork_SOURCES = USINGTORK chart.cpp configdialog.cpp crashhandler.cpp crypto.cpp \

Deleted: incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.29.2.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.29.2.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.29.2.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,49 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-inherit kde multilib
-
-DESCRIPTION="A Tor controller for the KDE desktop"
-HOMEPAGE="http://tork.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86 ~x86-fbsd"
-IUSE="arts livecd"
-
-DEPEND="dev-libs/openssl
-	>=dev-libs/geoip-1.4.0
-	|| ( kde-base/kdebase kde-base/libkonq )"
-
-RDEPEND="${DEPEND}
-	>=net-misc/tor-0.1.2.14
-	>=net-proxy/tsocks-1.8_beta5-r2"
-
-need-kde 3.5
-
-src_compile() {
-	# Fix desktop file
-	sed -i -e "s:^\(Categories=.*\):\1;:" "${S}/src/tork.desktop"
-
-	local myconf="--with-external-geoip --with-conf=/etc/socks/tsocks.conf"
-
-	if ! use arts ; then
-		myconf="${myconf} --without-arts"
-	fi
-
-	if use livecd ; then
-		myconf="${myconf} --enable-live-cd"
-	fi
-
-	kde_src_compile
-}
-
-pkg_postinst() {
-	if ! built_with_use --missing false net-proxy/tsocks tordns; then
-		ewarn "WARNING: you have net-proxy/tsocks installed without"
-		ewarn "the patch to avoid DNS leaking while using Tor."
-		ewarn "For better privacy, please emerge again net-proxy/tsocks"
-		ewarn "with the USE flag 'tordns' enabled."
-	fi
-}

Added: incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.31.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.31.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/kde-misc/tork/tork-0.31.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,60 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/kde-misc/tork/tork-0.27.ebuild,v 1.3 2008/06/30 01:38:27 carlo Exp $
+
+ARTS_REQUIRED="never"
+
+inherit kde multilib
+
+DESCRIPTION="TorK is a powerful anonymity manager for the KDE and acts as a frontedn to Tor."
+HOMEPAGE="http://tork.sourceforge.net/"
+SRC_URI="http://www.anonymityanywhere.com/pre-release/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86 ~x86-fbsd"
+IUSE="arts livecd gnutls"
+
+DEPEND="dev-libs/openssl
+	>=dev-libs/geoip-1.4.0
+	gnutls? ( >=net-libs/gnutls-2.2.2 )
+	!gnutls? ( >=dev-libs/openssl-0.9.8g )
+	|| ( =kde-base/libkonq-3.5* =kde-base/kdebase-3.5* )"
+
+RDEPEND="${DEPEND}
+	>=net-misc/tor-0.1.2.14
+	>=net-proxy/tsocks-1.8_beta5-r2"
+
+need-kde 3.5
+
+PATCHES=( "${FILESDIR}/${P}-ext_tsocks.patch"
+	"${FILESDIR}/${P}+gcc-4.3.patch" )
+
+src_compile() {
+	# Fix desktop file
+	sed -i -e "s:^\(Categories=.*\):\1;:" "${S}/src/tork.desktop"
+
+	local myconf="--with-external-geoip --with-conf=/etc/socks/tsocks.conf"
+	use gnutls && myconf="${myconf} --enable-gnutls"
+
+	if ! use arts ; then
+		myconf="${myconf} --without-arts"
+	fi
+
+	if use livecd ; then
+		myconf="${myconf} --enable-live-cd"
+	fi
+
+
+	rm "${S}"/configure
+	kde_src_compile
+}
+
+pkg_postinst() {
+	if ! built_with_use --missing false net-proxy/tsocks tordns; then
+		ewarn "WARNING: you have net-proxy/tsocks installed without"
+		ewarn "the patch to avoid DNS leaking while using Tor."
+		ewarn "For better privacy, please emerge again net-proxy/tsocks"
+		ewarn "with the USE flag 'tordns' enabled."
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,45 @@
+AUX icon/mozilla-thunderbird-unbranded.desktop 183 RMD160 2aeecc5f6127adee0c9ab1e1c83a29bafb82f41e SHA1 3c7533d73abf8208e2117de1601ac31935994021 SHA256 b42bda8d82722d069049889f14887aabc9f3e139a023186780ffff222ca5722d
+AUX icon/mozilla-thunderbird.desktop 173 RMD160 03faca4ba9ff401e5d5ffc6ebb0a27ddbd9dd36c SHA1 cfdaa810fda5599a2e8454933157d5c2e590bd7f SHA256 1990dde085dbb37be74766a39eab72c0a0812cb1fde6f1c3fd10ce64dc8f5623
+AUX icon/thunderbird-icon-unbranded.png 13280 RMD160 1654b2cfa39631e2084da982001113972eb41c09 SHA1 2fdca79e57c79d2485eb56d31de7afb05337898e SHA256 28b605529bee4d8245afdbb2cab5a705d8fa8977a11635b54c7bc5a7d6a9619c
+AUX icon/thunderbird-icon.png 6499 RMD160 1aeece7719c1c1629b98fc11870641769681a048 SHA1 651d244e96fa0edf13f68f5ef9047432eb6ed3bf SHA256 ff9749e42b82b80425bb52883d63baa53298af7be98870ee6b73f0a6cf0ab22d
+DIST mozilla-thunderbird-2.0.0.21-af.xpi 177923 RMD160 d502a7a05dc275651d041e969d638749e68a179c SHA1 7e232f8d3eb6a6bd15fbcf987f53f6ea5c784792 SHA256 63462b7cab1ff88b61528df1608a18a19c90c4e03336565d8ddf611221708261
+DIST mozilla-thunderbird-2.0.0.21-be.xpi 184813 RMD160 319364d7e7526b10d846b3328aed4f160c30de8c SHA1 56e37d77d27e0efbc88bee8ffe3a9a8f2fd4c168 SHA256 1c0aab7efff0acb1ad2a1afd25570dafabadc0b3fd617df4df948341fa4ab718
+DIST mozilla-thunderbird-2.0.0.21-bg.xpi 196487 RMD160 67a3815766022aa22e3d66253df43384ed9d6ba3 SHA1 6bee1cf496b62afe8a80bd7360963353b92721bc SHA256 d80814b72f29348e6b427a7a3556af0828d34280e6f3cda7e98ef2e502997a22
+DIST mozilla-thunderbird-2.0.0.21-ca.xpi 184232 RMD160 dd323b66eb47397b657c1f72e2b54c855e76bdb2 SHA1 fed2804c23537bb271302cf19b5b6162a6ab7e3d SHA256 1ade6419bcd284a43d6ffcd68bea76ca82c5906395986dabca45a5589e57eacf
+DIST mozilla-thunderbird-2.0.0.21-cs.xpi 186167 RMD160 fa563fc7328881b20a25a891046b89a965141da7 SHA1 a9bed9eac7d8c6902b40b5c67430e55aadae7760 SHA256 df7ab7fbaf85e16d61ae2d7eac5b3b55575ec84caf18df0db5208d873d93810e
+DIST mozilla-thunderbird-2.0.0.21-da.xpi 179121 RMD160 9109daf578519d0d1f8a9735e9c4b6a47ad1a3ac SHA1 bf51fa09b90273d8875e2cade7957f86024fbc26 SHA256 0b1eca98fac58f9d0416051390db8e7a12d3de9026670bea0dc5df566634175f
+DIST mozilla-thunderbird-2.0.0.21-de.xpi 159066 RMD160 63eeb87eb078bce3da14a099cc0f05d313ffb22f SHA1 086ccf659a83aca5346cd21e36baf9e48939738b SHA256 452a8129418043a2c38bac719ca7ecd0ac3711c07c6fd28649ff1e28a90ebee7
+DIST mozilla-thunderbird-2.0.0.21-el.xpi 183061 RMD160 afe10f569ad34c44cf80d57da2f406a81bde4f20 SHA1 f3d89e09025029640aafdf85039d338663e2523d SHA256 8f4ed1354faf1269e1ce8abf007e8be1a863c3d0c25f954d7bc4ba736bdadefe
+DIST mozilla-thunderbird-2.0.0.21-en-GB.xpi 173049 RMD160 f28290756217f7f4be57e74c0e431f7eec57b7a3 SHA1 a67840ef735d24d9c846cc086846e352dc0524b1 SHA256 214884d277c31db1c1d06cd5046cad96df80a53e63e119c3063a5f8ad2babfc7
+DIST mozilla-thunderbird-2.0.0.21-es-AR.xpi 184680 RMD160 5772350f8d0a731a3ad5a2d8f3a0e8ec43096026 SHA1 786efbc7b17cffd67a811a67154b4505d640661a SHA256 8e899408eeb93052a0b75c736af022f50c0f0fb3d652930fe5213462ff9199d5
+DIST mozilla-thunderbird-2.0.0.21-es-ES.xpi 149560 RMD160 4d79f8706f0c63a36199ebe25e1cd7b2590977c2 SHA1 a942c537e8fee7770e848066173ff18d01d8fe6a SHA256 cecb9a2be0426ed855b121dde68b0032ff94c22ed61972340c8cfef31ab167d9
+DIST mozilla-thunderbird-2.0.0.21-eu.xpi 181799 RMD160 50e711818eeda6bf7a86bba898fc5c62a47bb0d5 SHA1 e6e82195783c32082213068bba567309c78c947a SHA256 904359036a5d6acde311fc3d37db6272253a4234beab7922cb39ad3fb3ece160
+DIST mozilla-thunderbird-2.0.0.21-fi.xpi 187734 RMD160 06048ae7ec33ab5e92bddf73134c54397f5a1149 SHA1 ebe325e619d34e9e4eced13c556a2c40cb5d9214 SHA256 af4d8e2d886b8ab646c2fb4b0d4ae132d4e379f11e06f4d1fe663a287ad5f93c
+DIST mozilla-thunderbird-2.0.0.21-fr.xpi 190912 RMD160 711254e1e7a9d7daf461debd2b7c859f084586a6 SHA1 422b8e227b8cee5a2a7ae90687e0a7082122e567 SHA256 127110b0d73ab4b5164b681e9eeb93cf1fbb504506e57caae138966a49d5d68b
+DIST mozilla-thunderbird-2.0.0.21-ga-IE.xpi 185959 RMD160 ddd009224c468bc2ced2cb34c87e772a73c508d4 SHA1 14cd75391e7bb268ccb1f5b0dedcd55469370fb6 SHA256 8b0cece09457b15e40653f60d1817549305e983eccc440afdd66f51cbab3a188
+DIST mozilla-thunderbird-2.0.0.21-he.xpi 157243 RMD160 3e22df47f4957f2cbcd8bc11dc6515772810419f SHA1 e78557ca43d53dfa649ee5e07fe76c12fee3c89d SHA256 272e88541ea79bbeb09933d0ac8fc1974a19c38495ed4f860830c7082934920e
+DIST mozilla-thunderbird-2.0.0.21-hu.xpi 191694 RMD160 4f510c71fbe092b7be27ec02b0a584c76c1f40f1 SHA1 109ce38fef7afb11bd5d75a4313f4186768e50f1 SHA256 87c9541dc5f4d7361538234cbc3394c2010588eb1fe275174643607c7253d73d
+DIST mozilla-thunderbird-2.0.0.21-it.xpi 152553 RMD160 83a5b151556e0647f5c002e66c925bd05b900c7b SHA1 6e6a214d88cfc2e5c84f323379257e0e753e85d5 SHA256 bb55d48685aae258edbc0cdd7ea79719026eebd7eada34a8cd267ce788599285
+DIST mozilla-thunderbird-2.0.0.21-ja.xpi 199411 RMD160 caff6848dcda59d267ed2660901ed50ee585c935 SHA1 edb5ef60b0f705b397d9c53194e4220233136cad SHA256 d331f648949445f022e41dfeb6f00296d227c8dda095ba444ac5653637b057b9
+DIST mozilla-thunderbird-2.0.0.21-ko.xpi 170143 RMD160 e8b0961d759af8a2df0494999fb872e1f0698bb4 SHA1 03dce58f477805854aa3d39d6385797844ff387b SHA256 954b597adc4b27e7c09ebd4b971f7fc18fa8ea3c7838bf8a82b9f07d8daa6018
+DIST mozilla-thunderbird-2.0.0.21-lt.xpi 189457 RMD160 25a671d4d61bce4ffb1cae0902fef03fb34db05a SHA1 3a952ed9de3fb0ae1db11a87b95462c51f4ca341 SHA256 c4421518fb21ed1b6098dc66603c89dad33a80e73f2aff47b59968d49b736975
+DIST mozilla-thunderbird-2.0.0.21-mk.xpi 196440 RMD160 5851b4b1b999435819d4dc712e75cfa4287f592c SHA1 0f346717bc64209526ef0c414d697e05fd6c4a5e SHA256 71bcb539f0eddc532a2b799869a0aac4c6d8b23b4f7623c29aaab8ab339a5756
+DIST mozilla-thunderbird-2.0.0.21-nb-NO.xpi 183238 RMD160 0d2983295db4845b085c31b36cab4eeee0a1202c SHA1 31c6124b2806ad0e2df582d1c0985151cbf368e3 SHA256 dc29aafe413ea25a7aad2dc42c0c9debcc23119b83f0d0d3a3714b89914ed743
+DIST mozilla-thunderbird-2.0.0.21-nl.xpi 184153 RMD160 36c7a9fc08171c89a653a5e9b62b6d78c188c02f SHA1 da14206b96a21422ce83ef58febe490feda4e4f0 SHA256 7014e4acceae63b72571ddbe0a059b98a74b3792c7995c329a66a8eef01d07b2
+DIST mozilla-thunderbird-2.0.0.21-nn-NO.xpi 184117 RMD160 84cbff42e2dbc178799db61e0999a7c95a224309 SHA1 10dca0ceee66e20f17b15c991c6e7b054619a149 SHA256 a6997d3a5b96af8de1b2b6f61bb82890621e8ec46e4227b8b9dd418d5ab2222e
+DIST mozilla-thunderbird-2.0.0.21-pa-IN.xpi 205022 RMD160 dec75f6fc288b5537f577cc67ff416b310e7d1e0 SHA1 7fb5b81a180a701d340bc8f001633c719ee7be5c SHA256 528785becd1dba1be28d344eec334f14a84bf932c2186d4cbd748f32392724dd
+DIST mozilla-thunderbird-2.0.0.21-patches-0.1.tar.bz2 30712 RMD160 e0c49e24482c6193d1e74268cba80f1882900fe4 SHA1 3849c7f91ca5a7ebd8b3517f9fb0ceea69235faa SHA256 8cd124c154fc299f73bdb11c5a596d05651203cbe4472ceb2b1349a6b55b6ff1
+DIST mozilla-thunderbird-2.0.0.21-pl.xpi 177417 RMD160 2bc00cff6b75ec40ac5b6a4745548101f06b6bb8 SHA1 bc24b50a5f557f9be3dee3131309189baddd5a42 SHA256 346a70c55a25afb869e39de8e82e0f95c05ec9358e66a803297ceb0b9925d231
+DIST mozilla-thunderbird-2.0.0.21-pt-BR.xpi 183071 RMD160 386f99dda6571fbe29463e27556795c45517f32b SHA1 a203cfd300a8d06eb534953892afea53dc92759b SHA256 5ea22c8d5b2a1ccdae886a03aced24704588babf011003ba4a3033785a03e6c9
+DIST mozilla-thunderbird-2.0.0.21-pt-PT.xpi 183924 RMD160 a183550e0fab71eb292ec1c8d0c3902695c83fd3 SHA1 870921dc156477b068b38dbf6de948128b06aee0 SHA256 5c64794b74ad467b01ed8b7ba0c59944f9c3a0bdac76e0ee20f6cfeaf365e80a
+DIST mozilla-thunderbird-2.0.0.21-ru.xpi 174276 RMD160 de7d894f48d7cf61dd6045c088c7cbef601b5230 SHA1 bf97d6e5b02cd9f38bbc77564ed4bfafac640882 SHA256 6d2a313907a6fc9f0254cba398a0ffc7b6329d66b8f09c6c283e3271f7274aa4
+DIST mozilla-thunderbird-2.0.0.21-sk.xpi 191718 RMD160 451255e605d7c762c82ea8b4eb162fc8efd2d0b8 SHA1 7c78408edf4aa12131b2e013e52b848fc19a289c SHA256 343f13d33624c45e8eb9a9a4f20a18349175f7d7ffa66d6b01eb60439153adb3
+DIST mozilla-thunderbird-2.0.0.21-sl.xpi 188025 RMD160 28777095e3388811169b402403bc003f3889c8e7 SHA1 a6230be2d95d9a8b0c1ed419751fbca9e47f1aa1 SHA256 d0c01094507cf33f4ba9f89e0c34ba5327de92be61c59d0903f2165946eac09d
+DIST mozilla-thunderbird-2.0.0.21-sv-SE.xpi 191928 RMD160 bde03abf125f288bc05b2408110ff6dec1670ab5 SHA1 4cd0a1967658b37042596dfd5733c45d466455b4 SHA256 e6069e6a029dbf744011b396e586a4a6414c00f65e0aa3b9d690aa75059eee50
+DIST mozilla-thunderbird-2.0.0.21-tr.xpi 157710 RMD160 df518b01440d684651b32c35b260ea312f7da75f SHA1 c6bba57bf8586dd4f27f15c10bca5c7fad3f03a5 SHA256 8f88ebbc400369fa78cc1a135d979a583f116aa17a8903449b9f7f9098352aa8
+DIST mozilla-thunderbird-2.0.0.21-uk.xpi 194506 RMD160 db712c7447e2671cb5d4b1670b2aeb605ca9003c SHA1 23bfe2c114209d6751782ae9f24c182501d3939f SHA256 533066f6ed0df977d8e44a096de0078ca07fd1c466927bb164cfba5670ff5719
+DIST mozilla-thunderbird-2.0.0.21-zh-CN.xpi 147643 RMD160 0b9c0c31999f91a28a283366605f3e0491e048f9 SHA1 49ee4194445cc8b9eada5305be5939a9020306c8 SHA256 20724d6ffab84fedc3212a18b80ce694beb6efef9d135c535b9dde2308ee8119
+DIST mozilla-thunderbird-2.0.0.21-zh-TW.xpi 153703 RMD160 a6b5cac63933056f2dc55d097912fdebc9e69626 SHA1 021808c64a12874e76e37fc85174d2e1a4c8098b SHA256 9070afb63a2a814292e3d1651edcffa98c2c880f3125f8ad7a5e8fd2b199b171
+DIST thunderbird-2.0.0.21-source.tar.bz2 40484246 RMD160 493e41013a91888d29647c126d4f2c5a547056dd SHA1 8bb2f7ce60635f6082c3c4542fff10c4b7445dc0 SHA256 a89d53f883eb7d4d57640ab51cda7bd181fec38a0e2df11689327cea779a92d2
+EBUILD mozilla-thunderbird-2.0.0.21.ebuild 8135 RMD160 525226b729a6eae8aeed45b035a343a7a908fba5 SHA1 2676980d4ed5279112888a1cd34bd663f443555f SHA256 3e0d0ce870dfd26f6a91b2207fcb582758853b49d8ce3c7536c4fab784970f09
+MISC metadata.xml 399 RMD160 c2bc8ef91c29025087629e46b575b607d854988d SHA1 59fca50081eb53b9f6167e95fa89f1933bb4d721 SHA256 d9788b19b766806196a3a1546c1ff2af8eb94b0c94917357979215ba161ca8df

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird-unbranded.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird-unbranded.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird-unbranded.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+[Desktop Entry]
+Name=Mozilla Thunderbird
+Comment=Mail & News Reader
+Exec=/usr/bin/thunderbird
+Icon=thunderbird-icon-unbranded
+Terminal=false
+Type=Application
+Categories=Office;Email;

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/mozilla-thunderbird.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+[Desktop Entry]
+Name=Mozilla Thunderbird
+Comment=Mail & News Reader
+Exec=/usr/bin/thunderbird
+Icon=thunderbird-icon
+Terminal=false
+Type=Application
+Categories=Office;Email;

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon-unbranded.png
===================================================================
(Binary files differ)


Property changes on: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon-unbranded.png
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon.png
===================================================================
(Binary files differ)


Property changes on: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/files/icon/thunderbird-icon.png
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+<use>
+	<flag name='mozdom'>Enable Mozilla's DOM inspector</flag>
+	<flag name='moznopango'>Disable <pkg>x11-libs/pango</pkg> during
+		runtime</flag>
+	<flag name='replytolist'>Enable <pkg>x11-plugins/replytolist</pkg>
+		plugin</flag>
+</use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/mozilla-thunderbird-2.0.0.21.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/mozilla-thunderbird-2.0.0.21.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/mail-client/mozilla-thunderbird/mozilla-thunderbird-2.0.0.21.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,264 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-client/mozilla-thunderbird/mozilla-thunderbird-2.0.0.21.ebuild,v 1.6 2009/03/22 15:24:04 armin76 Exp $
+
+WANT_AUTOCONF="2.1"
+
+inherit flag-o-matic toolchain-funcs eutils mozconfig-2 mozilla-launcher makeedit multilib mozextension autotools
+
+PATCH="${P}-patches-0.1"
+LANGS="af be bg ca cs da de el en-GB en-US es-AR es-ES eu fi fr ga-IE he hu it ja ko lt mk nb-NO nl nn-NO pa-IN pl pt-BR pt-PT ru sk sl sv-SE tr uk zh-CN zh-TW"
+NOSHORTLANGS="en-GB es-AR pt-BR zh-TW"
+
+DESCRIPTION="Thunderbird Mail Client"
+HOMEPAGE="http://www.mozilla.com/en-US/thunderbird/"
+
+KEYWORDS="alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd"
+SLOT="0"
+LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
+IUSE="ldap crypt bindist mozdom replytolist"
+
+MOZ_URI="http://releases.mozilla.org/pub/mozilla.org/thunderbird/releases/${PV}"
+SRC_URI="${MOZ_URI}/source/thunderbird-${PV}-source.tar.bz2
+	mirror://gentoo/${PATCH}.tar.bz2"
+
+# These are in
+#
+#  http://releases.mozilla.org/pub/mozilla.org/thunderbird/releases/${MY_PV}/linux-i686/xpi/
+#
+# for i in $LANGS $SHORTLANGS; do wget $i.xpi -O ${P}-$i.xpi; done
+for X in ${LANGS} ; do
+	if [ "${X}" != "en" ] && [ "${X}" != "en-US" ]; then
+		SRC_URI="${SRC_URI}
+		linguas_${X/-/_}? ( http://dev.gentooexperimental.org/~armin76/dist/${P}-xpi/${P}-${X}.xpi )"
+	fi
+	IUSE="${IUSE} linguas_${X/-/_}"
+	# english is handled internally
+	if [ "${#X}" == 5 ] && ! has ${X} ${NOSHORTLANGS}; then
+		if [ "${X}" != "en-US" ]; then
+			SRC_URI="${SRC_URI}
+				linguas_${X%%-*}? ( http://dev.gentooexperimental.org/~armin76/dist/${P}-xpi/${P}-${X}.xpi )"
+		fi
+		IUSE="${IUSE} linguas_${X%%-*}"
+	fi
+done
+
+RDEPEND=">=www-client/mozilla-launcher-1.56
+	>=dev-libs/nss-3.11.5
+	>=dev-libs/nspr-4.6.5-r1"
+
+PDEPEND="crypt? ( >=x11-plugins/enigmail-0.95.7-r4 )
+		replytolist? ( x11-plugins/replytolist )"
+
+S="${WORKDIR}/mozilla"
+
+# Needed by src_compile() and src_install().
+# Would do in pkg_setup but that loses the export attribute, they
+# become pure shell variables.
+export MOZ_CO_PROJECT=mail
+export BUILD_OFFICIAL=1
+export MOZILLA_OFFICIAL=1
+
+linguas() {
+	local LANG SLANG
+	for LANG in ${LINGUAS}; do
+		if has ${LANG} en en_US; then
+			has en ${linguas} || linguas="${linguas:+"${linguas} "}en"
+			continue
+		elif has ${LANG} ${LANGS//-/_}; then
+			has ${LANG//_/-} ${linguas} || linguas="${linguas:+"${linguas} "}${LANG//_/-}"
+			continue
+		elif [[ " ${LANGS} " == *" ${LANG}-"* ]]; then
+			for X in ${LANGS}; do
+				if [[ "${X}" == "${LANG}-"* ]] && \
+					[[ " ${NOSHORTLANGS} " != *" ${X} "* ]]; then
+					has ${X} ${linguas} || linguas="${linguas:+"${linguas} "}${X}"
+					continue 2
+				fi
+			done
+		fi
+		ewarn "Sorry, but ${PN} does not support the ${LANG} LINGUA"
+	done
+}
+
+pkg_setup(){
+	if ! built_with_use x11-libs/cairo X; then
+		eerror "Cairo is not built with X useflag."
+		eerror "Please add 'X' to your USE flags, and re-emerge cairo."
+		die "Cairo needs X"
+	fi
+
+	if ! built_with_use --missing true x11-libs/pango X; then
+		eerror "Pango is not built with X useflag."
+		eerror "Please add 'X' to your USE flags, and re-emerge pango."
+		die "Pango needs X"
+	fi
+
+	if ! use bindist; then
+		elog "You are enabling official branding. You may not redistribute this build"
+		elog "to any users on your network or the internet. Doing so puts yourself into"
+		elog "a legal problem with Mozilla Foundation"
+		elog "You can disable it by emerging ${PN} _with_ the bindist USE-flag"
+	fi
+
+	use moznopango && warn_mozilla_launcher_stub
+}
+
+src_unpack() {
+	unpack thunderbird-${PV}-source.tar.bz2  ${PATCH}.tar.bz2
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != "en" ]] && xpi_unpack "${P}-${X}.xpi"
+	done
+	if [[ ${linguas} != "" && ${linguas} != "en" ]]; then
+		elog "Selected language packs (first will be default): ${linguas}"
+	fi
+
+	# Apply our patches
+	cd "${S}" || die "cd failed"
+	EPATCH_SUFFIX="patch" \
+	EPATCH_FORCE="yes" \
+	epatch "${WORKDIR}"/patch
+
+	eautoreconf
+}
+
+src_compile() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	####################################
+	#
+	# mozconfig, CFLAGS and CXXFLAGS setup
+	#
+	####################################
+
+	mozconfig_init
+	mozconfig_config
+
+	# tb-specific settings
+	mozconfig_use_enable ldap
+	mozconfig_use_enable ldap ldap-experimental
+	mozconfig_annotate '' --with-default-mozilla-five-home=${MOZILLA_FIVE_HOME}
+	mozconfig_annotate '' --with-user-appdir=.thunderbird
+	mozconfig_annotate '' --with-system-nspr
+	mozconfig_annotate '' --with-system-nss
+
+	# Bug 223375, 217805
+	# Breaks builds with gcc-4.3
+	if [[ $(gcc-version) == "4.3" ]]; then
+		mozconfig_annotate 'gcc-4.3 breaks builds' --disable-optimize
+	fi
+
+	# Bug #72667
+	if use mozdom; then
+		mozconfig_annotate '' --enable-extensions=default,inspector
+	else
+		mozconfig_annotate '' --enable-extensions=default
+	fi
+
+	if ! use bindist; then
+		mozconfig_annotate '' --enable-official-branding
+	fi
+
+	# Finalize and report settings
+	mozconfig_final
+
+	if [[ $(gcc-major-version) -lt 4 ]]; then
+		append-cxxflags -fno-stack-protector
+	fi
+
+	####################################
+	#
+	#  Configure and build
+	#
+	####################################
+
+	CPPFLAGS="${CPPFLAGS}" \
+	CC="$(tc-getCC)" CXX="$(tc-getCXX)" LD="$(tc-getLD)" \
+	econf || die
+
+	# This removes extraneous CFLAGS from the Makefiles to reduce RAM
+	# requirements while compiling
+	edit_makefiles
+
+	emake || die
+}
+
+pkg_preinst() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	elog "Removing old installs with some really ugly code.  It potentially"
+	elog "eliminates any problems during the install, however suggestions to"
+	elog "replace this are highly welcome.  Send comments and suggestions to"
+	elog "mozilla at gentoo.org."
+	rm -rf "${ROOT}"/"${MOZILLA_FIVE_HOME}"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	# Most of the installation happens here
+	dodir "${MOZILLA_FIVE_HOME}"
+	cp -RL "${S}"/dist/bin/* "${D}"/"${MOZILLA_FIVE_HOME}"/ || die "cp failed"
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != "en" ]] && xpi_install "${WORKDIR}"/"${P}-${X}"
+	done
+
+	local LANG=${linguas%% *}
+	if [[ ${LANG} != "" && ${LANG} != "en" ]]; then
+		ebegin "Setting default locale to ${LANG}"
+		sed -i "s:pref(\"general.useragent.locale\", \"en-US\"):pref(\"general.useragent.locale\", \"${LANG}\"):" \
+			"${D}"${MOZILLA_FIVE_HOME}/defaults/pref/all-thunderbird.js \
+			"${D}"${MOZILLA_FIVE_HOME}/defaults/pref/all-l10n.js
+		eend $? || die "sed failed to change locale"
+	fi
+
+	# Create directory structure to support portage-installed extensions.
+	# See update_chrome() in mozilla-launcher
+	keepdir ${MOZILLA_FIVE_HOME}/chrome.d
+	keepdir ${MOZILLA_FIVE_HOME}/extensions.d
+	cp "${D}"${MOZILLA_FIVE_HOME}/chrome/installed-chrome.txt \
+		"${D}"${MOZILLA_FIVE_HOME}/chrome.d/0_base-chrome.txt
+
+	# Create /usr/bin/thunderbird
+	install_mozilla_launcher_stub thunderbird ${MOZILLA_FIVE_HOME}
+
+	if ! use bindist; then
+		doicon "${FILESDIR}"/icon/thunderbird-icon.png
+		domenu "${FILESDIR}"/icon/${PN}.desktop
+	else
+		doicon "${FILESDIR}"/icon/thunderbird-icon-unbranded.png
+		newmenu "${FILESDIR}"/icon/${PN}-unbranded.desktop \
+			${PN}.desktop
+	fi
+
+	# Install files necessary for applications to build against thunderbird
+	elog "Installing includes and idl files..."
+	cp -LfR "${S}"/dist/include "${D}"/"${MOZILLA_FIVE_HOME}" || die "cp failed"
+	cp -LfR "${S}"/dist/idl "${D}"/"${MOZILLA_FIVE_HOME}" || die "cp failed"
+
+	# Dirty hack to get some applications using this header running
+	dosym "${MOZILLA_FIVE_HOME}"/include/necko/nsIURI.h \
+		"${MOZILLA_FIVE_HOME}"/include/nsIURI.h
+
+	# Warn user that remerging enigmail is neccessary on USE=crypt
+	use crypt && ewarn "Please remerge x11-plugins/enigmail after updating ${PN}."
+}
+
+pkg_postinst() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	# This should be called in the postinst and postrm of all the
+	# mozilla, mozilla-bin, firefox, firefox-bin, thunderbird and
+	# thunderbird-bin ebuilds.
+	update_mozilla_launcher_symlinks
+}
+
+pkg_postrm() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	update_mozilla_launcher_symlinks
+}

Added: incognito/branches/hardened/portage.overlay/media-libs/tiff/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/media-libs/tiff/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/media-libs/tiff/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+AUX tiff-3.8.2-CVE-2008-2327.patch 2120 RMD160 0e38bd59939cb6e3602196142e99756de198665e SHA1 1da2ec6a47c0666cad9d07fb8427c1c75ca27b10 SHA256 a63665993ced33869981f052b78549e2cb540dad1302b8b71fcf1c8d4e730ad1
+AUX tiff-3.8.2-tiffsplit.patch 646 RMD160 14633a8b89b71f6c9aa027c25233854331d8633f SHA1 445b7bbdeaadf8362127173a4908f7e5f31ac30d SHA256 79f88d303634d52478fe36fff972aa133d3bf1d23ab4c8ad35d3baba40461a48
+AUX tiff-jbig.patch 14636 RMD160 88f8069cda0e1a897961e2c69e6b787a7776124d SHA1 293c174bd1137c63a85dbfc761616752d2f3644f SHA256 73e70f6cf3e63abfd7b5569e2aae0a6811020c883065dfc36d563ca2e547ccd1
+DIST tiff-3.8.2-pdfsec-patches.tar.bz2 23447 RMD160 4660ab880b3e7c308687f662fcb8dea97e06881a SHA1 1a68c97a039acb2417ca5e0493323854753f12ce SHA256 ef965b26ba9384f4c009aa9762a87d6ddc48269a430a177c4bc36b01d9c1259d
+DIST tiff-3.8.2.tar.gz 1336295 RMD160 1b4d825e3be08764e953fc58246d0c25ab4dd17d SHA1 549e67b6a15b42bfcd72fe17cda7c9a198a393eb SHA256 be88f037080b93ce0a337b2b3ca5e8195f76885deb6c558cc3aa872ee848fc76
+EBUILD tiff-3.8.2-r4.ebuild 1676 RMD160 166ef986e50dcbd5c1ba0cb25c519c7e47ab48c6 SHA1 71a6df2515d9d999c9c5746963e53cc5511b1ae0 SHA256 488a2a035026a7a4d6360e365bd9aadce903f79c830cc21fb6df5e771f8819ac

Added: incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-CVE-2008-2327.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-CVE-2008-2327.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-CVE-2008-2327.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,64 @@
+Fixes security issues in libTIFF's handling of LZW-encoded
+images.  The use of uninitialized data could lead to a buffer
+underflow and a crash or arbitrary code execution.
+
+CVE-ID: CVE-2008-2327
+Security bug: https://bugs.gentoo.org/show_bug.cgi?id=234080
+
+Index: tiff-3.8.2/libtiff/tif_lzw.c
+===================================================================
+--- tiff-3.8.2.orig/libtiff/tif_lzw.c
++++ tiff-3.8.2/libtiff/tif_lzw.c
+@@ -237,6 +237,12 @@ LZWSetupDecode(TIFF* tif)
+                     sp->dec_codetab[code].length = 1;
+                     sp->dec_codetab[code].next = NULL;
+                 } while (code--);
++		/*
++		* Zero-out the unused entries
++		*/
++		_TIFFmemset(&sp->dec_codetab[CODE_CLEAR], 0,
++		(CODE_FIRST-CODE_CLEAR)*sizeof (code_t));
++
+ 	}
+ 	return (1);
+ }
+@@ -408,12 +414,19 @@ LZWDecode(TIFF* tif, tidata_t op0, tsize
+ 			break;
+ 		if (code == CODE_CLEAR) {
+ 			free_entp = sp->dec_codetab + CODE_FIRST;
++			_TIFFmemset(free_entp, 0, (CSIZE-CODE_FIRST)*sizeof (code_t));
+ 			nbits = BITS_MIN;
+ 			nbitsmask = MAXCODE(BITS_MIN);
+ 			maxcodep = sp->dec_codetab + nbitsmask-1;
+ 			NextCode(tif, sp, bp, code, GetNextCode);
+ 			if (code == CODE_EOI)
+ 				break;
++			if (code == CODE_CLEAR) {
++				TIFFErrorExt(tif->tif_clientdata, tif->tif_name,
++				"LZWDecode: Corrupted LZW table at scanline %d",
++				tif->tif_row);
++				return (0);
++			}
+ 			*op++ = (char)code, occ--;
+ 			oldcodep = sp->dec_codetab + code;
+ 			continue;
+@@ -604,12 +617,19 @@ LZWDecodeCompat(TIFF* tif, tidata_t op0,
+ 			break;
+ 		if (code == CODE_CLEAR) {
+ 			free_entp = sp->dec_codetab + CODE_FIRST;
++			_TIFFmemset(free_entp, 0, (CSIZE-CODE_FIRST)*sizeof (code_t));
+ 			nbits = BITS_MIN;
+ 			nbitsmask = MAXCODE(BITS_MIN);
+ 			maxcodep = sp->dec_codetab + nbitsmask;
+ 			NextCode(tif, sp, bp, code, GetNextCodeCompat);
+ 			if (code == CODE_EOI)
+ 				break;
++			if (code == CODE_CLEAR) {
++				TIFFErrorExt(tif->tif_clientdata, tif->tif_name,
++				"LZWDecode: Corrupted LZW table at scanline %d",
++				tif->tif_row);
++				return (0);
++			}
+ 			*op++ = code, occ--;
+ 			oldcodep = sp->dec_codetab + code;
+ 			continue;

Added: incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-tiffsplit.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-tiffsplit.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-3.8.2-tiffsplit.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,20 @@
+diff -ruN tiff-3.7.4-old/tools/tiffsplit.c tiff-3.7.4/tools/tiffsplit.c
+--- tiff-3.7.4-old/tools/tiffsplit.c	2005-05-26 20:38:48.000000000 +0200
++++ tiff-3.7.4/tools/tiffsplit.c	2006-06-01 16:00:11.000000000 +0200
+@@ -60,14 +60,13 @@
+ 		return (-3);
+ 	}
+ 	if (argc > 2)
+-		strcpy(fname, argv[2]);
++		snprintf(fname, sizeof(fname), "%s", argv[2]);
+ 	in = TIFFOpen(argv[1], "r");
+ 	if (in != NULL) {
+ 		do {
+ 			char path[1024+1];
+ 			newfilename();
+-			strcpy(path, fname);
+-			strcat(path, ".tif");
++			snprintf(path, sizeof(path), "%s.tif", fname);
+ 			out = TIFFOpen(path, TIFFIsBigEndian(in)?"wb":"wl");
+ 			if (out == NULL)
+ 				return (-2);

Added: incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-jbig.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-jbig.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/media-libs/tiff/files/tiff-jbig.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,510 @@
+--- configure.orig	2005-09-12 06:52:41.000000000 -0700
++++ configure	2006-06-06 19:41:22.000000000 -0700
+@@ -23648,6 +23648,25 @@
+ fi
+ 
+ 
++HAVE_JBIG=no
++# Check whether --enable-jbig or --disable-jbig was given.
++if test "${enable_jbig+set}" = set; then
++  enableval="$enable_jbig"
++  HAVE_JBIG=$enableval
++else
++  HAVE_JBIG=no
++fi;
++
++if test "$HAVE_JBIG" = "yes" ; then
++
++cat >>confdefs.h <<\_ACEOF
++#define JBIG_SUPPORT 1
++_ACEOF
++
++  LIBS="-ljbig $LIBS"
++fi
++
++
+ # Check whether --enable-cxx or --disable-cxx was given.
+ if test "${enable_cxx+set}" = set; then
+   enableval="$enable_cxx"
+@@ -27680,6 +27699,7 @@
+ echo "  Pixar log-format algorithm:         ${HAVE_PIXARLOG}"
+ echo "  JPEG support:                       ${HAVE_JPEG}"
+ echo "  Old JPEG support:                   ${HAVE_OJPEG}"
++echo "  JBIG support:                       ${HAVE_JBIG}"
+ echo ""
+ echo "  C++ support:                        ${HAVE_CXX}"
+ echo ""
+--- configure.ac.orig	2005-09-12 06:52:41.000000000 -0700
++++ configure.ac	2006-06-06 19:35:23.000000000 -0700
+@@ -387,6 +387,22 @@
+ fi
+ 
+ dnl ---------------------------------------------------------------------------
++dnl Check for JBIG.
++dnl ---------------------------------------------------------------------------
++
++HAVE_JBIG=no
++AC_ARG_ENABLE(jbig,
++	      AS_HELP_STRING([--disable-jbig],
++			     [disable support for JBIG]),
++	      [HAVE_JBIG=$enableval], [HAVE_JBIG=no])
++
++if test "$HAVE_JBIG" = "yes" ; then
++  AC_DEFINE(JBIG_SUPPORT, 1,
++	    [Support JBIG])
++  LIBS="-ljbig $LIBS"
++fi
++
++dnl ---------------------------------------------------------------------------
+ dnl Check for C++.
+ dnl ---------------------------------------------------------------------------
+ 
+--- libtiff/Makefile.in.orig	2005-09-12 09:33:05.000000000 -0700
++++ libtiff/Makefile.in	2006-06-06 19:35:23.000000000 -0700
+@@ -97,7 +97,7 @@
+ 	tif_compress.lo tif_dir.lo tif_dirinfo.lo tif_dirread.lo \
+ 	tif_dirwrite.lo tif_dumpmode.lo tif_error.lo tif_extension.lo \
+ 	tif_fax3.lo tif_fax3sm.lo tif_flush.lo tif_getimage.lo \
+-	tif_jpeg.lo tif_luv.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo \
++	tif_jpeg.lo tif_jbig.lo tif_luv.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo \
+ 	tif_open.lo tif_packbits.lo tif_pixarlog.lo tif_predict.lo \
+ 	tif_print.lo tif_read.lo tif_strip.lo tif_swab.lo \
+ 	tif_thunder.lo tif_tile.lo tif_unix.lo tif_version.lo \
+@@ -306,6 +306,7 @@
+ 	tif_flush.c \
+ 	tif_getimage.c \
+ 	tif_jpeg.c \
++	tif_jbig.c \
+ 	tif_luv.c \
+ 	tif_lzw.c \
+ 	tif_next.c \
+@@ -480,6 +481,7 @@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_flush.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_getimage.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_jpeg.Plo at am__quote@
++ at AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_jbig.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_luv.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_lzw.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/tif_next.Plo at am__quote@
+--- libtiff/tif_config.h.in.orig	2005-07-12 09:02:04.000000000 -0700
++++ libtiff/tif_config.h.in	2006-06-06 19:35:23.000000000 -0700
+@@ -146,6 +146,9 @@
+ /* Support JPEG compression (requires IJG JPEG library) */
+ #undef JPEG_SUPPORT
+ 
++/* Support JBIG compression (requires JBIG-KIT library) */
++#undef JBIG_SUPPORT
++
+ /* Support LogLuv high dynamic range encoding */
+ #undef LOGLUV_SUPPORT
+ 
+--- libtiff/tif_jbig.c.orig	2006-06-06 19:32:40.000000000 -0700
++++ libtiff/tif_jbig.c	2006-06-06 19:35:23.000000000 -0700
+@@ -0,0 +1,340 @@
++/*
++ * Copyright (c) 1988-1997 Sam Leffler
++ * Copyright (c) 1991-1997 Silicon Graphics, Inc.
++ *
++ * Permission to use, copy, modify, distribute, and sell this software and 
++ * its documentation for any purpose is hereby granted without fee, provided
++ * that (i) the above copyright notices and this permission notice appear in
++ * all copies of the software and related documentation, and (ii) the names of
++ * Sam Leffler and Silicon Graphics may not be used in any advertising or
++ * publicity relating to the software without the specific, prior written
++ * permission of Sam Leffler and Silicon Graphics.
++ * 
++ * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND, 
++ * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY 
++ * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.  
++ * 
++ * IN NO EVENT SHALL SAM LEFFLER OR SILICON GRAPHICS BE LIABLE FOR
++ * ANY SPECIAL, INCIDENTAL, INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND,
++ * OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,
++ * WHETHER OR NOT ADVISED OF THE POSSIBILITY OF DAMAGE, AND ON ANY THEORY OF 
++ * LIABILITY, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE 
++ * OF THIS SOFTWARE.
++ */
++
++/*
++ * TIFF Library.
++ *
++ * JBIG Compression Algorithm Support.
++ */
++
++#include "tiffio.h"
++#include "tiffiop.h"
++
++#ifdef JBIG_SUPPORT
++#include "jbig.h"
++
++struct JBIGState
++{
++	uint32	recvparams; 	/* encoded Class 2 session params             */
++	char*	subaddress; 	/* subaddress string                          */
++	uint32	recvtime; 	/* time spend receiving in seconds            */
++	char*	faxdcs;		/* encoded fax parameters (DCS, Table 2/T.30) */
++
++	TIFFVGetMethod vgetparent;
++	TIFFVSetMethod vsetparent;
++};
++
++#define GetJBIGState(tif) ((struct JBIGState*)(tif)->tif_data)
++#define N(a) (sizeof (a) / sizeof (a[0]))
++
++#define FIELD_RECVPARAMS	(FIELD_CODEC+0)
++#define FIELD_SUBADDRESS	(FIELD_CODEC+1)
++#define FIELD_RECVTIME		(FIELD_CODEC+2)
++#define FIELD_FAXDCS		(FIELD_CODEC+3)
++
++static const TIFFFieldInfo jbigFieldInfo[] = 
++{
++	{TIFFTAG_FAXRECVPARAMS,  1,  1, TIFF_LONG,  FIELD_RECVPARAMS, TRUE, FALSE, "FaxRecvParams"},
++	{TIFFTAG_FAXSUBADDRESS, -1, -1, TIFF_ASCII, FIELD_SUBADDRESS, TRUE, FALSE, "FaxSubAddress"},
++	{TIFFTAG_FAXRECVTIME,    1,  1, TIFF_LONG,  FIELD_RECVTIME,   TRUE, FALSE, "FaxRecvTime"},
++	{TIFFTAG_FAXDCS,        -1, -1, TIFF_ASCII, FIELD_FAXDCS,     TRUE, FALSE, "FaxDcs"},
++};
++
++static int JBIGSetupDecode(TIFF* tif)
++{
++	if (TIFFNumberOfStrips(tif) != 1)
++	{
++		TIFFError("JBIG", "Multistrip images not supported in decoder");
++		return 0;
++	}
++
++	return 1;
++}
++
++static int JBIGDecode(TIFF* tif, tidata_t buffer, tsize_t size, tsample_t s)
++{
++	struct jbg_dec_state decoder;
++	int decodeStatus = 0;
++	unsigned char* pImage = NULL;
++
++	if (isFillOrder(tif, tif->tif_dir.td_fillorder))
++	{
++		TIFFReverseBits(tif->tif_rawdata, tif->tif_rawdatasize);
++	}
++
++	jbg_dec_init(&decoder);
++	jbg_newlen(tif->tif_rawdata, tif->tif_rawdatasize);
++	/*
++	 * I do not check the return status of jbg_newlen because even if this function
++	 * fails it does not necessarily mean that decoding the image will fail.  It is
++	 * generally only needed for received fax images that do not contain the actual
++	 * length of the image in the BIE header.  I do not log when an error occurs 
++	 * because that will cause problems when converting JBIG encoded TIFF's to 
++	 * PostScript.  As long as the actual image length is contained in the BIE header
++	 * jbg_dec_in should succeed.
++	 */
++
++	decodeStatus = jbg_dec_in(&decoder, tif->tif_rawdata, tif->tif_rawdatasize, NULL);
++	if (JBG_EOK != decodeStatus)
++	{
++		TIFFError("JBIG", "Error (%d) decoding: %s", decodeStatus, jbg_strerror(decodeStatus, JBG_EN));
++		return 0;
++	}
++	
++	pImage = jbg_dec_getimage(&decoder, 0);
++	_TIFFmemcpy(buffer, pImage, jbg_dec_getsize(&decoder));
++	jbg_dec_free(&decoder);
++	return 1;
++}
++
++static int JBIGSetupEncode(TIFF* tif)
++{
++	TIFFDirectory* dir = &tif->tif_dir;
++
++	if (TIFFNumberOfStrips(tif) != 1)
++	{
++		TIFFError("JBIG", "Multistrip images not supported in encoder");
++		return 0;
++	}
++
++	return 1;
++}
++
++static int JBIGCopyEncodedData(TIFF* tif, tidata_t pp, tsize_t cc, tsample_t s)
++{
++	(void) s;
++	while (cc > 0) 
++	{
++		tsize_t n = cc;
++
++		if (tif->tif_rawcc + n > tif->tif_rawdatasize)
++		{
++			n = tif->tif_rawdatasize - tif->tif_rawcc;
++		}
++
++                assert(n > 0);
++		_TIFFmemcpy(tif->tif_rawcp, pp, n);
++		tif->tif_rawcp += n;
++		tif->tif_rawcc += n;
++		pp += n;
++		cc -= n;
++		if (tif->tif_rawcc >= tif->tif_rawdatasize &&
++		    !TIFFFlushData1(tif))
++		{
++			return (-1);
++		}
++	}
++
++	return (1);
++}
++
++static void JBIGOutputBie(unsigned char* buffer, size_t len, void *userData)
++{
++	TIFF* tif = (TIFF*)userData;
++
++	if (isFillOrder(tif, tif->tif_dir.td_fillorder))
++	{
++		TIFFReverseBits(buffer, len);
++	}
++
++	JBIGCopyEncodedData(tif, buffer, len, 0);
++}
++
++static int JBIGEncode(TIFF* tif, tidata_t buffer, tsize_t size, tsample_t s)
++{
++	TIFFDirectory* dir = &tif->tif_dir;
++	struct jbg_enc_state encoder;
++
++	jbg_enc_init(&encoder, 
++		     dir->td_imagewidth, 
++		     dir->td_imagelength, 
++		     1, 
++		     &buffer,
++		     JBIGOutputBie,
++		     tif);
++	/* 
++	 * jbg_enc_out does the "real" encoding.  As data is encoded, JBIGOutputBie
++	 * is called, which writes the data to the directory.
++	 */
++	jbg_enc_out(&encoder);
++	jbg_enc_free(&encoder);
++
++	return 1;
++}
++
++static void JBIGCleanup(TIFF* tif)
++{
++	if (NULL != tif->tif_data)
++	{
++		_TIFFfree(tif->tif_data);
++		tif->tif_data = NULL;
++	}
++}
++
++static void JBIGPrintDir(TIFF* tif, FILE* fd, long flags)
++{
++	struct JBIGState* codec = GetJBIGState(tif);
++	(void)flags;
++
++	if (TIFFFieldSet(tif, FIELD_RECVPARAMS))
++	{
++		fprintf(fd, 
++			"  Fax Receive Parameters: %08lx\n",
++			(unsigned long)codec->recvparams);
++	}
++
++	if (TIFFFieldSet(tif, FIELD_SUBADDRESS))
++	{
++		fprintf(fd, 
++			"  Fax SubAddress: %s\n", 
++			codec->subaddress);
++	}
++
++	if (TIFFFieldSet(tif, FIELD_RECVTIME))
++	{
++		fprintf(fd, 
++			"  Fax Receive Time: %lu secs\n",
++			(unsigned long)codec->recvtime);
++	}
++
++	if (TIFFFieldSet(tif, FIELD_FAXDCS))
++	{
++		fprintf(fd, 
++			"  Fax DCS: %s\n", 
++			codec->faxdcs);
++	}
++}
++
++static int JBIGVGetField(TIFF* tif, ttag_t tag, va_list ap)
++{
++	struct JBIGState* codec = GetJBIGState(tif);
++
++	switch (tag)
++	{
++		case TIFFTAG_FAXRECVPARAMS:
++			*va_arg(ap, uint32*) = codec->recvparams;
++			break;
++		
++		case TIFFTAG_FAXSUBADDRESS:
++			*va_arg(ap, char**) = codec->subaddress;
++			break;
++
++		case TIFFTAG_FAXRECVTIME:
++			*va_arg(ap, uint32*) = codec->recvtime;
++			break;
++
++		case TIFFTAG_FAXDCS:
++			*va_arg(ap, char**) = codec->faxdcs;
++			break;
++
++		default:
++			return (*codec->vgetparent)(tif, tag, ap);
++	}
++
++	return 1;
++}
++
++static int JBIGVSetField(TIFF* tif, ttag_t tag, va_list ap)
++{
++	struct JBIGState* codec = GetJBIGState(tif);
++
++	switch (tag)
++	{
++		case TIFFTAG_FAXRECVPARAMS:
++			codec->recvparams = va_arg(ap, uint32);
++			break;
++
++		case TIFFTAG_FAXSUBADDRESS:
++			_TIFFsetString(&codec->subaddress, va_arg(ap, char*));
++			break;
++
++		case TIFFTAG_FAXRECVTIME:
++			codec->recvtime = va_arg(ap, uint32);
++			break;
++
++		case TIFFTAG_FAXDCS:
++			_TIFFsetString(&codec->faxdcs, va_arg(ap, char*));
++			break;
++
++		default:
++			return (*codec->vsetparent)(tif, tag, ap);
++	}
++
++	TIFFSetFieldBit(tif, _TIFFFieldWithTag(tif, tag)->field_bit);
++	tif->tif_flags |= TIFF_DIRTYDIRECT;
++	return 1;
++}
++
++int TIFFInitJBIG(TIFF* tif, int scheme)
++{
++	struct JBIGState* codec = NULL;
++
++	/* Allocate memory for the JBIGState structure.*/
++	tif->tif_data = (tdata_t)_TIFFmalloc(sizeof(struct JBIGState));
++	if (tif->tif_data == NULL)
++	{
++		TIFFError("TIFFInitJBIG", "Not enough memory for JBIGState");
++		return 0;
++	}
++	_TIFFmemset(tif->tif_data, 0, sizeof(struct JBIGState));
++	codec = GetJBIGState(tif);
++
++	/* Initialize codec private fields */
++	codec->recvparams = 0;
++	codec->subaddress = NULL;
++	codec->faxdcs = NULL;
++	codec->recvtime = 0;
++
++	/* Register codec private fields with libtiff and setup function pointers*/
++	_TIFFMergeFieldInfo(tif, jbigFieldInfo, N(jbigFieldInfo));
++
++	codec->vgetparent = tif->tif_tagmethods.vgetfield;
++	codec->vsetparent = tif->tif_tagmethods.vsetfield;
++
++	tif->tif_tagmethods.vgetfield = JBIGVGetField;
++	tif->tif_tagmethods.vsetfield = JBIGVSetField;
++	tif->tif_tagmethods.printdir = JBIGPrintDir;
++
++
++	/*
++	 * These flags are set so the JBIG Codec can control when to reverse bits and when
++	 * not to and to allow the jbig decoder and bit reverser to write to memory
++	 * when necessary.
++	 */
++	tif->tif_flags |= TIFF_NOBITREV;
++	tif->tif_flags &= ~TIFF_MAPPED;
++
++	/* Setup the function pointers for encode, decode, and cleanup. */
++	tif->tif_setupdecode = JBIGSetupDecode;
++	tif->tif_decodestrip = JBIGDecode;
++
++	tif->tif_setupencode = JBIGSetupEncode;
++	tif->tif_encodestrip = JBIGEncode;
++	
++	tif->tif_cleanup = JBIGCleanup;
++
++	return 1;
++}
++
++#endif /* JBIG_SUPPORT */
+--- libtiff/tiffconf.h.in.orig	2005-07-28 01:49:24.000000000 -0700
++++ libtiff/tiffconf.h.in	2006-06-06 19:35:23.000000000 -0700
+@@ -40,6 +40,9 @@
+ /* Support JPEG compression (requires IJG JPEG library) */
+ #undef JPEG_SUPPORT
+ 
++/* Support JBIG compression (requires JBIG-KIT library) */
++#undef JBIG_SUPPORT
++
+ /* Support LogLuv high dynamic range encoding */
+ #undef LOGLUV_SUPPORT
+ 
+--- libtiff/tiffconf.h.vc.orig	2005-07-28 01:49:24.000000000 -0700
++++ libtiff/tiffconf.h.vc	2006-06-06 19:35:23.000000000 -0700
+@@ -41,6 +41,9 @@
+ /* Support JPEG compression (requires IJG JPEG library) */
+ /* #undef JPEG_SUPPORT */
+ 
++/* Support JBIG compression (requires JBIG-KIT library) */
++#undef JBIG_SUPPORT
++
+ /* Support LogLuv high dynamic range encoding */
+ #define LOGLUV_SUPPORT 1
+ 
+--- tools/tiffcp.c.orig	2005-07-08 02:03:49.000000000 -0700
++++ tools/tiffcp.c	2006-06-06 19:44:44.000000000 -0700
+@@ -349,6 +349,8 @@
+ 		if (cp)
+ 			defpredictor = atoi(cp+1);
+ 		defcompression = COMPRESSION_ADOBE_DEFLATE;
++	} else if (strneq(opt, "jbig", 4)) {
++		defcompression = COMPRESSION_JBIG;
+ 	} else
+ 		return (0);
+ 	return (1);
+@@ -648,6 +650,12 @@
+ 		TIFFSetField(out, TIFFTAG_JPEGQUALITY, quality);
+ 		TIFFSetField(out, TIFFTAG_JPEGCOLORMODE, jpegcolormode);
+ 		break;
++	case COMPRESSION_JBIG:
++		CopyTag(TIFFTAG_FAXRECVPARAMS, 1, TIFF_LONG);
++		CopyTag(TIFFTAG_FAXRECVTIME, 1, TIFF_LONG);
++		CopyTag(TIFFTAG_FAXSUBADDRESS, 1, TIFF_ASCII);
++		CopyTag(TIFFTAG_FAXDCS, 1, TIFF_ASCII);
++		break;
+ 	case COMPRESSION_LZW:
+ 	case COMPRESSION_ADOBE_DEFLATE:
+ 	case COMPRESSION_DEFLATE:
+--- libtiff/Makefile.vc.orig	2006-06-06 19:58:40.000000000 -0700
++++ libtiff/Makefile.vc	2006-06-06 19:59:32.000000000 -0700
+@@ -29,7 +29,7 @@
+ 
+ !INCLUDE ..\nmake.opt
+ 
+-INCL	= -I. $(JPEG_INCLUDE) $(ZLIB_INCLUDE)
++INCL	= -I. $(JPEG_INCLUDE) $(ZLIB_INCLUDE) $(JBIG_INCLUDE)
+ 
+ !IFDEF USE_WIN_CRT_LIB
+ OBJ_SYSDEP_MODULE = tif_unix.obj
+@@ -74,6 +74,7 @@
+ 	tif_warning.obj \
+ 	tif_write.obj \
+ 	tif_zip.obj \
++	tif_jbig.obj \
+ 	$(OBJ_SYSDEP_MODULE)
+ 
+ all:	libtiff.lib $(DLLNAME)

Added: incognito/branches/hardened/portage.overlay/media-libs/tiff/tiff-3.8.2-r4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/media-libs/tiff/tiff-3.8.2-r4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/media-libs/tiff/tiff-3.8.2-r4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,58 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/media-libs/tiff/tiff-3.8.2-r4.ebuild,v 1.6 2008/11/27 06:09:09 nerdboy Exp $
+
+inherit eutils libtool
+
+DESCRIPTION="Library for manipulation of TIFF (Tag Image File Format) images"
+HOMEPAGE="http://www.remotesensing.org/libtiff/"
+SRC_URI="ftp://ftp.remotesensing.org/pub/libtiff/${P}.tar.gz
+	mirror://gentoo/${P}-pdfsec-patches.tar.bz2"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+IUSE="jpeg jbig nocxx zlib"
+
+DEPEND="jpeg? ( >=media-libs/jpeg-6b )
+	jbig? ( >=media-libs/jbigkit-1.6-r1 )
+	zlib? ( >=sys-libs/zlib-1.1.3-r2 )"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	epatch "${WORKDIR}"/${P}-tiff2pdf.patch
+	epatch "${FILESDIR}"/${P}-tiffsplit.patch
+	if use jbig; then
+		epatch "${FILESDIR}"/${PN}-jbig.patch
+	fi
+	epatch "${WORKDIR}"/${P}-goo-sec.patch
+	epatch "${FILESDIR}"/${P}-CVE-2008-2327.patch
+	elibtoolize
+}
+
+src_compile() {
+	econf \
+		$(use_enable !nocxx cxx) \
+		$(use_enable zlib) \
+		$(use_enable jpeg) \
+		$(use_enable jbig) \
+		--with-pic --without-x \
+		--with-docdir=/usr/share/doc/${PF} \
+		|| die "econf failed"
+	emake || die "emake failed"
+}
+
+src_install() {
+	make install DESTDIR="${D}" || die "make install failed"
+	dodoc README TODO VERSION
+}
+
+pkg_postinst() {
+	echo
+	elog "JBIG support is intended for Hylafax fax compression, so we"
+	elog "really need more feedback in other areas (most testing has"
+	elog "been done with fax).  Be sure to recompile anything linked"
+	elog "against tiff if you rebuild it with jbig support."
+	echo
+}

Added: incognito/branches/hardened/portage.overlay/net-libs/NativeThread/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/NativeThread/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/NativeThread/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,4 @@
+AUX Makefile.patch 759 RMD160 f3a2fc7c3bf6ed178015e85311bd50d84fa0061d SHA1 797a5c7cbc219b1b6147ef578ed48fe66ee2f873 SHA256 3974e6419e2023f6a48fbaf79be80c6fa9ea42b7db2008980497c4814c2b5108
+DIST NativeThread-0_pre20080330.tar.bz2 2707 RMD160 6b93881f53a2ed89096d4a1900c3b48e08cb0201 SHA1 ca68ea04fcb1d9fd9f8aaed34a3e92a1de6539d9 SHA256 ae5277c25420fc76f59d296400c20562e37ff0ad4ecab63e537b9a053ac5802c
+EBUILD NativeThread-0_pre20080330.ebuild 713 RMD160 ba1759d60620b60c5be7eb411fbaf03b94075c91 SHA1 e614d67cd376f44e22b7ba29a33757d9ef112869 SHA256 32fc1c26320d2a293f3ad0a1654f42ed92126aa2b96285c3c1448f3f91e81c94
+MISC metadata.xml 243 RMD160 7be756104e00991666e4eca8aeec67344ecd58b3 SHA1 ac8db07adeb283df0ee6b8dc8f833c491e756199 SHA256 76e8c4cafe92af4eb083e9682c375a2f887458dac6ce8f2982976a96abcf8219

Added: incognito/branches/hardened/portage.overlay/net-libs/NativeThread/NativeThread-0_pre20080330.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/NativeThread/NativeThread-0_pre20080330.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/NativeThread/NativeThread-0_pre20080330.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,32 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-libs/NativeThread/NativeThread-0_pre20080330.ebuild,v 1.1 2009/01/29 21:34:05 tommy Exp $
+
+inherit eutils flag-o-matic java-pkg-2 toolchain-funcs
+
+DESCRIPTION="NativeThread for priorities on linux for freenet"
+HOMEPAGE="http://www.freenetproject.org/"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND="net-p2p/freenet
+	>=virtual/jdk-1.4"
+RDEPEND=""
+
+src_unpack() {
+	unpack ${A}
+	epatch "${FILESDIR}"/Makefile.patch
+}
+
+src_compile() {
+	tc-export CC
+	emake || die
+}
+
+src_install() {
+	dolib.so lib${PN}.so || die
+}

Added: incognito/branches/hardened/portage.overlay/net-libs/NativeThread/files/Makefile.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/NativeThread/files/Makefile.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/NativeThread/files/Makefile.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,22 @@
+--- Makefile	2008-03-03 13:59:06.000000000 +0100
++++ Makefile.new	2008-03-30 16:27:12.000000000 +0200
+@@ -1,14 +1,14 @@
+-CC = gcc
+ INC = $(JAVA_HOME)/include
+-CFLAGS = -Wall -O3 -fPIC
+-LDFLAGS = -shared -Wl,-soname,libnative.so -I$(INC) -I$(INC)/linux
++CFLAGS += -Wall
++LDFLAGS += -shared -Wl,-soname,libnative.so -I$(INC) -I$(INC)/linux
+ LIBS = -lc
+ 
+ all: clean libNativeThread.so
+ 
+ NativeThread.class:
+-	javac java/NativeThread.java
+-	mv java/NativeThread.class freenet/support/io/
++	javac -classpath /usr/share/freenet/lib/freenet.jar NativeThread.java
++	mkdir -p freenet/support/io
++	mv NativeThread.class freenet/support/io/
+ 
+ libNativeThread.so: NativeThread.c NativeThread.h
+ 	$(CC) $(CFLAGS) -o libNativeThread.so $(LDFLAGS) NativeThread.c $(LIBS)

Added: incognito/branches/hardened/portage.overlay/net-libs/NativeThread/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/NativeThread/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/NativeThread/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+DIST nativebiginteger-0.6.4.tar.bz2 10248 RMD160 a7ac7832371c74a1e9592a9abd1b6d5ef40a360a SHA1 37b433b3a7a2cf818a7ca3713548153f63da3817 SHA256 ef36fb57c1d885164f00b3e5d239c22349a530fa20df652efc5cb1f1ccea2c32
+EBUILD nativebiginteger-0.6.4.ebuild 729 RMD160 feb7ba232020579e8a48a4bce2490f8e0d9e46da SHA1 63fbfa9a0976d9d55853c5bc50de96ea03feeb22 SHA256 653b2692243dee54c386a12784e8bc4dac348458dc04e4d38343cea4780ce200
+MISC metadata.xml 243 RMD160 7be756104e00991666e4eca8aeec67344ecd58b3 SHA1 ac8db07adeb283df0ee6b8dc8f833c491e756199 SHA256 76e8c4cafe92af4eb083e9682c375a2f887458dac6ce8f2982976a96abcf8219

Added: incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/nativebiginteger-0.6.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/nativebiginteger-0.6.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/nativebiginteger/nativebiginteger-0.6.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,28 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-libs/nativebiginteger/nativebiginteger-0.6.4.ebuild,v 1.2 2009/01/29 21:22:17 tommy Exp $
+
+inherit flag-o-matic multilib toolchain-funcs java-pkg-2
+
+DESCRIPTION="NativeBigInteger libs for Freenet taken from i2p"
+HOMEPAGE="http://www.i2p2.de"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="|| ( public-domain BSD MIT )"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND="dev-libs/gmp
+	>=virtual/jdk-1.4"
+RDEPEND="dev-libs/gmp"
+
+src_compile() {
+	tc-export CC
+	emake libjbigi || die
+	emake libjcpuid || die
+}
+
+src_install() {
+	emake DESTDIR="${D}" LIBDIR=$(get_libdir) install || die
+}

Added: incognito/branches/hardened/portage.overlay/net-libs/xulrunner/ChangeLog
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/xulrunner/ChangeLog	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/xulrunner/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,754 @@
+# ChangeLog for net-libs/xulrunner
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-libs/xulrunner/ChangeLog,v 1.202 2009/04/28 14:05:48 armin76 Exp $
+
+*xulrunner-1.9.0.10 (28 Apr 2009)
+
+  28 Apr 2009; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9.0.9.ebuild,
+  +xulrunner-1.9.0.10.ebuild:
+  Version bump
+
+*xulrunner-1.9.0.9 (22 Apr 2009)
+
+  22 Apr 2009; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9.0.9.ebuild:
+  Version bump
+
+  21 Apr 2009; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  Bump patchset to add a patch for arm+gcc4.3 failure from Debian
+
+  12 Apr 2009; Friedrich Oslage <bluebird at gentoo.org>
+  xulrunner-1.9.0.8.ebuild:
+  Stable on sparc, security bug #262704 and security bug #265165
+
+  03 Apr 2009; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  Bump patchset to fix unaligned accesses, bug #251603, patch by Friedrich
+  Oslage <bluebird at gentoo dot org>, add ~sparc
+
+  30 Mar 2009; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9.0.7.ebuild,
+  xulrunner-1.9.0.8.ebuild:
+  alpha/arm/ia64/x86 stable wrt #262704
+
+  29 Mar 2009; Brent Baude <ranger at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  Marking xulrunner-1.9.0.8 ppc64 for bug 262704
+
+  29 Mar 2009; Richard Freeman <rich0 at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  amd64 stable - 262704
+
+  29 Mar 2009; nixnut <nixnut at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  ppc stable #262704
+
+  29 Mar 2009; Jeroen Roovers <jer at gentoo.org> xulrunner-1.9.0.8.ebuild:
+  Stable for HPPA (bug #262704).
+
+*xulrunner-1.9.0.8 (28 Mar 2009)
+
+  28 Mar 2009; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9.0.8.ebuild:
+  Version bump
+
+  12 Mar 2009; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9.0.6.ebuild,
+  -xulrunner-1.9.0.6-r1.ebuild, xulrunner-1.9.0.7.ebuild:
+  Bump patchset to fix #260815
+
+  09 Mar 2009; Jeroen Roovers <jer at gentoo.org> xulrunner-1.9.0.7.ebuild:
+  Stable for HPPA (bug #261585).
+
+  09 Mar 2009; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.7.ebuild:
+  alpha/arm/ia64 stable wrt #261585
+
+  09 Mar 2009; Brent Baude <ranger at gentoo.org> xulrunner-1.9.0.7.ebuild:
+  Marking xulrunner-1.9.0.7 ppc64 and ppc for bug 261585
+
+  08 Mar 2009; Markus Meier <maekke at gentoo.org> xulrunner-1.9.0.7.ebuild:
+  x86 stable, bug #261585
+
+  08 Mar 2009; Richard Freeman <rich0 at gentoo.org> xulrunner-1.9.0.7.ebuild:
+  amd64 stable - 261585
+
+*xulrunner-1.9.0.7 (05 Mar 2009)
+
+  05 Mar 2009; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9.0.7.ebuild:
+  Version bump
+
+  15 Feb 2009; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.6.ebuild:
+  alpha/arm/ia64 stable wrt #257577
+
+  14 Feb 2009; Markus Meier <maekke at gentoo.org> xulrunner-1.9.0.6.ebuild:
+  amd64/x86 stable, bug #257577
+
+  12 Feb 2009; Brent Baude <ranger at gentoo.org> xulrunner-1.9.0.6.ebuild:
+  Marking xulrunner-1.9.0.6 ppc64 and ppc for bug 257577
+
+  12 Feb 2009; Jeroen Roovers <jer at gentoo.org> xulrunner-1.9.0.6.ebuild:
+  Stable for HPPA (bug #257577).
+
+*xulrunner-1.9.0.6-r1 (05 Feb 2009)
+
+  05 Feb 2009; Serkan Kaba <serkan at gentoo.org> +xulrunner-1.9.0.6-r1.ebuild:
+  Register all jars installed by xulrunner-1.9. Partly fixes bug #256712.
+
+*xulrunner-1.9.0.6 (04 Feb 2009)
+
+  04 Feb 2009; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9.0.6.ebuild:
+  Version bump
+
+  21 Jan 2009; Gordon Malm <gengor at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Append fno-stack-protector on all ARCHes for CXX only. Bugs 253639, 253737.
+
+  08 Jan 2009; Gordon Malm <gengor at gentoo.org> xulrunner-1.8.1.19.ebuild:
+  Only necessary to filter-flags stack-protector, it does append-flags safely.
+
+  30 Dec 2008; Gordon Malm <gengor at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Add back filtering of stack-protector for <gcc-4 on amd64, bug #252459
+
+  27 Dec 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Marking xulrunner-1.9.0.5 ppc64 and ppc for bug 234606
+
+  26 Dec 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Stable for HPPA (bug #234646). Fix whitespace.
+
+  24 Dec 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Add missing workaround for alpha
+
+  24 Dec 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  alpha/arm/ia64 stable wrt #234646
+
+  23 Dec 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  amd64/x86 stable, bug #234646
+
+  23 Dec 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Fix SRC_URI
+
+  23 Dec 2008; Olivier Crête <tester at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Removing amd64 keyword, there is a file missing
+
+  22 Dec 2008; Olivier Crête <tester at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  Stable on amd64, bug #234646
+
+  22 Dec 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.5.ebuild:
+  New patchset for bug #251818 and remove some hardened stuff not needed
+  anymore, bug #251471
+
+  22 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  -xulrunner-1.8.1.18-r1.ebuild, xulrunner-1.8.1.19.ebuild,
+  -xulrunner-1.9.0.4-r1.ebuild:
+  alpha/arm/ia64/sparc stable wrt #251322
+
+  22 Dec 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.19.ebuild:
+  Marking xulrunner-1.8.1.19 ppc for bug 251322
+
+  21 Dec 2008; Brent Baude <ranger at gentoo.org> ChangeLog:
+  Marking xulrunner-1.8.1.19 ppc64 for bug 251322
+
+  20 Dec 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.19.ebuild:
+  amd64/x86 stable, bug #251322
+
+  20 Dec 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.19.ebuild:
+  Stable for HPPA (bug #251322).
+
+  19 Dec 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.19.ebuild:
+  Marking xulrunner-1.8.1.19 ppc64 for bug 251322
+
+*xulrunner-1.9.0.5 (17 Dec 2008)
+*xulrunner-1.8.1.19 (17 Dec 2008)
+
+  17 Dec 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.19.ebuild,
+  +xulrunner-1.9.0.5.ebuild:
+  Version bump
+
+  17 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  xulrunner-1.9.0.4-r1.ebuild:
+  Remove python extensions, as it makes epiphany crash, bug #251210
+
+  14 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  xulrunner-1.9.0.4-r1.ebuild:
+  Fix python_mod_cleanup
+
+  14 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  xulrunner-1.9.0.4-r1.ebuild:
+  Enable python extension, bug #249555
+
+  30 Nov 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9-r3.ebuild:
+  Remove old, unfortunately 1.9-r3 also sigbuses on sparc, so no working
+  version there
+
+*xulrunner-1.8.1.18-r1 (16 Nov 2008)
+
+  16 Nov 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.17.ebuild,
+  -xulrunner-1.8.1.18.ebuild, +xulrunner-1.8.1.18-r1.ebuild,
+  -xulrunner-1.9-r2.ebuild, -xulrunner-1.9.0.3.ebuild,
+  -xulrunner-1.9.0.4.ebuild:
+  Re-add Gecko to the user-agent, since it gives some issues, bug #244492
+
+  16 Nov 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.18.ebuild:
+  Stable for HPPA (bug #246602).
+
+*xulrunner-1.9.0.4-r1 (15 Nov 2008)
+*xulrunner-1.9-r3 (15 Nov 2008)
+
+  15 Nov 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9-r3.ebuild,
+  +xulrunner-1.9.0.4-r1.ebuild:
+  Punt --disable-libxul, since it shouldn't be there
+
+  15 Nov 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.18.ebuild:
+  ppc stable, bug #246602
+
+  15 Nov 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.18.ebuild:
+  alpha/arm/ia64/sparc stable wrt #246602
+
+  15 Nov 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.18.ebuild:
+  amd64/x86 stable, bug #246602
+
+  15 Nov 2008; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.18.ebuild:
+  Stable on ppc64; bug #246602
+
+*xulrunner-1.9.0.4 (13 Nov 2008)
+*xulrunner-1.8.1.18 (13 Nov 2008)
+
+  13 Nov 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.18.ebuild,
+  +xulrunner-1.9.0.4.ebuild:
+  Version bump
+
+  28 Sep 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.17.ebuild:
+  amd64 stable, bug #238535
+
+  27 Sep 2008; Vlastimil Babka <caster at gentoo.org> xulrunner-1.9.0.3.ebuild:
+  Correct the path in SRC_URI, fixes bug #238850.
+
+*xulrunner-1.9.0.3 (27 Sep 2008)
+
+  27 Sep 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.11.ebuild,
+  xulrunner-1.8.1.17.ebuild, -xulrunner-1.9.0.1.ebuild,
+  -xulrunner-1.9.0.2.ebuild, +xulrunner-1.9.0.3.ebuild:
+  Version bump, add ~arm, alpha/arm/ia64/sparc/x86 stable, remove old
+
+  26 Sep 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.17.ebuild:
+  Stable for HPPA (bug #238535).
+
+  25 Sep 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.17.ebuild:
+  Marking xulrunner-1.8.1.17 ppc64 and ppc for bug 238535
+
+*xulrunner-1.9.0.2 (24 Sep 2008)
+*xulrunner-1.8.1.17 (24 Sep 2008)
+
+  24 Sep 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.17.ebuild,
+  +xulrunner-1.9.0.2.ebuild:
+  Version bump
+
+  09 Sep 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.1.ebuild:
+  Mark -sparc, it sigbuses
+
+  04 Aug 2008; Tobias Heinlein <keytoaster at gentoo.org>
+  xulrunner-1.8.1.16.ebuild:
+  amd64 stable wrt security bug #231975
+
+  30 Jul 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.16.ebuild,
+  xulrunner-1.9.0.1.ebuild:
+  Remove useless stuff
+
+  29 Jul 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild,
+  xulrunner-1.8.1.15.ebuild, xulrunner-1.8.1.16.ebuild,
+  xulrunner-1.9-r2.ebuild, xulrunner-1.9.0.1.ebuild:
+  Gentoo is the vendor
+
+  19 Jul 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.16.ebuild:
+  ppc stable, bug #231975
+
+  18 Jul 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.0.1.ebuild:
+  Remove useless edit_makefiles
+
+  18 Jul 2008; Christian Faulhammer <opfer at gentoo.org>
+  xulrunner-1.8.1.16.ebuild:
+  stable x86, security bug 231975
+
+  18 Jul 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.16.ebuild:
+  Stable for HPPA (bug #231975).
+
+  17 Jul 2008; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.16.ebuild:
+  Stable on ppc64; bug #231975
+
+  17 Jul 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.16.ebuild:
+  alpha/ia64/sparc stable wrt #231975
+
+*xulrunner-1.9.0.1 (17 Jul 2008)
+
+  17 Jul 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9.0.1.ebuild:
+  Version bump
+
+*xulrunner-1.8.1.16 (16 Jul 2008)
+
+  16 Jul 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.16.ebuild:
+  Version bump
+
+  05 Jul 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.15.ebuild:
+  Marking xulrunner-1.8.1.15 ppc64 and ppc for bug 230567
+
+  04 Jul 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.15.ebuild:
+  amd64 stable, bug #230567
+
+  04 Jul 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.15.ebuild:
+  alpha/ia64/sparc stable wrt security #230567
+
+  04 Jul 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.15.ebuild:
+  Stable for HPPA (bug #230567).
+
+  04 Jul 2008; Christian Faulhammer <opfer at gentoo.org>
+  xulrunner-1.8.1.15.ebuild:
+  stable x86, security bug 230567
+
+*xulrunner-1.8.1.15 (02 Jul 2008)
+
+  02 Jul 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.15.ebuild:
+  Version bump
+
+  29 Jun 2008; Petteri Räty <betelgeuse at gentoo.org>
+  xulrunner-1.8.1.14.ebuild, xulrunner-1.9-r2.ebuild:
+  Call java-pkg-opt-2_pkg_setup in pkg_setup to fix bug #228715.
+
+  21 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.14.ebuild:
+  Add check for pango and cairo to be built with X, bug #228801
+
+  20 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9-r2.ebuild:
+  Add check for pango and cairo to be built with X, bug #228451
+
+  20 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9-r2.ebuild:
+  Re-fix bug #228005
+
+*xulrunner-1.9-r2 (20 Jun 2008)
+
+  20 Jun 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9-r1.ebuild,
+  +xulrunner-1.9-r2.ebuild:
+  Don't use external sqlite, since it seems to give some problems, bug
+  #228305
+
+*xulrunner-1.9-r1 (19 Jun 2008)
+
+  19 Jun 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9.ebuild,
+  +xulrunner-1.9-r1.ebuild:
+  Revision bump so users get the changes, see the changelog to see whats
+  new
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.ebuild:
+  Enable safe-browsing, bug #227983
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.ebuild:
+  Fix dep on nss
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9.ebuild:
+  Bump patchset to fix bug #228005
+
+*xulrunner-1.9 (17 Jun 2008)
+
+  17 Jun 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9_rc3.ebuild,
+  +xulrunner-1.9.ebuild:
+  Version bump, wrt #227853, remove old
+
+*xulrunner-1.9_rc3 (12 Jun 2008)
+
+  12 Jun 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.9_rc1.ebuild,
+  -xulrunner-1.9_rc2.ebuild, +xulrunner-1.9_rc3.ebuild:
+  Version bump, remove old
+
+*xulrunner-1.9_rc2 (05 Jun 2008)
+
+  05 Jun 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9_rc2.ebuild:
+  Version bump
+
+  21 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  -xulrunner-1.9_beta5-r1.ebuild:
+  old
+
+  20 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  xulrunner-1.9_beta5-r1.ebuild, xulrunner-1.9_rc1.ebuild:
+  Fix sqlite dep
+
+  17 May 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.9_rc1.ebuild:
+  Raise nspr/nss dep
+
+*xulrunner-1.9_rc1 (17 May 2008)
+
+  17 May 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.9_rc1.ebuild:
+  Version bump
+
+  22 Apr 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.14.ebuild:
+  ppc stable, bug #218065
+
+*xulrunner-1.9_beta5-r1 (21 Apr 2008)
+
+  21 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  -xulrunner-1.9_beta5.ebuild, +xulrunner-1.9_beta5-r1.ebuild:
+  Fix symlink, thanks to hoffie for the report
+
+  19 Apr 2008; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.14.ebuild:
+  Stable on ppc64; bug #218065
+
+  19 Apr 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.14.ebuild:
+  amd64 stable, security bug #218065
+
+  18 Apr 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.14.ebuild:
+  alpha/ia64/sparc/x86 stable wrt security #218065
+
+  18 Apr 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.14.ebuild:
+  Stable for HPPA (bug #218065).
+
+*xulrunner-1.8.1.14 (17 Apr 2008)
+
+  17 Apr 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.14.ebuild:
+  Version bump
+
+*xulrunner-1.9_beta5 (08 Apr 2008)
+
+  08 Apr 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.12.ebuild,
+  +xulrunner-1.9_beta5.ebuild:
+  Add 1.9
+
+  28 Mar 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.13.ebuild:
+  Stable for HPPA (bug #214816).
+
+  27 Mar 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.13.ebuild:
+  Marking xulrunner-1.8.1.13 ppc64 and ppc for bug 214816
+
+  27 Mar 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.13.ebuild:
+  alpha/ia64/sparc stable wrt #214816
+
+  27 Mar 2008; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.13.ebuild:
+  amd64/x86 stable, security bug #214816
+
+*xulrunner-1.8.1.13 (26 Mar 2008)
+
+  26 Mar 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.13.ebuild:
+  Version bump
+
+  18 Mar 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild,
+  xulrunner-1.8.1.12.ebuild:
+  Slot again
+
+  18 Mar 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild,
+  xulrunner-1.8.1.12.ebuild:
+  Fix LICENSE, thanks to zlin
+
+  17 Mar 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild,
+  xulrunner-1.8.1.12.ebuild:
+  We won't slot xulrunner
+
+  12 Mar 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.12.ebuild:
+  Prepare to slot and some cosmetic fixes
+
+  02 Mar 2008; Lars Weiler <pylon at gentoo.org> ChangeLog:
+  stable ppc, security bug 208128
+
+  11 Feb 2008; Olivier Crête <tester at gentoo.org> xulrunner-1.8.1.12.ebuild:
+  Stable on amd64, security bug #208128
+
+  09 Feb 2008; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.12.ebuild:
+  Stable for HPPA (bug #208128).
+
+  08 Feb 2008; Christian Faulhammer <opfer at gentoo.org>
+  xulrunner-1.8.1.12.ebuild:
+  stable x86, security bug 208128
+
+  08 Feb 2008; Brent Baude <ranger at gentoo.org> xulrunner-1.8.1.12.ebuild:
+  Marking xulrunner-1.8.1.12 ppc and ppc64 for bug 208128
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.12.ebuild:
+  alpha/ia64/sparc stable wrt security #208128
+
+*xulrunner-1.8.1.12 (08 Feb 2008)
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.12.ebuild:
+  Version bump
+
+  02 Feb 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  Bump patchset to fix bug #208212
+
+  23 Jan 2008; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  Bump patchset to fix building with GCC-4.3, bug #204703, and to fix building
+  with nss-3.12
+
+  10 Jan 2008; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.6.ebuild:
+  old
+
+  12 Dec 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.9.ebuild:
+  old
+
+  12 Dec 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  Stable for HPPA (bug #198965).
+
+  07 Dec 2007; Peter Weller <welp at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  Stable on amd64
+
+  04 Dec 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.11.ebuild:
+  ppc stable, bug #198965
+
+  04 Dec 2007; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  Stable on ppc64; bug #198965
+
+  04 Dec 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.11.ebuild:
+  alpha/ia64/sparc/x86 stable
+
+*xulrunner-1.8.1.11 (04 Dec 2007)
+
+  04 Dec 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.8.ebuild,
+  -xulrunner-1.8.1.10.ebuild, +xulrunner-1.8.1.11.ebuild:
+  Version bump, remove old
+
+*xulrunner-1.8.1.10 (29 Nov 2007)
+
+  29 Nov 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.10.ebuild:
+  Version bump
+
+  12 Nov 2007; Samuli Suominen <drac at gentoo.org> xulrunner-1.8.1.9.ebuild:
+  amd64 stable wrt security #196480
+
+  06 Nov 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.9.ebuild:
+  Stable for HPPA (bug #196480).
+
+  05 Nov 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.9.ebuild:
+  ppc stable, bug #196480
+
+  03 Nov 2007; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.9.ebuild:
+  Stable on ppc64; bug #196480
+
+  03 Nov 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.9.ebuild:
+  alpha/ia64/sparc stable wrt security #196480
+
+  03 Nov 2007; Jurek Bartuszek <jurek at gentoo.org> xulrunner-1.8.1.9.ebuild:
+  x86 stable (bug #196480)
+
+*xulrunner-1.8.1.9 (02 Nov 2007)
+
+  02 Nov 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.9.ebuild:
+  Version bump
+
+  24 Oct 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.8.ebuild:
+  Stable for HPPA (bug #196480). Fixed quoting issues.
+
+  23 Oct 2007; Christoph Mende <angelos at gentoo.org>
+  xulrunner-1.8.1.8.ebuild:
+  Stable on amd64 wrt security bug #196480
+
+  23 Oct 2007; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.8.ebuild:
+  Stable on ppc64; bug #196480
+
+  22 Oct 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.8.ebuild:
+  ppc stable, bug #196480
+
+  22 Oct 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.8.ebuild:
+  alpha/ia64/sparc stable wrt security #196480
+
+  21 Oct 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.8.ebuild:
+  Bump patchset to fix bug #196444, bug #188636, and fix bug #186750 thanks to
+  Walter Meinl <wuno at lsvw dot de> for the patches
+
+  21 Oct 2007; Markus Meier <maekke at gentoo.org> xulrunner-1.8.1.8.ebuild:
+  x86 stable, security bug #196480
+
+*xulrunner-1.8.1.8 (19 Oct 2007)
+
+  19 Oct 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.7.ebuild,
+  +xulrunner-1.8.1.8.ebuild:
+  Version bump
+
+*xulrunner-1.8.1.7 (19 Sep 2007)
+
+  19 Sep 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.7.ebuild:
+  Version bump
+
+  09 Aug 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.5.ebuild:
+  old
+
+  08 Aug 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.6.ebuild:
+  Stable for HPPA (bug #187205).
+
+  05 Aug 2007; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.1.6.ebuild:
+  Stable on ppc64; bug #187205
+
+  03 Aug 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.6.ebuild:
+  ppc stable, bug #187205
+
+  03 Aug 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.6.ebuild:
+  alpha/ia64/x86 stable wrt security #187205
+
+  02 Aug 2007; Carlos Silva <r3pek at gentoo.org> xulrunner-1.8.1.6.ebuild:
+  amd64 stable wrt bug #187205
+
+  02 Aug 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  xulrunner-1.8.1.6.ebuild:
+  Stable on sparc wrt security #187205
+
+*xulrunner-1.8.1.6 (02 Aug 2007)
+
+  02 Aug 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.6.ebuild:
+  Version bump wrt security #187205
+
+  29 Jul 2007; Tom Gall <tgall at gentoo.org> xulrunner-1.8.1.5.ebuild:
+  stable on ppc64
+
+  28 Jul 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.1.4.ebuild:
+  old
+
+  28 Jul 2007; Steve Dibb <beandog at gentoo.org> xulrunner-1.8.1.5.ebuild:
+  amd64 stable, security bug 185737
+
+  27 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  xulrunner-1.8.1.5.ebuild:
+  Stable on ppc wrt security #185737
+
+  24 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  xulrunner-1.8.1.5.ebuild:
+  Stable on sparc wrt security #185737
+
+  24 Jul 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.5.ebuild:
+  Stable for HPPA (bug #185737).
+
+  23 Jul 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.5.ebuild:
+  alpha/ia64/x86 stable wrt security #185737
+
+*xulrunner-1.8.1.5 (20 Jul 2007)
+
+  20 Jul 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.5.ebuild:
+  Version bump wrt security #185737
+
+  10 Jul 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  alpha stable
+
+  04 Jul 2007; Roy Marples <uberlord at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  Keyworded ~x86-fbsd, #184099.
+
+  04 Jul 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  Make it work in fbsd, patches provided by Roy Marples <uberlord at gentoo
+  dot org>, bug 184099
+
+  15 Jun 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  Enable parallel compile, bug 181722
+
+  13 Jun 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.0.4.ebuild,
+  -xulrunner-1.8.1.3.ebuild:
+  clean old
+
+  13 Jun 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  xulrunner-1.8.1.4.ebuild:
+  ppc stable, bug #180436
+
+  04 Jun 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  xulrunner-1.8.1.4.ebuild:
+  Stable on sparc wrt security #180436
+
+  02 Jun 2007; Jeroen Roovers <jer at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  Stable for HPPA (bug #180436).
+
+  01 Jun 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.4.ebuild:
+  ia64/x86 stable wrt security #180436
+
+  01 Jun 2007; Christoph Mende <angelos at gentoo.org>
+  xulrunner-1.8.1.4.ebuild:
+  Stable on amd64 wrt security bug 180436
+
+*xulrunner-1.8.1.4 (01 Jun 2007)
+
+  01 Jun 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.1.4.ebuild:
+  Version bump wrt security #180436, thanks to Gergan Penkov <gpp666_999 at
+  yahoo dot de> for the patchset
+
+  23 May 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  xulrunner-1.8.1.3.ebuild:
+  Stable on sparc
+
+  18 May 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Add ~alpha wrt #172559
+
+  18 Apr 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Add patch to fix compile failure if use debug, bug 155349, thanks to Gergan
+  Penkov <gergan at gmail dot com> for the patch
+
+  17 Apr 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Disable python extension, bug 174944
+
+  16 Apr 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Add elog in postinst, thanks to dang for the suggestion
+
+  16 Apr 2007; Daniel Gryniewicz <dang at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Marked stable on amd64 for bug #170101
+
+  16 Apr 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.1.3.ebuild:
+  Add back ~arch keywords i dropped
+
+*xulrunner-1.8.1.3 (16 Apr 2007)
+
+  16 Apr 2007; Raúl Porcel <armin76 at gentoo.org> -xulrunner-1.8.0.11.ebuild,
+  +xulrunner-1.8.1.3.ebuild:
+  Bump to 1.8.1.3, many thanks to Gergan Penkov <gergan at gmail dot com> for
+  the patchset
+
+  15 Apr 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.11.ebuild:
+  Fix patchset, bug 174645
+
+*xulrunner-1.8.0.11 (14 Apr 2007)
+
+  14 Apr 2007; Raúl Porcel <armin76 at gentoo.org> +xulrunner-1.8.0.11.ebuild:
+  Version bump, wrt security fixes, and stable to x86
+
+  29 Mar 2007; Jeroen Roovers <jer at gentoo.org> :
+  Marked ~hppa (bug #172559).
+
+  24 Mar 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Bump patchset wrt bug 171901, patch by Roy Marples <uberlord at gentoo dot org>
+
+  23 Mar 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Add missing IUSE
+
+  15 Mar 2007; Daniel Gryniewicz <dang at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Marked stable on amd64 for bug #170101
+
+  09 Mar 2007; nixnut <nixnut at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Stable on ppc wrt bug 170101
+
+  09 Mar 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  x86 stable wrt bug 170101
+
+  08 Mar 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Bump patchset to make this work in g/fbsd wrt bug 169825
+
+  07 Mar 2007; Markus Rothe <corsair at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Added ~ppc64; bug #155053
+
+  07 Mar 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Bump patchset to fix bug 165777 and bug 168893
+
+  11 Jan 2007; Raúl Porcel <armin76 at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  license change, bug 150118
+
+  06 Dec 2006; Jason Wever <weeve at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Added ~sparc keyword wrt bug #155053.
+
+  19 Nov 2006; Stuart Longland <redhatter at gentoo.org>
+  xulrunner-1.8.0.4.ebuild:
+  Minor tweaks committed on Anarchy's behalf: relocated WANT_AUTOCONF
+  variable, force -j1 when compiling.
+
+  17 Nov 2006; nixnut <nixnut at gentoo.org> xulrunner-1.8.0.4.ebuild:
+  Added ~ppc keyword wrt bug 155053
+
+  12 Nov 2006; Stefan Schweizer <genstef at gentoo.org>
+  -xulrunner-1.8.0.1.ebuild, xulrunner-1.8.0.4.ebuild:
+  Remove old, WANT_AUTOCONF="2.1", thanks anarchy
+
+*xulrunner-1.8.0.4 (27 Jul 2006)
+
+  27 Jul 2006; Stefan Schweizer <genstef at gentoo.org> +files/xulrunner.conf,
+  +xulrunner-1.8.0.4.ebuild:
+  Version bump thanks to Gergan Penkov <gpp666_999 at yahoo.de> and Walter Meinl
+  in bug 142791
+
+*xulrunner-1.8.0.1 (02 Jun 2006)
+
+  02 Jun 2006; Jory A. Pratt <anarchy at gentoo.org> +metadata.xml,
+  +xulrunner-1.8.0.1.ebuild:
+  initial import to tree
+

Added: incognito/branches/hardened/portage.overlay/net-libs/xulrunner/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/xulrunner/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/xulrunner/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+AUX xulrunner.conf 113 RMD160 8be48cf5040eb5753c8eb35c048cc6b2c1a8a057 SHA1 62cce7ee5b1e51343c3dbc388894011da913d9d4 SHA256 9ac56b42cfb48854d23c299330ad327af5f0815140dcb7fdee905b660cd9a8a3
+DIST xulrunner-1.9.0.10-patches-0.1.tar.bz2 7077 RMD160 73612f1b619fef5d02e8c8f8318afe192e435e42 SHA1 8a48e53951216c330d4908def93a5c0201f5a890 SHA256 bc0c0d26258bc17ffa5cd513089fe94395ff8f6c17023cd363fac30cdd675410
+DIST xulrunner-1.9.0.10.tar.bz2 34167778 RMD160 96ca5c569bbee78924c6e9cb5fea660870a8c096 SHA1 926d9042557e2d767db91b1d183327713fb090d3 SHA256 fe4091f4de50278567b4e26effea66a998dd41f455077e1e37cff8b3417a8f34
+EBUILD xulrunner-1.9.0.10.ebuild 4714 RMD160 7253bdb44672cf8cd24dd280944201b0e70ace94 SHA1 956034f417b3411873bea1e82e52c054c1ab81cf SHA256 1fa82c798d066b467fa967dedd18397031d20252b68a1584668c5a4d1e05d7e1
+MISC ChangeLog 25943 RMD160 4304213b7e6000001c948edda86fcf9ca1b869c2 SHA1 6ff4da59159542c4c9dacacaeca42edaf1972321 SHA256 bfaec07122dc08143b8640b0d4a1f0d0a1fa2f659bff2b05bcdfa89507fe79f1
+MISC metadata.xml 263 RMD160 9ed9d79d17d0a991e88c31ae6342996519ffef5b SHA1 0de183203298ce0f1c2ecc3fc8149842c4a0ec60 SHA256 64bfc93c4ab02ef2fe9b61b8157eb722d6cca5d552eecc18eaaf8e95980d2550

Added: incognito/branches/hardened/portage.overlay/net-libs/xulrunner/files/xulrunner.conf
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/xulrunner/files/xulrunner.conf	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/xulrunner/files/xulrunner.conf	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+# Registration file generated by xulrunner. Do not edit.
+
+[version]
+GRE_PATH=instpath
+xulrunner=true
+javaxpcom=1

Added: incognito/branches/hardened/portage.overlay/net-libs/xulrunner/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/xulrunner/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/xulrunner/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+  <herd>mozilla</herd>
+  <use>
+    <flag name="custom-optimization">Fine-tune custom compiler optimizations</flag>
+  </use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/net-libs/xulrunner/xulrunner-1.9.0.10.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-libs/xulrunner/xulrunner-1.9.0.10.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-libs/xulrunner/xulrunner-1.9.0.10.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,155 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-libs/xulrunner/xulrunner-1.9.0.10.ebuild,v 1.1 2009/04/28 14:05:48 armin76 Exp $
+EAPI="2"
+WANT_AUTOCONF="2.1"
+
+inherit flag-o-matic toolchain-funcs eutils mozconfig-3 makeedit multilib java-pkg-opt-2 python autotools
+PATCH="${P}-patches-0.1"
+
+DESCRIPTION="Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications"
+HOMEPAGE="http://developer.mozilla.org/en/docs/XULRunner"
+SRC_URI="mirror://gentoo/${P}.tar.bz2
+	http://dev.gentoo.org/~armin76/dist/${P}.tar.bz2
+	mirror://gentoo/${PATCH}.tar.bz2
+	http://dev.gentoo.org/~armin76/dist/${PATCH}.tar.bz2"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+SLOT="1.9"
+LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
+IUSE=""
+
+RDEPEND="java? ( >=virtual/jre-1.4 )
+	>=sys-devel/binutils-2.16.1
+	>=dev-libs/nss-3.12.2
+	>=dev-libs/nspr-4.7.4
+	>=app-text/hunspell-1.1.9
+	>=media-libs/lcms-1.17
+	x11-libs/cairo[X]
+	x11-libs/pango[X]"
+
+DEPEND="java? ( >=virtual/jdk-1.4 )
+	${RDEPEND}
+	dev-util/pkgconfig"
+
+S="${WORKDIR}/mozilla"
+
+# Needed by src_compile() and src_install().
+# Would do in pkg_setup but that loses the export attribute, they
+# become pure shell variables.
+export MOZ_CO_PROJECT=xulrunner
+export BUILD_OFFICIAL=1
+export MOZILLA_OFFICIAL=1
+
+pkg_setup() {
+	java-pkg-opt-2_pkg_setup
+}
+
+src_prepare() {
+	# Apply our patches
+	cd "${S}" || die "cd failed"
+	EPATCH_SUFFIX="patch" \
+	EPATCH_FORCE="yes" \
+	epatch "${WORKDIR}"/patch
+
+	eautoreconf || die "failed  running eautoreconf"
+
+	# We need to re-patch this because autoreconf overwrites it
+	epatch "${WORKDIR}"/patch/000_flex-configure-LANG.patch
+}
+
+src_configure() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}-1.9"
+
+	####################################
+	#
+	# mozconfig, CFLAGS and CXXFLAGS setup
+	#
+	####################################
+
+	mozconfig_init
+	mozconfig_config
+
+	MEXTENSIONS="default"
+#	if use python; then
+#		MEXTENSIONS="${MEXTENSIONS},python/xpcom"
+#	fi
+
+	# It doesn't compile on alpha without this LDFLAGS
+	use alpha && append-ldflags "-Wl,--no-relax"
+
+	mozconfig_annotate '' --enable-extensions="${MEXTENSIONS}"
+	mozconfig_annotate '' --disable-mailnews
+	mozconfig_annotate 'broken' --disable-mochitest
+	mozconfig_annotate 'broken' --disable-crashreporter
+	mozconfig_annotate '' --enable-system-hunspell
+	#mozconfig_annotate '' --enable-system-sqlite
+	mozconfig_annotate '' --enable-image-encoder=all
+	mozconfig_annotate '' --enable-canvas
+	#mozconfig_annotate '' --enable-js-binary
+	mozconfig_annotate '' --enable-embedding-tests
+	mozconfig_annotate '' --with-system-nspr
+	mozconfig_annotate '' --with-system-nss
+	mozconfig_annotate '' --enable-system-lcms
+	mozconfig_annotate '' --with-system-bz2
+	# Bug 60668: Galeon doesn't build without oji enabled, so enable it
+	# regardless of java setting.
+	mozconfig_annotate '' --enable-oji --enable-mathml
+	mozconfig_annotate 'places' --enable-storage --enable-places --enable-places_bookmarks
+	mozconfig_annotate '' --enable-safe-browsing
+
+	# Other ff-specific settings
+	mozconfig_annotate '' --enable-jsd
+	mozconfig_annotate '' --enable-xpctools
+	mozconfig_annotate '' --with-default-mozilla-five-home=${MOZILLA_FIVE_HOME}
+
+	#disable java
+	if ! use java ; then
+		mozconfig_annotate '-java' --disable-javaxpcom
+	fi
+
+	# Finalize and report settings
+	mozconfig_final
+
+	####################################
+	#
+	#  Configure and build
+	#
+	####################################
+
+	if [[ $(gcc-major-version) -lt 4 ]]; then
+		append-cxxflags -fno-stack-protector
+	fi
+
+	CPPFLAGS="${CPPFLAGS} -DARON_WAS_HERE" \
+	CC="$(tc-getCC)" CXX="$(tc-getCXX)" LD="$(tc-getLD)" \
+	econf || die
+
+	# It would be great if we could pass these in via CPPFLAGS or CFLAGS prior
+	# to econf, but the quotes cause configure to fail.
+	sed -i -e \
+		's|-DARON_WAS_HERE|-DGENTOO_NSPLUGINS_DIR=\\\"/usr/'"$(get_libdir)"'/nsplugins\\\" -DGENTOO_NSBROWSER_PLUGINS_DIR=\\\"/usr/'"$(get_libdir)"'/nsbrowser/plugins\\\"|' \
+		"${S}"/config/autoconf.mk \
+		"${S}"/toolkit/content/buildconfig.html
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}-1.9"
+
+	emake DESTDIR="${D}" install || die "emake install failed"
+
+	rm "${D}"/usr/bin/xulrunner
+
+	dodir /usr/bin
+	dosym ${MOZILLA_FIVE_HOME}/xulrunner /usr/bin/xulrunner-1.9
+
+	# Add vendor
+	echo "pref(\"general.useragent.vendor\",\"Gentoo\");" \
+		>> "${D}"${MOZILLA_FIVE_HOME}/defaults/pref/vendor.js
+
+	if use java ; then
+	    java-pkg_regjar "${D}"${MOZILLA_FIVE_HOME}/javaxpcom.jar
+	    java-pkg_regjar "${D}"${MOZILLA_FIVE_HOME}/sdk/lib/MozillaGlue.jar
+	    java-pkg_regjar "${D}"${MOZILLA_FIVE_HOME}/sdk/lib/MozillaInterfaces.jar
+	fi
+}

Modified: incognito/branches/hardened/portage.overlay/net-misc/tor/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,5 +1,8 @@
-AUX tor.initd-r3 1568 RMD160 ed03ef5176615af9867af3041fdf24851cd8d14a SHA1 0722b36a30466bf9003b45da3aff7d0298cce4b6 SHA256 c65f92c3eddc1d056eebb948935abb236a235a38ededa1fbd2012f76da7f0241
-AUX tor.logrotate.patch 407 RMD160 4609a2cf333542b604a0451d189cb2f5a0d4c941 SHA1 105600b903c86ea3a6b770fd7b0bab63501fd945 SHA256 34cd372f813169cb85cd57c2997ecefa87a34e949e60d9365bae7aa6a42e8b64
-AUX torrc.sample.patch 1145 RMD160 3656774f05abe54ec22a121954a1d437fe1da520 SHA1 a0c658eafc8feb134e4ce8c7a5cdf94074ad79f5 SHA256 5b94e1d8c097626402b0b388fefb15f11b95db112b23d358e04cfe55331911f1
-DIST tor-0.2.0.30.tar.gz 2155463 RMD160 e51a38aa1531076bc9722e1584403f917d207dd0 SHA1 c6fbb3bf0141f4b34cc90845373b3dfa8b47ddc4 SHA256 bc9e8bf841ef64f8b06eef91eeab430f91147a3c4d7a6919826fa33b20453387
-EBUILD tor-0.2.0.30.ebuild 1535 RMD160 09986b8f5871fa0c3196d95ca94d2ea1fb02ab3f SHA1 2545e38d07693c1808b5e120ad85c3f7250d6007 SHA256 7bb35ddc3a20bcad5fd911977c6f19a7dbacb23f6b50c777939f16aefb2fd66f
+AUX tor-0.2.0.30-logrotate.patch 291 RMD160 256507536cb7629a21c855816428885b3587f14c SHA1 e1592a63df6677c8e2537ae5363eda39c4a3aeb1 SHA256 8c8c4d33d758127eedb234cda6836be625188c09e9eadfea290f6cf575516c22
+AUX tor-0.2.0.33-no-internal-libevent.patch 5026 RMD160 c263d14eaf776ba1ba90bdc86308219dc802705c SHA1 7e9b1595380a518f849901dc7419a3cb4acf5bf3 SHA256 cc57416b5b5fb8562fcf69f5b096a168bf693cd08b4bd02105d84531192f7647
+AUX tor.conf 89 RMD160 3ed95351d715ed05db3baa3dd8802832cb06989f SHA1 ec2a2cb216c35e37803b29a508d0914639a7f82b SHA256 3ed15ecce5c312fb4d50e0e8f3a645d67c660e2930a9dbadf010803b8fd095a0
+AUX tor.initd-r4 1549 RMD160 2f36cbc9e14c0021139212634b8e0ac585058e44 SHA1 4593e7a1b482bc7b8e787b57d0160f57415b9817 SHA256 0b3c6fdb62b0ce1f4812b0e3ce19dcc7176d4b723cb24b46e4c8474d5b119222
+AUX torrc.sample-0.1.2.6.patch 1145 RMD160 3656774f05abe54ec22a121954a1d437fe1da520 SHA1 a0c658eafc8feb134e4ce8c7a5cdf94074ad79f5 SHA256 5b94e1d8c097626402b0b388fefb15f11b95db112b23d358e04cfe55331911f1
+DIST tor-0.2.0.34.tar.gz 2170871 RMD160 a7a1a78b32072524472c6b2973117689aab4823b SHA1 6797b85cf4bd44a3a1c3ff1ccb9c46b55f9391f9 SHA256 1bb19bcc52d365b47dd0e7bc06e3208786447a1cf759d6595c516a0f0cde3cb2
+EBUILD tor-0.2.0.34.ebuild 2618 RMD160 019747653be169421260a43f7ad5897b24ff4f51 SHA1 cc29382f96f63a65b60d38f51da07d3ea2820a26 SHA256 1dbdf586a822dc8a52aee8d63deb600745be48308303d6e6fbf9fe87070a2be9
+MISC metadata.xml 482 RMD160 8dca0b35cd6e529c49031ba66a4c29fd3075a131 SHA1 909c1148521f411a17bcfd3ec97cc1ccadd4f580 SHA256 43850c54cf0ec6651bf3c4ef826b28d84e284e60891ca39c20284e2a3bbdcec9

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.30-logrotate.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.30-logrotate.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.30-logrotate.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+--- contrib/tor.logrotate.in.ori	2008-08-01 17:12:35.500216496 +0200
++++ contrib/tor.logrotate.in	2008-08-01 17:12:46.352234096 +0200
+@@ -7,6 +7,6 @@
+ 	notifempty
+ 	sharedscripts
+ 	postrotate
+-		/etc/init.d/tor reload > /dev/null
++		/etc/init.d/tor reload > /dev/null || true
+ 	endscript
+ }

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.33-no-internal-libevent.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.33-no-internal-libevent.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor-0.2.0.33-no-internal-libevent.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,124 @@
+diff -u src/or.orig/dns.c src/or/dns.c
+--- src/or.orig/dns.c	2009-01-14 20:58:15.000000000 +0100
++++ src/or/dns.c	2009-01-29 14:51:21.000000000 +0100
+@@ -16,7 +16,7 @@
+ 
+ #include "or.h"
+ #include "ht.h"
+-#include "eventdns.h"
++#include <evdns.h>
+ 
+ /** Longest hostname we're willing to resolve. */
+ #define MAX_ADDRESSLEN 256
+diff -u src/or.orig/dnsserv.c src/or/dnsserv.c
+--- src/or.orig/dnsserv.c	2008-02-26 20:56:28.000000000 +0100
++++ src/or/dnsserv.c	2009-01-29 14:51:34.000000000 +0100
+@@ -12,7 +12,7 @@
+  **/
+ 
+ #include "or.h"
+-#include "eventdns.h"
++#include <evdns.h>
+ 
+ /* Helper function: called by evdns whenever the client sends a request to our
+  * DNSPort.  We need to eventually answer the request <b>req</b>.
+diff -u src/or.orig/Makefile.am src/or/Makefile.am
+--- src/or.orig/Makefile.am	2008-03-11 19:57:51.000000000 +0100
++++ src/or/Makefile.am	2009-01-29 14:50:44.000000000 +0100
+@@ -20,7 +20,6 @@
+ 	networkstatus.c \
+ 	onion.c policies.c relay.c rendcommon.c rendclient.c rendmid.c \
+ 	rendservice.c rephist.c router.c routerlist.c routerparse.c \
+-	eventdns.c \
+ 	tor_main.c
+ 
+ AM_CPPFLAGS = -DSHARE_DATADIR="\"$(datadir)\"" \
+@@ -42,7 +41,6 @@
+ 	networkstatus.c \
+ 	onion.c policies.c relay.c rendcommon.c rendclient.c rendmid.c \
+ 	rendservice.c rephist.c router.c routerlist.c routerparse.c \
+-	eventdns.c \
+ 	test_data.c test.c
+ 
+ test_LDFLAGS = @TOR_LDFLAGS_zlib@ @TOR_LDFLAGS_openssl@ \
+@@ -50,7 +48,7 @@
+ test_LDADD = ../common/libor.a ../common/libor-crypto.a \
+         -lz -levent -lssl -lcrypto @TOR_LIB_WS32@ @TOR_LIB_GDI@
+ 
+-noinst_HEADERS = or.h eventdns.h eventdns_tor.h micro-revision.i
++noinst_HEADERS = or.h micro-revision.i
+ 
+ tor_main.o: micro-revision.i
+ 
+diff -u src/or.orig/Makefile.in src/or/Makefile.in
+--- src/or.orig/Makefile.in	2009-01-21 18:38:07.000000000 +0100
++++ src/or/Makefile.in	2009-01-29 14:50:29.000000000 +0100
+@@ -56,7 +56,7 @@
+ 	dirvote.c dns.c dnsserv.c geoip.c hibernate.c main.c ntmain.c \
+ 	networkstatus.c onion.c policies.c relay.c rendcommon.c \
+ 	rendclient.c rendmid.c rendservice.c rephist.c router.c \
+-	routerlist.c routerparse.c eventdns.c test_data.c test.c
++	routerlist.c routerparse.c test_data.c test.c
+ @BUILD_NT_SERVICES_TRUE at am__objects_1 = ntmain.$(OBJEXT)
+ am_test_OBJECTS = buffers.$(OBJEXT) circuitbuild.$(OBJEXT) \
+ 	circuitlist.$(OBJEXT) circuituse.$(OBJEXT) command.$(OBJEXT) \
+@@ -69,7 +69,7 @@
+ 	onion.$(OBJEXT) policies.$(OBJEXT) relay.$(OBJEXT) \
+ 	rendcommon.$(OBJEXT) rendclient.$(OBJEXT) rendmid.$(OBJEXT) \
+ 	rendservice.$(OBJEXT) rephist.$(OBJEXT) router.$(OBJEXT) \
+-	routerlist.$(OBJEXT) routerparse.$(OBJEXT) eventdns.$(OBJEXT) \
++	routerlist.$(OBJEXT) routerparse.$(OBJEXT) \
+ 	test_data.$(OBJEXT) test.$(OBJEXT)
+ test_OBJECTS = $(am_test_OBJECTS)
+ test_DEPENDENCIES = ../common/libor.a ../common/libor-crypto.a
+@@ -81,7 +81,7 @@
+ 	dirvote.c dns.c dnsserv.c geoip.c hibernate.c main.c ntmain.c \
+ 	networkstatus.c onion.c policies.c relay.c rendcommon.c \
+ 	rendclient.c rendmid.c rendservice.c rephist.c router.c \
+-	routerlist.c routerparse.c eventdns.c tor_main.c
++	routerlist.c routerparse.c tor_main.c
+ am_tor_OBJECTS = buffers.$(OBJEXT) circuitbuild.$(OBJEXT) \
+ 	circuitlist.$(OBJEXT) circuituse.$(OBJEXT) command.$(OBJEXT) \
+ 	config.$(OBJEXT) connection.$(OBJEXT) \
+@@ -93,7 +93,7 @@
+ 	onion.$(OBJEXT) policies.$(OBJEXT) relay.$(OBJEXT) \
+ 	rendcommon.$(OBJEXT) rendclient.$(OBJEXT) rendmid.$(OBJEXT) \
+ 	rendservice.$(OBJEXT) rephist.$(OBJEXT) router.$(OBJEXT) \
+-	routerlist.$(OBJEXT) routerparse.$(OBJEXT) eventdns.$(OBJEXT) \
++	routerlist.$(OBJEXT) routerparse.$(OBJEXT) \
+ 	tor_main.$(OBJEXT)
+ tor_OBJECTS = $(am_tor_OBJECTS)
+ tor_DEPENDENCIES = ../common/libor.a ../common/libor-crypto.a
+@@ -230,7 +230,6 @@
+ 	networkstatus.c \
+ 	onion.c policies.c relay.c rendcommon.c rendclient.c rendmid.c \
+ 	rendservice.c rephist.c router.c routerlist.c routerparse.c \
+-	eventdns.c \
+ 	tor_main.c
+ 
+ AM_CPPFLAGS = -DSHARE_DATADIR="\"$(datadir)\"" \
+@@ -253,7 +252,6 @@
+ 	networkstatus.c \
+ 	onion.c policies.c relay.c rendcommon.c rendclient.c rendmid.c \
+ 	rendservice.c rephist.c router.c routerlist.c routerparse.c \
+-	eventdns.c \
+ 	test_data.c test.c
+ 
+ test_LDFLAGS = @TOR_LDFLAGS_zlib@ @TOR_LDFLAGS_openssl@ \
+@@ -262,7 +260,7 @@
+ test_LDADD = ../common/libor.a ../common/libor-crypto.a \
+         -lz -levent -lssl -lcrypto @TOR_LIB_WS32@ @TOR_LIB_GDI@
+ 
+-noinst_HEADERS = or.h eventdns.h eventdns_tor.h micro-revision.i
++noinst_HEADERS = or.h micro-revision.i
+ all: all-am
+ 
+ .SUFFIXES:
+@@ -351,7 +349,6 @@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/dirvote.Po at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/dns.Po at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/dnsserv.Po at am__quote@
+- at AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/eventdns.Po at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/geoip.Po at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/hibernate.Po at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/main.Po at am__quote@

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.conf
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.conf	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.conf	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+tor           hard    nofile          30000
+tor           soft    nofile          30000
+

Deleted: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r3
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r3	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r3	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,57 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/tor/files/tor.initd-r3,v 1.2 2007/08/29 11:49:42 humpback Exp $
-
-opts="${opts} checkconfig reload"
-PIDFILE=/var/run/tor/tor.pid
-CONFFILE=/etc/tor/torrc
-
-depend() {
-        need net
-}
-
-checkconfig() {
-        # first check that it exists
-        if [ ! -f ${CONFFILE} ] ; then
-                eerror "You need to setup ${CONFFILE} first"
-                eerror "Example is in ${CONFFILE}.sample"
-                return 1
-	fi
-
-	# now verify whether the configuration is valid
-	/usr/bin/tor --verify-config -f ${CONFFILE} &> /dev/null
-	if [ $? -eq 0 ] ; then
-		einfo "Tor configuration (${CONFFILE}) is valid."
-		return 0
-	else
-		eerror "Tor configuration (${CONFFILE}) not valid."
-		/usr/bin/tor --verify-config -f ${CONFFILE}
-		return 1
-	fi
-}
-
-start() {
-	checkconfig || return 1
-        ebegin "Starting Tor"
-        HOME=/var/lib/tor
-	start-stop-daemon --start --pidfile "${PIDFILE}" --quiet --chuid tor --exec /usr/bin/tor  -- --runasdaemon 1 --PidFile "${PIDFILE}" &> /dev/null
-        eend $?
-}
-
-stop() {
-        ebegin "Stopping Tor"
-	start-stop-daemon --stop --pidfile "${PIDFILE}" --chuid tor --exec /usr/bin/tor -- --PidFile "${PIDFILE}"
-        eend $?
-}
-
-reload() {
-	if [ ! -f ${PIDFILE} ]; then
-		eerror "${SVCNAME} isn't running"
-		return 1
-	fi
-	checkconfig || return 1
-	ebegin "Reloading Tor configuration"
-	start-stop-daemon --stop --oknodo --signal HUP --pidfile ${PIDFILE}
-	eend $?
-}

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r4
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r4	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.initd-r4	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,57 @@
+#!/sbin/runscript
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/tor/files/tor.initd-r4,v 1.2 2008/09/06 19:34:09 opfer Exp $
+
+opts="${opts} checkconfig reload"
+PIDFILE=/var/run/tor/tor.pid
+CONFFILE=/etc/tor/torrc
+
+depend() {
+        need net
+}
+
+checkconfig() {
+        # first check that it exists
+        if [ ! -f ${CONFFILE} ] ; then
+                eerror "You need to setup ${CONFFILE} first"
+                eerror "Example is in ${CONFFILE}.sample"
+                return 1
+	fi
+
+	# now verify whether the configuration is valid
+	/usr/bin/tor --verify-config -f ${CONFFILE} > /dev/null 2>&1
+	if [ $? -eq 0 ] ; then
+		einfo "Tor configuration (${CONFFILE}) is valid."
+		return 0
+	else
+		eerror "Tor configuration (${CONFFILE}) not valid."
+		/usr/bin/tor --verify-config -f ${CONFFILE}
+		return 1
+	fi
+}
+
+start() {
+	checkconfig || return 1
+        ebegin "Starting Tor"
+        HOME=/var/lib/tor
+	start-stop-daemon --start --pidfile "${PIDFILE}" --quiet --exec /usr/bin/tor  -- --runasdaemon 1 --PidFile "${PIDFILE}" > /dev/null 2>&1
+        eend $?
+}
+
+stop() {
+        ebegin "Stopping Tor"
+	start-stop-daemon --stop --pidfile "${PIDFILE}" --exec /usr/bin/tor -- --PidFile "${PIDFILE}"
+        eend $?
+}
+
+reload() {
+	if [ ! -f ${PIDFILE} ]; then
+		eerror "${SVCNAME} isn't running"
+		return 1
+	fi
+	checkconfig || return 1
+	ebegin "Reloading Tor configuration"
+	start-stop-daemon --stop --oknodo --signal HUP --pidfile ${PIDFILE}
+	eend $?
+}

Deleted: incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.logrotate.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.logrotate.patch	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/tor.logrotate.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,11 +0,0 @@
-diff -Nur tor-0.2.0.30.ori/contrib/tor.logrotate.in tor-0.2.0.30/contrib/tor.logrotate.in
---- tor-0.2.0.30.ori/contrib/tor.logrotate.in	2008-07-18 02:36:56.000000000 +0200
-+++ tor-0.2.0.30/contrib/tor.logrotate.in	2008-07-18 02:37:12.000000000 +0200
-@@ -7,6 +7,6 @@
- 	notifempty
- 	sharedscripts
- 	postrotate
--		/etc/init.d/tor reload > /dev/null
-+		/etc/init.d/tor reload > /dev/null || true
- 	endscript
- }

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample-0.1.2.6.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample-0.1.2.6.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample-0.1.2.6.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,30 @@
+--- src/config/torrc.sample.in.orig	2007-01-27 23:41:23.000000000 +0000
++++ src/config/torrc.sample.in	2007-01-27 23:43:47.000000000 +0000
+@@ -18,6 +18,11 @@
+ ## With the default Mac OS X installer, Tor will look in ~/.tor/torrc or
+ ## /Library/Tor/torrc
+ 
++## Default username and group the server will run as
++User tor
++Group tor
++
++PIDFile /var/run/tor/tor.pid
+ 
+ ## Replace this with "SocksPort 0" if you plan to run Tor only as a
+ ## server, and not make any local application connections yourself.
+@@ -46,6 +51,7 @@
+ #Log notice syslog
+ ## To send all messages to stderr:
+ #Log debug stderr
++Log notice file /var/log/tor/tor.log
+ 
+ ## Uncomment this to start the process in the background... or use
+ ## --runasdaemon 1 on the command line. This is ignored on Windows;
+@@ -55,6 +61,7 @@
+ ## The directory for keeping all the keys/etc. By default, we store
+ ## things in $HOME/.tor on Unix, and in Application Data\tor on Windows.
+ #DataDirectory @LOCALSTATEDIR@/lib/tor
++DataDirectory   /var/lib/tor/data
+ 
+ ## The port on which Tor will listen for local connections from Tor
+ ## controller applications, as documented in control-spec.txt.

Deleted: incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample.patch	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/files/torrc.sample.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,30 +0,0 @@
---- src/config/torrc.sample.in.orig	2007-01-27 23:41:23.000000000 +0000
-+++ src/config/torrc.sample.in	2007-01-27 23:43:47.000000000 +0000
-@@ -18,6 +18,11 @@
- ## With the default Mac OS X installer, Tor will look in ~/.tor/torrc or
- ## /Library/Tor/torrc
- 
-+## Default username and group the server will run as
-+User tor
-+Group tor
-+
-+PIDFile /var/run/tor/tor.pid
- 
- ## Replace this with "SocksPort 0" if you plan to run Tor only as a
- ## server, and not make any local application connections yourself.
-@@ -46,6 +51,7 @@
- #Log notice syslog
- ## To send all messages to stderr:
- #Log debug stderr
-+Log notice file /var/log/tor/tor.log
- 
- ## Uncomment this to start the process in the background... or use
- ## --runasdaemon 1 on the command line. This is ignored on Windows;
-@@ -55,6 +61,7 @@
- ## The directory for keeping all the keys/etc. By default, we store
- ## things in $HOME/.tor on Unix, and in Application Data\tor on Windows.
- #DataDirectory @LOCALSTATEDIR@/lib/tor
-+DataDirectory   /var/lib/tor/data
- 
- ## The port on which Tor will listen for local connections from Tor
- ## controller applications, as documented in control-spec.txt.

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+  <herd>no-herd</herd>
+  <maintainer>
+    <email>humpback at gentoo.org</email>
+  </maintainer>
+  <maintainer>
+    <email>fauli at gentoo.org</email>
+    <name>Christian Faulhammer</name>
+  </maintainer>
+  <use>
+    <flag name="bundledlibevent">USE bundled libevent for asynchronous DNS requests (provides a tiny bit more anonymity)</flag>
+  </use>
+</pkgmetadata>

Deleted: incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.30.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.30.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.30.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,65 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-inherit eutils
-
-DESCRIPTION="Anonymizing overlay network for TCP"
-HOMEPAGE="http://www.torproject.org"
-MY_PV=${PV/_/-}
-SRC_URI="http://tor.eff.org/dist/${PN}-${MY_PV}.tar.gz"
-S="${WORKDIR}/${PN}-${MY_PV}"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
-IUSE="debug"
-
-DEPEND="dev-libs/openssl
-	>=dev-libs/libevent-1.2"
-RDEPEND="${DEPEND}
-	net-proxy/tsocks"
-
-pkg_setup() {
-	enewgroup tor
-	enewuser tor -1 -1 /var/lib/tor tor
-}
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-	epatch "${FILESDIR}"/torrc.sample.patch
-	epatch "${FILESDIR}"/tor.logrotate.patch
-}
-
-src_compile() {
-	econf $(use_enable debug)
-	emake || die "emake failed"
-}
-
-src_install() {
-	newinitd "${FILESDIR}"/tor.initd-r3 tor
-	emake DESTDIR="${D}" install || die
-	keepdir /var/{lib,log,run}/tor
-
-	dodoc README ChangeLog AUTHORS ReleaseNotes \
-		doc/{HACKING,TODO} \
-		doc/spec/*.txt
-
-	fperms 750 /var/lib/tor /var/log/tor
-	fperms 755 /var/run/tor
-	fowners tor:tor /var/lib/tor /var/log/tor /var/run/tor
-
-	sed -i -e "s:/lib::" \
-		-e "s:/rc.d::" \
-		-e "s:\\*:\\*.:" contrib/tor.logrotate
-	insinto /etc/logrotate.d
-	newins contrib/tor.logrotate tor
-}
-
-pkg_postinst() {
-	elog "You must create /etc/tor/torrc, you can use the sample that is in that directory"
-	elog "To have privoxy and tor working together you must add:"
-	elog "forward-socks4a / localhost:9050 ."
-	elog "(notice the . at the end of the line)"
-	elog "to /etc/privoxy/config"
-}

Added: incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.34.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.34.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/tor/tor-0.2.0.34.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,88 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/tor/tor-0.2.0.34.ebuild,v 1.5 2009/02/19 18:58:37 nixnut Exp $
+
+EAPI=1
+
+inherit eutils
+
+DESCRIPTION="Anonymizing overlay network for TCP"
+HOMEPAGE="http://tor.eff.org"
+MY_PV=${PV/_/-}
+SRC_URI="http://tor.eff.org/dist/${PN}-${MY_PV}.tar.gz"
+S="${WORKDIR}/${PN}-${MY_PV}"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="amd64 ppc ppc64 sparc x86 ~x86-fbsd"
+IUSE="+bundledlibevent debug"
+
+DEPEND="dev-libs/openssl
+	>=dev-libs/libevent-1.2"
+RDEPEND="${DEPEND}
+	net-proxy/tsocks"
+
+pkg_setup() {
+	enewgroup tor
+	enewuser tor -1 -1 /var/lib/tor tor
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	epatch "${FILESDIR}"/torrc.sample-0.1.2.6.patch
+	epatch "${FILESDIR}"/${PN}-0.2.0.30-logrotate.patch
+	# Normally tor uses a bundled libevent fragment to provide
+	# asynchronous DNS requests.  This is generally a bad idea, but at
+	# the moment the official libevent does not have the 0x20 hack, so
+	# anonymity is higher with the bundled variant.  Remove patch as
+	# soon as upstream has installed the autoconf option to use
+	# system's libevent (0.2.1 or later)
+	# See http://bugs.noreply.org/flyspray/index.php?do=details&id=920
+	# for upstream's report
+	use bundledlibevent || epatch "${FILESDIR}"/${PN}-0.2.0.33-no-internal-libevent.patch
+}
+
+src_compile() {
+	econf $(use_enable debug)
+	emake || die
+}
+
+src_install() {
+	newinitd "${FILESDIR}"/tor.initd-r4 tor
+	emake DESTDIR="${D}" install || die
+	keepdir /var/{lib,log,run}/tor
+
+	dodoc README ChangeLog AUTHORS ReleaseNotes \
+		doc/{HACKING,TODO} \
+		doc/spec/*.txt
+
+	fperms 750 /var/lib/tor /var/log/tor
+	fperms 755 /var/run/tor
+	fowners tor:tor /var/lib/tor /var/log/tor /var/run/tor
+
+	sed -e "s:/lib::" \
+		-e "s:/rc.d::" \
+		-e "s:\\*:\\*.:" \
+		-e "s:sharedscripts:create 0640 tor tor\n\tsharedscripts:" -i contrib/tor.logrotate || die
+	insinto /etc/logrotate.d
+	newins contrib/tor.logrotate tor
+
+	# allow the tor user more open files to avoid errors, see bug 251171
+	insinto /etc/security/limits.d/
+	doins "${FILESDIR}"/tor.conf
+}
+
+pkg_postinst() {
+	elog "You must create /etc/tor/torrc, you can use the sample that is in that directory"
+	elog "To have privoxy and tor working together you must add:"
+	elog "forward-socks4a / localhost:9050 ."
+	elog "(notice the . at the end of the line)"
+	elog "to /etc/privoxy/config"
+
+	if ! use bundledlibevent; then
+		elog
+		elog "Please be aware that using the system's libevent library will lower your anonymity"
+		elog "a little bit.  If you rely on it, please enable USE=bundledlibevent."
+	fi
+}

Modified: incognito/branches/hardened/portage.overlay/net-misc/vidalia/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/vidalia/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/vidalia/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST vidalia-0.1.7.tar.gz 2123747 RMD160 85c77e755c56d56a4d039fb5ea5311d0afce62c6 SHA1 707885bf755e53e6a5269202238c451aaee525a3 SHA256 eaef8698f12ad56991acff04439dcc3bcd1d6087665237a184f2a4e8db4f5d69
-EBUILD vidalia-0.1.7.ebuild 1062 RMD160 ce9d05139a15e34ca6d8efe42e2c9928cf80b711 SHA1 9fddcd2032abfd256b3ee6ed2833af34658dbf84 SHA256 1a6820b074b4d8a37c95e7321053802ca9a2e9e2bd9ee587cbb2b5d7be2a50d8
+DIST vidalia-0.1.12.tar.gz 2207542 RMD160 b9e45af1d648db10c52eda95c606ede2f90bd99b SHA1 c2ac49d051e67db9f4b15ecbdd8c02fb5a4c20be SHA256 881fee845d8b76ce825bec119dce520f783dc6a491f23de06dfb3478b2fc90ae
+EBUILD vidalia-0.1.12.ebuild 1270 RMD160 dcf54997b8bf487ac37d8492dab99696493dbecc SHA1 dab2c592958e9e744a4ab533af68f9fe6d47cf7b SHA256 59eaf7933d47a59338d47e33c25ae1512aa541140364daf18dda2858dfb5da9a

Added: incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.12.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.12.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.12.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,40 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/vidalia/vidalia-0.1.7.ebuild,v 1.1 2008/08/11 23:11:29 yngwin Exp $
+
+EAPI="1"
+inherit eutils qt4 cmake-utils flag-o-matic
+# cmake-utils needs to be last, so we get its src_compile()
+
+DESCRIPTION="Qt 4 front-end for Tor"
+HOMEPAGE="http://www.vidalia-project.net/"
+SRC_URI="http://www.vidalia-project.net/dist/${P}.tar.gz"
+
+LICENSE="|| ( GPL-3 GPL-2 ) openssl"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="debug"
+
+DEPEND="|| ( x11-libs/qt-gui:4 =x11-libs/qt-4.3* )
+	dev-util/cmake"
+RDEPEND="|| ( x11-libs/qt-gui:4 =x11-libs/qt-4.3* )
+	net-misc/tor"
+
+use debug && QT4_BUILT_WITH_USE_CHECK="debug"
+
+DOCS="CHANGELOG CREDITS README"
+
+src_compile() {
+	filter-flags -fPIC -fPIE -fstack-protector -fstack-protector-all
+	append-flags -fno-PIC -fno-PIE -nopie -fno-stack-protector -fno-stack-protector-all
+	cmake-utils_src_compile
+}
+
+pkg_postinst() {
+	echo
+	ewarn "To have vidalia starting tor, you probably have to copy"
+	ewarn "/etc/tor/torrc.sample to the users ~/.tor/torrc and comment"
+	ewarn "the settings there and change the socks. Also, in vidalia"
+	ewarn "change the default user under which tor will run."
+	echo
+}

Deleted: incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.7.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.7.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/net-misc/vidalia/vidalia-0.1.7.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,34 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/vidalia/vidalia-0.1.7.ebuild,v 1.1 2008/08/11 23:11:29 yngwin Exp $
-
-EAPI="1"
-inherit eutils qt4 cmake-utils
-# cmake-utils needs to be last, so we get its src_compile()
-
-DESCRIPTION="Qt 4 front-end for Tor"
-HOMEPAGE="http://www.vidalia-project.net/"
-SRC_URI="http://www.vidalia-project.net/dist/${P}.tar.gz"
-
-LICENSE="|| ( GPL-3 GPL-2 ) openssl"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~sparc ~x86"
-IUSE="debug"
-
-DEPEND="|| ( x11-libs/qt-gui:4 =x11-libs/qt-4.3* )
-	dev-util/cmake"
-RDEPEND="|| ( x11-libs/qt-gui:4 =x11-libs/qt-4.3* )
-	net-misc/tor"
-
-use debug && QT4_BUILT_WITH_USE_CHECK="debug"
-
-DOCS="CHANGELOG CREDITS README"
-
-pkg_postinst() {
-	echo
-	ewarn "To have vidalia starting tor, you probably have to copy"
-	ewarn "/etc/tor/torrc.sample to the users ~/.tor/torrc and comment"
-	ewarn "the settings there and change the socks. Also, in vidalia"
-	ewarn "change the default user under which tor will run."
-	echo
-}

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,7 @@
+AUX ext.patch 2699 RMD160 265342f7fa70564be0fba218bf27864a1709cebe SHA1 13e4bffafbe587846b1dff381c17ba958e5a42aa SHA256 43bac68aa0b4188b7d053bcea3f2c22a41ebaae9e6abec75cba4d2d52fe9f0fc
+AUX freenet 476 RMD160 fdce44749587d73cb3f5b916e893e3bb95ef3200 SHA1 48eb8bfbd27a17b0bb3b29248ce4c43b59a76bda SHA256 4a8482117a434e9885438b7ca5384851bff49fefa28b13e33494a746c781342f
+AUX freenet.old 452 RMD160 e9e834fedf4270c14f3e8d754c58eb05f3f570c5 SHA1 edb5d0ab062d46f494db88560885d7ee7b026e29 SHA256 b3047b40128bbd7843dc370ab0aa150a9836ed789f48181bd6d8fc72f1714fa6
+AUX wrapper1.conf 2367 RMD160 9bd2b0337e63b671c7bc4f03ad32b377953ec412 SHA1 1736bfee8a762c8083900e4c9eb7e0b0a3ece961 SHA256 eef1d68b0361444f50573dc2056793bb10aed7b218309cadb25007e8254745f2
+DIST freenet-0.7_p1208.tar.bz2 1484938 RMD160 c30b0b10e2dc336b1f67ef52dc3c0aad020c0de9 SHA1 47c9b964a4615eb8c9ac16fd8cb407f910ef1359 SHA256 967aeffefa1d2bc29b019a11c4f1bff3b7667469f4958e6c3300ce43ff4f1da7
+EBUILD freenet-0.7_p1208.ebuild 2468 RMD160 fab899a3833de2a8d9f1ff612d98ef0c9675449b SHA1 a8c7da47b4cfee17b895f9892b51142bac4f9a6d SHA256 6b55159b4b74fc47a688b60f0879ad4dc9d78d3f1512b060ccd2cf84ad1a8a42
+MISC metadata.xml 332 RMD160 5e5c8b88681af85d63236c47f3a9a92881515679 SHA1 38a87952bb9389758e8700b4468b122ccf5199ea SHA256 3ca39205a9351767ed2901a4c8c8dd563ed1d83f6684f3bb6c2ab9e92ba4c10f

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/ext.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/ext.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/ext.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,67 @@
+diff -ur freenet-old/build.xml freenet/build.xml
+--- freenet/build.xml	2009-02-01 15:23:22.000000000 +0100
++++ freenet/build.xml.new	2009-02-01 15:24:16.000000000 +0100
+@@ -53,19 +53,9 @@
+ 		</exec>
+ 	</target>
+ 
+-	<target name="get-extjar" depends="env" unless="freenet-ext.present"
+-		description="Download some external libraries which Freenet relies on">
+-		<mkdir dir="${lib}"/>
+-		<get src="http://downloads.freenetproject.org/alpha/freenet-ext.jar" 
+-			dest="${freenet-ext.location}" 
+-			verbose="true"
+-			usetimestamp="true"/>
+-		<property name="freenet-ext.present" value="true"/>
+-	</target>
+-
+ 	<!-- ================================================== -->
+ 
+-	<target name="compile" depends="get-extjar, generate-CSSTokenizerFilter">
++	<target name="compile" depends="generate-CSSTokenizerFilter">
+ 		<!-- Create the time stamp -->
+ 		<tstamp/>
+ 
+diff -ur freenet-old/src/freenet/node/NodeStarter.java freenet/src/freenet/node/NodeStarter.java
+--- freenet-old/src/freenet/node/NodeStarter.java	2008-10-28 21:40:50.000000000 +0100
++++ freenet/src/freenet/node/NodeStarter.java	2008-10-28 21:39:14.000000000 +0100
+@@ -162,37 +162,8 @@
+ 	}
+ 
+ 	private void getExtBuild() {
+-		try {
+-			extBuildNumber = ExtVersion.buildNumber;
+-			extRevisionNumber = ExtVersion.cvsRevision;
+-			String builtWithMessage = "freenet.jar built with freenet-ext.jar Build #" + extBuildNumber + " r" + extRevisionNumber;
+-			Logger.normal(this, builtWithMessage);
+-			System.out.println(builtWithMessage);
+-			extBuildNumber = ExtVersion.buildNumber();
+-			if(extBuildNumber == -42) {
+-				extBuildNumber = ExtVersion.extBuildNumber();
+-				extRevisionNumber = ExtVersion.extRevisionNumber();
+-			}
+-			if(extBuildNumber == 0) {
+-				String buildMessage = "extBuildNumber is 0; perhaps your freenet-ext.jar file is corrupted?";
+-				Logger.error(this, buildMessage);
+-				System.err.println(buildMessage);
+-				extBuildNumber = -1;
+-			}
+-			if(extRevisionNumber == null) {
+-				String revisionMessage = "extRevisionNumber is null; perhaps your freenet-ext.jar file is corrupted?";
+-				Logger.error(this, revisionMessage);
+-				System.err.println(revisionMessage);
+-				extRevisionNumber = "INVALID";
+-			}
+-		} catch(Throwable t) {
+-			// Compatibility code ... will be removed
+-			Logger.error(this, "Unable to get the version of your freenet-ext file : it's probably corrupted!");
+-			System.err.println("Unable to get the version of your freenet-ext file : it's probably corrupted!");
+-			System.err.println(t.getMessage());
+-			extRevisionNumber = "INVALID";
+-			extBuildNumber = -1;
+-		}
++               extRevisionNumber = "";
++               extBuildNumber = RECOMMENDED_EXT_BUILD_NUMBER;	
+ 	}
+ 
+ 	/**

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,18 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+start() {
+	start-stop-daemon --start --chuid freenet --exec /bin/sh /var/freenet/run.sh start 2>/dev/null
+	eend 0
+}
+
+status() {
+	start-stop-daemon --start --chuid freenet --exec /bin/sh /var/freenet/run.sh status 2>/dev/null
+	eend 0
+}
+
+stop() {
+	start-stop-daemon --start --chuid freenet --exec /bin/sh /var/freenet/run.sh stop 2>/dev/null
+	eend 0
+}

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet.old
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet.old	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/freenet.old	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,18 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+start() {
+	start-stop-daemon --start --chuid freenet --exec /var/freenet/run.sh start 2>/dev/null
+	eend 0
+}
+
+status() {
+	start-stop-daemon --start --chuid freenet --exec /var/freenet/run.sh status 2>/dev/null
+	eend 0
+}
+
+stop() {
+	start-stop-daemon --start --chuid freenet --exec /var/freenet/run.sh stop 2>/dev/null
+	eend 0
+}

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/wrapper1.conf
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/wrapper1.conf	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/files/wrapper1.conf	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,60 @@
+wrapper.java.command=java
+wrapper.working.dir=/var/freenet/
+wrapper.java.mainclass=freenet.node.NodeStarter
+wrapper.java.classpath.1=/usr/share/freenet/lib/freenet.jar
+wrapper.java.classpath.2=/usr/share/java-service-wrapper/lib/wrapper.jar
+wrapper.java.classpath.3=/usr/share/db-je-3.3/lib/je.jar
+wrapper.java.classpath.4=/usr/share/fec/lib/fec.jar
+wrapper.java.classpath.5=/usr/share/ant-core/lib/ant.jar
+wrapper.java.classpath.6=/usr/share/lzma/lib/lzma.jar
+wrapper.java.classpath.7=/usr/share/lzmajio/lib/lzmajio.jar
+wrapper.java.classpath.8=/usr/share/mersennetwister/lib/mersennetwister.jar
+wrapper.java.classpath.9=/usr/share/db4o-jdk5/lib/db4o-jdk5.jar
+wrapper.java.classpath.10=/usr/share/db4o-jdk12/lib/db4o-jdk12.jar
+wrapper.java.classpath.11=/usr/share/db4o-jdk11/lib/db4o-jdk11.jar
+wrapper.java.library.path.1=/usr/lib
+wrapper.java.initmemory=60
+wrapper.java.maxmemory=128
+wrapper.java.additional.1=-Dnetworkaddress.cache.ttl=0
+wrapper.java.additional.2=-Dnetworkaddress.cache.negative.ttl=0
+wrapper.java.additional.3=-enableassertions:freenet
+# You might want to set the following line if you have changed java.maxmemory
+wrapper.java.additional.4=-XX:MaxPermSize=256M
+
+wrapper.app.parameter.1=freenet.ini
+wrapper.console.format=PM
+wrapper.console.loglevel=INFO
+wrapper.logfile=wrapper.log
+wrapper.logfile.format=LPTM
+wrapper.logfile.loglevel=INFO
+wrapper.logfile.maxsize=2M
+wrapper.logfile.maxfiles=3
+wrapper.syslog.loglevel=NONE
+wrapper.console.title=Freenet 0.7
+wrapper.jvm_exit.timeout=120
+wrapper.restart.reload_configuration=TRUE
+wrapper.filter.trigger.1=java.lang.OutOfMemoryError
+wrapper.filter.action.1=RESTART
+
+# Name of the service
+wrapper.ntservice.name=freenet-darknet
+
+# Display name of the service
+wrapper.ntservice.displayname=Freenet 0.7 darknet
+
+# Description of the service
+wrapper.ntservice.description=The Free Network Project daemon
+
+# Service dependencies.  Add dependencies as needed starting from 1
+wrapper.ntservice.dependency.1=
+
+# Mode in which the service is installed.  AUTO_START or DEMAND_START
+wrapper.ntservice.starttype=AUTO_START
+
+# Allow the service to interact with the desktop.
+wrapper.ntservice.interactive=false
+
+wrapper.ntservice.process_priority=BELOW_NORMAL
+
+# Start services with a different user than SYSTEM
+# SEE http://wrapper.tanukisoftware.org/doc/english/prop-ntservice-account.html BEFORE PROCEEDING !

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/freenet-0.7_p1208.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/freenet-0.7_p1208.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/freenet-0.7_p1208.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,85 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-p2p/freenet/freenet-0.7_p1208.ebuild,v 1.1 2009/04/13 13:06:33 tommy Exp $
+
+EAPI=1
+inherit eutils java-pkg-2 java-ant-2 multilib
+
+DESCRIPTION="An encrypted network without censorship"
+HOMEPAGE="http://www.freenetproject.org/"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+
+LICENSE="as-is GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="freemail"
+
+CDEPEND="dev-db/db-je:3.3
+	dev-java/fec
+	dev-java/java-service-wrapper
+	dev-java/db4o-jdk11
+	dev-java/db4o-jdk12
+	dev-java/db4o-jdk5
+	dev-java/ant-core
+	dev-java/lzma
+	dev-java/lzmajio
+	dev-java/mersennetwister"
+DEPEND=">=virtual/jdk-1.5
+	${CDEPEND}"
+RDEPEND=">=virtual/jre-1.5
+	net-libs/nativebiginteger
+	${CDEPEND}"
+PDEPEND="net-libs/NativeThread
+	freemail? ( dev-java/bcprov )"
+S=${WORKDIR}/${PN}
+
+EANT_BUILD_TARGET="dist"
+EANT_GENTOO_CLASSPATH="ant-core db4o-jdk5 db4o-jdk12 db4o-jdk11 db-je-3.3 fec java-service-wrapper lzma lzmajio mersennetwister"
+
+pkg_setup() {
+	java-pkg-2_pkg_setup
+	enewgroup freenet
+	enewuser freenet -1 -1 /var/freenet freenet
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	cp "${FILESDIR}"/wrapper1.conf freenet-wrapper.conf || die
+	epatch "${FILESDIR}"/ext.patch
+	sed -i -e "s:=/usr/lib:=/usr/$(get_libdir):g" freenet-wrapper.conf || die "sed failed"
+	use freemail && echo "wrapper.java.classpath.12=/usr/share/bcprov/lib/bcprov.jar" >> freenet-wrapper.conf
+	java-ant_rewrite-classpath
+}
+
+src_install() {
+	java-pkg_newjar lib/freenet-cvs-snapshot.jar ${PN}.jar
+	if has_version =sys-apps/baselayout-2*; then
+		doinitd "${FILESDIR}"/freenet
+	else
+		newinitd "${FILESDIR}"/freenet.old freenet
+	fi
+	dodoc AUTHORS README || die
+	insinto /etc
+	doins freenet-wrapper.conf || die
+	insinto /var/freenet
+	doins seednodes.fref run.sh || die
+	fperms +x /var/freenet/run.sh
+	dosym java-service-wrapper/libwrapper.so /usr/$(get_libdir)/libwrapper.so
+}
+
+pkg_postinst () {
+	elog "1. Start freenet with /etc/init.d/freenet start."
+	elog "2. Open localhost:8888 in your browser for the web interface."
+	#workaround for previously existing freenet user
+	[[ $(stat --format="%U" /var/freenet) == "freenet" ]] || chown \
+		freenet:freenet /var/freenet
+}
+
+pkg_postrm() {
+	if [ -z has_version ]; then
+		elog "If you dont want to use freenet any more"
+		elog "and dont want to keep your identity/other stuff"
+		elog "remember to do 'rm -rf /var/freenet' to remove everything"
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/net-p2p/freenet/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-p2p/freenet/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-p2p/freenet/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer>
+		<email>tommy at gentoo.org</email>
+		<name>Thomas Sachau (Tommy[D])</name>
+	</maintainer>
+	<herd>net-p2p</herd>
+	<use>
+		<flag name='freemail'>Add Freemail support</flag>
+	</use>
+</pkgmetadata>
+

Added: incognito/branches/hardened/portage.overlay/net-wireless/acx/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/acx/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/acx/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,4 @@
+AUX acx-0.3.37_p20080112.patch 1041 RMD160 8e73a6a07a2cd07cf9ef73187f7faef02afc5f49 SHA1 b681801c9a7679f022e322b6f37c265c33ad017d SHA256 3451bebe057c967cd974bf158b43aa632d62a2a94200b2cbbc89b226118548d2
+AUX addRequestInfo.patch 2898 RMD160 09a2ee3d9a9a76cea03cce61159094cf2f884c45 SHA1 44f7e52f4b700625f509cb23e4df05eb20e33776 SHA256 307de27c43b452b8688cf522f126d17d2bee5e8d39f06a7722de236f00db8846
+DIST acx-20080112-2.tar.bz2 148890 RMD160 0603693d18e9549a529a55fa25905703529d8d01 SHA1 a4d8b8d0495e120d3dad124e604af155d7682723 SHA256 fcb56fa92d110eab4ecc976db0a856e975a74cbb5ed85249e74bcb647f67d0b8
+EBUILD acx-0.3.37_p20080112.ebuild 1198 RMD160 5e623e50d718f117ad1f9dd28a498c32ab733c0d SHA1 2f57b2e2756e9d6facd732e50e6f5b5c969225e2 SHA256 aaf7a80641b3b597f8befb5b3ca21f85c5c19ead97286935ffc6fa5d674243da

Added: incognito/branches/hardened/portage.overlay/net-wireless/acx/acx-0.3.37_p20080112.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/acx/acx-0.3.37_p20080112.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/acx/acx-0.3.37_p20080112.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,51 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/acx/acx-0.3.37_p20080112.ebuild,v 1.2 2008/02/07 21:03:52 spb Exp $
+
+inherit linux-mod
+
+PATCHLEVEL=${PV##*_p}
+
+DESCRIPTION="Driver for the ACX100 and ACX111 wireless chipset (CardBus, PCI, USB)"
+HOMEPAGE="http://acx100.sourceforge.net/"
+SRC_URI="http://downloads.sourceforge.net/acx100/${PN}-${PATCHLEVEL}-2.tar.bz2"
+
+LICENSE="GPL-2 as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+
+IUSE="debug"
+
+RDEPEND="net-wireless/wireless-tools
+		net-wireless/acx-firmware"
+
+S=${WORKDIR}/${PN}-${PATCHLEVEL}
+
+MODULE_NAMES="acx(net:${S})"
+CONFIG_CHECK="WIRELESS_EXT FW_LOADER"
+BUILD_TARGETS="modules"
+
+pkg_setup() {
+	linux-mod_pkg_setup
+	BUILD_PARAMS="-C ${KV_DIR} SUBDIRS=${S}"
+}
+
+src_unpack() {
+	unpack ${A}
+	chmod ug+w . -R
+
+	# The default acx_config.h has some rather over-zealous debug output.
+	cd $S
+	if ! use debug; then
+		sed -i '/^#define ACX_DEBUG/s/2/0/' acx_config.h || die "Failed to disable debug support"
+	fi
+
+	epatch "${FILESDIR}/${P}.patch"
+	epatch "${FILESDIR}/addRequestInfo.patch"
+}
+
+src_install() {
+	linux-mod_src_install
+
+	dodoc README
+}

Added: incognito/branches/hardened/portage.overlay/net-wireless/acx/files/acx-0.3.37_p20080112.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/acx/files/acx-0.3.37_p20080112.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/acx/files/acx-0.3.37_p20080112.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,38 @@
+--- acx-20080112/pci.c.orig 
++++ acx-20080112/pci.c 
+@@ -1632,8 +1632,10 @@
+ 	acx_show_card_eeprom_id(adev);
+ #endif /* NONESSENTIAL_FEATURES */
+ 
++#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,6,24))
+ #ifdef SET_MODULE_OWNER
+-	SET_MODULE_OWNER(ndev);
++ 	SET_MODULE_OWNER(ndev);
++#endif
+ #endif
+ 	SET_NETDEV_DEV(ndev, &pdev->dev);
+ 
+@@ -2128,7 +2130,11 @@
+ /* TODO: pci_set_power_state(pdev, PCI_D0); ? */
+ 
+ 	/* request shared IRQ handler */
++	#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,6,21))	
++		if (request_irq(ndev->irq, acxpci_i_interrupt, IRQF_SHARED, ndev->name, ndev)) {
++	#else
+ 	if (request_irq(ndev->irq, acxpci_i_interrupt, SA_SHIRQ, ndev->name, ndev)) {
++	#endif		
+ 		printk("%s: request_irq FAILED\n", ndev->name);
+ 		result = -EAGAIN;
+ 		goto done;
+--- acx-20080112/usb.c.orig
++++ acx-20080112/usb.c
+@@ -859,7 +859,9 @@
+ 	ndev->watchdog_timeo = 4 * HZ;
+ #endif
+ 	ndev->change_mtu = &acx_e_change_mtu;
++#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,6,24))
+ 	SET_MODULE_OWNER(ndev);
++#endif
+ 
+ 	/* Setup private driver context */
+ 

Added: incognito/branches/hardened/portage.overlay/net-wireless/acx/files/addRequestInfo.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/acx/files/addRequestInfo.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/acx/files/addRequestInfo.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,82 @@
+--- acx-20080210/ioctl.c	2008-02-10 14:06:42.000000000 -0600
++++ ioctl.c	2008-11-16 02:08:58.000000000 -0600
+@@ -488,6 +488,7 @@
+ /* helper. not sure whether it's really a _s_leeping fn */
+ static char*
+ acx_s_scan_add_station(
++	struct iw_request_info *info,
+ 	acx_device_t *adev,
+ 	char *ptr,
+ 	char *end_buf,
+@@ -503,14 +504,14 @@
+ 	iwe.u.ap_addr.sa_family = ARPHRD_ETHER;
+ 	MAC_COPY(iwe.u.ap_addr.sa_data, bss->bssid);
+ 	acxlog_mac(L_IOCTL, "scan, station address: ", bss->bssid, "\n");
+-	ptr = iwe_stream_add_event(ptr, end_buf, &iwe, IW_EV_ADDR_LEN);
++	ptr = iwe_stream_add_event(info, ptr, end_buf, &iwe, IW_EV_ADDR_LEN);
+ 
+ 	/* Add ESSID */
+ 	iwe.cmd = SIOCGIWESSID;
+ 	iwe.u.data.length = bss->essid_len;
+ 	iwe.u.data.flags = 1;
+ 	log(L_IOCTL, "scan, essid: %s\n", bss->essid);
+-	ptr = iwe_stream_add_point(ptr, end_buf, &iwe, bss->essid);
++	ptr = iwe_stream_add_point(info, ptr, end_buf, &iwe, bss->essid);
+ 
+ 	/* Add mode */
+ 	iwe.cmd = SIOCGIWMODE;
+@@ -520,7 +521,7 @@
+ 		else
+ 			iwe.u.mode = IW_MODE_ADHOC;
+ 		log(L_IOCTL, "scan, mode: %d\n", iwe.u.mode);
+-		ptr = iwe_stream_add_event(ptr, end_buf, &iwe, IW_EV_UINT_LEN);
++		ptr = iwe_stream_add_event(info, ptr, end_buf, &iwe, IW_EV_UINT_LEN);
+ 	}
+ 
+ 	/* Add frequency */
+@@ -528,7 +529,7 @@
+ 	iwe.u.freq.m = acx_channel_freq[bss->channel - 1] * 100000;
+ 	iwe.u.freq.e = 1;
+ 	log(L_IOCTL, "scan, frequency: %d\n", iwe.u.freq.m);
+-	ptr = iwe_stream_add_event(ptr, end_buf, &iwe, IW_EV_FREQ_LEN);
++	ptr = iwe_stream_add_event(info, ptr, end_buf, &iwe, IW_EV_FREQ_LEN);
+ 
+ 	/* Add link quality */
+ 	iwe.cmd = IWEVQUAL;
+@@ -546,7 +547,7 @@
+ 	iwe.u.qual.updated = 7;
+ 	log(L_IOCTL, "scan, link quality: %d/%d/%d\n",
+ 			iwe.u.qual.level, iwe.u.qual.noise, iwe.u.qual.qual);
+-	ptr = iwe_stream_add_event(ptr, end_buf, &iwe, IW_EV_QUAL_LEN);
++	ptr = iwe_stream_add_event(info, ptr, end_buf, &iwe, IW_EV_QUAL_LEN);
+ 
+ 	/* Add encryption */
+ 	iwe.cmd = SIOCGIWENCODE;
+@@ -556,7 +557,7 @@
+ 		iwe.u.data.flags = IW_ENCODE_DISABLED;
+ 	iwe.u.data.length = 0;
+ 	log(L_IOCTL, "scan, encryption flags: %X\n", iwe.u.data.flags);
+-	ptr = iwe_stream_add_point(ptr, end_buf, &iwe, bss->essid);
++	ptr = iwe_stream_add_point(info, ptr, end_buf, &iwe, bss->essid);
+ 
+ 	/* add rates */
+ 	iwe.cmd = SIOCGIWRATE;
+@@ -570,7 +571,7 @@
+ 		if (rate & 1) {
+ 			iwe.u.bitrate.value = *p * 500000; /* units of 500kb/s */
+ 			log(L_IOCTL, "scan, rate: %d\n", iwe.u.bitrate.value);
+-			ptr_rate = iwe_stream_add_value(ptr, ptr_rate, end_buf,
++			ptr_rate = iwe_stream_add_value(info, ptr, ptr_rate, end_buf,
+ 						&iwe, IW_EV_PARAM_LEN);
+ 		}
+ 		rate >>= 1;
+@@ -625,7 +626,7 @@
+ 	for (i = 0; i < ARRAY_SIZE(adev->sta_list); i++) {
+ 		struct client *bss = &adev->sta_list[i];
+ 		if (!bss->used) continue;
+-		ptr = acx_s_scan_add_station(adev, ptr,
++		ptr = acx_s_scan_add_station(info, adev, ptr,
+ 			extra + IW_SCAN_MAX_DATA, bss);
+ 	}
+ 	dwrq->length = ptr - extra;
+

Added: incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+AUX at76c503-kernel-2.6.27.patch 2073 RMD160 f9d64bec51cfc22d3087a7507f47d87dfecad295 SHA1 89a67619f90b5142e247a2da5d7957b15a180108 SHA256 a17e25834cd97c97fec53bb2cc98a381235afd9e5df1b5b80fa452183b7b0781
+DIST at76_usb-0.17.tar.gz 55539 RMD160 3a44b6a058fe3634974f9479bb272709b8e2275d SHA1 8b2857813f82b21718b0d8ce974e1110052be36c SHA256 9d1fff10d391cb64890bb8e0050d3f023520a8dd5aee43c4d3f9c6f8611da668
+EBUILD at76c503a-0.17.ebuild 1325 RMD160 563844d1e64db27d9d0e39330872f4059a6106c2 SHA1 47f8b93bfa6d7b746ba19c02c3377b15c8c52a8c SHA256 239459980e462dc4c1664d80df869aa0d901eae1dd996e75067ceddc491664b7

Added: incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/at76c503a-0.17.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/at76c503a-0.17.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/at76c503a-0.17.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,43 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-wireless/at76c503a/at76c503a-0.16.ebuild,v 1.1 2007/09/30 20:53:54 genstef Exp $
+
+inherit linux-mod eutils
+
+MY_P=at76_usb-${PV/_}
+DESCRIPTION="at76c503 is a Linux driver for the wlan USB adapter based on the Atmel at76c503 chip. It currently supports ad-hoc mode, infrastructure mode, and WEP. It supports adapters from Atmel, the Belkin F5D6050, Netgear MA101, and others."
+HOMEPAGE="http://developer.berlios.de/projects/at76c503a/"
+SRC_URI="http://download.berlios.de/at76c503a/${MY_P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+IUSE=""
+RDEPEND="net-wireless/atmel-firmware
+		|| ( >=sys-fs/udev-096 >=sys-apps/hotplug-20040923 )
+		>=net-wireless/wireless-tools-26-r1"
+S=${WORKDIR}/${MY_P}
+
+MODULE_NAMES="at76_usb(net:)"
+BUILD_TARGETS="all"
+
+CONFIG_CHECK="WIRELESS_EXT"
+WIRELESS_EXT_ERROR="${P} requires support for Wireless LAN drivers (non-hamradio) & Wireless Extensions (CONFIG_WIRELESS_EXT)."
+
+pkg_setup() {
+	linux-mod_pkg_setup
+	BUILD_PARAMS="KERNEL_PATH=${KV_DIR}"
+}
+
+src_compile() {
+	if kernel_is gt 2 6 26; then
+		epatch "${FILESDIR}/at76c503-kernel-2.6.27.patch"
+	fi
+
+	linux-mod_src_compile
+}
+
+src_install() {
+	linux-mod_src_install
+
+	dodoc README
+}

Added: incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/files/at76c503-kernel-2.6.27.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/files/at76c503-kernel-2.6.27.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-wireless/at76c503a/files/at76c503-kernel-2.6.27.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,66 @@
+--- at76_usb.c.orig	2008-10-24 19:11:15.000000000 +0200
++++ at76_usb.c	2008-10-24 19:13:02.000000000 +0200
+@@ -2327,7 +2327,7 @@
+ 		iwe->cmd = SIOCGIWAP;
+ 		iwe->u.ap_addr.sa_family = ARPHRD_ETHER;
+ 		memcpy(iwe->u.ap_addr.sa_data, curr_bss->bssid, 6);
+-		curr_pos = iwe_stream_add_event(curr_pos,
++		curr_pos = iwe_stream_add_event(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						IW_EV_ADDR_LEN);
+ 
+@@ -2335,7 +2335,7 @@
+ 		iwe->cmd = SIOCGIWESSID;
+ 		iwe->u.data.flags = 1;
+ 
+-		curr_pos = iwe_stream_add_point(curr_pos,
++		curr_pos = iwe_stream_add_point(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						curr_bss->ssid);
+ 
+@@ -2346,14 +2346,14 @@
+ 		    IW_MODE_MASTER : IW_MODE_AUTO;
+ 		/* IW_MODE_AUTO = 0 which I thought is
+ 		 * the most logical value to return in this case */
+-		curr_pos = iwe_stream_add_event(curr_pos,
++		curr_pos = iwe_stream_add_event(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						IW_EV_UINT_LEN);
+ 
+ 		iwe->cmd = SIOCGIWFREQ;
+ 		iwe->u.freq.m = curr_bss->channel;
+ 		iwe->u.freq.e = 0;
+-		curr_pos = iwe_stream_add_event(curr_pos,
++		curr_pos = iwe_stream_add_event(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						IW_EV_FREQ_LEN);
+ 
+@@ -2364,7 +2364,7 @@
+ 			iwe->u.data.flags = IW_ENCODE_DISABLED;
+ 
+ 		iwe->u.data.length = 0;
+-		curr_pos = iwe_stream_add_point(curr_pos,
++		curr_pos = iwe_stream_add_point(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						NULL);
+ 
+@@ -2383,7 +2383,7 @@
+ 			iwe->u.qual.updated |= IW_QUAL_QUAL_INVALID;
+ 		}
+ 		/* Add new value to event */
+-		curr_pos = iwe_stream_add_event(curr_pos,
++		curr_pos = iwe_stream_add_event(info, curr_pos,
+ 						extra + IW_SCAN_MAX_DATA, iwe,
+ 						IW_EV_QUAL_LEN);
+ 
+@@ -2401,8 +2401,8 @@
+ 			iwe->u.bitrate.value =
+ 			    ((curr_bss->rates[i] & 0x7f) * 500000);
+ 			/* Add new value to event */
+-			curr_val = iwe_stream_add_value(curr_pos, curr_val,
+-							extra +
++			curr_val = iwe_stream_add_value(info, curr_pos, 
++							curr_val, extra +
+ 							IW_SCAN_MAX_DATA, iwe,
+ 							IW_EV_PARAM_LEN);
+ 		}

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/ChangeLog
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/ChangeLog	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,531 @@
+# ChangeLog for www-plugins/mplayerplug-in
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/www-plugins/mplayerplug-in/ChangeLog,v 1.1 2009/04/10 15:19:11 ulm Exp $
+
+  10 Apr 2009; Ulrich Mueller <ulm at gentoo.org>
+  +files/mplayerplug-in-3.40-cflags.patch, +files/mplayerplug-in-gcc4.patch,
+  +files/mplayerplug-in_xulrunner-1.9.patch,
+  +files/mplayerplug-in-3.50-seamonkey.patch,
+  +files/mplayerplug-in-3.55-gcc4.patch,
+  +files/mplayerplug-in-min-cache-size.patch,
+  +files/mplayerplug-in-xulrunner-config-in.patch, +metadata.xml,
+  +mplayerplug-in-3.50.ebuild, +mplayerplug-in-3.55.ebuild:
+  Package moved from net-www to www-plugins, bug 265569.
+
+  09 Mar 2009; Mike Frysinger <vapier at gentoo.org>
+  mplayerplug-in-3.55.ebuild:
+  Cleanup multilib handling in src_compile.
+
+*mplayerplug-in-3.55 (19 Sep 2008)
+
+  19 Sep 2008; Joseph Jezak <josejx at gentoo.org>
+  -files/mplayerplug-in-3.35-X.patch,
+  -files/mplayerplug-in-3.35-firefox.patch,
+  -files/mplayerplug-in-3.35-seamonkey.patch,
+  +files/mplayerplug-in-3.55-gcc4.patch, -files/3.30-fix-cflags.patch,
+  +files/mplayerplug-in-min-cache-size.patch,
+  +files/mplayerplug-in-xulrunner-config-in.patch,
+  -mplayerplug-in-3.35.ebuild, -mplayerplug-in-3.45.ebuild,
+  +mplayerplug-in-3.55.ebuild:
+  Updated to latest version (bug #229831). Removed old versions. Added patch
+  for bug #233865.
+
+  23 Aug 2008; Doug Goldstein <cardoe at gentoo.org> metadata.xml:
+  add GLEP 56 USE flag desc from use.local.desc
+
+  09 Aug 2008; Friedrich Oslage <bluebird at gentoo.org>
+  mplayerplug-in-3.50.ebuild:
+  Stable on sparc, bug #233820
+
+  08 Aug 2008; Markus Meier <maekke at gentoo.org> mplayerplug-in-3.50.ebuild:
+  amd64/x86 stable, bug #233820
+
+  01 Aug 2008; Raúl Porcel <armin76 at gentoo.org>
+  -files/mplayerplug-in-mplayer-bin.patch, mplayerplug-in-3.45.ebuild,
+  mplayerplug-in-3.50.ebuild:
+  Remove mplayer-bin support, bug #233394
+
+  16 Jun 2008; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.50.ebuild:
+  Marked ppc/ppc64 stable, fixed has_multilib in global for bug #211440.
+
+  12 Jun 2008; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.35.ebuild,
+  mplayerplug-in-3.45.ebuild, mplayerplug-in-3.50.ebuild:
+  Fix xulrunner depends, bug #217160
+
+  12 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  +files/mplayerplug-in_xulrunner-1.9.patch, mplayerplug-in-3.50.ebuild:
+  Add a patch to make it compile if xulrunner-1.9 is installed, bug #213461,
+  patch by Nirbheek Chauhan, fix amd64 compilation failure, bug #208262
+
+  14 Mar 2008; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.35.ebuild,
+  mplayerplug-in-3.45.ebuild, mplayerplug-in-3.50.ebuild:
+  Fix deps on =net-libs/xulrunner-1.8* and =www-client/mozilla-firefox-2.0*
+  wrt #213296
+
+  21 Feb 2008; Michael Sterrett <mr_bones_ at gentoo.org>
+  mplayerplug-in-3.45.ebuild, mplayerplug-in-3.50.ebuild:
+  fix deps - virtual/x11 is no more
+
+  13 Jan 2008; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.50.ebuild:
+  Added missing translations: cs,sk,tr,wa, fixes bug #205108.
+
+*mplayerplug-in-3.50 (06 Jan 2008)
+
+  06 Jan 2008; Joseph Jezak <josejx at gentoo.org>
+  -files/mplayerplug-in-3.31-firefox.patch,
+  -files/mplayerplug-in-3.31-seamonkey.patch,
+  +files/mplayerplug-in-3.50-seamonkey.patch, -mplayerplug-in-3.21.ebuild,
+  -mplayerplug-in-3.31-r1.ebuild, mplayerplug-in-3.35.ebuild,
+  -mplayerplug-in-3.40-r1.ebuild, mplayerplug-in-3.45.ebuild,
+  +mplayerplug-in-3.50.ebuild:
+  Removed old versions, added new version, closes bug #201257. Added amd64
+  multilib changes from bug #178857.
+
+  22 Nov 2007; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.45.ebuild:
+  sparc stable wrt #192696, thanks to Alex Maclean for testing
+
+  17 Sep 2007; Markus Meier <maekke at gentoo.org> mplayerplug-in-3.45.ebuild:
+  x86 stable, bug #192696
+
+  17 Sep 2007; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.45.ebuild:
+  Marked ppc stable, marked ~ppc64.
+
+  02 Sep 2007; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.45.ebuild:
+  Added xulrunner to mplayerplug-in as an alternative to the mozilla apps for
+  bug #189027.
+
+*mplayerplug-in-3.45 (10 Aug 2007)
+
+  10 Aug 2007; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-3.45.ebuild:
+  Added latest version and nls patch from Petr Pisar (bug #183472).
+
+  22 Jul 2007; Donnie Berkholz <dberkholz at gentoo.org>;
+  mplayerplug-in-3.21.ebuild, mplayerplug-in-3.31-r1.ebuild,
+  mplayerplug-in-3.35.ebuild, mplayerplug-in-3.40-r1.ebuild:
+  Drop virtual/x11 references.
+
+  04 Jul 2007; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.21.ebuild,
+  mplayerplug-in-3.31-r1.ebuild, mplayerplug-in-3.35.ebuild,
+  mplayerplug-in-3.40-r1.ebuild:
+  x86 stable and drop alpha/ia64 keyword
+
+  02 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mplayerplug-in-3.40-r1.ebuild:
+  Stable on sparc
+
+  27 Jun 2007; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.35.ebuild:
+  alpha stable wrt #150110
+
+  26 Jun 2007; Joseph Jezak <josejx at gentoo.org>
+  mplayerplug-in-3.40-r1.ebuild:
+  Marked ppc stable and re-added seamonkey patch.
+
+*mplayerplug-in-3.40-r1 (17 May 2007)
+
+  17 May 2007; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-3.40.ebuild,
+  +mplayerplug-in-3.40-r1.ebuild:
+  Fix get_libdir typo.
+
+  16 May 2007; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.40.ebuild:
+  Added epiphany support for bug #176613.
+
+*mplayerplug-in-3.40 (16 May 2007)
+
+  16 May 2007; Joseph Jezak <josejx at gentoo.org>
+  +files/mplayerplug-in-3.40-cflags.patch,
+  +files/mplayerplug-in-mplayer-bin.patch, +mplayerplug-in-3.40.ebuild:
+  Added latest version.
+
+  12 May 2007; Steve Dibb <beandog at gentoo.org> mplayerplug-in-3.35.ebuild:
+  amd64 stable, bug 150110
+
+  27 Mar 2007; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.35.ebuild:
+  ia64 stable wrt bug 150110
+
+  19 Mar 2007; Joseph Jezak <josejx at gentoo.org>
+  +files/mplayerplug-in-3.31-seamonkey.patch,
+  +files/mplayerplug-in-3.35-seamonkey.patch, mplayerplug-in-3.31-r1.ebuild,
+  mplayerplug-in-3.35.ebuild:
+  Added patch for seamonkey (same as firefox patch), thanks to Dustin Surawicz
+  in bug #171010 for the patch.
+
+  13 Mar 2007; Raúl Porcel <armin76 at gentoo.org> mplayerplug-in-3.35.ebuild:
+  x86 stable
+
+  27 Feb 2007; Joseph Jezak <josejx at gentoo.org>
+  +files/mplayerplug-in-3.31-firefox.patch,
+  +files/mplayerplug-in-3.35-firefox.patch, mplayerplug-in-3.31-r1.ebuild,
+  mplayerplug-in-3.35.ebuild:
+  Marked 3.35 ppc stable and added a compile fix for firefox (bug #168275).
+
+  22 Jan 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mplayerplug-in-3.35.ebuild:
+  Stable on sparc
+
+*mplayerplug-in-3.35 (19 Dec 2006)
+
+  19 Dec 2006; Joseph Jezak <josejx at gentoo.org>
+  +files/mplayerplug-in-3.35-X.patch, +mplayerplug-in-3.35.ebuild:
+  Added latest version and patch for building with -gtk.
+
+  01 Nov 2006; Joseph Jezak <josejx at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  Fixed pkgconfig dependency for bug #153622.
+
+  25 Oct 2006; Joseph Jezak <josejx at gentoo.org> -files/fix-cflags.patch,
+  -mplayerplug-in-3.25.ebuild, -mplayerplug-in-3.25-r1.ebuild,
+  -mplayerplug-in-3.30.ebuild:
+  Removed old versions.
+
+  25 Oct 2006; gothgirl <gothgirl at gentoo.org> mplayerplug-in-3.21.ebuild,
+  mplayerplug-in-3.25.ebuild:
+  drop'd dep of mozilla due to security flaws see bug #137665
+
+  06 Oct 2006; Chris Gianelloni <wolf31o2 at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  Stable on x86 wrt bug #150110.
+
+  05 Oct 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  Stable on sparc wrt #150110
+
+  05 Oct 2006; Simon Stelling <blubb at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  stable on amd64
+
+  04 Oct 2006; Joseph Jezak <josejx at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  Marked ppc stable.
+
+  19 Sep 2006; Luca Barbato <lu_zero at gentoo.org>
+  mplayerplug-in-3.31-r1.ebuild:
+  Make the realmedia support useflag realmedia since it isn't codec related
+  but stream type related
+
+  07 Sep 2006; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-3.31.ebuild,
+  mplayerplug-in-3.31-r1.ebuild:
+  Added gcc4 patch back for 64 bit machines.
+
+  07 Sep 2006; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-3.31.ebuild:
+  Removed broken 3.31 ebuild (3.31-r1 is the newest).
+
+*mplayerplug-in-3.31-r1 (01 Sep 2006)
+
+  01 Sep 2006; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.31.ebuild,
+  +mplayerplug-in-3.31-r1.ebuild:
+  Added -r1 to ensure everyone got their plugins, thanks truedfx.
+
+  30 Aug 2006; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.31.ebuild:
+  Cleaned up the ebuild as suggested by Todd Merrill.
+
+  30 Aug 2006; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.31.ebuild:
+  Fixed bug #145517 (Thanks to Aaron Slunt for a fix).
+
+*mplayerplug-in-3.31 (29 Aug 2006)
+
+  29 Aug 2006; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-3.31.ebuild:
+  Added latest version.
+
+*mplayerplug-in-3.30 (06 Aug 2006)
+
+  06 Aug 2006; Joseph Jezak <josejx at gentoo.org>
+  +files/3.30-fix-cflags.patch, +mplayerplug-in-3.30.ebuild:
+  Added the latest version.
+
+*mplayerplug-in-3.25-r1 (11 Jul 2006)
+
+  11 Jul 2006; Joseph Jezak <josejx at gentoo.org> +files/fix-cflags.patch,
+  +mplayerplug-in-3.25-r1.ebuild:
+  Removed moz/gecko-sdk references and fixed bug #139838.
+
+  03 Jul 2006; Thomas Cort <tcort at gentoo.org> mplayerplug-in-3.21.ebuild:
+  Stable on alpha wrt Bug #138735.
+
+  04 May 2006; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.21.ebuild,
+  mplayerplug-in-3.25.ebuild:
+  Added seamonkey as an option to compile against for bug #132217.
+
+*mplayerplug-in-3.25 (12 Apr 2006)
+
+  12 Apr 2006; Joseph Jezak <josejx at gentoo.org>
+  +files/mplayerplug-in-gcc4.patch, mplayerplug-in-3.21.ebuild,
+  +mplayerplug-in-3.25.ebuild:
+  Added latest version and small gcc4 patch from bug #124685.
+
+  12 Apr 2006; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-3.11.ebuild:
+  Removed old version since keywording is done.
+
+  11 Apr 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mplayerplug-in-3.21.ebuild:
+  Stable on sparc wrt #122727
+
+  24 Mar 2006; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-2.80.ebuild,
+  -mplayerplug-in-2.85.ebuild, -mplayerplug-in-3.15.ebuild,
+  -mplayerplug-in-3.17.ebuild:
+  Removed old versions.
+
+  23 Mar 2006; Patrick McLean <chutzpah at gentoo.org>
+  mplayerplug-in-3.21.ebuild:
+  Stable on amd64 (bug #122727)
+
+  23 Mar 2006; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-3.21.ebuild:
+  Mark 3.21 stable on ia64. #122727
+
+  23 Mar 2006; Michele Noberasco <s4t4n at gentoo.org> mplayerplug-in-3.21.ebuild:
+  Stable for x86.
+
+  22 Mar 2006; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.21.ebuild:
+  Marked ppc stable.
+
+  10 Mar 2006; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-3.11.ebuild:
+  Mark 3.11 stable on ia64
+
+*mplayerplug-in-3.21 (13 Feb 2006)
+
+  13 Feb 2006; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-3.21.ebuild:
+  Added latest version for bug #122639.
+
+  07 Feb 2006; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-3.11.ebuild:
+  Mark 3.11 stable on alpha
+
+*mplayerplug-in-3.17 (19 Jan 2006)
+
+  19 Jan 2006; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-3.17.ebuild:
+  Added new version.
+
+  13 Dec 2005; Donnie Berkholz <spyderous at gentoo.org>;
+  mplayerplug-in-3.15.ebuild:
+  Add modular X dependencies.
+
+  19 Nov 2005; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.11.ebuild:
+  Removed errant * from mplayerplug-in-3.11.
+
+*mplayerplug-in-3.15 (19 Nov 2005)
+
+  19 Nov 2005; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-3.15.ebuild:
+  Version bump, allow building against X instead of gtk2. (Fixes bug #111190
+  and bug #111646)
+
+  04 Nov 2005; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.11.ebuild:
+  Marked ppc.
+
+  29 Sep 2005; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-3.11.ebuild:
+  Fixed some issues with the ebuild, thanks kanaka.
+
+  29 Sep 2005; Seemant Kulleen <seemant at gentoo.org>
+  mplayerplug-in-3.11.ebuild:
+  added a missing \ without which --with-gecko-sdk was taken to be a command,
+  instead of a configure flag
+
+  16 Sep 2005; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-2.85.ebuild:
+  Mark 2.85 stable on alpha
+
+  25 Aug 2005; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-2.85.ebuild:
+  stable on ia64
+
+  02 Aug 2005; Simon Stelling <blubb at gentoo.org> mplayerplug-in-2.80.ebuild:
+  stable on amd64
+
+  11 Jul 2005; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-2.66.ebuild,
+  mplayerplug-in-2.80.ebuild, mplayerplug-in-2.85.ebuild:
+  Removed obsolete ebuild and updated to reflect the new location of gecko-sdk.
+
+  03 Jul 2005; Rene Nussbaumer <killerfox at gentoo.org>
+  mplayerplug-in-2.80.ebuild, mplayerplug-in-2.85.ebuild:
+  Removed from hppa. bug 89750
+
+*mplayerplug-in-2.85 (20 Jun 2005)
+
+  20 Jun 2005; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-2.85.ebuild:
+  Added new version.
+
+  12 Jun 2005; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-2.60.ebuild:
+  Removed old ebuild.
+
+  31 May 2005; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-2.80.ebuild:
+  add ~alpha
+
+  22 May 2005; <anarchy at gentoo.org> mplayerplug-in-2.80.ebuild:
+  marked 2.80 stable x86, needed to resolve bug 93272
+
+  09 May 2005; Aron Griffis <agriffis at gentoo.org>
+  mplayerplug-in-2.80.ebuild:
+  add ~ia64
+
+  21 Apr 2005; Jason Wever <weeve at gentoo.org> mplayerplug-in-2.80.ebuild:
+  Added ~sparc keyword wrt bugs ##89750 and #89671.
+
+  16 Apr 2005; Stephen P. Becker <geoman at gentoo.org>
+  mplayerplug-in-2.60.ebuild, mplayerplug-in-2.66.ebuild:
+  removed ~mips keywords because this can not possibly work on mips...we do
+  not have a working mozilla or firefox
+
+  14 Apr 2005; Joseph Jezak <josejx at gentoo.org> -mplayerplug-in-0.91.ebuild,
+  -mplayerplug-in-0.95.ebuild, -mplayerplug-in-1.0_pre2.ebuild,
+  -mplayerplug-in-1.0.ebuild, -mplayerplug-in-1.2.ebuild,
+  -mplayerplug-in-2.11.ebuild, -mplayerplug-in-2.70.ebuild, 
+  mplayerplug-in-2.80.ebuild:
+  Removed obsolete ebuilds, added fix for bug #83162 to 2.80.
+
+  05 Mar 2005; Joseph Jezak <josejx at gentoo.org> mplayerplug-in-2.80.ebuild:
+  Marked ppc stable.
+
+*mplayerplug-in-2.80 (19 Feb 2005)
+
+  19 Feb 2005; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-2.80.ebuild:
+  New version of mplayerplug-in, this should fix some crash bugs.
+
+  20 Dec 2004; Chris White <chriswhite at gentoo.org> mplayerplug-in-2.66.ebuild:
+  Updating x86 stable for mplayerplug-in.  This fixes bug #67694.
+
+  03 Dec 2004; Chris White <chriswhite at gentoo.org> mplayerplug-in-2.70.ebuild:
+  Marked 2.70 ~x86.
+
+  06 Nov 2004; Chris White <chriswhite at gentoo.org> mplayerplug-in-0.91.ebuild,
+  mplayerplug-in-0.95.ebuild, mplayerplug-in-1.0.ebuild,
+  mplayerplug-in-1.0_pre2.ebuild, mplayerplug-in-1.2.ebuild,
+  mplayerplug-in-2.11.ebuild, mplayerplug-in-2.60.ebuild,
+  mplayerplug-in-2.66.ebuild, mplayerplug-in-2.70.ebuild:
+  Fixed some CC issues in all the ebuilds.  Converted to tc-getCC function.
+
+*mplayerplug-in-2.70 (27 Oct 2004)
+
+  27 Oct 2004; Joseph Jezak <josejx at gentoo.org> +mplayerplug-in-2.70.ebuild:
+  Added gecko-sdk requirement, should build cross platform now. Also, various
+  QA issues fixed. See bug #50822.
+
+  18 Jul 2004; Jeremy Maitin-Shepard <jbms at gentoo.org>
+  mplayerplug-in-2.66.ebuild:
+  Added support for GTK1, so that the plugin works with mozilla browsers built
+  against GTK1
+
+*mplayerplug-in-2.66 (20 Jun 2004)
+
+  20 Jun 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.66.ebuild:
+  VErsion bumped.
+
+*mplayerplug-in-0.91 (20 May 2004)
+
+  20 May 2004; Joel Martin <kanaka at gentoo.org> mplayerplug-in-0.91.ebuild:
+  Yeah, so it would be good not to remove the only stable version 0.91
+
+  20 May 2004; Joel Martin <kanaka at gentoo.org> mplayerplug-in-0.91.ebuild,
+  mplayerplug-in-1.1.ebuild, mplayerplug-in-2.40.ebuild,
+  mplayerplug-in-2.45.ebuild, mplayerplug-in-2.50.ebuild:
+  Removed versions 0.91, 1.1, 2.40, 2.45 and 2.50 to prune down the number of
+  ebuilds
+
+*mplayerplug-in-2.60 (21 Apr 2004)
+
+  21 Apr 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.60.ebuild:
+  Version bumped.
+
+*mplayerplug-in-2.50 (13 Apr 2004)
+
+  13 Apr 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.50.ebuild:
+  Version bumped. Closes 46635
+
+  03 Mar 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.40.ebuild,
+  mplayerplug-in-2.45.ebuild:
+  gecko-sdk only used on x86 now
+
+  03 Mar 2004; Luca Barbato <lu_zero at gentoo.org> mplayerplug-in-2.40.ebuild,
+  mplayerplug-in-2.45.ebuild:
+  Marked ~x86 only since it won't work on other arches
+
+*mplayerplug-in-2.45 (03 Mar 2004)
+
+  03 Mar 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.45.ebuild:
+  Version bumped.
+
+*mplayerplug-in-2.40 (28 Feb 2004)
+
+  28 Feb 2004; Brad Laue <brad at gentoo.org> mplayerplug-in-2.40.ebuild:
+  Version bump. Closes #43053
+
+*mplayerplug-in-2.11 (28 Feb 2004)
+
+  28 Feb 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-2.11.ebuild:
+  Version bumped. Closes 42124
+
+*mplayerplug-in-1.2 (21 Jan 2004)
+
+  21 Jan 2004; Seemant Kulleen <seemant at gentoo.org> mplayerplug-in-1.2.ebuild:
+  version bump
+
+*mplayerplug-in-1.1 (17 Jan 2004)
+
+  17 Jan 2004; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-1.1.ebuild:
+  Version bumped.
+
+*mplayerplug-in-1.0 (02 Dec 2003)
+
+  02 Dec 2003; Seemant Kulleen <seemant at gentoo.org>
+  mplayerplug-in-0.80.ebuild, mplayerplug-in-1.0.ebuild:
+  version bump
+
+*mplayerplug-in-1.0_pre2 (26 Oct 2003)
+
+  26 Oct 2003; Martin Holzer <mholzer at gentoo.org>
+  mplayerplug-in-1.0_pre2.ebuild:
+  Version bumped. C Closes #32043.
+
+  26 Oct 2003; Martin Holzer <mholzer at gentoo.org> mplayerplug-in-0.80.ebuild,
+  mplayerplug-in-0.91.ebuild, mplayerplug-in-0.95.ebuild:
+  digest update, adding RESTRICT="nomirror"
+
+*mplayerplug-in-0.95 (03 Oct 2003)
+
+  03 Oct 2003; Seemant Kulleen <seemant at gentoo.org>
+  mplayerplug-in-0.71.ebuild, mplayerplug-in-0.91.ebuild,
+  mplayerplug-in-0.95.ebuild:
+  Version bump and bump 0.91 to stable on x86
+
+*mplayerplug-in-0.91 (13 Sep 2003)
+
+  13 Sep 2003; David Holm <david at realityrift.com> <avatar at gentoo.org>
+  mplayerplug-in-0.91.ebuild:
+  Version bump, contains bugfixes for playing quicktime etc.  Bugzilla
+  wasn't checked when doing this, but yuntaku at sunny-net.ne.jp had submitted
+  this ebuild in bug #28336
+
+  29 Jun 2003; Brad Laue <brad at gentoo.org> mplayerplug-in-0.80.ebuild:
+  Mark 0.80 stable on x86
+
+*mplayerplug-in-0.80 (09 Jun 2003)
+
+  09 Jun 2003; Seemant Kulleen <seemant at gentoo.org>
+  mplayerplug-in-0.80.ebuild:
+  version bump thanks to Theofilos Intzoglou <oscar10 at yifan.net> in bug #22121
+
+  04 Jun 2003; Seemant Kulleen <seemant at gentoo.org>
+  mplayerplug-in-0.40.ebuild, mplayerplug-in-0.60.ebuild,
+  mplayerplug-in-0.71.ebuild:
+  moved to stable
+
+*mplayerplug-in-0.71 (19 Apr 2003)
+
+  19 Apr 2003; Seemant Kulleen <seemant at gentoo.org> Manifest,
+  mplayerplug-in-0.71.ebuild:
+  bumped version, just to take some load off of Azarah
+
+*mplayerplug-in-0.60 (16 Mar 2003)
+
+  16 Mar 2003; Martin Schlemmer <azarah at gentoo.org> mplayerplug-in-0.60.ebuild :
+  Update version, closing bug #16854.
+
+*mplayerplug-in-0.40 (16 Feb 2003)
+
+  19 Feb 2003; Martin Schlemmer <azarah at gentoo.org> mplayerplug-in-0.40.ebuild :
+  Set CC to "gcc" if not set, closing bug #15817.
+
+  16 Feb 2003; Martin Schlemmer <azarah at gentoo.org> mplayerplug-in-0.40.ebuild :
+  Initial ebuild, thanks to Bret Towe <btowe at gbis.com> and
+  Alastair Tse <liquidx at gentoo.org>, bug #14954.
+

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+AUX mplayerplug-in-3.40-cflags.patch 662 RMD160 fd888c192db5c19209895d592e9b60be01e07c50 SHA1 6546337c488adb3f22e512e085aa2a80fe7fef20 SHA256 e08de6a6d285defc5644af50a692303fb83b8d14c62f7742764f6773eee5194b
+AUX mplayerplug-in-3.50-seamonkey.patch 678 RMD160 c0e78c924738cd262d2a69021f6861b76feddc56 SHA1 3617ad7aa47a8735f22bdd7fbab14e2c6ec877b8 SHA256 e691dcb0f50f7a0ea5bdc5a8fbb94f90067035c57831140026729179c91dca26
+AUX mplayerplug-in-3.55-gcc4.patch 425 RMD160 37faee824abbbdbd511b9c450d920751f64e025a SHA1 b7713da070a777ed34fef1f4d42ca5d36aa8b0e4 SHA256 33a9c591aaa157f37303019ec826e1bb31c35aa76e5c59279508888606b3fc5b
+AUX mplayerplug-in-gcc4.patch 549 RMD160 9768e7ba19d0cbc8c5628d16645ab97208c870b9 SHA1 aca3e9f0a69bac7aaeb6ade07b7cf31509163fd4 SHA256 c3afe1ab9b4eabc099b7400e7a9560a7f50b894fd8e56fee72959bfc7129f94e
+AUX mplayerplug-in-min-cache-size.patch 585 RMD160 b32024bb369e3a26b2a6ec77cf8d34ed9bfdb8cc SHA1 bcf9a7c67941ff05e51e438439f62f4dc63de651 SHA256 378de7645409c1b66aa1d7937ab16c438bdf8bd428d75c528611dc07d69c6885
+AUX mplayerplug-in-xulrunner-config-in.patch 5391 RMD160 c00f52dd9045ad6dd061fa4e70f2071eeaa090bb SHA1 25298e41a8650aa1048e03093c5e9af63910200d SHA256 b902acc83a6463a7b44c35c86f1f4b913d0d5c36d40487ab4fdb03d8e9c5118a
+AUX mplayerplug-in_xulrunner-1.9.patch 1159 RMD160 4999a043cb3b670b93f583c1aac0acf648662d69 SHA1 f1ac5d22f655aa5c10407353b41d660d54d935c6 SHA256 37581f5b52860442ce4e4f58220f193f2488ec2897e0519b4ec41d1aa7a56b98
+DIST mplayerplug-in-3.55.tar.gz 281845 RMD160 e01224b14883a93211745be0a329a3f524f39d8c SHA1 69726d4e16523b1a39c284efee081c31b0ea7f7f SHA256 ba5affde4c5d5a89c8bf987ae9326daabbf8ea8279fccd589474e5157fc67b7e
+EBUILD mplayerplug-in-3.55.ebuild 4204 RMD160 6e0432b6b1ab031dbb311fa42d893e722b26b3d1 SHA1 05cf9628435d1c2b1cf665a35e8d9b2ad937cd50 SHA256 ad70a45101be7a0562ce2df4b2dfcb70ec8845dd6c574157861bee109ff9eecc
+MISC ChangeLog 19182 RMD160 ccccdea9f24e76d6cbad9f19c719d848a3a0bd74 SHA1 f33a4cb0afd327b1a5236027e8386d66f59d8b73 SHA256 704c24e530ed64fad08ab65f1b0a263eb9d7be213eb6ce78bd07e67688aa4eb4
+MISC metadata.xml 484 RMD160 10cb6522943293a3f18bd8ff4a4c741c5b8cd0ff SHA1 6b21b9c86fa0d3868a4c3cd7deadaf0330732a43 SHA256 05564b260deb500bf9c0ee6e9038ffdf3e6f84b4ed58b84331ea67e03dd997f1

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.40-cflags.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.40-cflags.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.40-cflags.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- Makefile.in.bak	2007-04-06 00:35:25.000000000 -0400
++++ Makefile.in	2007-04-06 00:35:39.000000000 -0400
+@@ -12,7 +12,7 @@
+ 
+ CC= @CC@
+ CXX= @CXX@
+-CFLAGS= -Wall -DXP_UNIX -DMOZ_X11 @MOZPLUG_CFLAGS@ @CFLAGS@ @CPPFLAGS@ @CXXFLAGS@ @CXXFLAGS64@ -Iinclude -fPIC @GECKO_DEFINES@ @GTK_CFLAGS@ @GTHREAD_CFLAGS@ @GTK_DEFINES@
++CFLAGS= -Wall -DXP_UNIX -DMOZ_X11 @MOZPLUG_CFLAGS@ @CPPFLAGS@ @CXXFLAGS@ @CXXFLAGS64@ -Iinclude -fPIC @GECKO_DEFINES@ @GTK_CFLAGS@ @GTHREAD_CFLAGS@ @GTK_DEFINES@
+ LDFLAGS= @LDFLAGS@ @LDFLAGS64@ @LIBS@ @XEXT_LIBS@ @XPM_LIBS@ @GTK_LIBS@ @GTHREAD_LIBS@
+ LIBOBJS= @LIBOBJS@
+ OBJ= plugin.o nsScriptablePeer.o npp_gate.o np_entry.o npn_gate.o \

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.50-seamonkey.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.50-seamonkey.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.50-seamonkey.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- configure.in.bak	2008-01-06 17:13:28.000000000 -0500
++++ configure.in	2008-01-06 17:12:29.000000000 -0500
+@@ -64,7 +64,7 @@
+ ],[AC_MSG_WARN([firefox-plugin not found])])
+ 	fi
+ 	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[seamonkey-plugin],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir seamonkey-plugin`"
++		PKG_CHECK_MODULES(MOZPLUG,[seamonkey-plugin seamonkey-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir seamonkey-plugin`"
+ MOZILLA_HOME=`$PKG_CONFIG --variable=libdir seamonkey-plugin`
+ ],[AC_MSG_WARN([seamonkey-plugin not found])])
+ 	fi

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.55-gcc4.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.55-gcc4.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-3.55-gcc4.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,14 @@
+--- Source/plugin-ui.cpp.bak	2008-09-18 22:32:44.000000000 -0400
++++ Source/plugin-ui.cpp	2008-09-18 22:32:51.000000000 -0400
+@@ -283,11 +283,6 @@
+     int term, chop;
+     int PercentRedraw;
+ 
+-    if (0) {
+-	printf("Widget: %p\n", w);
+-	printf("Message: %s\n", message);
+-    }
+-
+     if (DEBUG > 1)
+ 	printf("state = %i, height = %i width = %i\n", instance->state,
+ 	       instance->movie_height, instance->movie_width);

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-gcc4.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-gcc4.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-gcc4.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,16 @@
+diff -ur mplayerplug-in-orig/Source/plugin-ui.cpp mplayerplug-in/Source/plugin-ui.cpp
+--- mplayerplug-in-orig/Source/plugin-ui.cpp	2006-04-03 16:33:48.362321612 +0000
++++ mplayerplug-in/Source/plugin-ui.cpp	2006-04-03 16:34:34.376441250 +0000
+@@ -280,11 +280,6 @@
+     int term, chop;
+     int PercentRedraw;
+ 
+-    if (0) {
+-	printf("Widget: %i\n", (int) w);
+-	printf("Message: %s\n", message);
+-    }
+-
+     if (DEBUG > 1)
+ 	printf("state = %i, height = %i width = %i\n", instance->state,
+ 	       instance->movie_height, instance->movie_width);
+

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-min-cache-size.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-min-cache-size.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-min-cache-size.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- Source/plugin-ui.cpp.bak	2008-09-18 22:24:40.000000000 -0400
++++ Source/plugin-ui.cpp	2008-09-18 22:25:16.000000000 -0400
+@@ -2865,7 +2865,7 @@
+     gtk_table_attach_defaults(GTK_TABLE(conf_table), conf_label, 0, 1,
+ 			      3, 4);
+     gtk_widget_show(conf_label);
+-    instance->conf_cachesize = gtk_hscale_new_with_range(0, 32767, 512);
++    instance->conf_cachesize = gtk_hscale_new_with_range(32, 32767, 512);
+     gtk_table_attach_defaults(GTK_TABLE(conf_table),
+ 			      instance->conf_cachesize, 1, 2, 3, 4);
+     gtk_range_set_value(GTK_RANGE(instance->conf_cachesize),

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-xulrunner-config-in.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-xulrunner-config-in.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in-xulrunner-config-in.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,103 @@
+--- configure.in	2008-06-24 09:12:43.000000000 -0400
++++ configure.in	2008-09-19 00:32:17.000000000 -0400
+@@ -28,7 +28,7 @@
+    AC_SUBST(PKG_CONFIG_PATH)
+    AC_MSG_NOTICE("Using pkg-config path of ${PKG_CONFIG_PATH}")
+ fi   
+-   
++
+ #tell us where gecko-sdk is, try to find if not provided
+ 
+ AC_ARG_WITH([gecko-sdk],[  --with-gecko-sdk=<path> prefix of gecko-sdk installation],
+@@ -53,48 +53,49 @@
+ fi
+ 
+ ],[
+-	AC_MSG_NOTICE([Determining mozilla/firefox packages to build against])
+-	PKG_CHECK_MODULES(MOZPLUG,[mozilla-plugin mozilla-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir mozilla-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir mozilla-plugin`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir mozilla-xpcom`
+-],[AC_MSG_WARN([mozilla-plugin not found])])
+-
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[firefox-plugin firefox-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir firefox-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir firefox-plugin`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir firefox-xpcom`
+-],[AC_MSG_WARN([firefox-plugin not found])])
+-	fi
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[seamonkey-plugin seamonkey-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir seamonkey-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir seamonkey-plugin`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir seamonkey-xpcom`
+-],[AC_MSG_WARN([seamonkey-plugin not found])])
+-	fi
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[xulrunner-plugin xulrunner-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir xulrunner-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir xulrunner-plugin`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir xulrunner-xpcom`
+-],[AC_MSG_WARN([xulrunner-plugin not found])])
+-	fi
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[libxul],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir libxul`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir libxul`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir libxul`
+-],[AC_MSG_WARN([libxul not found])])
+-	fi
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		PKG_CHECK_MODULES(MOZPLUG,[iceape-plugin iceape-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir iceape-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir iceape-plugin`
+-GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir iceape-xpcom`
+-],[AC_MSG_WARN([iceape-plugin not found])])
+-	fi
+-
+-	if test "$MOZPLUG_CFLAGS" = ""; then
+-		AC_MSG_ERROR([Unable to find mozilla or firefox development files])
+-	fi
+-  ]
+-)
++
++PKG_CHECK_MODULES(MOZPLUG,[mozilla-plugin mozilla-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir mozilla-plugin`"
++	MOZILLA_HOME=`$PKG_CONFIG --variable=libdir mozilla-plugin`
++	GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir mozilla-xpcom`
++	],[AC_MSG_WARN([mozilla-plugin not found])])
++
++if test "$MOZPLUG_CFLAGS" = ""; then
++	PKG_CHECK_MODULES(MOZPLUG,[firefox-plugin firefox-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir firefox-plugin`"
++		MOZILLA_HOME=`$PKG_CONFIG --variable=libdir firefox-plugin`
++		GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir firefox-xpcom`
++		],[AC_MSG_WARN([firefox-plugin not found])])
++fi
++if test "$MOZPLUG_CFLAGS" = ""; then
++	PKG_CHECK_MODULES(MOZPLUG,[seamonkey-plugin seamonkey-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir seamonkey-plugin`"
++		MOZILLA_HOME=`$PKG_CONFIG --variable=libdir seamonkey-plugin`
++		GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir seamonkey-xpcom`
++		],[AC_MSG_WARN([seamonkey-plugin not found])])
++fi
++
++if test "$MOZPLUG_CFLAGS" = ""; then
++	PKG_CHECK_MODULES(MOZPLUG,[xulrunner-plugin xulrunner-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir xulrunner-plugin`"
++		MOZILLA_HOME=`$PKG_CONFIG --variable=libdir xulrunner-plugin`
++		GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir xulrunner-xpcom`
++		],[AC_MSG_WARN([xulrunner-plugin not found])])
++fi
++
++if test "$MOZPLUG_CFLAGS" = ""; then
++	PKG_CHECK_MODULES(MOZPLUG,[libxul],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir libxul`"
++		MOZILLA_HOME=`$PKG_CONFIG --variable=sdkdir libxul`
++		GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir libxul`/`pkg-config --variable=includetype libxul`
++		],[AC_MSG_WARN([xulrunner not found])])
++fi
++if test "$MOZPLUG_CFLAGS" = ""; then
++	PKG_CHECK_MODULES(MOZPLUG,[iceape-plugin iceape-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir iceape-plugin`"
++		MOZILLA_HOME=`$PKG_CONFIG --variable=libdir iceape-plugin`
++		GECKO_IDLDIR=`$PKG_CONFIG --variable=idldir iceape-xpcom`
++		],[AC_MSG_WARN([iceape-plugin not found])])
++fi
++])
++
++if test "$MOZPLUG_CFLAGS" = ""; then
++	AC_MSG_ERROR([Unable to find mozilla or firefox development files])
++fi
+ 
+ AC_ARG_WITH([mozilla-home],[  --with-mozilla-home=<path> prefix of mozilla/firefox installation],
+ [MOZ_HOME=$with_mozilla_home

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in_xulrunner-1.9.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in_xulrunner-1.9.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/files/mplayerplug-in_xulrunner-1.9.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,17 @@
+diff -Naur mplayerplug-in.orig/configure.in mplayerplug-in/configure.in
+--- mplayerplug-in.orig/configure.in	2007-12-02 04:53:04.000000000 +0530
++++ mplayerplug-in/configure.in	2008-04-11 00:30:26.000000000 +0530
+@@ -54,9 +54,10 @@
+ 
+ ],[
+ 	AC_MSG_NOTICE([Determining mozilla/firefox packages to build against])
+-	PKG_CHECK_MODULES(MOZPLUG,[mozilla-plugin],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir mozilla-plugin`"
+-MOZILLA_HOME=`$PKG_CONFIG --variable=libdir mozilla-plugin`
+-],[AC_MSG_WARN([mozilla-plugin not found])])
++	# There's no www-client/mozilla anymore, and this interferes with =net-libs/xulrunner-1.9* now
++#	PKG_CHECK_MODULES(MOZPLUG,[mozilla-plugin],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir mozilla-plugin`"
++#MOZILLA_HOME=`$PKG_CONFIG --variable=libdir mozilla-plugin`
++#],[AC_MSG_WARN([mozilla-plugin not found])])
+ 
+ 	if test "$MOZPLUG_CFLAGS" = ""; then
+ 		PKG_CHECK_MODULES(MOZPLUG,[firefox-plugin firefox-xpcom],[AC_SUBST(MOZPLUG_CFLAGS) MOZPLUG_CFLAGS="${MOZPLUG_CFLAGS} -I`$PKG_CONFIG --variable=includedir firefox-plugin`"

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+<maintainer>
+  <email>josejx at gentoo.org</email>
+  <name>Joseph Jezak</name>
+</maintainer>
+<use>
+	<flag name='divx'>Divx Playback Support</flag>
+	<flag name='gmedia'>Google Media Playback Support</flag>
+	<flag name='realmedia'>Real Media Playback Support</flag>
+	<flag name='wmp'>Windows Media Playback Support</flag>
+</use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/mplayerplug-in-3.55.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/mplayerplug-in-3.55.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/mplayerplug-in/mplayerplug-in-3.55.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,158 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/www-plugins/mplayerplug-in/mplayerplug-in-3.55.ebuild,v 1.1 2009/04/10 15:19:11 ulm Exp $
+
+inherit eutils multilib autotools flag-o-matic
+
+DESCRIPTION="mplayer plug-in for Gecko based browsers"
+HOMEPAGE="http://mplayerplug-in.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 -hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="gtk divx firefox gmedia multilib nls quicktime realmedia seamonkey wmp xulrunner"
+
+LANGS="cs da de en_US es fr hu it ja ko nb nl pl pt_BR ru sk se tr wa zh_CN"
+IUSE="${IUSE} $(printf 'linguas_%s ' ${LANGS})"
+
+RDEPEND=">=media-video/mplayer-1.0_pre5
+	xulrunner? ( net-libs/xulrunner )
+	!xulrunner? ( firefox? ( www-client/mozilla-firefox ) )
+	!xulrunner? ( !firefox? ( seamonkey? ( =www-client/seamonkey-1* ) ) )
+	x11-libs/libXpm
+	x11-proto/xextproto
+	gtk? (
+		>=x11-libs/gtk+-2.2.0
+		dev-libs/atk
+		>=dev-libs/glib-2.2.0
+		>=x11-libs/pango-1.2.1
+	)"
+DEPEND="${RDEPEND}
+	dev-util/pkgconfig
+	multilib? (
+		amd64? (
+			app-emulation/emul-linux-x86-xlibs
+			app-emulation/emul-linux-x86-baselibs
+			app-emulation/emul-linux-x86-gtklibs
+		)
+	)"
+
+pkg_setup() {
+	### Mozilla Firefox 3.0 doesn't install the pkg config files
+	if has_version ">=www-client/mozilla-firefox-3.0" &&
+		! built_with_use www-client/mozilla-firefox xulrunner; then
+		die 'Firefox 3.0 must be built with USE="xulrunner"'
+	fi
+}
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	epatch "${FILESDIR}/${PN}-3.40-cflags.patch"
+	epatch "${FILESDIR}/${P}-gcc4.patch"
+	epatch "${FILESDIR}/${PN}-xulrunner-config-in.patch"
+	#epatch "${FILESDIR}/${PN}_xulrunner-1.9.patch"
+	#epatch "${FILESDIR}/${PN}-3.50-seamonkey.patch"
+	epatch "${FILESDIR}/${PN}-min-cache-size.patch"
+	eautoreconf
+}
+
+_src_compile() {
+	local myconf
+
+	# We force gtk2 now because moz only compiles against gtk2
+	if use gtk; then
+		myconf="${myconf} --enable-gtk2"
+	else
+		ewarn "For playback controls, you must enable gtk support."
+		myconf="${myconf} --enable-x"
+	fi
+
+	# Media Playback Support (bug #145517)
+	econf \
+		${myconf} \
+		"$@" \
+		$(use_enable divx dvx) \
+		$(use_enable gmedia gmp) \
+		$(use_enable realmedia rm) \
+		$(use_enable quicktime qt) \
+		$(use_enable wmp) \
+		|| die "econf failed"
+
+	emake || die "emake failed"
+}
+
+src_compile() {
+	# Add -fno-strict-aliasing to ensure correct compilation
+	append-flags -fno-strict-aliasing
+
+	# Build the 32bit plugin
+	if use amd64 && has_multilib_profile ; then
+		einfo "Building 32-bit plugin"
+
+		local oldabi=${ABI}
+		multilib_toolchain_setup x86
+		_src_compile \
+			--x-libraries=/usr/$(get_libdir) \
+			--enable-force32
+
+		# Save the 32bit plugins
+		mkdir lib32
+		mv mplayerplug-in*.so lib32
+		mv mplayerplug-in*.xpt lib32
+
+		multilib_toolchain_setup ${oldabi}
+		emake -j1 clean || die "emake clean failed"
+
+		einfo "Building 64-bit plugin"
+	fi
+
+	_src_compile
+}
+
+src_install() {
+	PLUGINS="in in-gmp in-rm in-qt in-wmp in-dvx"
+	plugindir="nsbrowser/plugins"
+
+	exeinto /usr/$(get_libdir)/${plugindir}
+	insinto /usr/$(get_libdir)/${plugindir}
+
+	for plugin in ${PLUGINS}; do
+		if [ -e "mplayerplug-${plugin}.so" ]; then
+			doexe "mplayerplug-${plugin}.so" || die "plugin mplayerplug-${plugin} failed"
+		    doins "mplayerplug-${plugin}.xpt" || die "plugin mplayerplug-${plugin} xpt failed"
+		fi
+	done
+
+	if use amd64 && has_multilib_profile; then
+		oldabi="${ABI}"
+		ABI="x86"
+		exeinto /usr/$(get_libdir)/${plugindir}
+		insinto /usr/$(get_libdir)/${plugindir}
+
+		for plugin in ${PLUGINS}; do
+			if [ -e "mplayerplug-${plugin}.so" ]; then
+				doexe "lib32/mplayerplug-${plugin}.so" || die "plugin mplayerplug-${plugin} failed"
+				doins "lib32/mplayerplug-${plugin}.xpt" || die "plugin mplayerplug-${plugin} xpt failed"
+			fi
+		done
+		ABI="${oldabi}"
+	fi
+
+	if use nls; then
+		local WANT_LANGS
+		for X in ${LANGS}; do
+			if use linguas_${X}; then
+				WANT_LANGS="${WANT_LANGS} ${X}"
+			fi
+		done
+		emake -C po LANGUAGES="${WANT_LANGS# }" DESTDIR="${D}" install \
+			|| die "Translation installation failed"
+	fi
+
+	insinto /etc
+	doins mplayerplug-in.conf
+
+	dodoc ChangeLog INSTALL README DOCS/tech/*.txt
+}

Added: incognito/branches/hardened/portage.overlay/net-www/netscape-flash/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/netscape-flash/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/netscape-flash/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+AUX mms.cfg 4409 RMD160 bf6407b5c785b45b76ca323712d44f925ccf20ae SHA1 7f6eb9e4224ab70522a21b894f7f334c2cde8ce0 SHA256 f0f2c7f20653cc9f275eb84c853f2695dd9b0531ce8c037d56ae7ae94cb0ca6c
+DIST flash-libcompat-0.2.tar.bz2 1162317 RMD160 197841eb76faacb05aec3e003f5e06e00fb5a19f SHA1 8fe47ef587ae679a37757038710750eb6a3c393e SHA256 aa96a25420f6527f5c2a467222bccf5c54a5f8001edfa0ec274864fc3e94faea
+DIST flash-plugin-10.0.22.87-release.i386.rpm 4065576 RMD160 0e28bd9d4c581fedbb88bf7fe94afc543b474759 SHA1 f8e928b811844532b8c23d93f40133a874f981ce SHA256 ec5ace49df7cfe69b7c02c8d1b6df8089f32076a390b931051feed2a9762d554
+DIST libflashplayer-10.0.22.87.linux-x86_64.so.tar.gz 3729613 RMD160 010b1ac1795d9833e0ac5d7e8babcbfa7f21914e SHA1 ff6d1d72d9b17b5411dc6fdd4ee6046a8f6676f8 SHA256 eac1d05aa96036819fe8f14f293a2ccc9601e1e32e08ec33e6ed9ed698e76145
+EBUILD netscape-flash-10.0.22.87.ebuild 3807 RMD160 42c541a9c3248a22a1c0989c32cb227c797a42a1 SHA1 91f71ff4c73d09b50b505ec802ba945cbd5a6a9e SHA256 415f468e47438195ee9227b0bc6bdb70b53fbef71c1190c12c95ec781cd786d4
+MISC metadata.xml 382 RMD160 5cd0a24035f9c6f50aad44ef478a328ba8274fd2 SHA1 31189a8c153d2e68e2984488ca04a42d84fc736e SHA256 05705498ee12c4acaef863eb60800f39c0eac2f76c2113727ff41d6fbede42d5

Added: incognito/branches/hardened/portage.overlay/net-www/netscape-flash/files/mms.cfg
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/netscape-flash/files/mms.cfg	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/netscape-flash/files/mms.cfg	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,117 @@
+#
+# mmc.cfg: Adobe Flash privacy and security settings
+#
+# For more details on the meaning of most of these options, please visit:
+# http://www.adobe.com/devnet/flashplayer/articles/flash_player_admin_guide.html
+#
+
+# Lets you prevent users from designating any files on the local file system as
+# trusted
+#  0 = Not Allowed, 1 = Allowed (default)
+#AllowUserLocalTrust = 1
+
+# Lets you specify a hard limit on the amount of local storage that Flash Player
+# uses for the storage of common Flash components
+#  Size in megabytes (default is 20), 0 = Component storage disabled
+#AssetCacheSize = 20
+
+# Lets you prevent Flash Player from automatically checkingfor and installing
+# updated versions
+#  0 = Not Disabled (default), 1 = Disabled
+AutoUpdateDisable = 1
+
+# Lets you specify how often to check for an updated version of Flash Player
+#  Number of days, 0 = Every startup
+# There is no default value, which falls back to the user's setting (30 days by
+# default)
+#AutoUpdateInterval =
+
+# Lets you prevent SWF files from accessing webcams or microphones
+#  0 = Not Disabled (default), 1 = Disabled
+#AVHardwareDisable = 0
+
+# Lets you prevent information on installed fonts from being displayed
+#  0 = Not Disabled (default), 1 = Disabled
+#DisableDeviceFontEnumeration = 0
+
+# Lets you prevent networking or file system access if any kind
+#  Set to the executable filename, default is empty
+#DisableNetworkAndFilesystemInHostApp = 
+
+# Lets you prevent native code applications that are digitally signed and
+# delivered by Adobe from being downloaded
+#  0 = Not Disabled (default), 1 = Disabled
+#DisableProductDownload = 0
+
+# Lets you enable or disable the use of the Socket.connect() and
+# XMLSocket.connect() methods
+#  0 = Not Disabled (default), 1 = Disabled
+#DisableSockets = 0
+
+# Lets you create a whitelist of servers to which socket connections are allowed
+#  Set to hostname or IP address.  This can be specified multiple times in this
+#  file to allow more than one host, and only takes effect if DisableSockets
+#  (above) is set to 1.
+#EnableSocketsTo = localhost.localdomain
+#EnableSocketsTo = 127.0.0.1
+
+# Lets you prevent the ActionScript FileReference API from performing file
+# downloads
+#  0 = Not Disabled (default), 1 = Disabled
+#FileDownloadDisable = 0
+
+# Lets you prevent the ActionScript FileReference API from prerforming file
+# uploads
+#  0 = Not Disabled (default), 1 = Disabled
+#FileUploadDisable = 0
+
+# Lets you disable SWF files playing via a browser plug-in from being displayed
+# in full-screen mode
+#  0 = Not Disabled (default), 1 = Disabled
+#FullScreenDisable = 0
+
+# Lets you specify whether SWF files produced for Flash Player 6 and earlier can
+# execute an operation that has been restricted in a newer version of Flash
+# Player
+#  0 = Deny, 1 = Allow
+# There is no default value, which falls back to the user's setting (Defaults to
+# "Ask"
+#LegacyDomainMatching =
+
+# Lets you specify how Flash Player should determine whether to execute certain
+# local SWF files that were originally produced for Flash Player 7 and earlier
+#  0 = Deny, 1 = Allow
+# There is no default value, which falls back to the user's setting
+#LocalFileLegacyAction =
+
+# Lets you prevent local SWF files from having read access to files on local
+# drive
+#  0 = Not Disabled (default), 1 = Disabled
+#LocalFileReadDisable = 0
+
+# Lets you specify a hard limit on the amout of local storage that Flash Player
+# uses (per domain) for persistent shared objects
+#  1 = no storage, 2 = 10KB, 3 = 100KB, 4 = 1MB, 5 = 10MB, 
+#  6 = User specified (default)
+# If the user does not specify a limit, the default is 100KB.
+#LocalStorageLimit = 6
+
+# Lets you override GPU validation checks to force hardware acceleration
+# Warning: This may make your player (more) unstable!
+#  0 = Check GPU (default), 1 = Skip checks
+# More details:
+# http://blogs.adobe.com/penguin.swf/2008/08/secrets_of_the_mmscfg_file_1.html
+#OverrideGPUValidation = 0
+
+# Lets you specify whether third-party SWF files can read and write locally
+# persistent shared objects
+#  0 = disabled, 1 = enabled
+# There is no default value, which falls back to the user's setting
+#ThirdPartyStorage = 
+
+# Lets you disable "Windowless" mode, which may cause crashes in firefox
+# version 3.01 and earlier.
+#  0 = Not Disabled (default), 1 = Disabled
+# More details:
+# http://blogs.adobe.com/penguin.swf/2008/08/windowless_mode_fix.html
+#WindowlessDisable = 0

Added: incognito/branches/hardened/portage.overlay/net-www/netscape-flash/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/netscape-flash/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/netscape-flash/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>desktop-misc</herd>
+	<maintainer>
+		<email>lack at gentoo.org</email>
+		<name>Jim Ramsay</name>
+	</maintainer>
+	<use>
+		<flag name='32bit'>For amd64-multilib, installs the 32-bit plugin
+			alongside the native 64-bit plugin</flag>
+	</use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/net-www/netscape-flash/netscape-flash-10.0.22.87.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/net-www/netscape-flash/netscape-flash-10.0.22.87.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/net-www/netscape-flash/netscape-flash-10.0.22.87.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,119 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/www-plugins/adobe-flash/adobe-flash-10.0.22.87.ebuild,v 1.1 2009/04/10 13:14:04 ulm Exp $
+
+EAPI=1
+inherit nsplugins rpm multilib
+
+MY_32B_URI="http://fpdownload.macromedia.com/get/flashplayer/current/flash-plugin-${PV}-release.i386.rpm"
+MY_64B_URI="http://download.macromedia.com/pub/labs/flashplayer10/libflashplayer-${PV}.linux-x86_64.so.tar.gz"
+
+DESCRIPTION="Adobe Flash Player"
+SRC_URI="x86? ( ${MY_32B_URI} )
+amd64? ( ${MY_64B_URI}
+	multilib? ( 32bit? (
+		${MY_32B_URI} mirror://gentoo/flash-libcompat-0.2.tar.bz2
+	) )
+)"
+HOMEPAGE="http://www.adobe.com/"
+IUSE="multilib +32bit"
+SLOT="0"
+
+KEYWORDS="-* amd64 x86"
+LICENSE="AdobeFlash-10"
+RESTRICT="strip mirror"
+
+S="${WORKDIR}"
+
+RDEPEND="x11-libs/gtk+:2
+	media-libs/fontconfig
+	dev-libs/nss
+	net-misc/curl
+	>=sys-libs/glibc-2.4
+	|| ( media-fonts/freefont-ttf media-fonts/corefonts )
+	amd64? (
+		multilib? ( 32bit? (
+			app-emulation/emul-linux-x86-baselibs
+			app-emulation/emul-linux-x86-gtklibs
+			app-emulation/emul-linux-x86-soundlibs
+			app-emulation/emul-linux-x86-xlibs
+		) )
+	)
+"
+
+# Our new flash-libcompat suffers from the same EXESTACK problem as libcrypto
+# from app-text/acroread, so tell QA to ignore it.
+# Apparently the flash library itself also suffers from this issue
+QA_EXECSTACK="opt/flash-libcompat/libcrypto.so.0.9.7
+	opt/netscape/plugins32/libflashplayer.so
+	opt/netscape/plugins/libflashplayer.so"
+
+src_install() {
+	# 32b RPM has things hidden in funny places
+	use x86 && pushd "${S}/usr/lib/flash-plugin"
+
+	exeinto /opt/netscape/plugins
+	doexe libflashplayer.so
+	inst_plugin /opt/netscape/plugins/libflashplayer.so
+
+	use x86 && popd "${S}/usr/lib/flash-plugin"
+
+	# 64b tarball has no readme file.
+	use x86 && dodoc "${S}/usr/share/doc/flash-plugin-${PV}/readme.txt"
+
+	if use amd64 && has_multilib_profile && use 32bit; then
+		oldabi="${ABI}"
+		ABI="x86"
+
+		# 32b plugin
+		pushd "${S}/usr/lib/flash-plugin"
+			exeinto /opt/netscape/plugins32/
+			doexe libflashplayer.so
+			inst_plugin /opt/netscape/plugins32/libflashplayer.so
+			dodoc "${S}/usr/share/doc/flash-plugin-${PV}/readme.txt"
+		popd
+
+		# 32b library compatibility:
+		#
+		# libcurl and libnss are not currently available in any emul-linux-x86
+		# packages, so for amd64 we provide these snarfed out of other binary
+		# packages.  libcurl and its ssl dependencies come from
+		# app-text/acroread; libnss and its friends come from
+		# net-libs/xulrunner-bin
+		exeinto /opt/flash-libcompat
+		pushd "${WORKDIR}/flash-libcompat-0.2/"
+			doexe *
+		popd
+		echo 'LDPATH="/opt/flash-libcompat"' > 99flash-libcompat
+		doenvd 99flash-libcompat
+
+		ABI="${oldabi}"
+	fi
+
+	# The magic config file!
+	insinto "/etc/adobe"
+	doins "${FILESDIR}/mms.cfg"
+}
+
+pkg_postinst() {
+	if use amd64 && has_version 'www-plugins/nspluginwrapper'; then
+		# TODO: Perhaps parse the output of 'nspluginwrapper -l'
+		#       However, the 64b flash plugin makes 'nspluginwrapper -l' segfault.
+		local FLASH_WRAPPER="${ROOT}/usr/lib64/nsbrowser/plugins/npwrapper.libflashplayer.so"
+		if [[ -f ${FLASH_WRAPPER} ]]; then
+			einfo "Removing duplicate 32-bit plugin wrapper: Native 64-bit plugin installed"
+			nspluginwrapper -r ${FLASH_WRAPPER}
+		fi
+	fi
+
+	ewarn "Flash player is closed-source, with a long history of security"
+	ewarn "issues.  Please consider only running flash applets you know to"
+	ewarn "be safe.  The 'flashblock' extension may help for mozilla users:"
+	ewarn "  https://addons.mozilla.org/en-US/firefox/addon/433"
+
+	if has_version 'kde-base/konqueror'; then
+		elog "Konqueror users - You may need to follow the instructions here:"
+		elog "  http://www.gentoo.org/proj/en/desktop/kde/kde-flash.xml"
+		elog "For flash to work with your browser."
+	fi
+}

Added: incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,12 @@
+AUX debug.patch 1113 RMD160 9fbb94b48408331baa632165fd137bbaca0ef44f SHA1 351d29578c80210c538545e06726801084ac0e25 SHA256 688f9d620ab05ea1261b3e90692e28281fd5c492f5fdc5972ef07098db634afd
+AUX genkernel.bash 2438 RMD160 b3d8e4436d8768c07d18c5aaff9c14fc16641729 SHA1 e15a9c6ef506aa6872a6a97d26751246dedded04 SHA256 e7de9771ba79ef878e2c9a21a1c1720f092c6047d3cc7d4a49ff6b90e7e2c248
+DIST LVM2.2.02.28.tgz 531905 RMD160 bf6f25db6e34bf362353ae9557691a7f01962502 SHA1 6eb2f6e1228b017ad23d0b7f2bb12fd113f96616 SHA256 2d8d7b123e427d0bfb7471d7c17dfd88890eb98257ca22ea3be5d7307e83aceb
+DIST busybox-1.7.4.tar.bz2 1727940 RMD160 a4b71a246449f88a59acda6ecf019f66b9b7c19b SHA1 e5dcaa25525ca63663c3d4e7027897fed54a4f95 SHA256 8480a7c1b9ac0fddff55e8daae807ccf0a47aa292137fa8c9f97cf0733b459c7
+DIST device-mapper.1.02.22.tgz 189726 RMD160 8bf9986536c49f53c398d6a2180e21e1235bea18 SHA1 a4533872c32951a1b549bb9207a13b7e4dae0701 SHA256 ff833a6cd6246686f5b3f5692fd6597f1ffbc60f08929e5fe68304cdafb61595
+DIST dmraid-1.0.0.rc14.tar.bz2 164234 RMD160 9cd238a981cfef9c5c1f2f1d6466b70c95ec9c7c SHA1 2b3284db46a995967d88993ae5ae36b57c513bc4 SHA256 a777354d6d69a9b58d84966cc7b37bc3f5c89539f885ad25fd874ed1c388fbec
+DIST e2fsprogs-1.40.9.tar.gz 4092812 RMD160 1cc51cb1b4bdcb338a2fdff50c79f38fb6e09eef SHA1 c584e9a8d3c444f42f4c0a786bb94f4a00ea2b48 SHA256 ab6852230dcb30d75f640125a5d0c7b496bbc31502afdb76528e3bcd4089c9e4
+DIST fuse-2.7.4.tar.gz 506658 RMD160 fe1808cfd58ad6651259245b424301e99881faa2 SHA1 7a86f5cf39f38e64ccbae093599d64a895b950ba SHA256 c8b070ece5d4e09bd06eea6c28818c718f803d93a4b85bacb9982deb8ded49e6
+DIST genkernel-3.4.10.903.tar.bz2 210258 RMD160 1042cb154be145a95c5d8f95f5b646e948f18bd8 SHA1 67ebe450d40718f701da0bddf5ca48d497ab2241 SHA256 9348d915137b9e266163d706045aee4ec6af76cba5f0f07f5fe05e2e7eb0954f
+DIST unionfs-fuse-0.22.tar.bz2 27355 RMD160 f29cbf41af0ba8f2181ac565a6663871676f6488 SHA1 e95799923ee3938e1fb44c6fd9aa7154d720063e SHA256 fa0c494a8ce63f235601fcc35e3a96527831169d6d5921ee49faccf3b25feb78
+EBUILD genkernel-3.4.10.903.ebuild 4649 RMD160 75efc2b5666189142778adf01a186ba417d91abb SHA1 a813ce3cc62631cca4c8a9bb44ee94c9b38aecd7 SHA256 391063a19bb260069ff11e2c418a2dc3ab5503ff5de57b8f285f234bf5516f94
+MISC metadata.xml 226 RMD160 8c8b08effbb307ff307346f319d8e7ec6baddd6e SHA1 33172dd797d80d11d35a2b1855e54cd2a737548d SHA256 b7b060498e250d9de733cf433899caf8e8607fac9fa648f84f5c0512a89d794b

Added: incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/debug.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/debug.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/debug.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,37 @@
+diff -Naur genkernel-3.4.10.903.orig/gen_initramfs.sh genkernel-3.4.10.903/gen_initramfs.sh
+--- genkernel-3.4.10.903.orig/gen_initramfs.sh	2009-04-17 10:52:12.000000000 +0200
++++ genkernel-3.4.10.903/gen_initramfs.sh	2009-04-17 14:56:09.000000000 +0200
+@@ -58,9 +58,33 @@
+ 		ln ${TEMP}/initramfs-busybox-temp/bin/busybox ${TEMP}/initramfs-busybox-temp/bin/$i ||
+ 			gen_die "Busybox error: could not link ${i}!"
+ 	done
++
++	CPIO_SIZE1="$(du ${CPIO} | cut -f 1)"
++	BB_SIZE="$(du ${TEMP}/initramfs-busybox-temp/bin/busybox | cut -f 1)"
++
++	echo
++	echo "CPIO location: ${CPIO}"
++        echo "Busybox size: ${BB_SIZE}"    
++	echo
++	echo "Before cpio"
++	echo "CPIO size: ${CPIO_SIZE1}"	
+ 	
+ 	cd "${TEMP}/initramfs-busybox-temp/"
+ 	find . -print | cpio ${CPIO_ARGS} --append -F "${CPIO}"
++
++	CPIO_SIZE2="$(du ${CPIO} | cut -f 1)"
++	CPIO_DELTA=$[${CPIO_SIZE2}-${CPIO_SIZE1}]
++
++	echo "After cpio"
++	echo "CPIO size: ${CPIO_SIZE2}"
++	echo "CPIO delta: ${CPIO_DELTA}"
++
++	
++	if [[ ${CPIO_DELTA} -lt ${BB_SIZE} ]]; then
++		echo "delta too small!"
++		exit 1
++	fi
++
+ 	rm -rf "${TEMP}/initramfs-busybox-temp" > /dev/null
+ }
+ 

Added: incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/genkernel.bash
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/genkernel.bash	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/files/genkernel.bash	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,73 @@
+# genkernel (8) completion
+# Copyright 2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# Written by Aron Griffis <agriffis at gentoo.org>
+
+_genkernel()
+{
+    declare cur prev genkernel_help actions params
+    COMPREPLY=()
+    cur=${COMP_WORDS[COMP_CWORD]}
+    prev=${COMP_WORDS[COMP_CWORD-1]}
+
+    # extract initial list of params/actions from genkernel --help
+    genkernel_help=$(command genkernel --help)
+    actions=( $(<<<"$genkernel_help" sed -n \
+	'/^Available Actions:/,/^$/s/^[[:space:]]\+\([^[:space:]]\+\).*/\1/p') )
+    params=( $(<<<"$genkernel_help" egrep -oe '--[^[:space:]]{2,}') )
+
+    # attempt to complete the current parameter based on the list
+    COMPREPLY=($(compgen -W "${params[*]/=*/=} ${actions[*]}" -- "$cur"))
+
+    # if we don't have a rhs to complete
+    if [[ ${#COMPREPLY[@]} -gt 1 ]]; then
+	return
+    elif [[ ${#COMPREPLY[@]} -eq 0 && $cur != --*=* ]]; then
+	return
+    elif [[ ${#COMPREPLY[@]} -eq 1 && $COMPREPLY != --*= ]]; then
+	# using nospace completion, add an explicit space
+	COMPREPLY="${COMPREPLY} "
+	return
+    fi
+
+    # we have a unique lhs and need to complete the rhs
+    declare args lhs rhs
+    if [[ ${#COMPREPLY[@]} -eq 1 ]]; then
+	lhs=$COMPREPLY
+    else
+	lhs=${cur%%=*}=
+	rhs=${cur#*=}
+    fi
+
+    # genkernel's help gives clues as to what belongs on the rhs.
+    # extract the clue for the current parameter
+    args=" ${params[*]} "
+    args="${args##* $lhs}"
+    args="${args%% *}"
+
+    # generate a list of completions for the argument; this replaces args with
+    # an array of results
+    args=( $(case $args in
+	('<0-5>') compgen -W "$(echo {1..5})" -- "$rhs" ;;
+	('<outfile>'|'<file>') compgen -A file -o plusdirs -- "$rhs" ;;
+	('<dir>') compgen -A directory -S / -- "$rhs" ;;
+	('<tbz2>') compgen -G '*.tbz2' -G '*.tar.bz2' -o plusdirs -- "$rhs" ;;
+	(*) compgen -o bashdefault -- "$rhs" ;; # punt
+    esac) )
+
+    # we're using nospace completion to prevent spaces after paths that aren't
+    # "done" yet.  So do some hacking to the args to add spaces after
+    # non-directories.
+    declare slash=/
+    args=( "${args[@]/%/ }" )			# add space to all
+    args=( "${args[@]/%$slash /$slash}" )	# remove space from dirs
+
+    # recreate COMPREPLY
+    if [[ $cur == "$lhs"* ]]; then
+	COMPREPLY=( "${args[@]}" )
+    elif [[ ${#args[@]} -gt 0 ]]; then
+	COMPREPLY=( "${args[@]/#/$lhs}" )
+    fi
+}
+
+complete -o nospace -F _genkernel genkernel

Added: incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/genkernel-3.4.10.903.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/genkernel-3.4.10.903.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/genkernel-3.4.10.903.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,134 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/genkernel/genkernel-3.4.10.903.ebuild,v 1.1 2009/01/05 22:31:16 agaffney Exp $
+
+# genkernel-9999        -> latest SVN
+# genkernel-9999.REV    -> use SVN REV
+# genkernel-VERSION     -> normal genkernel release
+
+VERSION_BUSYBOX='1.7.4'
+VERSION_DMAP='1.02.22'
+VERSION_DMRAID='1.0.0.rc14'
+VERSION_E2FSPROGS='1.40.9'
+VERSION_LVM='2.02.28'
+VERSION_FUSE='2.7.4'
+VERSION_UNIONFS_FUSE='0.22'
+
+MY_HOME="http://wolf31o2.org"
+RH_HOME="ftp://sources.redhat.com/pub"
+DM_HOME="http://people.redhat.com/~heinzm/sw/dmraid/src"
+BB_HOME="http://www.busybox.net/downloads"
+
+COMMON_URI="${DM_HOME}/dmraid-${VERSION_DMRAID}.tar.bz2
+		${DM_HOME}/old/dmraid-${VERSION_DMRAID}.tar.bz2
+		${RH_HOME}/lvm2/LVM2.${VERSION_LVM}.tgz
+		${RH_HOME}/lvm2/old/LVM2.${VERSION_LVM}.tgz
+		${RH_HOME}/dm/device-mapper.${VERSION_DMAP}.tgz
+		${RH_HOME}/dm/old/device-mapper.${VERSION_DMAP}.tgz
+		${BB_HOME}/busybox-${VERSION_BUSYBOX}.tar.bz2
+		mirror://sourceforge/e2fsprogs/e2fsprogs-${VERSION_E2FSPROGS}.tar.gz
+		mirror://sourceforge/fuse/fuse-${VERSION_FUSE}.tar.gz
+		http://podgorny.cz/unionfs-fuse/releases/unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.bz2"
+
+if [[ ${PV} == 9999* ]]
+then
+	[[ ${PV} == 9999.* ]] && ESVN_UPDATE_CMD="svn up -r ${PV/9999./}"
+	EGIT_REPO_URI="git://git.wolf31o2.org/projs/genkernel.git"
+	inherit git bash-completion eutils
+	S="${WORKDIR}"
+	SRC_URI="${COMMON_URI}"
+else
+	inherit bash-completion eutils
+	SRC_URI="mirror://gentoo/${P}.tar.bz2
+		${MY_HOME}/sources/genkernel/${P}.tar.bz2
+		${COMMON_URI}"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="http://www.gentoo.org"
+
+LICENSE="GPL-2"
+SLOT="0"
+RESTRICT=""
+# Please don't touch individual KEYWORDS.  Since this is maintained/tested by
+# Release Engineering, it's easier for us to deal with all arches at once.
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+#KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sparc x86"
+#KEYWORDS=""
+IUSE="ibm selinux"
+
+DEPEND="sys-fs/e2fsprogs
+	selinux? ( sys-libs/libselinux )"
+RDEPEND="${DEPEND} app-arch/cpio"
+
+src_unpack() {
+	if [[ ${PV} == 9999* ]] ; then
+		git_src_unpack
+	else
+		unpack ${P}.tar.bz2
+	fi
+	use selinux && sed -i 's/###//g' "${S}"/gen_compile.sh
+	epatch "${FILESDIR}"/debug.patch
+}
+
+src_install() {
+	# This block updates genkernel.conf
+	sed -e "s:VERSION_DMAP:$VERSION_DMAP:" \
+		-e "s:VERSION_DMRAID:$VERSION_DMRAID:" \
+		-e "s:VERSION_E2FSPROGS:$VERSION_E2FSPROGS:" \
+		-e "s:VERSION_LVM:$VERSION_LVM:" \
+		-e "s:VERSION_BUSYBOX:$VERSION_BUSYBOX:" \
+		-e "s:VERSION_FUSE:$VERSION_FUSE:" \
+		-e "s:VERSION_UNIONFS_FUSE:$VERSION_UNIONFS_FUSE:" \
+		"${S}"/genkernel.conf > "${T}"/genkernel.conf \
+		|| die "Could not adjust versions"
+	insinto /etc
+	doins "${T}"/genkernel.conf || die "doins genkernel.conf"
+
+	doman genkernel.8 || die "doman"
+	dodoc AUTHORS ChangeLog README TODO || die "dodoc"
+
+	dobin genkernel || die "dobin genkernel"
+
+	rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+	insinto /usr/share/genkernel
+	doins -r "${S}"/* || die "doins"
+	use ibm && cp "${S}"/ppc64/kernel-2.6-pSeries "${S}"/ppc64/kernel-2.6 || \
+		cp "${S}"/arch/ppc64/kernel-2.6.g5 "${S}"/arch/ppc64/kernel-2.6
+
+	# Copy files to /var/cache/genkernel/src
+	elog "Copying files to /var/cache/genkernel/src..."
+	mkdir -p "${D}"/var/cache/genkernel/src
+	cp -f \
+		"${DISTDIR}"/dmraid-${VERSION_DMRAID}.tar.bz2 \
+		"${DISTDIR}"/LVM2.${VERSION_LVM}.tgz \
+		"${DISTDIR}"/device-mapper.${VERSION_DMAP}.tgz \
+		"${DISTDIR}"/e2fsprogs-${VERSION_E2FSPROGS}.tar.gz \
+		"${DISTDIR}"/busybox-${VERSION_BUSYBOX}.tar.bz2 \
+		"${DISTDIR}"/fuse-${VERSION_FUSE}.tar.gz \
+		"${DISTDIR}"/unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.bz2 \
+		"${D}"/var/cache/genkernel/src || die "Copying distfiles..."
+
+	dobashcompletion "${FILESDIR}"/genkernel.bash
+}
+
+pkg_postinst() {
+	echo
+	elog 'Documentation is available in the genkernel manual page'
+	elog 'as well as the following URL:'
+	echo
+	elog 'http://www.gentoo.org/doc/en/genkernel.xml'
+	echo
+	ewarn "This package is known to not work with reiser4.  If you are running"
+	ewarn "reiser4 and have a problem, do not file a bug.  We know it does not"
+	ewarn "work and we don't plan on fixing it since reiser4 is the one that is"
+	ewarn "broken in this regard.  Try using a sane filesystem like ext3 or"
+	ewarn "even reiser3."
+	echo
+	ewarn "The LUKS support has changed from versions prior to 3.4.4.  Now,"
+	ewarn "you use crypt_root=/dev/blah instead of real_root=luks:/dev/blah."
+	echo
+
+	bash-completion_pkg_postinst
+}

Added: incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/genkernel/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+
+<pkgmetadata>
+<herd>no-herd</herd>
+<maintainer>
+  <email>genkernel at gentoo.org</email>
+</maintainer>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+DIST genpatches-2.6.28-7.base.tar.bz2 180022 RMD160 a73a586284962243eb79562c0a73f2d9833902a8 SHA1 a24244a3b9e64ef735e1e2bd0dda27af8b6510c4 SHA256 9119e3048c69ed454925f58eaa1148ccb36cb0a76453f89c7117430c7ce841aa
+DIST genpatches-2.6.28-7.extras.tar.bz2 42243 RMD160 d83c72599a0718c605433040d26ca2eec8dbff11 SHA1 2504ac8a94fa163cc15d819ab84b0a0a984114ea SHA256 f40b1ec84f4c9ba5808854d9b9f79af725e728fef223cc38b4db5f59c7e9a80a
+DIST hardened-patches-2.6.28-8.extras.tar.bz2 233365 RMD160 59c52064260c87807a967b303b853936e81105c8 SHA1 0b0c5d403d56e5e6c10cf22b8adb235b581509fe SHA256 6d76a12eaef987f6b3eee9979cdc61904e34e99c7352603c330acc3c36d90561
+DIST linux-2.6.28.tar.bz2 52665364 RMD160 47e8925220e29e239f9478228fc53543c1f7b300 SHA1 4f40f8bf3fd110b0cc6e1fea5f539c98f9959e94 SHA256 ae0d97c55efe7fce01273c97f8152af0deff5541e3bbf5b9ad98689112b54380
+EBUILD hardened-sources-2.6.28-r7.ebuild 2041 RMD160 4cbe3b27af04d51f610d1b7e67ef52bc44947bf0 SHA1 91e8ef134dd96d8d4409a20439ab9b50d076668e SHA256 0696e364f053862dd0a4124c5cb932e6049843f79fae7b62c202de8ef7949775
+MISC metadata.xml 541 RMD160 c1aeb8ba5490432cbb1ddd97bb83a38988e0906e SHA1 5c2615e7e4074cac951e491ead158bb4cbb637b9 SHA256 89a1257a0cfe45645ebe83f878abbf88e32bc25344967346833e4b651797acc2

Added: incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/hardened-sources-2.6.28-r7.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/hardened-sources-2.6.28-r7.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/hardened-sources-2.6.28-r7.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,52 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-kernel/hardened-sources/hardened-sources-2.6.28-r7.ebuild,v 1.3 2009/04/05 18:26:47 nixnut Exp $
+
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="7"
+
+inherit kernel-2
+detect_version
+
+HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-8"
+HGPV_URI="http://dev.gentoo.org/~gengor/distfiles/${CATEGORY}/${PN}/hardened-patches-${HGPV}.extras.tar.bz2
+	mirror://gentoo/hardened-patches-${HGPV}.extras.tar.bz2"
+SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+UNIPATCH_LIST="${DISTDIR}/hardened-patches-${HGPV}.extras.tar.bz2"
+UNIPATCH_EXCLUDE="2705_i915-no-vblank-on-disabled-pipe.patch 2710_i915-set-vblank-flag-correctly.patch
+	4200_fbcondecor-0.9.5.patch"
+
+DESCRIPTION="Hardened kernel sources (kernel series ${KV_MAJOR}.${KV_MINOR})"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/"
+IUSE=""
+
+KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ~ppc64 ~sparc x86"
+
+pkg_postinst() {
+	kernel-2_pkg_postinst
+
+	local GRADM_COMPAT="sys-apps/gradm-2.1.13*"
+
+	ewarn
+	ewarn "As of ${CATEGORY}/${PN}-2.6.24 the predefined"
+	ewarn "\"Hardened [Gentoo]\" grsecurity level has been removed."
+	ewarn "Two improved predefined security levels replace it:"
+	ewarn "\"Hardened Gentoo [server]\" and \"Hardened Gentoo [workstation]\""
+	ewarn
+	ewarn "Those who intend to use one of these predefined grsecurity levels"
+	ewarn "should read the help associated with the level. Users importing a"
+	ewarn "kernel configuration from a kernel prior to ${PN}-2.6.24,"
+	ewarn "should review their selected grsecurity/PaX options carefully."
+	ewarn
+	ewarn
+	ewarn "Users of grsecurity's RBAC system must ensure they are using"
+	ewarn "${GRADM_COMPAT}, which is compatible with kernel series ${OKV}."
+	ewarn "Therefore, it is strongly recommended that the following command is"
+	ewarn "issued prior to booting a ${P} series kernel for"
+	ewarn "the first time:"
+	ewarn
+	ewarn "emerge -na =${GRADM_COMPAT}"
+	ewarn
+}

Added: incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/sys-kernel/hardened-sources/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>kernel</herd>
+	<herd>hardened</herd>
+	<maintainer>
+		<email>kerframil at gmail.com</email>
+		<name>Kerin Millar</name>
+	</maintainer>
+	<maintainer>
+		<email>gengor at gentoo.org</email>
+		<name>Gordon Malm</name>
+	</maintainer>
+	<longdescription>
+		hardened-sources is based upon genpatches, and adds the grsecurity
+		patch from http://www.grsecurity.net, which also includes PaX.
+	</longdescription>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/ChangeLog
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/ChangeLog	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,2787 @@
+# ChangeLog for www-client/mozilla-firefox
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/www-client/mozilla-firefox/ChangeLog,v 1.501 2009/04/28 14:15:02 armin76 Exp $
+
+*mozilla-firefox-3.0.10 (28 Apr 2009)
+
+  28 Apr 2009; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.9.ebuild, +mozilla-firefox-3.0.10.ebuild:
+  Version bump
+
+*mozilla-firefox-3.0.9 (22 Apr 2009)
+
+  22 Apr 2009; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.9.ebuild:
+  Version bump
+
+  21 Apr 2009; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.8.ebuild:
+  Bump patchset to add a patch for arm+gcc4.3 failure from Debian
+
+  12 Apr 2009; Friedrich Oslage <bluebird at gentoo.org>
+  mozilla-firefox-3.0.8.ebuild:
+  Stable on sparc, security bug #262704 and security bug #265165
+
+  03 Apr 2009; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.8.ebuild:
+  Bump patchset to fix unaligned accesses, bug #251603, patch by Friedrich
+  Oslage <bluebird at gentoo dot org>, add ~sparc
+
+  30 Mar 2009; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.7.ebuild, mozilla-firefox-3.0.8.ebuild:
+  alpha/arm/ia64/x86 stable wrt #262704
+
+  29 Mar 2009; Brent Baude <ranger at gentoo.org> mozilla-firefox-3.0.8.ebuild:
+  Marking mozilla-firefox-3.0.8 ppc64 for bug 262704
+
+  29 Mar 2009; Richard Freeman <rich0 at gentoo.org>
+  mozilla-firefox-3.0.8.ebuild:
+  amd64 stable - 262704
+
+  29 Mar 2009; nixnut <nixnut at gentoo.org> mozilla-firefox-3.0.8.ebuild:
+  ppc stable #262704
+
+  29 Mar 2009; Jeroen Roovers <jer at gentoo.org> mozilla-firefox-3.0.8.ebuild:
+  Stable for HPPA (bug #262704).
+
+*mozilla-firefox-3.0.8 (28 Mar 2009)
+
+  28 Mar 2009; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.8.ebuild:
+  Version bump
+
+  12 Mar 2009; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.6.ebuild, mozilla-firefox-3.0.7.ebuild:
+  Bump patchset to fix #260815
+
+  09 Mar 2009; Jeroen Roovers <jer at gentoo.org> mozilla-firefox-3.0.7.ebuild:
+  Stable for HPPA (bug #261585).
+
+  09 Mar 2009; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.7.ebuild:
+  alpha/arm/ia64 stable wrt #261585
+
+  09 Mar 2009; Brent Baude <ranger at gentoo.org> mozilla-firefox-3.0.7.ebuild:
+  Marking mozilla-firefox-3.0.7 ppc64 and ppc for bug 261585
+
+  08 Mar 2009; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-3.0.7.ebuild:
+  x86 stable, bug #261585
+
+  08 Mar 2009; Richard Freeman <rich0 at gentoo.org>
+  mozilla-firefox-3.0.7.ebuild:
+  amd64 stable - 261585
+
+*mozilla-firefox-3.0.7 (05 Mar 2009)
+
+  05 Mar 2009; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.7.ebuild:
+  Version bump
+
+  23 Feb 2009; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.6.ebuild:
+  Remove some useless stuff, bug #259398, fix bindist branding
+
+  15 Feb 2009; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.5.ebuild, mozilla-firefox-3.0.6.ebuild:
+  alpha/arm/ia64 stable wrt #257577
+
+  14 Feb 2009; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-3.0.6.ebuild:
+  amd64/x86 stable, bug #257577
+
+  12 Feb 2009; Brent Baude <ranger at gentoo.org> mozilla-firefox-3.0.6.ebuild:
+  Marking mozilla-firefox-3.0.6 ppc64 and ppc for bug 257577
+
+  12 Feb 2009; Jeroen Roovers <jer at gentoo.org> mozilla-firefox-3.0.5.ebuild,
+  mozilla-firefox-3.0.6.ebuild:
+  Stable for HPPA (bug #257577).
+
+*mozilla-firefox-3.0.6 (04 Feb 2009)
+
+  04 Feb 2009; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.6.ebuild:
+  Version bump
+
+  25 Jan 2009; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild, mozilla-firefox-3.0.5.ebuild:
+  Add new patchset for 2.0 for fbsd7, add alpha fix for 3.0.5
+
+  21 Jan 2009; Gordon Malm <gengor at gentoo.org> mozilla-firefox-3.0.5.ebuild:
+  Append fno-stack-protector on all ARCHes for CXX only. Bugs 253639, 253737.
+
+  08 Jan 2009; Gordon Malm <gengor at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  Only necessary to filter-flags stack-protector, it does append-flags safely.
+
+  29 Dec 2008; Gordon Malm <gengor at gentoo.org> mozilla-firefox-3.0.5.ebuild:
+  Filter stack-protector for <gcc-4 on amd64, bug #252459.
+
+  27 Dec 2008; Brent Baude <ranger at gentoo.org> mozilla-firefox-3.0.5.ebuild:
+  Marking mozilla-firefox-3.0.5 ppc64 and ppc for bug 234606
+
+  26 Dec 2008; Jeroen Roovers <jer at gentoo.org> mozilla-firefox-3.0.5.ebuild:
+  Stable for HPPA (bug #234646).
+
+  24 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  alpha/arm/ia64 stable wrt #234646
+
+  23 Dec 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  amd64/x86 stable, bug #234646
+
+  23 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  Bump patchset to fix the hardened patches
+
+  23 Dec 2008; Olivier Crête <tester at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  Unstable amd64, there is a file missing for xulrunner
+
+  22 Dec 2008; Olivier Crête <tester at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  Stable on amd64, bug #234646
+
+  22 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.5.ebuild:
+  New patchset for bug #251818 and remove some hardened stuff not needed
+  anymore, bug #251471
+
+  22 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  alpha/arm/ia64/sparc stable wrt #251322
+
+  22 Dec 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  Marking mozilla-firefox-2.0.0.19 ppc for bug 251322
+
+  21 Dec 2008; Brent Baude <ranger at gentoo.org> ChangeLog:
+  Marking mozilla-firefox-2.0.0.19 ppc64 for bug 251322
+
+  20 Dec 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  amd64/x86 stable, bug #251322
+
+  19 Dec 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  Stable for HPPA (bug #251322).
+
+  19 Dec 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.19.ebuild:
+  Marking mozilla-firefox-2.0.0.19 ppc64 for bug 251322
+
+*mozilla-firefox-3.0.5 (17 Dec 2008)
+*mozilla-firefox-2.0.0.19 (17 Dec 2008)
+
+  17 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.19.ebuild, +mozilla-firefox-3.0.5.ebuild:
+  Version bump
+
+*mozilla-firefox-3.0.4-r2 (07 Dec 2008)
+
+  07 Dec 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.4-r1.ebuild, +mozilla-firefox-3.0.4-r2.ebuild:
+  Fix a symlink that wasn't being created
+
+  30 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0-r1.ebuild, -mozilla-firefox-3.0.4.ebuild:
+  Remove old, unfortunately 3.0-r1 also sigbuses on sparc, so no working
+  version there
+
+*mozilla-firefox-3.0.4-r1 (23 Nov 2008)
+
+  23 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.4-r1.ebuild:
+  Fix collisions, bug #247119, thanks to zmedico for the hints
+
+  16 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.17.ebuild, -mozilla-firefox-3.0.3.ebuild:
+  old
+
+  16 Nov 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.18.ebuild:
+  Stable for HPPA (bug #246602).
+
+  15 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0-r1.ebuild, mozilla-firefox-3.0.4.ebuild:
+  Raise xulrunner dep
+
+  15 Nov 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.18.ebuild:
+  ppc stable, bug #246602
+
+  15 Nov 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.18.ebuild:
+  amd64/x86 stable, bug #246602
+
+  15 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.18.ebuild:
+  alpha/arm/ia64/sparc stable wrt #246602
+
+  15 Nov 2008; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.18.ebuild:
+  Stable on ppc64; bug #246602
+
+  14 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.4.ebuild:
+  Add et to linguas
+
+*mozilla-firefox-3.0.4 (13 Nov 2008)
+*mozilla-firefox-2.0.0.18 (13 Nov 2008)
+
+  13 Nov 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.18.ebuild, +mozilla-firefox-3.0.4.ebuild:
+  Version bump
+
+  24 Oct 2008; Raúl Porcel <armin76 at gentoo.org>
+  files/gentoo-default-prefs.js:
+  Remove gentoo homepage, since it gives some issues
+
+  28 Sep 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.17.ebuild:
+  amd64 stable, bug #238535
+
+*mozilla-firefox-3.0.3 (27 Sep 2008)
+
+  27 Sep 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.11.ebuild, -mozilla-firefox-3.0.1.ebuild,
+  -mozilla-firefox-3.0.2.ebuild, +mozilla-firefox-3.0.3.ebuild:
+  Version bump, add ~arm remove old
+
+  26 Sep 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.17.ebuild:
+  Stable for HPPA (bug #238535).
+
+  25 Sep 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.17.ebuild:
+  alpha/arm/ia64/sparc/x86 stable
+
+  25 Sep 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.17.ebuild:
+  Marking mozilla-firefox-2.0.0.17 ppc64 and ppc for bug 238535
+
+*mozilla-firefox-3.0.2 (24 Sep 2008)
+*mozilla-firefox-2.0.0.17 (24 Sep 2008)
+
+  24 Sep 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.17.ebuild, +mozilla-firefox-3.0.2.ebuild:
+  Version bump
+
+  09 Sep 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Re-add mips patches and some new patch
+
+  03 Sep 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Revert patchset for now, bug #236402
+
+  01 Sep 2008; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Added some patches that should theoretically get Firefox 3.0 working on
+  mips. Further testing needed.
+
+  23 Aug 2008; Doug Goldstein <cardoe at gentoo.org> metadata.xml:
+  add GLEP 56 USE flag desc from use.local.desc
+
+  04 Aug 2008; Tobias Heinlein <keytoaster at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  amd64 stable wrt security bug #231975
+
+  30 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Bump iceweasel icons tarball
+
+  30 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Remove useless stuff and add vendor
+
+  19 Jul 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  ppc stable, bug #231975
+
+  18 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0.1.ebuild:
+  Remove useless edit_makefiles
+
+  18 Jul 2008; Christian Faulhammer <opfer at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  stable x86, security bug 231975
+
+  17 Jul 2008; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  Stable on ppc64; bug #231975
+
+  17 Jul 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  Stable for HPPA (bug #231975).
+
+  17 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.16.ebuild:
+  alpha/ia64/sparc stable wrt #231975
+
+*mozilla-firefox-3.0.1 (17 Jul 2008)
+
+  17 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0.1.ebuild:
+  Version bump
+
+*mozilla-firefox-2.0.0.16 (16 Jul 2008)
+
+  16 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.16.ebuild:
+  Version bump
+
+  05 Jul 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.15.ebuild:
+  Marking mozilla-firefox-2.0.0.15 ppc64 and ppc for bug 230567
+
+  04 Jul 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.15.ebuild:
+  amd64 stable, bug #230567
+
+  04 Jul 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.15.ebuild:
+  Stable for HPPA (bug #230567).
+
+  04 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.15.ebuild:
+  alpha/ia64/sparc stable wrt security #230567
+
+  04 Jul 2008; Christian Faulhammer <opfer at gentoo.org>
+  mozilla-firefox-2.0.0.15.ebuild:
+  stable x86, security bug 230567
+
+*mozilla-firefox-2.0.0.15 (02 Jul 2008)
+
+  02 Jul 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.15.ebuild:
+  Version bump
+
+  26 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0-r1.ebuild:
+  Fix desktop entry, bug #229409
+
+  21 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0-r1.ebuild:
+  Add iceweasel branding, to make rbu happy
+
+  20 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0-r1.ebuild:
+  Re-fix bug #228005
+
+*mozilla-firefox-3.0-r1 (20 Jun 2008)
+
+  20 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0.ebuild, +mozilla-firefox-3.0-r1.ebuild:
+  Don't use external sqlite, since it seems to give some problems, bug
+  #228305, and fix bindist icon, bug #228317
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org> mozilla-firefox-3.0.ebuild:
+  Bump patchset to fix bug #219444
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  files/gentoo-default-prefs.js, mozilla-firefox-3.0.ebuild:
+  Fix nss dep, remove EULA stuff
+
+  18 Jun 2008; Raúl Porcel <armin76 at gentoo.org> mozilla-firefox-3.0.ebuild:
+  Bump patchset to fix bug #228005
+
+*mozilla-firefox-3.0 (17 Jun 2008)
+
+  17 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0_rc3.ebuild, +mozilla-firefox-3.0.ebuild:
+  Version bump, wrt #227853, remove old
+
+  17 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0_rc3.ebuild:
+  Add missing dep on pkg-config
+
+*mozilla-firefox-3.0_rc3 (12 Jun 2008)
+
+  12 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0_rc1-r1.ebuild, -mozilla-firefox-3.0_rc2.ebuild,
+  +mozilla-firefox-3.0_rc3.ebuild:
+  Version bump, remove old
+
+*mozilla-firefox-3.0_rc2 (05 Jun 2008)
+
+  05 Jun 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0_rc2.ebuild:
+  Version bump
+
+*mozilla-firefox-3.0_rc1-r1 (21 May 2008)
+
+  21 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0_beta5-r4.ebuild, -mozilla-firefox-3.0_rc1.ebuild,
+  +mozilla-firefox-3.0_rc1-r1.ebuild:
+  Revision bump to try to fix the wrapper thing, remove old
+
+  20 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0_beta5-r4.ebuild, mozilla-firefox-3.0_rc1.ebuild:
+  Fix sqlite dep
+
+  17 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0_rc1.ebuild:
+  Raise nspr/nss dep
+
+*mozilla-firefox-3.0_rc1 (17 May 2008)
+
+  17 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0_rc1.ebuild:
+  Version bump
+
+  15 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild, mozilla-firefox-2.0.0.14.ebuild,
+  mozilla-firefox-3.0_beta5-r4.ebuild:
+  Fix HOMEPAGE, thanks to welpie
+
+  15 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0_beta5-r4.ebuild:
+  Minor fixes
+
+*mozilla-firefox-3.0_beta5-r4 (15 May 2008)
+
+  15 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0_beta5-r3.ebuild,
+  +mozilla-firefox-3.0_beta5-r4.ebuild:
+  Restore old wrapper behaviour
+
+*mozilla-firefox-3.0_beta5-r3 (14 May 2008)
+
+  14 May 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.12.ebuild, -mozilla-firefox-2.0.0.13.ebuild,
+  -mozilla-firefox-3.0_beta5-r2.ebuild,
+  +mozilla-firefox-3.0_beta5-r3.ebuild:
+  Fix bug #221957, remove old
+
+*mozilla-firefox-3.0_beta5-r2 (28 Apr 2008)
+
+  28 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-3.0_beta5-r1.ebuild,
+  +mozilla-firefox-3.0_beta5-r2.ebuild:
+  Fix wrapper
+
+  26 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  Don't strip extension, bug #216062
+
+  24 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  Bump patchset to fix bug #218977
+
+  22 Apr 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  ppc stable, bug #218065
+
+  19 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild, mozilla-firefox-3.0_beta5-r1.ebuild:
+  Fix pango check, bug #218438
+
+  19 Apr 2008; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  Stable on ppc64; bug #218065
+
+  19 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild, -mozilla-firefox-3.0_beta5.ebuild,
+  mozilla-firefox-3.0_beta5-r1.ebuild:
+  We need pango built with X use-flag bug #216377, fix linguas, bug #218147
+
+  19 Apr 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  amd64 stable, security bug #218065
+
+*mozilla-firefox-3.0_beta5-r1 (19 Apr 2008)
+
+  19 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0_beta5-r1.ebuild:
+  Stop using mozilla-launcher
+
+  18 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  alpha/ia64/sparc/x86 stable wrt security #218065
+
+  18 Apr 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.14.ebuild:
+  Stable for HPPA (bug #218065).
+
+*mozilla-firefox-2.0.0.14 (17 Apr 2008)
+
+  17 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.14.ebuild:
+  Version bump
+
+  10 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-3.0_beta5.ebuild:
+  Add missing inherit
+
+*mozilla-firefox-3.0_beta5 (08 Apr 2008)
+
+  08 Apr 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-3.0_beta5.ebuild:
+  Add 3.0
+
+  28 Mar 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.13.ebuild:
+  Stable for HPPA (bug #214816).
+
+  27 Mar 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.13.ebuild:
+  Marking mozilla-firefox-2.0.0.13 ppc64 and ppc for bug 214816
+
+  27 Mar 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.13.ebuild:
+  alpha/ia64/sparc stable wrt #214816
+
+  26 Mar 2008; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.13.ebuild:
+  amd64/x86 stable, security bug #214816
+
+*mozilla-firefox-2.0.0.13 (26 Mar 2008)
+
+  26 Mar 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.13.ebuild:
+  Version bump
+
+  17 Mar 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild, mozilla-firefox-2.0.0.12.ebuild:
+  Fix LICENSE, thanks to zlin
+
+  01 Mar 2008; Lars Weiler <pylon at gentoo.org> ChangeLog:
+  stable ppc, security bug 208128
+
+  29 Feb 2008; Raúl Porcel <armin76 at gentoo.org>
+  -files/icon/firefox-icon.png, -files/icon/firefox-icon-unbranded.png,
+  mozilla-firefox-2.0.0.11.ebuild, mozilla-firefox-2.0.0.12.ebuild:
+  Use icons in the tarball instead, bug #204312, and report correct browser
+  name when iceweasel is enabled, bug #210308
+
+  14 Feb 2008; Raúl Porcel <armin76 at gentoo.org>
+  files/icon/mozilla-firefox-1.5-unbranded.desktop,
+  files/icon/mozilla-firefox-1.5.desktop, files/icon/iceweasel.desktop:
+  Fix desktop files, bug #208304
+
+  11 Feb 2008; Olivier Crête <tester at gentoo.org>
+  mozilla-firefox-2.0.0.12.ebuild:
+  Stable on amd64, security bug #208128
+
+  09 Feb 2008; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.12.ebuild:
+  Stable for HPPA (bug #208128).
+
+  08 Feb 2008; Dawid Węgliński <cla at gentoo.org>
+  mozilla-firefox-2.0.0.12.ebuild:
+  Stable on x86 (bug #208128)
+
+  08 Feb 2008; Brent Baude <ranger at gentoo.org>
+  mozilla-firefox-2.0.0.12.ebuild:
+  Marking mozilla-firefox-2.0.0.12 ppc and ppc64 for bug 208128
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.12.ebuild:
+  alpha/ia64/sparc stable wrt security #208128
+
+*mozilla-firefox-2.0.0.12 (08 Feb 2008)
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.12.ebuild:
+  Version bump
+
+  02 Feb 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Bump patchset to fix #208212
+
+  28 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Bump patchset to make it compile with gcc-4.3, wrt #204703
+
+  23 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Bump patchset to fix building with nss-3.12
+
+  10 Jan 2008; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.6.ebuild:
+  old
+
+  31 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Bump patchset to replace a bus error patch
+
+  18 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.9.ebuild:
+  old
+
+  17 Dec 2007; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Tested and working on MIPS.  Marked stable.
+
+  14 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  +files/icon/iceweasel.desktop, mozilla-firefox-2.0.0.11.ebuild:
+  Add iceweasel branding
+
+  07 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.10.ebuild:
+  old
+
+  06 Dec 2007; Peter Weller <welp at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Stable on amd64 wrt bug 198965
+
+  05 Dec 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Stable for HPPA (bug #198965).
+
+  04 Dec 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  ppc stable, bug #198965
+
+  04 Dec 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  Stable on ppc64; bug #198965
+
+  03 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.2.ebuild, mozilla-firefox-2.0.0.11.ebuild:
+  Raise nspr/nss depend and remove ancient
+
+  03 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.11.ebuild:
+  alpha/ia64/sparc/x86 stable
+
+*mozilla-firefox-2.0.0.11 (03 Dec 2007)
+
+  03 Dec 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.11.ebuild:
+  Version bump wrt #201032
+
+  30 Nov 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  ppc stable, bug #198965
+
+  30 Nov 2007; Steve Dibb <beandog at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  amd64 stable, bug 198965
+
+  30 Nov 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  Stable on ppc64; bug #198965
+
+  30 Nov 2007; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  x86 stable, security bug #198965
+
+  30 Nov 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  Stable for HPPA (bug #198965).
+
+  29 Nov 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.10.ebuild:
+  Bump patchset to fix bug #180870 and add uk langpack, bug #200730
+
+*mozilla-firefox-2.0.0.10 (28 Nov 2007)
+
+  28 Nov 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.10.ebuild:
+  Version bump
+
+  27 Nov 2007; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  Tested and working on MIPS -- marked stable
+
+  12 Nov 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.7.ebuild, -mozilla-firefox-2.0.0.8.ebuild:
+  old
+
+  12 Nov 2007; Samuli Suominen <drac at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  amd64 stable wrt security #196480
+
+  06 Nov 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  Stable for HPPA (bug #196480).
+
+  05 Nov 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  ppc stable, bug #196480
+
+  03 Nov 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  Stable on ppc64; bug #196480
+
+  03 Nov 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  alpha/ia64/sparc stable wrt security #196480
+
+  03 Nov 2007; Jurek Bartuszek <jurek at gentoo.org>
+  mozilla-firefox-2.0.0.9.ebuild:
+  x86 stable (bug #196480)
+
+*mozilla-firefox-2.0.0.9 (02 Nov 2007)
+
+  02 Nov 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.9.ebuild:
+  Version bump
+
+  23 Oct 2007; Christoph Mende <angelos at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  Stable on amd64 wrt security bug #196480
+
+  23 Oct 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  Stable for HPPA (bug #196480). Fixed quoting issues.
+
+  23 Oct 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  Stable on ppc64; bug #196480
+
+  22 Oct 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  ppc stable, bug #196480
+
+  22 Oct 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  alpha/ia64/sparc stable wrt security #196480
+
+  21 Oct 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  Bump patchset to fix bug #196444, bug #188636, and fix bug #186750 thanks to
+  Walter Meinl <wuno at lsvw dot de> for the patches
+
+  21 Oct 2007; Markus Meier <maekke at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  x86 stable, security bug #196480
+
+  21 Oct 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.8.ebuild:
+  Bump patchset to fix bug #196444
+
+*mozilla-firefox-2.0.0.8 (19 Oct 2007)
+
+  19 Oct 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.8.ebuild:
+  Version bump
+
+  27 Sep 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild, mozilla-firefox-2.0.0.7.ebuild:
+  Bump patchset to fix bug #193954
+
+*mozilla-firefox-2.0.0.7 (19 Sep 2007)
+
+  19 Sep 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.7.ebuild:
+  Version bump
+
+  26 Aug 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-1.5.0.7.ebuild, -mozilla-firefox-1.5.0.10.ebuild,
+  -mozilla-firefox-1.5.0.12.ebuild, -mozilla-firefox-2.0.0.4.ebuild:
+  old
+
+  20 Aug 2007; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  Tested and marked stable on MIPS as per bug #187205.
+
+  09 Aug 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  Now you can enable parallel make by setting WANT_MP='true' in your
+  make.conf, thanks to Alex Maclean for the idea
+
+  05 Aug 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.3.ebuild, -mozilla-firefox-2.0.0.5.ebuild:
+  old
+
+  05 Aug 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  Stable for HPPA (bug #187205).
+
+  01 Aug 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  ppc stable, bug #187205
+
+  01 Aug 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  Stable on sparc wrt security #187205
+
+  01 Aug 2007; Carlos Silva <r3pek at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  stable amd64 wrt bug #187205
+
+  01 Aug 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  Stable on ppc64; bug #187205
+
+  01 Aug 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.6.ebuild:
+  alpha/ia64/x86 stable wrt #187205
+
+*mozilla-firefox-2.0.0.6 (31 Jul 2007)
+
+  31 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.6.ebuild:
+  Version bump wrt security #187205
+
+  28 Jul 2007; Steve Dibb <beandog at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  amd64 stable, security bug 185737
+
+  27 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  Stable on ppc wrt security #185737
+
+  26 Jul 2007; Chris Gianelloni <wolf31o2 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild, mozilla-firefox-2.0.0.3.ebuild,
+  mozilla-firefox-2.0.0.4.ebuild, mozilla-firefox-2.0.0.5.ebuild:
+  Cosmetic changes only... capitalized Firefox in the output since it is a
+  proper noun.
+
+  26 Jul 2007; Chris Gianelloni <wolf31o2 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild, mozilla-firefox-2.0.0.3.ebuild,
+  mozilla-firefox-2.0.0.4.ebuild, mozilla-firefox-2.0.0.5.ebuild:
+  Cosmetic changes only... rearranged some of the post-merge output so it fits
+  properly on 80 columns.
+
+  25 Jul 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  Stable on ppc64; bug #185737
+
+  24 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  Stable on sparc wrt security #185737
+
+  24 Jul 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  Stable for HPPA (bug #185737).
+
+  23 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.5.ebuild:
+  alpha/ia64/x86 stable wrt security #185737
+
+  23 Jul 2007; Christian Marie <pingu at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild, mozilla-firefox-2.0.0.5.ebuild:
+  Adding -j1 option to emake which was originally added in bug #135420, removed
+  in bug #181722 and are now being re-added for bug #182929 as it is still
+  causing parallel compilation issues.
+
+  21 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  -files/gentoo-default-prefs-r1.js, mozilla-firefox-2.0.0.5.ebuild:
+  Revert the langpack thing, bug 182175
+
+  19 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  files/icon/mozilla-firefox-1.5-unbranded.desktop,
+  files/icon/mozilla-firefox-1.5.desktop, +files/gentoo-default-prefs-r1.js,
+  mozilla-firefox-2.0.0.5.ebuild:
+  Fix desktop files, bug 185869 and now it uses the langpack according to the
+  locale, bug 182175
+
+*mozilla-firefox-2.0.0.5 (18 Jul 2007)
+
+  18 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.5.ebuild:
+  Version bump wrt security #185737
+
+  13 Jul 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-1.5.0.12.ebuild:
+  Stable for HPPA (bug #183195).
+
+  04 Jul 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Bump patchset for issues in fbsd, patches provided by Roy Marples <uberlord
+  at gentoo dot org>, bug 184099
+
+  27 Jun 2007; Lars Weiler <pylon at gentoo.org>
+  mozilla-firefox-1.5.0.12.ebuild:
+  Stable on ppc; bug #183195.
+
+  26 Jun 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.5.0.12.ebuild:
+  Stable on sparc wrt #183195
+
+  25 Jun 2007; Christoph Mende <angelos at gentoo.org>
+  mozilla-firefox-1.5.0.12.ebuild:
+  Stable on amd64 wrt bug 183195
+
+*mozilla-firefox-1.5.0.12 (25 Jun 2007)
+
+  25 Jun 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-1.5.0.8.ebuild, -mozilla-firefox-1.5.0.9.ebuild,
+  -mozilla-firefox-1.5.0.11.ebuild, +mozilla-firefox-1.5.0.12.ebuild:
+  Version bump, remove old, and stabilize on ia64/x86
+
+  13 Jun 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Remove forced MAKEOPTS, bug 181722
+
+  08 Jun 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Some small modifications, thanks to Cardoe for the suggestion
+
+  04 Jun 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Stable for HPPA (bug #180436).
+
+  03 Jun 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Stable on ppc64; bug #180436
+
+  02 Jun 2007; René Nussbaumer <killerfox at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Stable on ppc. See bug #180436.
+
+  01 Jun 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Stable on sparc wrt security #180436
+
+  01 Jun 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  alpha/ia64/x86 stable wrt security #180436
+
+  01 Jun 2007; Christoph Mende <angelos at gentoo.org>
+  mozilla-firefox-2.0.0.4.ebuild:
+  Stable on amd64 wrt security bug 180436
+
+*mozilla-firefox-2.0.0.4 (31 May 2007)
+
+  31 May 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.4.ebuild:
+  Version bump, security bug #180436
+
+  20 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-1.5.0.11.ebuild, mozilla-firefox-2.0.0.3.ebuild:
+  einfo -> elog
+
+  06 Apr 2007; Peter Weller <welp at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Stable on amd64 wrt bug 173070
+
+  04 Apr 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Stable on ppc64; bug #173070
+
+  04 Apr 2007; Jose Luis Rivero <yoswink at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Stable on alpha wrt security #173070
+
+  03 Apr 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  ppc stable, bug #173070
+
+  03 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Bump patchset to try to fix bug 167578
+
+  03 Apr 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Stable on sparc wrt security #173070
+
+  03 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  ia64 stable wrt bug 173070
+
+  03 Apr 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Stable for HPPA (bug #173070).
+
+  02 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  x86 stable wrt security bug 173070
+
+  23 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild, mozilla-firefox-2.0.0.3.ebuild:
+  Bump patchset wrt bug 171901, patch by Roy Marples <uberlord at gentoo dot org>
+
+  21 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.3.ebuild:
+  Make 2.0.0.3 depend on nss-3.11.5 and nspr-4.6.5
+
+*mozilla-firefox-2.0.0.3 (21 Mar 2007)
+*mozilla-firefox-1.5.0.11 (21 Mar 2007)
+
+  21 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-1.5.0.11.ebuild, +mozilla-firefox-2.0.0.3.ebuild:
+  Version bump, no security issues this time
+
+  11 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-1.5.0.9-r1.ebuild, -mozilla-firefox-2.0.0.1.ebuild,
+  -mozilla-firefox-2.0.0.1-r2.ebuild, -mozilla-firefox-2.0.0.1-r4.ebuild,
+  mozilla-firefox-2.0.0.2.ebuild:
+  Punt vulnerable and unused. Add arm back to stable in 2.0.0.2, which i removed
+
+  11 Mar 2007; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Stable on IA64.
+
+  08 Mar 2007; Javier Villavicencio <the_paya at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Add ~x86-fbsd keyword, bug 169825 patch is in.
+
+  08 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Bump patchset for g/fbsd wrt bug 169825 and fix bug 150419
+
+  05 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Bump patchset wrt 32bits userlands for ppc64 and amd64, bug 165777 and
+  168893, thanks to all the people who helped me
+
+  02 Mar 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Remove mozbranding and add bindist, enabling branding by default, bug 168409
+
+  28 Feb 2007; Jose Luis Rivero <yoswink at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Stable on alpha wrt bug #165555
+
+  28 Feb 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.10.ebuild, mozilla-firefox-2.0.0.2.ebuild:
+  Stable on ppc wrt bug #165555.
+
+  27 Feb 2007; Simon Stelling <blubb at gentoo.org>
+  mozilla-firefox-1.5.0.10.ebuild, mozilla-firefox-2.0.0.2.ebuild:
+  stable on amd64; security bug 165555
+
+  27 Feb 2007; Jason Wever <weeve at gentoo.org>
+  mozilla-firefox-1.5.0.10.ebuild, mozilla-firefox-2.0.0.2.ebuild:
+  Stable on SPARC wrt security bug #165555.
+
+  26 Feb 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Stable for HPPA (bug #165555).
+
+  26 Feb 2007; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-1.5.0.10.ebuild:
+  Stable for HPPA (bug #165555).
+
+  25 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Bump patchset, to fix bug 165777, thanks to Markus Rothe <corsair at gentoo
+  dot org> for the patch.
+
+  25 Feb 2007; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Tested and bumped to stable on mips as per bug #165555.
+
+  24 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Readd keywords i removed by mistake
+
+  24 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Don't bzip the patches inside the tarball
+
+  24 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-1.5.0.10.ebuild, mozilla-firefox-2.0.0.2.ebuild:
+  x86 stable wrt bug 165555
+
+  24 Feb 2007; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.2.ebuild:
+  Stable on ppc64; bug #165555
+
+*mozilla-firefox-2.0.0.2 (24 Feb 2007)
+*mozilla-firefox-1.5.0.10 (24 Feb 2007)
+
+  24 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-1.5.0.10.ebuild, +mozilla-firefox-2.0.0.2.ebuild:
+  Version bump, wrt bug 165555
+
+  21 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild, mozilla-firefox-1.5.0.8.ebuild,
+  mozilla-firefox-1.5.0.9.ebuild, mozilla-firefox-1.5.0.9-r1.ebuild,
+  mozilla-firefox-2.0.0.1.ebuild, mozilla-firefox-2.0.0.1-r2.ebuild,
+  mozilla-firefox-2.0.0.1-r4.ebuild:
+  Some minorsyn fixes
+
+*mozilla-firefox-2.0.0.1-r4 (16 Feb 2007)
+
+  16 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.1-r3.ebuild, +mozilla-firefox-2.0.0.1-r4.ebuild:
+  Revbump to remove the broken ebuild so ppl out of sync don't report bugs
+  about failing
+
+  16 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.1-r3.ebuild:
+  Fix again the patchset, bug 167243
+
+*mozilla-firefox-2.0.0.1-r3 (16 Feb 2007)
+
+  16 Feb 2007; Stuart Longland <redhatter at gentoo.org>
+  +mozilla-firefox-2.0.0.1-r3.ebuild:
+  Added patch to address bug #166945
+
+  14 Feb 2007; Raúl Porcel <armin76 at gentoo.org>
+  +files/icon/mozilla-firefox-1.5-unbranded.desktop,
+  -files/icon/mozillafirefox-1.5-unbranded.desktop,
+  +files/icon/mozilla-firefox-1.5.desktop,
+  -files/icon/mozillafirefox-1.5.desktop,
+  -files/icon/mozillafirefox.desktop, mozilla-firefox-1.5.0.7.ebuild,
+  mozilla-firefox-1.5.0.8.ebuild, mozilla-firefox-1.5.0.9.ebuild,
+  mozilla-firefox-1.5.0.9-r1.ebuild, mozilla-firefox-2.0.0.1.ebuild,
+  mozilla-firefox-2.0.0.1-r2.ebuild:
+  Fix .desktop files, bug 147735
+
+  19 Jan 2007; Stuart Longland <redhatter at gentoo.org>
+  mozilla-firefox-2.0.0.1-r2.ebuild:
+  Keyworded Firefox 2.0.0.1-r2 ~mips.
+
+  14 Jan 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-2.0.0.1-r2.ebuild:
+  Uh, make all unstable
+
+*mozilla-firefox-2.0.0.1-r2 (14 Jan 2007)
+
+  14 Jan 2007; Raúl Porcel <armin76 at gentoo.org>
+  -mozilla-firefox-2.0.0.1-r1.ebuild, +mozilla-firefox-2.0.0.1-r2.ebuild:
+  Remove broken revision bump, new revision bump, thanks to Anarchy
+
+  14 Jan 2007; Christian Marie <pingu at gentoo.org>
+  mozilla-firefox-2.0.0.1-r1.ebuild:
+  Fix EPATCH_SUFFIX, the patchset was not applying.
+
+*mozilla-firefox-2.0.0.1-r1 (13 Jan 2007)
+
+  13 Jan 2007; Raúl Porcel <armin76 at gentoo.org>
+  +mozilla-firefox-2.0.0.1-r1.ebuild:
+  Revision bump, by Anarchy
+
+  11 Jan 2007; Raúl Porcel <armin76 at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild, mozilla-firefox-1.5.0.8.ebuild,
+  mozilla-firefox-1.5.0.9.ebuild, mozilla-firefox-1.5.0.9-r1.ebuild,
+  mozilla-firefox-2.0.0.1.ebuild:
+  license change, bug 150118
+
+  09 Jan 2007; Raúl Porcel (armin76) <armin76 at gentoo.org>
+  -mozilla-firefox-2.0-r1.ebuild, -mozilla-firefox-2.0-r2.ebuild:
+  Remove old
+
+  08 Jan 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Stable on sparc wrt #160324
+
+  07 Jan 2007; Olivier Crête <tester at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Stable on amd64 for bug #160324
+
+  06 Jan 2007; Christian Faulhammer <opfer at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  stable x86, bug #160324
+
+  06 Jan 2007; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Stable on IA64.
+
+  06 Jan 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Stable on ppc wrt bug #160324.
+
+  06 Jan 2007; Tom Gall <tgall at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  stable on ppc64, bug 160324
+
+  06 Jan 2007; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Stable on Alpha.
+
+  04 Jan 2007; Mike Frysinger <vapier at gentoo.org>
+  files/gentoo-default-prefs.js:
+  Update default prefs to be nicer.
+
+  03 Jan 2007; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Bumped patchlevel.
+
+  02 Jan 2007; Tom Gall <tgall at gentoo.org> mozilla-firefox-2.0.0.1.ebuild:
+  Update patch tarball to 0.8 - thanks to Anarchy
+
+*mozilla-firefox-1.5.0.9-r1 (22 Dec 2006)
+
+  22 Dec 2006; <gothgirl at gentoo.org> +mozilla-firefox-1.5.0.9-r1.ebuild:
+  new patchset for 1.5.0.9 for mathml, via anarchy
+
+  21 Dec 2006; Joshua Jackson <tsunam at gentoo.org>
+  mozilla-firefox-1.5.0.9.ebuild:
+  Stable x86; security bug #156023
+
+  21 Dec 2006; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Update patch tarball to 0.7 - thanks to Anarchy
+
+  21 Dec 2006; Markus Rothe <corsair at gentoo.org>
+  mozilla-firefox-2.0.0.1.ebuild:
+  Added ~ppc64; bug #101821. removed some ppc64 releated stuff in ebuild (not
+  needed any more).
+
+  21 Dec 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.9.ebuild:
+  Stable on ppc wrt bug #156023.
+
+*mozilla-firefox-2.0.0.1 (20 Dec 2006)
+
+  20 Dec 2006; Stefan Schweizer <genstef at gentoo.org>
+  +files/mozilla-filepicker.patch, +mozilla-firefox-2.0.0.1.ebuild:
+  version bump, new filepicker useflag to get the firefox-1 filepicker
+
+  20 Dec 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.5.0.9.ebuild:
+  Stable on sparc wrt security #156023
+
+  20 Dec 2006; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-1.5.0.9.ebuild:
+  Stable for HPPA (bug #156023).
+
+  19 Dec 2006; <malc at gentoo.org> mozilla-firefox-1.5.0.9.ebuild:
+  Stable on amd64 wrt security bug #156023
+
+*mozilla-firefox-1.5.0.9 (19 Dec 2006)
+
+  19 Dec 2006; Stefan Schweizer <genstef at gentoo.org>
+  +mozilla-firefox-1.5.0.9.ebuild:
+  version bump thanks anarchy
+
+  03 Dec 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-2.0-r2.ebuild:
+  New patchlevel thanks to anarchy
+
+*mozilla-firefox-2.0-r2 (01 Dec 2006)
+
+  01 Dec 2006; Bryan Østergaard <kloeri at gentoo.org>
+  +mozilla-firefox-2.0-r2.ebuild:
+  New patchset, fixing bug 156023 and ppc64.
+
+  21 Nov 2006; Stefan Schweizer <genstef at gentoo.org>
+  -mozilla-firefox-2.0.ebuild, mozilla-firefox-2.0-r1.ebuild:
+  Fix autoconf usage ad remove old 2.0 thanks to anarchy
+
+*mozilla-firefox-2.0-r1 (19 Nov 2006)
+
+  19 Nov 2006; Stuart Longland <redhatter at gentoo.org>
+  +mozilla-firefox-2.0-r1.ebuild:
+  Added new Firefox ebuild (on Anarchy's behalf).  Resolves bug #154906.
+
+  15 Nov 2006; Jeroen Roovers <jer at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  Stable for HPPA (bug #154434).
+
+  12 Nov 2006; Tim Yamin <plasmaroo at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  Stable on IA64; bug #154434.
+
+  11 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild, mozilla-firefox-1.5.0.8.ebuild,
+  mozilla-firefox-2.0.ebuild:
+  Restrict parallel builds until upstream can solve the problem properly.
+
+  10 Nov 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  Stable on sparc wrt security #154434
+
+  10 Nov 2006; <blubb at gentoo.org> mozilla-firefox-1.5.0.8.ebuild:
+  stable on amd64
+
+  09 Nov 2006; Christian Faulhammer <opfer at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  stable x86, security bug #154434
+
+  09 Nov 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  ppc stable, bug #154434
+
+  09 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.5.0.8.ebuild:
+  Fix LINGUAS support, bug 154547.
+
+  09 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.ebuild:
+  Add warning on moznopango.
+
+*mozilla-firefox-1.5.0.8 (08 Nov 2006)
+
+  08 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  +mozilla-firefox-1.5.0.8.ebuild:
+  Version bump, bug 154434.
+
+  01 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  -mozilla-firefox-1.5.0.5.ebuild, mozilla-firefox-1.5.0.7.ebuild:
+  Stable on ia64 and clean out 1.5.0.5.
+
+  31 Oct 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0.ebuild:
+  Update warning about removing old installs.
+
+  31 Oct 2006; Doug Goldstein <cardoe at gentoo.org>
+  +files/icon/mozillafirefox-1.5-unbranded.desktop,
+  +files/icon/firefox-icon-unbranded.png, mozilla-firefox-2.0.ebuild:
+  Mozilla Branding fixes committed on behalf of Anarchy. Fixes bug #153291
+
+  25 Oct 2006; Zac Medico <zmedico at gentoo.org> mozilla-firefox-2.0.ebuild:
+  Fix "cp: Argument list too long" error for bug #150687. Thanks to Anarchy
+  for this patch.
+
+  25 Oct 2006; Tim Yamin <plasmaroo at gentoo.org> mozilla-firefox-2.0.ebuild:
+  Keyword ~ia64; bug #152738.
+
+  25 Oct 2006; Doug Goldstein <cardoe at gentoo.org>
+  -files/1.5/mozilla-firefox-1.5-history.patch, -files/10MozillaFirefox,
+  -files/1.5/mozilla-firefox-1.5-mork.patch,
+  -files/mozilla-1.7.12-gtk2xft-link-pangoxft.patch,
+  -files/firefox-bus-error.patch, -mozilla-firefox-1.0.7-r4.ebuild,
+  mozilla-firefox-1.5.0.7.ebuild, -mozilla-firefox-2.0_rc3.ebuild,
+  mozilla-firefox-2.0.ebuild:
+  Anarchy's Changes: Fixed bug #152641 for 1.5.0.7 & 2.0. Removed 1.0.x
+  series. Removed 2.x RCs. Cleaned up old files.
+
+  25 Oct 2006; Jeroen Roovers <jer at gentoo.org> mozilla-firefox-2.0.ebuild:
+  Marked ~hppa (bug #152738).
+
+*mozilla-firefox-2.0 (25 Oct 2006)
+
+  25 Oct 2006; Joshua Jackson <tsunam at gentoo.org>
+  +mozilla-firefox-2.0.ebuild:
+  Adding firefox 2.0 to the tree yippie!
+
+  18 Oct 2006; Joslwah <joslwah at gentoo.org> ChangeLog:
+  Add a test for ppc64 host and advise users to use linux32
+  if they have forgotten to do so.  Ebuild only works for 
+  32 bit userland on ppc64 hardware anyway.
+
+  17 Oct 2006; gothgirl <gothgirl at gentoo.org>
+  mozilla-firefox-2.0_rc3.ebuild:
+  added ~ppc back to firefox-2.0_rc3
+
+*mozilla-firefox-2.0_rc3 (17 Oct 2006)
+
+  17 Oct 2006; Stefan Schweizer <genstef at gentoo.org>
+  -mozilla-firefox-2.0_rc2.ebuild, +mozilla-firefox-2.0_rc3.ebuild:
+  version bump, s/xform/xforms/
+
+  16 Oct 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-2.0_rc2.ebuild:
+  bug #147107 thanks Nick Hofstede for the heads up on xform plugin support
+
+  16 Oct 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-2.0_rc2.ebuild:
+  configure changes reverted and gcc-4.1 hardened support thanks to Bill
+  Skellenger in bug 150298
+
+  15 Oct 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0_rc2.ebuild:
+  Small clean up due to branding USE flag.
+
+  15 Oct 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-2.0_rc2.ebuild:
+  Add branding USE flag.
+
+  09 Oct 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-2.0_rc2.ebuild:
+  Better handling of SHORTLANGS
+
+  07 Oct 2006; Stefan Schweizer <genstef at gentoo.org> Manifest:
+  fix digest, thanks brad
+
+*mozilla-firefox-2.0_rc2 (07 Oct 2006)
+
+  07 Oct 2006; Stefan Schweizer <genstef at gentoo.org>
+  -mozilla-firefox-1.5.0.4.ebuild, -mozilla-firefox-1.5.0.6.ebuild,
+  -mozilla-firefox-2.0_beta1.ebuild, -mozilla-firefox-2.0_beta2.ebuild,
+  -mozilla-firefox-2.0_rc1.ebuild, +mozilla-firefox-2.0_rc2.ebuild:
+  version bump, clean up old
+
+  04 Oct 2006; Joshua Kinard <kumba at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild:
+  Marked stable on mips.
+
+*mozilla-firefox-2.0_rc1 (30 Sep 2006)
+
+  30 Sep 2006; Stefan Schweizer <genstef at gentoo.org>
+  +mozilla-firefox-2.0_rc1.ebuild:
+  version bump, bug 149265, update patches thanks to Walter Meinl
+  <wuno at lsvw.de> in bug 149265
+
+  28 Sep 2006; Jason Wever <weeve at gentoo.org>
+  mozilla-firefox-2.0_beta2.ebuild:
+  Added ~sparc keyword to firefox-2.0beta2 as everything seems good so far.
+
+  22 Sep 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild:
+  hppa stable, bug #147652
+
+  22 Sep 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild:
+  ppc stable, bug #147652
+
+  21 Sep 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild:
+  Stable on sparc
+
+  19 Sep 2006; Joshua Jackson <tsunam at gentoo.org>
+  mozilla-firefox-1.5.0.7.ebuild:
+  Stable x86; bug #147652
+
+  16 Sep 2006; <blubb at gentoo.org> mozilla-firefox-1.5.0.7.ebuild:
+  stable on amd64 wrt bug 147652
+
+*mozilla-firefox-1.5.0.7 (16 Sep 2006)
+
+  16 Sep 2006; Stuart Longland <redhatter at gentoo.org>
+  +mozilla-firefox-1.5.0.7.ebuild:
+  New Firefox release 1.5.0.7: fixes several security vunurabilities listed at
+  <http://tinyurl.com/fn9ox>
+
+  15 Sep 2006; Thomas Cort <tcort at gentoo.org>
+  mozilla-firefox-2.0_beta2.ebuild:
+  Added ~alpha keyword.
+
+  15 Sep 2006; Thomas Cort <tcort at gentoo.org>
+  mozilla-firefox-1.0.7-r4.ebuild:
+  Drop alpha keyword wrt security Bug #135254.
+
+  03 Sep 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  Stable on ia64.
+
+*mozilla-firefox-2.0_beta2 (01 Sep 2006)
+
+  01 Sep 2006; Stefan Schweizer <genstef at gentoo.org>
+  +mozilla-firefox-2.0_beta2.ebuild:
+  version bump thanks to Simon Vargblom <ruzkie at gmail.com> and Drew Winstel
+  <winstel at gmail.com> in bug 145427
+
+  14 Aug 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild, mozilla-firefox-1.5.0.5.ebuild,
+  mozilla-firefox-1.5.0.6.ebuild:
+  Change anarchy at g.o to mozilla at g.o.
+
+  13 Aug 2006; Joshua Kinard <kumba at gentoo.org>
+  mozilla-firefox-1.5.0.6.ebuild:
+  Marked stable on mips.
+
+*mozilla-firefox-1.5.0.6 (04 Aug 2006)
+
+  04 Aug 2006; Stuart Longland <redhatter at gentoo.org>
+  +mozilla-firefox-1.5.0.6.ebuild:
+  Bumped ~arch to 1.5.0.6.
+
+  01 Aug 2006; Joshua Jackson <tsunam at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  Stable x86; bug #141842
+
+  31 Jul 2006; Rene Nussbaumer <killerfox at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  Stable on hppa. See bug #141842.
+
+  31 Jul 2006; Simon Stelling <blubb at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  stable on amd64 wrt bug 141842
+
+  30 Jul 2006; Jason Wever <weeve at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  Stable on SPARC wrt security bug #141842.
+
+  29 Jul 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  ppc stable, bug #141842
+
+  29 Jul 2006; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.5.0.5.ebuild:
+  Fix 1.5.0.5 langpacks.
+
+*mozilla-firefox-1.5.0.5 (29 Jul 2006)
+
+  29 Jul 2006; Bryan Østergaard <kloeri at gentoo.org>
+  +mozilla-firefox-1.5.0.5.ebuild:
+  Version bump, bug 141842.
+
+  26 Jul 2006; Joshua Kinard <kumba at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Bump the patch version up to 1.2 because we added two mips patches that
+  allows firefox to work on mips. Also, the patches are now stored in CVS, and
+  are no longer individually compressed (*.patch vs. *.patch.bz2). See
+  gentoo/src/patchsets for more info, plus the make-tarball.sh script that can
+  generate new patchballs. Oh, and add unstable mips to keywords for a few
+  days.
+
+  23 Jul 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-2.0_beta1.ebuild:
+  Change nss depend to version 3.11.1-r1 thanks to Caster <caster at matfyz.cz>,
+  Walter Meinl <wuno at lsvw.de> and Peter Ebden <peter.ebden at ac.co.nz> in bug
+  141264
+
+  20 Jul 2006; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-2.0_beta1.ebuild:
+  Fix LINGUAS typo.
+
+  20 Jul 2006; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-2.0_beta1.ebuild:
+  Update uriloader patch.  Install 2.0b1's .desktop with 2.0 suffix.
+
+*mozilla-firefox-2.0_beta1 (20 Jul 2006)
+
+  20 Jul 2006; Martin Schlemmer <azarah at gentoo.org>
+  +mozilla-firefox-2.0_beta1.ebuild:
+  Add cleaned up ebuild for 2.0b1 from Piotr Jaroszynski <peper at aster.pl>. Fix
+  up dist stuff to use Gentoo infra, and add back dropped patches and prefs.
+
+  07 Jul 2006; Stefan Schweizer <genstef at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Add linguas to IUSE, bug 136953
+
+  07 Jul 2006; Diego Pettenò <flameeyes at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Add ~x86-fbsd keyword.
+
+  05 Jul 2006; anarchy <anarchy at gentoo.org> mozilla-firefox-1.5.0.4.ebuild:
+  arm support stable via vapier bug #137580
+
+  12 Jun 2006; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.0.8.ebuild, -mozilla-firefox-1.5-r9.ebuild,
+  -mozilla-firefox-1.5-r11.ebuild, -mozilla-firefox-1.5.0.1-r2.ebuild,
+  -mozilla-firefox-1.5.0.1-r3.ebuild, -mozilla-firefox-1.5.0.1-r4.ebuild,
+  -mozilla-firefox-1.5.0.2.ebuild, -mozilla-firefox-1.5.0.2-r1.ebuild,
+  -mozilla-firefox-1.5.0.3.ebuild:
+  removed most vulnerable versions, will remove 1.0.7 soon as ia64 marks
+  1.5.0.4 stable
+
+  06 Jun 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Stable on sparc wrt security #135254
+
+  04 Jun 2006; Mark Loeser <halcy0n at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Stable on x86; bug #135254
+
+  03 Jun 2006; Guy Martin <gmsoft at gentoo.org>
+  mozilla-firefox-1.5.0.4.ebuild:
+  Stable on hppa.
+
+  03 Jun 2006; Jory A. Pratt <anarchy at gentoo.org> ChangeLog:
+  amd64 and ppc stable wrt bug #135254
+
+*mozilla-firefox-1.5.0.4 (03 Jun 2006)
+
+  03 Jun 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.4.ebuild:
+  revision/security bump, changes to ia64 and filepicker patch, sparc patch
+  integrated into patch tarball
+
+  23 May 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  +files/firefox-bus-error.patch, mozilla-firefox-1.5.0.3.ebuild:
+  Fix sparc issues wrt #115729 and keyworded ~sparc
+
+  12 May 2006; Harald van Dijk <truedfx at gentoo.org>
+  mozilla-firefox-1.5.0.3.ebuild:
+  Treat LINGUAS=en_US as LINGUAS=en, reported by steev on IRC
+
+  06 May 2006; Harald van Dijk <truedfx at gentoo.org>
+  mozilla-firefox-1.5.0.3.ebuild:
+  Make sure default language gets set based on LINGUAS
+
+  03 May 2006; Lars Weiler <pylon at gentoo.org>
+  mozilla-firefox-1.5.0.3.ebuild:
+  Stable on ppc, wrt bug #131138.
+
+  03 May 2006; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.0.3.ebuild:
+  1.5.0.3 stable on amd64
+
+*mozilla-firefox-1.5.0.3 (02 May 2006)
+
+  02 May 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.3.ebuild:
+  revision bump, including security updates
+
+  01 May 2006; <nixnut at gentoo.org> mozilla-firefox-1.5.0.2-r1.ebuild:
+  Stable on ppc as requested by Anarchy.
+
+*mozilla-firefox-1.5.0.2-r1 (30 Apr 2006)
+
+  30 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.2-r1.ebuild:
+  revision bump that should address textrel issues
+
+  28 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.0.2.ebuild:
+  patch for --as-needed added to patchset
+
+  27 Apr 2006; Alec Warner <antarus at gentoo.org>
+  files/digest-mozilla-firefox-1.0.7-r4,
+  files/digest-mozilla-firefox-1.5-r9,
+  files/digest-mozilla-firefox-1.5.0.1-r3, Manifest:
+  Fixing SHA256 digest, pass four
+
+  22 Apr 2006; Guy Martin <gmsoft at gentoo.org> mozilla-firefox-1.0.8.ebuild:
+  Stable on hppa.
+
+  21 Apr 2006; Thomas Cort <tcort at gentoo.org> mozilla-firefox-1.0.8.ebuild:
+  Stable on alpha wrt security Bug #129924.
+
+  19 Apr 2006; Joseph Jezak <josejx at gentoo.org>
+  mozilla-firefox-1.0.8.ebuild:
+  Marked ppc stable for bug #129924.
+
+  19 Apr 2006; <anarchy at gentoo.org> mozilla-firefox-1.5.0.2.ebuild:
+  Stable on amd64, wrt bug #129924
+
+  15 Apr 2006; Mark Loeser <halcy0n at gentoo.org>
+  mozilla-firefox-1.0.8.ebuild:
+  Stable on x86; bug #129924
+
+  15 Apr 2006; Jason Wever <weeve at gentoo.org> mozilla-firefox-1.0.8.ebuild:
+  Stable on SPARC wrt security bug #129924.
+
+  15 Apr 2006; <nixnut at gentoo.org> mozilla-firefox-1.5.0.2.ebuild:
+  Stable on ppc
+
+*mozilla-firefox-1.0.8 (15 Apr 2006)
+
+  15 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.0.8.ebuild:
+  revision for sparc and other possible archs not able to use 1.5.x branch
+  yet, included security fixes
+
+*mozilla-firefox-1.5.0.2 (14 Apr 2006)
+
+  14 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.2.ebuild:
+  revision bump, fixes security issues
+
+  01 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.0.1-r4.ebuild:
+  Ignore invalid LINGUAS string
+
+*mozilla-firefox-1.5.0.1-r4 (31 Mar 2006)
+
+  31 Mar 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.1-r4.ebuild:
+  fix ABI so extension are aware of ABI instead of unknown
+
+  30 Mar 2006; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.0.1-r3.ebuild:
+  exclude alpha patch until next patchset is rolled, wrt bug #126276
+
+*mozilla-firefox-1.5.0.1-r3 (19 Mar 2006)
+
+  19 Mar 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5.0.1-r3.ebuild:
+  glibc-2.4 support wrt bug #125832
+
+  02 Mar 2006; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.5.0.1-r2.ebuild:
+  Mark 1.5.0.1-r2 ~ia64
+
+*mozilla-firefox-1.5.0.1-r2 (24 Feb 2006)
+
+  24 Feb 2006; <anarchy at gentoo.org> -mozilla-firefox-1.5.0.1.ebuild,
+  -mozilla-firefox-1.5.0.1-r1.ebuild, +mozilla-firefox-1.5.0.1-r2.ebuild:
+  configure fix and linguas fix
+
+*mozilla-firefox-1.5.0.1-r1 (09 Feb 2006)
+
+  09 Feb 2006; <anarchy at gentoo.org> +mozilla-firefox-1.5.0.1-r1.ebuild:
+  official branding support, ewarn about regchrome
+
+*mozilla-firefox-1.5.0.1 (05 Feb 2006)
+
+  05 Feb 2006; <anarchy at gentoo.org> +mozilla-firefox-1.5.0.1.ebuild:
+  revision bump, p.masked until nss-3.11 and nspr-4.6.1 come out of p.mask.
+  Needed for security bump!!
+
+  29 Jan 2006; <anarchy at gentoo.org> -files/svg-cairo-0.3.0-fix.patch,
+  -files/firefox-0.9-init.tar.bz2, -files/mozilla-firefox-1.0.3-prefs.patch,
+  -files/1.5/firefox-cairo-canvas.patch,
+  -files/mozilla-firefox-1.0.4-gcc4.patch,
+  -files/mozilla-firefox-1.0.6-GLSA105396.patch,
+  -files/mozilla-firefox-1.0.6-gcc4.patch,
+  -files/mozilla-firefox-1.0-kp_separator.patch,
+  -files/firefox-1.1-uriloader.patch,
+  -files/1.5/firefox-1.1-visibility.patch,
+  -files/1.5/mozilla-firefox-1.1a2-ia64.patch,
+  -files/mozilla-1.3-alpha-stubs.patch, -files/mozilla-1.7.6-gcc4.patch,
+  -files/mozilla-1.7.8-amd64.patch,
+  -files/mozilla-1.7.12-gtk2-needs-pangox-and-pangoxft.patch,
+  -files/mozilla-1.7.12-gtk2xft-invalidate-pango_context.patch,
+  -files/mozilla-1.7.12-libart-freetype.patch,
+  -files/mozilla-1.7.12-pango-needs-pangox.patch,
+  -files/mozilla-1.7.12-rpath.patch, -files/mozilla-rpath-1.patch,
+  -files/1.5/firefox-nopangoxft.patch, -files/1.5/firefox-visibility.patch,
+  -files/1.5/mozilla-hppa.patch, -files/1.5/mozilla-1.3-alpha-stubs.patch,
+  -files/1.5/mozilla-firefox-1.5-gtk.patch,
+  -files/embedprompter-modal.patch, -files/firefox-gentoo-pkgconfig.patch,
+  -files/gtk-prompt-service.patch, -files/gtk-tooltips.patch,
+  -files/icon/deerpark-icon.png, -files/mozilla-hppa.patch,
+  -files/securebrowserui-iirq.patch, -mozilla-firefox-1.0.7-r2.ebuild,
+  -mozilla-firefox-1.0.7-r3.ebuild:
+  just some cleanup to remove obsolete cruft
+
+  13 Jan 2006; <plasmaroo at gentoo.org> mozilla-firefox-1.0.7-r4.ebuild:
+  Stable on IA64.
+
+*mozilla-firefox-1.5-r9 (08 Jan 2006)
+
+  08 Jan 2006; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.5-r4.ebuild, +mozilla-firefox-1.5-r9.ebuild:
+  linguas support, bug #117331, updated uriloader.patch
+
+*mozilla-firefox-1.5-r4 (23 Dec 2005)
+
+  23 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.5-r4.ebuild:
+  canvas and svg now default
+
+*mozilla-firefox-1.5-r3 (18 Dec 2005)
+
+  18 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.5.ebuild, -mozilla-firefox-1.5-r1.ebuild,
+  -mozilla-firefox-1.5-r2.ebuild, +mozilla-firefox-1.5-r3.ebuild:
+  corrected text relocation
+
+  15 Dec 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.5-r2.ebuild:
+  Fix a compilation issue using the 32-bit userland with 64-bit kernel on
+  PowerPC.
+
+  15 Dec 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.7-r4.ebuild:
+  Stable on hppa, ppc.
+
+  15 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.0.7-r4.ebuild:
+  Stable on amd64 wrt bug #114940
+
+  15 Dec 2005; Jose Luis Rivero <yoswink at gentoo.org>
+  mozilla-firefox-1.0.7-r4.ebuild:
+  Stable on alpha wrt security bug #114940
+
+  14 Dec 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.7-r4.ebuild:
+  Stable on sparc wrt #114940
+
+  13 Dec 2005; Joshua Jackson <tsunam at gentoo.org> ChangeLog:
+  Stable on x86 for bug #114940
+
+*mozilla-firefox-1.5-r2 (09 Dec 2005)
+
+  09 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/1.5/mozilla-firefox-1.5-mork.patch,
+  mozilla-firefox-1.0.7-r4.ebuild, +mozilla-firefox-1.5-r2.ebuild:
+  mork patch added for completeness
+
+*mozilla-firefox-1.0.7-r4 (09 Dec 2005)
+
+  09 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.0.7-r4.ebuild:
+  history patch for DoS vulnerability
+
+*mozilla-firefox-1.5-r1 (08 Dec 2005)
+
+  08 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/1.5/mozilla-firefox-1.5-history.patch,
+  +mozilla-firefox-1.5-r1.ebuild:
+  patch to fix history DoS
+
+  06 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.ebuild:
+  edited ff-1.5 for split mozconfig-2
+
+  01 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.5.ebuild:
+  renamed embeded-typeaheadfind.patch so people do not have a conflict with
+  stale distfiles
+
+*mozilla-firefox-1.5 (29 Nov 2005)
+
+  29 Nov 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/1.5/mozilla-firefox-1.5-gtk.patch,
+  -files/1.5/mozilla-firefox-1.5rc3-gtk.patch,
+  -mozilla-firefox-1.5_rc3-r1.ebuild, -mozilla-firefox-1.5_rc3-r2.ebuild,
+  +mozilla-firefox-1.5.ebuild:
+  revision bump, keyworded dropped due to breakage on other archs. Will call
+  for test and rekeyword
+
+*mozilla-firefox-1.5_rc3-r2 (26 Nov 2005)
+
+  26 Nov 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/1.5/mozilla-firefox-1.5rc3-gtk.patch,
+  +mozilla-firefox-1.5_rc3-r2.ebuild:
+  gtk2 fix from upstream not expected to make final release
+
+  24 Nov 2005; <anarchy at gentoo.org> +files/1.5/firefox-1.1-visibility.patch,
+  mozilla-firefox-1.5_rc3-r1.ebuild:
+  swaped out patch for visibility, using on all archs
+
+*mozilla-firefox-1.5_rc3-r1 (21 Nov 2005)
+
+  21 Nov 2005; <anarchy at gentoo.org> +files/firefox-1.1-uriloader.patch,
+  +files/firefox-gentoo-pkgconfig.patch, -files/firefox-pkgconfig.patch,
+  -mozilla-firefox-1.5_rc3.ebuild, +mozilla-firefox-1.5_rc3-r1.ebuild:
+  add uri patch from fedora, gentoo-pkg config changes, better to patch then
+  to change after build
+
+*mozilla-firefox-1.5_rc3 (18 Nov 2005)
+
+  18 Nov 2005; <anarchy at gentoo.org> -mozilla-firefox-1.5_rc2-r3.ebuild,
+  +mozilla-firefox-1.5_rc3.ebuild:
+  revision bump on 1.5
+
+*mozilla-firefox-1.5_rc2-r3 (17 Nov 2005)
+
+  17 Nov 2005; <anarchy at gentoo.org> +files/firefox-pkgconfig.patch,
+  -mozilla-firefox-1.5_rc2-r2.ebuild, +mozilla-firefox-1.5_rc2-r3.ebuild:
+  patch for pkgconfig files, now accecpting bug reports
+
+*mozilla-firefox-1.5_rc2-r2 (16 Nov 2005)
+
+  16 Nov 2005; <anarchy at gentoo.org> -mozilla-firefox-1.0.6-r2.ebuild,
+  -mozilla-firefox-1.0.6-r3.ebuild, -mozilla-firefox-1.0.6-r4.ebuild,
+  -mozilla-firefox-1.0.6-r5.ebuild, -mozilla-firefox-1.0.6-r6.ebuild,
+  -mozilla-firefox-1.0.6-r7.ebuild, -mozilla-firefox-1.5_rc2-r1.ebuild,
+  +mozilla-firefox-1.5_rc2-r2.ebuild:
+  cleanup, rpath fix on 1.5rc2-r2
+
+*mozilla-firefox-1.5_rc2-r1 (14 Nov 2005)
+
+  14 Nov 2005; <anarchy at gentoo.org> -mozilla-firefox-1.5_rc1-r1.ebuild,
+  +mozilla-firefox-1.5_rc2-r1.ebuild:
+  revision bump, refer to ChangeLog
+
+*mozilla-firefox-1.5_rc1-r1 (07 Nov 2005)
+
+  07 Nov 2005; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.5_rc1.ebuild, +mozilla-firefox-1.5_rc1-r1.ebuild:
+  New eclass to support >=1.5 mozilla products
+
+*mozilla-firefox-1.5_rc1 (03 Nov 2005)
+
+  03 Nov 2005; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.5_beta2-r1.ebuild, +mozilla-firefox-1.5_rc1.ebuild:
+  1.5rc1 changed to use default desktop file and icon
+
+  02 Nov 2005; Martin Schlemmer <azarah at gentoo.org>
+  files/mozilla-1.7.12-gtk2xft-link-pangoxft.patch,
+  +files/mozilla-1.7.12-pango-needs-pangox.patch:
+  Add pangox to pango enabled build.
+
+  23 Oct 2005; <anarchy at gentoo.org> -files/1.5/embed-typeaheadfind.patch,
+  mozilla-firefox-1.5_beta2-r1.ebuild:
+  moved typeaheadfind patch to mirror
+
+  17 Oct 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Mark 1.0.7-r2 stable on ia64
+
+*mozilla-firefox-1.5_beta2-r1 (13 Oct 2005)
+
+  13 Oct 2005; <anarchy at gentoo.org>
+  +files/1.5/mozilla-firefox-1.1a2-ia64.patch,
+  +files/1.5/embed-typeaheadfind.patch,
+  +files/1.5/firefox-cairo-canvas.patch,
+  +files/1.5/firefox-nopangoxft.patch, +files/1.5/firefox-visibility.patch,
+  +files/1.5/mozilla-hppa.patch, +files/1.5/mozilla-1.3-alpha-stubs.patch,
+  +files/gentoo-default-prefs.js, +files/icon/deerpark-icon.png,
+  files/icon/mozillafirefox.desktop, +mozilla-firefox-1.5_beta2-r1.ebuild:
+  1.5 initial import, masked for all until further notice
+
+  07 Oct 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.7-r3.ebuild:
+  Fix a compilation issue using the 32-bit userland with 64-bit kernel on
+  PowerPC.
+
+  02 Oct 2005; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-1.0.7-r3.ebuild:
+  Fix flag replacement, bug #107917.
+
+*mozilla-firefox-1.0.7-r3 (02 Oct 2005)
+
+  02 Oct 2005; Martin Schlemmer <azarah at gentoo.org> +files/firefox.1,
+  files/icon/mozillafirefox.desktop, +mozilla-firefox-1.0.7-r3.ebuild:
+  Fix default theme not being listed in theme manager, bug #107660.  Filter
+  flags for SSP, as firefox at least do not seem to work with it, bug #96869.
+  Add MIME types associations, bug #107491.  Add manpage, bug #107493.
+
+  30 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Add missing idldir to pkgconfig files (firefox-config is fine).
+
+  29 Sep 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Stable on sparc wrt #105396
+
+  29 Sep 2005; Jose Luis Rivero <yoswink at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Stable on alpha wrt security bug #105396
+
+  29 Sep 2005; Mark Loeser <halcy0n at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Stable on x86; bug #105396
+
+  28 Sep 2005; Rene Nussbaumer <killerfox at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Stable on hppa.
+
+  28 Sep 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Stable on ppc.
+
+  28 Sep 2005; <dang at gentoo.org> mozilla-firefox-1.0.7-r2.ebuild:
+  Marked stable on amd64
+
+  28 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-1.0.7-r2.ebuild:
+  Update patch set with patch from bug #96869 (comment #48). Unmask as it
+  seems to fix bug #107372.
+
+*mozilla-firefox-1.0.7-r2 (27 Sep 2005)
+
+  27 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  +mozilla-firefox-1.0.7-r2.ebuild:
+  Add pango and other patches from fedora in effort to try and resolve bug
+  #107372.
+
+*mozilla-firefox-1.0.7-r1 (26 Sep 2005)
+
+  26 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  +files/mozilla-1.7.12-gtk2xft-invalidate-pango_context.patch,
+  +files/mozilla-1.7.12-rpath.patch, +mozilla-firefox-1.0.7-r1.ebuild:
+  Add rpath stuff, bug #100597. Fix epiphany/galeon/etc segfaulting at
+  startup. Fix firefox segfaulting at first startup, bug #107233.
+
+  26 Sep 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.7.ebuild:
+  Stable on sparc wrt #105396
+
+  26 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-1.0.7.ebuild:
+  Fix doc installation.
+
+*mozilla-firefox-1.0.7 (25 Sep 2005)
+
+  25 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  +files/mozilla-1.7.6-gcc4.patch, +files/mozilla-1.7.8-amd64.patch,
+  +files/mozilla-1.7.12-gtk2xft-link-pangoxft.patch,
+  +files/mozilla-1.7.12-libart-freetype.patch,
+  +mozilla-firefox-1.0.7.ebuild:
+  New release, GLSA105396. Use libart rather than cairo, bug #106713. Update
+  gtk2 and xft code from upstream to fix various freetype-2.1.9 issues
+  including printing non-latin. Same for the libart renderer code. Update gcc4
+  patches to allow building on gcc4.
+
+  17 Sep 2005; Jason Wever <weeve at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Stable on SPARC wrt security bug #105396.
+
+  17 Sep 2005; Rene Nussbaumer <killerfox at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Stable on hppa. bug #105396
+
+  17 Sep 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Mark 1.0.6-r7 stable on ia64
+
+  16 Sep 2005; Jose Luis Rivero <yoswink at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Stable on alpha wrt security bug #105396
+
+  16 Sep 2005; Mark Loeser <halcy0n at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Stable on x86.
+
+  15 Sep 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.6-r7.ebuild:
+  Stable on ppc.
+
+  15 Sep 2005; <dang at gentoo.org> mozilla-firefox-1.0.6-r7.ebuild:
+  Bump for bug #105396
+
+*mozilla-firefox-1.0.6-r7 (15 Sep 2005)
+
+  15 Sep 2005; Martin Schlemmer <azarah at gentoo.org>
+  +files/mozilla-firefox-1.0.6-GLSA105396.patch,
+  +mozilla-firefox-1.0.6-r7.ebuild:
+  Fix buffer overflow, bug #105396.
+
+  15 Sep 2005; Joseph Jezak <josejx at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  Marked ppc stable.
+
+  11 Sep 2005; Guy Martin <gmsoft at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  Stable on hppa.
+
+  07 Sep 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  Stable on sparc
+
+  06 Sep 2005; Doug Goldstein <cardoe at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  stable on x86. marking as per brad's request
+
+*mozilla-firefox-1.0.6-r6 (15 Aug 2005)
+
+  15 Aug 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/mozilla-rpath-1.patch, +mozilla-firefox-1.0.6-r6.ebuild:
+  add rpath patch, p.masked for further testing, also mozcalendar removed as
+  it is busted majoryly
+
+  14 Aug 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  Adjusted dep wrt bug #102539
+
+  13 Aug 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  added die wrt bug #102341
+
+  11 Aug 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  stable on alpha ia64
+
+  10 Aug 2005; Jeremy Huddleston <eradicator at gentoo.org>
+  mozilla-firefox-1.0.6-r5.ebuild:
+  Stable amd64 - bug #91984.
+
+*mozilla-firefox-1.0.6-r5 (10 Aug 2005)
+
+  10 Aug 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.0.6-r5.ebuild:
+  revision bump for bug #91984
+
+  06 Aug 2005; Jory A. Pratt <anarchy at gentoo.org>
+  -mozilla-firefox-1.0.5-r1.ebuild:
+  cleanup of tree
+
+  04 Aug 2005; Martin Schlemmer <azarah at gentoo.org>
+  mozilla-firefox-1.0.5-r1.ebuild, mozilla-firefox-1.0.6-r2.ebuild,
+  mozilla-firefox-1.0.6-r3.ebuild, mozilla-firefox-1.0.6-r4.ebuild:
+  Remove --no-preserve=links from cp for bsd compatibility.
+
+*mozilla-firefox-1.0.6-r4 (02 Aug 2005)
+
+  02 Aug 2005; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-1.0.6-r4.ebuild:
+  Update to v2 of the nsplugins patch, which actually works (even on multilib
+  systems). Define GENTOO_NSPLUGINS_DIR and GENTOO_NSBROWSER_PLUGINS_DIR in
+  the ebuild prior to emake, rather than in the eclass prior to econf, since
+  ./configure chokes on the definitions
+
+  27 Jul 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/mozilla-firefox-1.0.6-gcc4.patch, mozilla-firefox-1.0.6-r3.ebuild:
+  Updated gcc4 patch
+
+*mozilla-firefox-1.0.6-r3 (24 Jul 2005)
+
+  24 Jul 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/embedprompter-modal.patch, +files/gtk-prompt-service.patch, 
+  +files/gtk-tooltips.patch, +files/securebrowserui-iirq.patch, 
+  +mozilla-firefox-1.0.6-r3.ebuild:
+  updated to contain patches need to compile epiphany against. Reference
+  bug#86872
+
+  23 Jul 2005; Guy Martin <gmsoft at gentoo.org>
+  mozilla-firefox-1.0.6-r2.ebuild:
+  Stable on hppa.
+
+  23 Jul 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.6-r2.ebuild:
+  Stable on sparc wrt #99957
+
+*mozilla-firefox-1.0.6-r2 (23 Jul 2005)
+
+  23 Jul 2005; Jory A. Pratt <anarchy at gentoo.org> files/10MozillaFirefox,
+  -mozilla-firefox-1.0.6-r1.ebuild, +mozilla-firefox-1.0.6-r2.ebuild:
+  update for 10MozillaFirefox lib dir
+
+  22 Jul 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.0.6-r1.ebuild:
+  Stable ppc wrt bug #99957
+
+  22 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r1.ebuild:
+  Push to stable (alpha amd64 ia64 x86) for security and extensions issues
+
+  22 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r1.ebuild:
+  More synchronization goodness from mozilla and thunderbird ebuilds
+
+  21 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r1.ebuild:
+  Sync minor changes from upcoming mozilla-1.7.10 ebuild. Install
+  documentation (LEGAL and LICENSE). Update the component registry in
+  pkg_postrm() as well.
+
+  21 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.6-r1.ebuild:
+  Fix pkgconfig and firefox-config include dirs
+
+*mozilla-firefox-1.0.6-r1 (21 Jul 2005)
+
+  21 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  -mozilla-firefox-1.0.6.ebuild, +mozilla-firefox-1.0.6-r1.ebuild:
+  Stop using the nsplugins eclass in favor of the nsplugins patch which adds
+  additional plugin search paths. The plugin symlink madness stops here.
+
+  Move firefox to /usr/lib/mozilla-firefox just as thunderbird has moved to
+  /usr/lib/mozilla-thunderbird (instead of MozillaFirefox and
+  MozillaThunderbird respectively)
+
+  Use new mozilla-launcher registration code instead of the drop-in tarball.
+  This should allow us to eventually package up extensions as ebuilds ;-)
+
+*mozilla-firefox-1.0.6 (20 Jul 2005)
+
+  20 Jul 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +mozilla-firefox-1.0.6.ebuild:
+  revision, corrects API issues
+
+*mozilla-firefox-1.0.5-r1 (18 Jul 2005)
+
+  18 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  -mozilla-firefox-1.0.2.ebuild, -mozilla-firefox-1.0.2-r1.ebuild,
+  -mozilla-firefox-1.0.3.ebuild, -mozilla-firefox-1.0.3-r1.ebuild,
+  -mozilla-firefox-1.0.4.ebuild, -mozilla-firefox-1.0.4-r1.ebuild,
+  -mozilla-firefox-1.0.5.ebuild, +mozilla-firefox-1.0.5-r1.ebuild:
+  Install /usr/bin/firefox stub using install_mozilla_launcher_stub from
+  mozilla-launcher.eclass #99084
+
+  14 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  stable on x86 #95199
+
+  14 Jul 2005; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  Stable on alpha + ia64, bug 95199.
+
+  14 Jul 2005; Rene Nussbaumer <killerfox at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  Stable on hppa. Bug #95199
+
+  13 Jul 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  Stable on sparc wrt #95199
+
+  13 Jul 2005; Herbie Hopkins <herbs at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  Stable on amd64 wrt bug #95199.
+
+  13 Jul 2005; Jory A. Pratt <anarchy at gentoo.org>
+  mozilla-firefox-1.0.5.ebuild:
+  Stable on PPC
+
+*mozilla-firefox-1.0.5 (13 Jul 2005)
+
+  13 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-1.0.5.ebuild:
+  Bump to 1.0.5
+
+  12 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  -files/mozilla-firefox-1.0-4ft2.patch, mozilla-firefox-1.0.2.ebuild,
+  mozilla-firefox-1.0.2-r1.ebuild, mozilla-firefox-1.0.3.ebuild,
+  mozilla-firefox-1.0.3-r1.ebuild, mozilla-firefox-1.0.4.ebuild,
+  mozilla-firefox-1.0.4-r1.ebuild:
+  Move mozilla-firefox-1.0-4ft2.patch to mirrors. Put patches in
+  d.g.o/~agriffis/dist as a secondary source
+
+*mozilla-firefox-1.0.4-r1 (11 Jul 2005)
+
+  11 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  -files/mozilla-firefox-1.0.3-ia64.patch, mozilla-firefox-1.0.3-r1.ebuild,
+  mozilla-firefox-1.0.4.ebuild, +mozilla-firefox-1.0.4-r1.ebuild:
+  Move ia64 patch to mirrors. Add alpha patch to solve math issues that
+  prevented maps.google.com from working properly
+
+  06 Jul 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.2.ebuild, mozilla-firefox-1.0.2-r1.ebuild,
+  mozilla-firefox-1.0.3.ebuild, mozilla-firefox-1.0.3-r1.ebuild,
+  mozilla-firefox-1.0.4.ebuild:
+  Add missing flags to IUSE
+
+  30 May 2005; Sven Wegener <swegener at gentoo.org>
+  mozilla-firefox-1.0.2.ebuild, mozilla-firefox-1.0.2-r1.ebuild,
+  mozilla-firefox-1.0.3.ebuild, mozilla-firefox-1.0.3-r1.ebuild,
+  mozilla-firefox-1.0.4.ebuild:
+  Removed unneeded use of gcc.eclass.
+
+  25 May 2005; Herbie Hopkins <herbs at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  Use correct libdir in env.d file.
+
+  17 May 2005; Saleem Abdulrasool <compnerd at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  Removing newline which causes sed errors during src_install
+
+  15 May 2005; Mark Loeser <halcy0n at gentoo.org>
+  +files/mozilla-firefox-1.0.4-gcc4.patch, mozilla-firefox-1.0.4.ebuild:
+  GCC4 compile fix; bug #87800
+
+  13 May 2005; Carsten Lohrke <carlo at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  Stable on x86, #92393
+
+  13 May 2005; Guy Martin <gmsoft at gentoo.org> mozilla-firefox-1.0.4.ebuild:
+  Stable on hppa.
+
+  13 May 2005; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  Stable on alpha, bug 92393.
+
+  12 May 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  dropped devspace URI mirrors are seeded.
+
+  12 May 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  Stable on sparc wrt #91859
+
+  12 May 2005; Seemant Kulleen <seemant at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  marked stable for amd64 -- after testing :)
+
+  12 May 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.4.ebuild:
+  add keywords that were dropped: ~alpha ~arm ~hppa ~sparc
+
+  12 May 2005; Lars Weiler <pylon at gentoo.org> mozilla-firefox-1.0.4.ebuild:
+  Stable on ppc; bug #91859.
+
+*mozilla-firefox-1.0.4 (12 May 2005)
+
+  12 May 2005; <anarchy at gentoo.org> +mozilla-firefox-1.0.4.ebuild:
+  security fixes bug #91859
+
+*mozilla-firefox-1.0.3-r1 (25 Apr 2005)
+
+  25 Apr 2005; Aron Griffis <agriffis at gentoo.org>
+  -files/mozilla-firebird-amd64.patch,
+  +files/mozilla-firefox-1.0.3-ia64.patch,
+  +files/mozilla-firefox-1.0.3-prefs.patch, -files/firefox,
+  -files/mozilla-firefox-mousebuttons.patch, mozilla-firefox-1.0.3.ebuild,
+  +mozilla-firefox-1.0.3-r1.ebuild:
+  Mark 1.0.3 as non-working on ia64; add 1.0.3-r1 with ia64 patch, plus a patch
+  to set a few default preferences as Debian does: disable application updating
+  by default since we want to control it with portage, inherit LANG from env,
+  etc.  Did not add ~arches to 1.0.3-r1 since the rebuild is unnecessary for the
+  installed base.  Instead just plan to use 1.0.3-r1 as the basis for the next
+  ~arches-marked ebuild.  Remove some dead wood from files dir.  
+
+  18 Apr 2005; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.0.3.ebuild:
+  Stable on ia64, bug 89303.
+
+  18 Apr 2005; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.0.3.ebuild:
+  Stable on alpha, bug 89303.
+
+  17 Apr 2005; Jason Wever <weeve at gentoo.org> mozilla-firefox-1.0.3.ebuild:
+  Stable on SPARC wrt security bug #89303.
+
+  17 Apr 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.3.ebuild:
+  Stable on hppa.
+
+  17 Apr 2005; Jan Brinkmann <luckyduck at gentoo.org>
+  mozilla-firefox-1.0.3.ebuild:
+  stable on amd64 wrt #89303
+
+  16 Apr 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.3.ebuild:
+  Stable on ppc.
+
+*mozilla-firefox-1.0.3 (16 Apr 2005)
+
+  16 Apr 2005; Brad Laue <brad at gentoo.org> -mozilla-firefox-0.9.3.ebuild,
+  -mozilla-firefox-1.0_pre-r2.ebuild, -mozilla-firefox-1.0_rc1.ebuild,
+  -mozilla-firefox-1.0_rc2.ebuild, -mozilla-firefox-1.0.ebuild,
+  -mozilla-firefox-1.0-r2.ebuild, -mozilla-firefox-1.0-r3.ebuild,
+  -mozilla-firefox-1.0.1.ebuild, -mozilla-firefox-1.0.1-r1.ebuild,
+  +mozilla-firefox-1.0.3.ebuild:
+  Bump to 1.0.3. Stable on x86 immediately due to #89303.
+
+  27 Mar 2005; Guy Martin <gmsoft at gentoo.org> files/mozilla-hppa.patch,
+  mozilla-firefox-1.0.2.ebuild:
+  Fixed hppa patch && stable on hppa.
+
+  26 Mar 2005; Brad Laue <brad at gentoo.org> mozilla-firefox-1.0.2-r1.ebuild:
+  Fix firefox-config to truly report library and include paths.
+
+  25 Mar 2005; Brad Laue <brad at gentoo.org> mozilla-firefox-1.0.2-r1.ebuild:
+  Change perl -pi -e to sed -i -e - fixes bug #86639.
+
+*mozilla-firefox-1.0.2-r1 (24 Mar 2005)
+
+  24 Mar 2005; Brad Laue <brad at gentoo.org> +mozilla-firefox-1.0.2-r1.ebuild:
+  Add headers and pkgconfig files so we can build other browsers against Firefox
+  rather than Mozilla Suite.
+
+  25 Mar 2005; Jason Wever <weeve at gentoo.org> mozilla-firefox-1.0.2.ebuild:
+  Stable on SPARC wrt security bug #86148.
+
+  24 Mar 2005; Luca Barbato <lu_zero at gentoo.org>
+  mozilla-firefox-1.0.2.ebuild:
+  Marked ppc
+
+  24 Mar 2005; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0.2.ebuild:
+  Stable on alpha ia64
+
+  24 Mar 2005; Marcus D. Hanwell <cryos at gentoo.org>
+  mozilla-firefox-1.0.2.ebuild:
+  Marked stable on amd64, bug 86148.
+
+  23 Mar 2005; Seemant Kulleen <seemant at gentoo.org>
+  mozilla-firefox-0.9.3.ebuild, mozilla-firefox-1.0_pre-r2.ebuild,
+  mozilla-firefox-1.0_rc1.ebuild, mozilla-firefox-1.0_rc2.ebuild,
+  mozilla-firefox-1.0.ebuild, mozilla-firefox-1.0-r2.ebuild,
+  mozilla-firefox-1.0.1-r1.ebuild, mozilla-firefox-1.0.2.ebuild:
+  mozilla-launcher to www-client from net-www
+
+*mozilla-firefox-1.0.2 (23 Mar 2005)
+
+  23 Mar 2005; Brad Laue <brad at gentoo.org> +mozilla-firefox-1.0.2.ebuild:
+  Version bump. Moving to stable x86 immediately for security updates.
+
+*mozilla-firefox-1.0.1-r1 (23 Mar 2005)
+
+  23 Mar 2005; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-1.0.1-r1.ebuild:
+  Use a stub script instead of symlink to mozilla-launcher. This in
+  combination with mozilla-launcher-1.28 should fix #78890
+
+  18 Mar 2005; Seemant Kulleen <seemant at gentoo.org>
+  +files/svg-cairo-0.3.0-fix.patch, +files/firefox-0.8-gcc-3.4.patch,
+  +files/firefox-0.9-init.tar.bz2,
+  +files/firefox-0.9-nsFormHistory-crash-fix.patch, +files/10MozillaFirefox,
+  +files/mozilla-firefox-1.0-kp_separator.patch,
+  +files/mozilla-1.3-alpha-stubs.patch, +files/firefox,
+  +files/icon/firefox-icon.png, +files/icon/mozillafirefox.desktop,
+  +files/mozilla-firebird-amd64.patch,
+  +files/mozilla-firefox-1.0-4ft2.patch,
+  +files/mozilla-firefox-mousebuttons.patch, +files/mozilla-hppa.patch,
+  +metadata.xml, +mozilla-firefox-0.9.3.ebuild,
+  +mozilla-firefox-1.0_pre-r2.ebuild, +mozilla-firefox-1.0_rc1.ebuild,
+  +mozilla-firefox-1.0.ebuild, +mozilla-firefox-1.0-r2.ebuild,
+  +mozilla-firefox-1.0_rc2.ebuild, +mozilla-firefox-1.0-r3.ebuild,
+  +mozilla-firefox-1.0.1.ebuild:
+  Moved from net-www/mozilla-firefox to www-client/mozilla-firefox.
+
+  16 Mar 2005; Jeremy Huddleston <eradicator at gentoo.org>
+  mozilla-firefox-1.0.1.ebuild:
+  Use proper toolchain commands.
+
+  02 Mar 2005; Guy Martin <gmsoft at gentoo.org> mozilla-firefox-1.0.1.ebuild:
+  Stable on hppa.
+
+  28 Feb 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0.1.ebuild:
+  Stable on ppc.
+
+  28 Feb 2005; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0.1.ebuild:
+  Stable on sparc wrt #83267
+
+  27 Feb 2005; Simon Stelling <blubb at gentoo.org>
+  mozilla-firefox-1.0.1.ebuild:
+  stable on amd64 wrt bug #83267
+
+  27 Feb 2005; Brad Laue <brad at gentoo.org> mozilla-firefox-1.0.1.ebuild:
+  Stable on x86. See bug #83484.
+
+  26 Feb 2005; Jeremy Huddleston <eradicator at gentoo.org>
+  mozilla-firefox-1.0.1.ebuild:
+  Multilib fixes.
+
+*mozilla-firefox-1.0.1 (26 Feb 2005)
+
+  26 Feb 2005; Brad Laue <brad at gentoo.org> +files/svg-cairo-0.3.0-fix.patch,
+  +mozilla-firefox-1.0.1.ebuild:
+  Bump to 1.0.1, which features stability and security enhancements (and whiter,
+  brighter web pages!)
+
+  Also, fix compilation of SVG support with cairo 0.3.0.
+
+  19 Feb 2005; Heinrich Wendel <lanius at gentoo.org>
+  mozilla-firefox-1.0-r3.ebuild:
+  stable on amd64
+
+  17 Feb 2005; Michael Hanselmann <hansmi at gentoo.org>
+  mozilla-firefox-1.0-r3.ebuild:
+  Stable on ppc.
+
+  02 Jan 2005; Guy Martin <gmsoft at gentoo.org> mozilla-firefox-1.0-r3.ebuild:
+  Stable on hppa. YAY !
+
+  29 Dec 2004; <SeJo at gentoo.org> :
+  stable on ppc glsa: 68976
+
+  29 Dec 2004; Joseph Jezak <josejx at gentoo.org> mozilla-firefox-1.0.ebuild:
+  Tested and marked ppc stable for bug #68976.
+
+  22 Dec 2004; Guy Martin <gmsoft at gentoo.org> mozilla-firefox-1.0-r3.ebuild:
+  Moved filtering of C[XX]FLAGS for hppa in mozilla.eclass.
+
+  22 Dec 2004; Guy Martin <gmsoft at gentoo.org> +files/mozilla-hppa.patch,
+  mozilla-firefox-1.0-r3.ebuild:
+  Added hppa support.
+
+  21 Dec 2004; Bryan Østergaard <kloeri at gentoo.org>
+  mozilla-firefox-1.0.ebuild:
+  Stable on alpha, bug 68976.
+
+  04 Dec 2004; Tom Martin <slarti at gentoo.org> mozilla-firefox-1.0.ebuild:
+  Stable on amd64.
+
+  21 Nov 2004; Jason Wever <weeve at gentoo.org> mozilla-firefox-1.0.ebuild:
+  Stable on sparc.
+
+  18 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0-r3.ebuild:
+  Require recent xorg-x11 which provides xrender.pc #71504
+
+  17 Nov 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-1.0.ebuild:
+  1.0 stable on x86. Revisions based on a new build mechanism to follow shortly.
+
+  16 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0-r3.ebuild:
+  Enable svg via cairo, #59827. Remove some stuff from RDEPEND which is
+  repeated in mozconfig.eclass. Remove IUSE which is present in
+  mozconfig.eclass *and* which isn't used in this ebuild directly
+
+  16 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0-r2.ebuild, mozilla-firefox-1.0-r3.ebuild:
+  Remove IUSE=gtk2 because we always depend on gtk2 now
+
+  15 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/mozilla-firefox-1.0-kp_separator.patch,
+  mozilla-firefox-1.0-r3.ebuild:
+  Add patch to correct KP_SEPARATOR on European keyboards #68683
+
+*mozilla-firefox-1.0-r3 (15 Nov 2004)
+
+  15 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/mozilla-firefox-1.0-4ft2.patch, +mozilla-firefox-1.0-r3.ebuild:
+  Add patch for freetype-2.1.8+ binary compatibility #59849
+
+  14 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-1.0-r2.ebuild:
+  Set HOME=~root when running regxpcom/regchrome in case this is being emerged
+  via sudo. Otherwise the commands will create ~/.mozilla owned by root and 700
+  perms, which makes subsequent execution of firefox by user impossible. #67031
+
+*mozilla-firefox-1.0-r2 (13 Nov 2004)
+
+  13 Nov 2004; Aron Griffis <agriffis at gentoo.org>
+  -mozilla-firefox-1.0-r1.ebuild, +mozilla-firefox-1.0-r2.ebuild:
+  Use mozconfig_final to resolve --enable-extensions to a single option
+
+*mozilla-firefox-1.0-r1 (13 Nov 2004)
+
+  13 Nov 2004; Aron Griffis <agriffis at gentoo.org> +mozilla-firefox-1.0-r1.ebuild:
+  use mozconfig.eclass instead of mozilla.eclass for building
+
+*mozilla-firefox-1.0 (09 Nov 2004)
+
+  09 Nov 2004; Brad Laue <brad at gentoo.org> +mozilla-firefox-1.0.ebuild:
+  At long last, presenting Mozilla Firefox 1.0.
+
+*mozilla-firefox-1.0_rc2 (05 Nov 2004)
+
+  05 Nov 2004; <agriffis at gentoo.org> +mozilla-firefox-1.0_rc2.ebuild:
+  Bump to rc2 #62584
+
+*mozilla-firefox-1.0_rc1 (28 Oct 2004)
+
+  28 Oct 2004; Brad Laue <brad at gentoo.org> +mozilla-firefox-1.0_rc1.ebuild:
+  New version, 1.0RC1.
+
+  03 Oct 2004; Sven Wegener <swegener at gentoo.org> :
+  Removed stray digest.
+
+  03 Oct 2004; <SeJo at gentoo.org> mozilla-firefox-1.0_pre-r2.ebuild:
+  stable on ppc gsla: 66084
+
+  03 Oct 2004; Jason Wever <weeve at gentoo.org>
+  mozilla-firefox-1.0_pre-r2.ebuild:
+  Stable on sparc wrt security bug #66084.
+
+  02 Oct 2004; Travis Tilley <lv at gentoo.org>
+  mozilla-firefox-1.0_pre-r2.ebuild:
+  stable on amd64, added hardened gcc 'fix'
+
+*mozilla-firefox-1.0_pre-r2 (02 Oct 2004)
+
+  02 Oct 2004; Brad Laue <brad at gentoo.org>
+  +mozilla-firefox-1.0_pre-r2.ebuild:
+  Version bump. Moving to x86 stable due to security reasons.
+
+*mozilla-firefox-1.0_pre-r1 (28 Sep 2004)
+
+  28 Sep 2004; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-1.0_pre-r1.ebuild:
+  Bump revision to carry out mozilla.eclass change: don't use typeaheadfind on
+  1.0PR #64196. Also depend on mozilla-launcher-1.20 which appropriately deletes
+  compreg.dat when firefox is updated
+
+  19 Sep 2004; <kloeri at gentoo.org> mozilla-firefox-1.0_pre.ebuild:
+  Stable on alpha, bug 63996.
+
+  17 Sep 2004; Olivier Crete <tester at gentoo.org>
+  mozilla-firefox-1.0_pre.ebuild:
+  Marking stable on x86 per security bug #63996
+
+  17 Sep 2004; Travis Tilley <lv at gentoo.org> mozilla-firefox-1.0_pre.ebuild:
+  stable on amd64
+
+  16 Sep 2004; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-1.0_pre.ebuild:
+  Stable on sparc wrt #63996
+
+  16 Sep 2004; <SeJo at gentoo.org> mozilla-firefox-1.0_pre.ebuild:
+  stable ppc bug: 63996
+
+*mozilla-firefox-1.0_pre (15 Sep 2004)
+
+  15 Sep 2004; <agriffis at gentoo.org> +mozilla-firefox-1.0_pre.ebuild:
+  Bump to 1.0PR for security bug 63996
+
+  15 Aug 2004; <agriffis at gentoo.org> mozilla-firefox-0.8-r2.ebuild,
+  mozilla-firefox-0.8-r3.ebuild, mozilla-firefox-0.9-r1.ebuild,
+  mozilla-firefox-0.9.1.ebuild, mozilla-firefox-0.9.3-r1.ebuild,
+  mozilla-firefox-0.9.3.ebuild:
+  Fix bug 60285: the negated conditions in DEPEND were expressed incorrectly,
+  for example !moznoxft is wrong, it should be !moznoxft?
+
+  13 Aug 2004; <kloeri at gentoo.org> mozilla-firefox-0.9.3.ebuild:
+  Stable on alpha, bug 59419.
+
+*mozilla-firefox-0.9.3-r1 (08 Aug 2004)
+
+  08 Aug 2004; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-0.9.3-r1.ebuild:
+  Switch to using mozilla.eclass for configuration
+
+  08 Aug 2004; <agriffis at gentoo.org> mozilla-firefox-0.9.3.ebuild:
+  stable on ia64 #59419
+
+  05 Aug 2004; Gustavo Zacarias <gustavoz at gentoo.org>
+  mozilla-firefox-0.9.3.ebuild:
+  Stable on sparc wrt #59419
+
+  05 Aug 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.9.3.ebuild:
+  stable on amd64 per Lv
+
+*mozilla-firefox-0.9.3 (04 Aug 2004)
+
+  04 Aug 2004; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-0.9.3.ebuild:
+  Update to 0.9.3 for security meta-bug 59419.
+
+  28 Jul 2004; <agriffis at gentoo.org> mozilla-firefox-0.9.1.ebuild:
+  stable on alpha, ia64 and x86
+
+  28 Jul 2004; Travis Tilley <lv at gentoo.org>
+  +files/firefox-0.9-nsFormHistory-crash-fix.patch,
+  mozilla-firefox-0.9.1.ebuild:
+  added a patch that fixes a 64bit specific autocomplete crash
+
+  19 Jul 2004; Travis Tilley <lv at gentoo.org> mozilla-firefox-0.9.1.ebuild:
+  stable on amd64
+
+  19 Jul 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.9.1.ebuild:
+  Place icon files in /usr/share/applications for all desktop environments, not
+  just gnome.
+
+  05 Jul 2004; Lars Weiler <pylon at gentoo.org> mozilla-firefox-0.9.1.ebuild:
+  Stable on ppc.
+
+  03 Jul 2004; Jason Wever <weeve at gentoo.org> mozilla-firefox-0.8-r3.ebuild:
+  Stable on sparc.
+
+  01 Jul 2004; Jeremy Huddleston <eradicator at gentoo.org>
+  mozilla-firefox-0.8-r1.ebuild, mozilla-firefox-0.8-r2.ebuild,
+  mozilla-firefox-0.8-r3.ebuild, mozilla-firefox-0.8.ebuild,
+  mozilla-firefox-0.9-r1.ebuild, mozilla-firefox-0.9.1.ebuild:
+  virtual/glibc -> virtual/libc
+
+*mozilla-firefox-0.9.1 (29 Jun 2004)
+
+  29 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r3.ebuild, +mozilla-firefox-0.9.1.ebuild:
+  Version bump to 0.9.1. The 0.9 init files seem to work so use them directly.
+  Mark 0.8-r3 stable on x86, alpha and ia64.
+
+  18 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/icon/mozillafirefox.desktop, mozilla-firefox-0.9-r1.ebuild:
+  - Fix bug 54179: Install mozillafirefox.desktop to
+    /usr/share/applications instead of /usr/share/gnome/apps/Internet.
+    This also necessitated some changes to the .desktop file which I
+    based on epiphany.desktop
+  - Fix bug 54295: Move init file unpacking from pkg_postinst to
+    src_install
+  - Get rid of the stupid perl dependency; it was only being used to
+    edit the .desktop file, and sed would have sufficed in any case
+
+  17 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.9-r1.ebuild:
+  Fix bug 54166: Remove amd64 patch which no longer applies
+
+  16 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.9-r1.ebuild:
+  Check both possible URLs for mozilla-firefox-0.9 since mozilla.org seems to be
+  doing some rearranging
+
+  16 Jun 2004; Aron Griffis <agriffis at gentoo.org> -mozilla-firefox-0.9.ebuild:
+  Remove 0.9 version in favor of 0.9-r1 to reduce confusion
+
+*mozilla-firefox-0.9-r1 (16 Jun 2004)
+
+  16 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/firefox-0.9-init.tar.bz2, +mozilla-firefox-0.9-r1.ebuild:
+  Add initialization files for firefox-0.9 to defeat the need to run as root the
+  first time.
+
+*mozilla-firefox-0.9 (16 Jun 2004)
+
+  16 Jun 2004; Brad Laue <brad at gentoo.org> +mozilla-firefox-0.9.ebuild:
+  Add firefox 0.9, masked for testing.
+
+  16 Jun 2004; Aron Griffis <agriffis at gentoo.org> mozilla-firefox-0.8.ebuild:
+  Fix use invocation
+
+  06 Jun 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r3.ebuild:
+  Fix typo: pkg_postun -> pkg_postrm
+
+  01 Jun 2004; Travis Tilley <lv at gentoo.org> mozilla-firefox-0.8-r3.ebuild:
+  stable on amd64! YES! side-by-side installation with mozilla-firefox-bin is
+  just what we needed :)
+
+  27 May 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r3.ebuild:
+  Allow installation alongside mozilla-firefox-bin now that they can co-exist
+  and are both mozilla-launcher-powered. Update symlinks in postinst and postun
+
+  07 May 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r2.ebuild, mozilla-firefox-0.8-r3.ebuild:
+  Depend on mozilla-launcher-1.7-r1 which installs in /usr/libexec
+
+  26 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r3.ebuild:
+  Fix bug 21667 (replacing -march=pentium4 in mozilla ebuilds outdated) by
+  checking for gcc >= 3.2.3
+
+  26 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/firefox-0.8-gcc-3.4.patch, mozilla-firefox-0.8-r3.ebuild:
+  Fix bug 47870 (mozilla-firefox-0.8 fails to compile with gcc 3.4) with
+  one-line patch
+
+  26 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  +files/mozilla-firefox-mousebuttons.patch, mozilla-firefox-0.8-r3.ebuild:
+  Fix bug 44646 (mozilla-firefox ebuild with native forward/back mouse button
+  support) with patch from Jason Rhinelander
+
+  26 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r3.ebuild:
+  - Filter -fno-default-inline for bug 42488 (mozilla-firefox fails to
+    link due to incompatible flag)
+  - Filter -fstack-protector to fix bug 45671
+
+*mozilla-firefox-0.8-r3 (26 Apr 2004)
+
+  26 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  +mozilla-firefox-0.8-r3.ebuild:
+  Remove entire installed instance from /usr/lib/MozillaFirefox in pkg_preinst
+  prior to merging new version. Hopefully this will solve many problems that
+  people have had, and hopefully it won't break anything. Fixes bug
+  27719.  Bumping the rev and marking ~arch so that testers will try
+  this before it hits the general population
+
+  16 Apr 2004; Jason Wever <weeve at gentoo.org> mozilla-firefox-0.8-r2.ebuild:
+  Stable on sparc.
+
+  14 Apr 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r2.ebuild:
+  Stable on x86 (first stable mozilla ebuild to use mozilla-launcher)
+
+  28 Mar 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r2.ebuild:
+  Add missing dodir before dosym for bug 46049
+
+*mozilla-firefox-0.8-r2 (28 Mar 2004)
+
+  28 Mar 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r2.ebuild:
+  Fix bug 33159 by making virtual/xft dependant on !moznoxft. Add dependency on
+  mozilla-launcher
+
+  25 Mar 2004; Michael Sterrett <mr_bones_ at gentoo.org>
+  mozilla-firefox-0.8.ebuild:
+  don't use deprecated ? : use syntax
+
+  19 Mar 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r1.ebuild:
+  stable on alpha and ia64
+
+  19 Mar 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r1.ebuild:
+  Fix bug 38100 by using grep -o instead of sed for optimization fixup
+
+  18 Mar 2004; Aron Griffis <agriffis at gentoo.org>
+  mozilla-firefox-0.8-r1.ebuild:
+  Add truetype to IUSE for bug 37069. Honor USE=gtk2 for conditional dependence
+  on libIDL/ORBit for bug 25567. Also clean up the ebuild: use shorter syntax
+  for conditionals instead of deprecated [ -n "`use blah`" ]; avoid an
+  unnecessary sed; use [[ ]] instead of [ ] to avoid quoting issues
+
+  18 Mar 2004; Aron Griffis <agriffis at gentoo.org> files/firefox:
+  Fix bug 44140 by fixing relative paths to be absolute. Fix bug 44002 by fixing
+  a typo in this ChangeLog. Fix bug 43195 by changing the awk program that
+  parses the display name
+
+  16 Mar 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.8-r1.ebuild:
+  Properly enable the DOM inspector.
+
+*mozilla-firefox-0.8-r1 (07 Mar 2004)
+
+  07 Mar 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.8-r1.ebuild:
+  Add Xinerama support.
+
+  26 Feb 2004; Aron Griffis <agriffis at gentoo.org> files/firefox:
+  Add a PATH fix from Bob Bell to be able to find xwininfo
+
+  25 Feb 2004; Aron Griffis <agriffis at gentoo.org> files/firefox:
+  Update launcher script to fix bug 25737: The launcher didn't understand
+  -remote. The script should also work for mozilla now, but that has yet to be
+  tested/deployed
+
+  19 Feb 2004; Tavis Ormandy <taviso at gentoo.org> mozilla-firefox-0.8.ebuild:
+  marking alpha, #41338
+
+  19 Feb 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.8.ebuild:
+  Add dependency on pkgconfig, needed by GTK+2 build process.
+
+  15 Feb 2004; Brad Laue <brad at gentoo.org> files/firefox:
+  Switch the default new browser type to window, as this matches better with
+  firefox on other platforms. Tab mode is still available if placed in the
+  environment variable documented in /usr/bin/firefox
+
+  14 Feb 2004; Aron Griffis <agriffis at gentoo.org> files/firefox:
+  Roll fix over from MozillaFirebird script for bug 41074
+
+  14 Feb 2004; Brad Laue <brad at gentoo.org> files/icon/firefox-icon.png:
+  Make the firefox icon have a transparent background.
+
+  12 Feb 2004; <augustus at gentoo.org> mozilla-firefox-0.8.ebuild:
+  Made amd64 stable.
+
+  12 Feb 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.8.ebuild,
+  files/icon/firefox-icon.png:
+  Use the proper firefox icon in the GNOME menu rather than the Mozilla one.
+
+  12 Feb 2004; Sven Blumenstein <bazik at gentoo.org> mozilla-firefox-0.8.ebuild:
+  Here you got a sparc-cookie, Mr. Firefox.
+
+  12 Feb 2004; Brad Laue <brad at gentoo.org> mozilla-firefox-0.8.ebuild:
+  Move mozilla-firefox to stable on x86. This is the first step is moving its
+  predecessor, mozilla-firebird, out of the tree entirely. 
+
+  Please test on as many arches as soon as possible!
+
+*mozilla-firefox-0.8 (10 Feb 2004)
+
+  10 Feb 2004; Brad Laue <brad at gentoo.org> metadata.xml,
+  mozilla-firefox-0.8.ebuild, files/10MozillaFirefox, files/firefox,
+  files/mozilla-1.3-alpha-stubs.patch, files/mozilla-firebird-amd64.patch:
+  Introducing Mozilla Firefox.
+

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,74 @@
+AUX firefox.1 2538 RMD160 4564007d7d5345e9ab09c941015e3cdb78913835 SHA1 8be1987451117820744ecc67fa411facdc653a12 SHA256 3483439a73c74b818bdde98c15223b6d3fcfe78e3ad974fb35f197cf3ad614e7
+AUX gentoo-default-prefs.js 598 RMD160 9ee952b88ebee3b47f6466e2d19674805d8529d2 SHA1 980bc21282021b8be5c420155d2126c86b174068 SHA256 ad533b62fcc7e0ebbafe039e74db68734c86077178b03d37a01868cf790c42f9
+AUX icon/iceweasel.desktop 251 RMD160 56a1e32c06c3bd460d15f5fc56d23293cffd62bd SHA1 51f9c9e098e2ce565569b220987b714ebed27e38 SHA256 04b952df4b80af25ea9cfb93fc992f921120c491f52640680e2b70b96ebc7dd7
+AUX icon/mozilla-firefox-1.5-unbranded.desktop 258 RMD160 32ebb016d6a4d3d2728c031f3b3762796e02f5d3 SHA1 69820d445d06b90d7ac35ffd39dad5926caa0862 SHA256 f2bf5c237a5c56b443c20fd16d3da429bf3b99e9fe27b661a1a462aa46ed25d3
+AUX icon/mozilla-firefox-1.5.desktop 255 RMD160 4ef1cf548f11057274620b82f0728958a3424bea SHA1 6a440f817072fb60516c1a1d999dffb6d3fa1583 SHA256 9bf6e1264d986c68d64831d166ed6b506bff6df8b56d21bfc166aee09cbc753f
+AUX mozilla-filepicker.patch 722 RMD160 5d47c8d1c7f6288071295dadc0779b1eed13a2f2 SHA1 987535d45fbefd2ae0a3de4cc19e7fc86dc17c3e SHA256 f716c34efe691c8fe8924682b663670926614962bf782bac13e52fb77aeee13c
+DIST iceweasel-icons-3.0.tar.bz2 189764 RMD160 2dbe08788688ed9ba2b18aa3e917503622989fe7 SHA1 f88434c2ecc251eab97ca318d863ed12b51a4461 SHA256 8c6fb149b16e33ef827dd2100a729a783d01355db8966e2a54c1cc0d614e6934
+DIST mozilla-firefox-3.0.10-af.xpi 120104 RMD160 b84f4897f5ce4b9dcb5f0e0231495419f1ca698d SHA1 3c7a34faa45e3fe93220ee93b2490284a1514c9d SHA256 bd46e6d9d64f99d5fcc6d04b18f1c0db6a83051b56b2b1286b34b7f91bd1b202
+DIST mozilla-firefox-3.0.10-ar.xpi 128305 RMD160 580f82b49e9970277ed0b3e7d6783a9ffd43e6af SHA1 d1ad0a97f6b5b3679fbc23174c66266d717ca6fd SHA256 b03c84dc20325ce1413a3cc508dd025c9968f6327a50269bfd955d7d2b1eb23a
+DIST mozilla-firefox-3.0.10-be.xpi 123305 RMD160 4ed608e58b9f92a3ebf13fb42e5b568d8b443c3a SHA1 114ecd283554a915ed4952bbb6e1fd0e3807d7be SHA256 ce10baa3b73fb6a9c8af2fe61faae6c084056dd23a7b2cc1771c2b7e5720bffb
+DIST mozilla-firefox-3.0.10-bg.xpi 131984 RMD160 26bbb5034a789a4e0482e474d590a36cbdb8bef5 SHA1 29042caeea807762b3562a0f4f006dfbc425ca8b SHA256 91c50b545c7dbb27684042119ee04248589a55b4cfe27114eed482166a64bca0
+DIST mozilla-firefox-3.0.10-bn-IN.xpi 153871 RMD160 ddd92f1f2e1f256f8c9af39e938d6970258a526e SHA1 4bcb5199bb1dcde797d8a3ee3511f3a1b8db2aaf SHA256 66c46e6400f0799d1dcac28a1908fd11d3b9ba6753e6c183eb7a92104dde7962
+DIST mozilla-firefox-3.0.10-ca.xpi 126873 RMD160 ff16d75f5ee243b0ac365d27f173ab3d9994489f SHA1 34a56c206baaf93008d69b43548fb49ccb386e33 SHA256 078af61e4208601bfa276cc7a3d45b92928005f7a38966723acf892d65e50931
+DIST mozilla-firefox-3.0.10-cs.xpi 125633 RMD160 86fb58bf640052e01202ced22dda9d952f5a1a31 SHA1 04ff9fe20ec3458f1b970d8dbeeb1566547f7dd2 SHA256 03f7582ad44910865969c43e4ac6730671dbaedab5c7824f4fb5a40675b4b697
+DIST mozilla-firefox-3.0.10-cy.xpi 119974 RMD160 d5b1fc5d0616ed14d71ad9e19e281e50588def22 SHA1 5bb329e40233115c4630b830abdfd13fadeed731 SHA256 b24ac738413f0d0d999bf90f2ec40db93c491fdb3bc9a3426741679b59d88b9b
+DIST mozilla-firefox-3.0.10-da.xpi 124018 RMD160 79ce90b0e12bca7d7159f738e7674642d5526f13 SHA1 cbfc1643c2067a6a3119a6b435a673ba41f566d9 SHA256 77d444e9bcc271e5698862fab272db46f343a6afeb09e84814baa9dbf468debe
+DIST mozilla-firefox-3.0.10-de.xpi 128129 RMD160 f2956b8ece98d4d4774820866e362cf9829d8cc9 SHA1 81a220edb29ddfd7b7e59fe880dca8ca6a1da590 SHA256 82f7c28bedb658dd5f413e8dfef6d8b11ab64f29a9cb1a0941027a427fb6f0d9
+DIST mozilla-firefox-3.0.10-el.xpi 133466 RMD160 940595f3c7e9ac2bbc1f6a98df16d109c37fc30f SHA1 8450357b349746330244a454fe1b39448bcd31bc SHA256 203cecbe65ac4003b337d7a970e481a0fb3d2e00c042db038327e1d7770e4d2f
+DIST mozilla-firefox-3.0.10-en-GB.xpi 117720 RMD160 8b3901df9ab2414213518e9625329c6eb5d69937 SHA1 003cb8445bb1ac4f3e0a103edabed2717c38913c SHA256 281be801aa1e074d123ed12a5538a5c61340721e6dfbc1d4e810a41a3454c109
+DIST mozilla-firefox-3.0.10-eo.xpi 120841 RMD160 edfce3c4637b0c8b7c102ce5de2a1d8d46bef1b5 SHA1 b822f50357acd6432d6685b06c0a3cdcac5d2b07 SHA256 e1b6d1ab57f0523f22c80dbc294b61f5dcef7e8670eafdb21ddc6c3602b4c87c
+DIST mozilla-firefox-3.0.10-es-AR.xpi 126851 RMD160 a5225352999394f9f303f98794b5e2371c5e038f SHA1 1ef78048bd61b55aadfb7bd6dad4b931e7f6b635 SHA256 8561ffc66d6368463c7c9b5c157c04a58d71a7cf2aef1ccc0a2fb960cbf7b10a
+DIST mozilla-firefox-3.0.10-es-ES.xpi 110061 RMD160 eaa9d51aae391efd12db8b8078704cf50172e81a SHA1 60f169d695ab60a933f40eb7d607604867d86560 SHA256 856f031c4c53bd25db8e0e63c63a5506a254678ff71047cb9720429ce108254c
+DIST mozilla-firefox-3.0.10-et.xpi 124756 RMD160 c8edd01d588f9c063f6d1be7771ee3d8e16fd7c7 SHA1 e4de2708b2dbf5836ab633175c7814d6933125a6 SHA256 4cfcf44e821ffd4521d293912f977d0b649f2cc5cb6b19269827cad75a6408ac
+DIST mozilla-firefox-3.0.10-eu.xpi 120682 RMD160 12f09195fcd5714ebe02c467e36a5844f904cf12 SHA1 8157349efec746b1e56e1997854649361605965b SHA256 f348e0f9cb025c1594f432f9fe9c7724956420ce276263e7eba50dbe5031dfdd
+DIST mozilla-firefox-3.0.10-fi.xpi 125214 RMD160 8cbf137f137c20b44f1b1f4081b41969cdaf3529 SHA1 85638ac0e7b351616f9ddb8454a57a49798dcd70 SHA256 3fb1a96c64f0b44f3df191440331e40b2173d568ea54dce23d2008871f59d19d
+DIST mozilla-firefox-3.0.10-fr.xpi 128259 RMD160 cca65070d5cb0d6d02ec1c6bc4ed0af2bdfaedd6 SHA1 2d3f161a51719317ca95cf063622cda2d527db13 SHA256 3ece42c9fbe29b0f5a5f92bc7210d4822b8b0fa272b3c11f75fa2a2c2ad4711e
+DIST mozilla-firefox-3.0.10-fy-NL.xpi 128087 RMD160 90cd86c7f4f37dc9ff68822606d7c685f40edc23 SHA1 13aef8d61fcaf5373ec2e4463761e1fc6213d194 SHA256 126860531ff5374d40122df84d55b1833f5c6ea180af4df435094cb896fff853
+DIST mozilla-firefox-3.0.10-ga-IE.xpi 126568 RMD160 0f7f600846472d419e3ab50872bf2b1b545fabb3 SHA1 55275b9511f3faab47bbee72021f9f3038c73580 SHA256 19f74ca8a32c4bfee6e415e077531b45dbc7cb4f13ad84d67197b3933dc88a31
+DIST mozilla-firefox-3.0.10-gl.xpi 123469 RMD160 6a7b1ee4450eee09c96d83d3f78169d4d3d6810d SHA1 841d6a9990df8918bb45b154ca9c20475470ed84 SHA256 fa43a3f22743e8ef1ae3b767f1c5b3f2f87271781adc1d024cf41278f3f70344
+DIST mozilla-firefox-3.0.10-gu-IN.xpi 144547 RMD160 69f31b49d4f4dc98f297add0ed3f88bcdd2ebcb4 SHA1 f480fa0fbc70ca60522c55fa9a56286405c8f508 SHA256 ac6af6d12b046a9cef4c511a97f4b37fa7b99d49e1a8d18bfdaef95a7e3ea778
+DIST mozilla-firefox-3.0.10-he.xpi 120791 RMD160 78f9570b4e214cd35723e08f99d9c9bfbc2798e4 SHA1 3d0eaf104c887b9dd086b5c2d7ee46c0446c07c8 SHA256 9607fd34db4464ac6484e3718e37fdf731a74af178da16e7a0d0db1fca666e24
+DIST mozilla-firefox-3.0.10-hi-IN.xpi 139880 RMD160 af694a07ef1fea4f96ac320fbdb7d8817fcb28c2 SHA1 777487e7d0de09e71c12b6c29b61e5e6c957a484 SHA256 f713e6cef13de582a640c804c69f24d2326bff88ac6c857c568bdf9b8f796940
+DIST mozilla-firefox-3.0.10-hu.xpi 129481 RMD160 8177c658857798a515eda630fcedcac163b820dd SHA1 2e39761869712ef9b6f935f79c2b216383595459 SHA256 079520f43def9123dc1eeaa6002d63dc7e0f1eb18c4f126ac2e2aa0234392467
+DIST mozilla-firefox-3.0.10-id.xpi 104499 RMD160 deb14f66cd2932887f8ee70bde2a571b2824aa8c SHA1 233066e286796e039a2289e92ba22ea8cbd18c5a SHA256 9da1b17e3e3bafc4147002934903214fe60ee112c3a82b168401d7f0a0ce604e
+DIST mozilla-firefox-3.0.10-is.xpi 121498 RMD160 80a51dcae55c0d17c94e03c205ede99ebc97881e SHA1 fdb0af8f45890d830516655adbc7d00c75582113 SHA256 c5e8f36335d97a56b89e47ba4b02c323190dc1bdbe7b207f267898cc31355f25
+DIST mozilla-firefox-3.0.10-it.xpi 108743 RMD160 da94414fbe4f3925260ae56eda212f5d54c908e5 SHA1 ae9b281ac9bb817f0606e2d5de8091aed1b4e7cb SHA256 a02eb4489b01628dc12d4c4548411f592c0f52bc9d42f8df4253e8b97d628606
+DIST mozilla-firefox-3.0.10-ja.xpi 134710 RMD160 a7cba1ac98ec78f1eee6f89696b2d41516771d1f SHA1 10f7c572e62a0759ed5f69519bd3d4f7641583f2 SHA256 8664b6243816a206b39f0addf55bbfc768b7d853bb7249a801a6f7d356a6a9f6
+DIST mozilla-firefox-3.0.10-ka.xpi 150932 RMD160 d0a16062c5c6a7c3b5f8403c90f33d850e4e3cf1 SHA1 3757ae67f06ab94c86295cf03c1003e11be6fbdf SHA256 2e5192eed3eb300348bcc1afd88929973dd3f02b347eb7f78cfd9c00d471f6f1
+DIST mozilla-firefox-3.0.10-kn.xpi 147595 RMD160 cffc19811dcd7502fc6ac81101226b9979964e80 SHA1 6405d39d1a92a09d6889dad630a9031eb951ca15 SHA256 ae5630af6e7af7e8d12d2d2c9af781dc21a0a4f7c91c6b6b489d690f33677bf3
+DIST mozilla-firefox-3.0.10-ko.xpi 113225 RMD160 e995240b28eab5e2261e927c1f44f197677fefff SHA1 ba254377c84771b79b264865fb31c19184de8f0a SHA256 1a67b76c70c25abb7814bf3e529c89de64a8ea761df16ffba67d0e94b105b26d
+DIST mozilla-firefox-3.0.10-ku.xpi 126774 RMD160 0fa7cf004fce3ad06c29220132112e02b8e990a3 SHA1 812814329e15072cf178fb1b916cbfd2d4aed0e5 SHA256 bc15f598849875e3d4d61bfb1441ecee56d648fa06471422d4d5102f08afac89
+DIST mozilla-firefox-3.0.10-lt.xpi 137577 RMD160 3da9acbe73c03675c9677ce9679db71496881d85 SHA1 039124a4ecccff444e16999cf5052005e14025e7 SHA256 0d2b862a5b5ddcf53c62c3a48aa39574b8f366bea1744a1937ed8fcd14b62d66
+DIST mozilla-firefox-3.0.10-lv.xpi 123269 RMD160 4f17fba9e0f9b52648ca6abc2a423ba3a065f904 SHA1 61caf843b934acf75fe687d1a817005c2efa2392 SHA256 7baa1f4bb5dd1340297b0f5ced8f83f4e10e5a1e3ef1fa2f05d77c4b717a024e
+DIST mozilla-firefox-3.0.10-mk.xpi 124830 RMD160 62d5742ae0a3acf3277880a60a1e459388ae50b3 SHA1 5d7d5c04913e10060ed61e086fbde88657ddc118 SHA256 882765098b4db1e6262d50abcb6d2fffa31b11ed4af0c36e418ced2c964dc61c
+DIST mozilla-firefox-3.0.10-mn.xpi 131348 RMD160 f8c432977e4353f44c671d110e94cba5846e5dbd SHA1 b5394601baaa61237422bb0c535b5abf764744a2 SHA256 887ea8e7ddc5ccfa9aa81639d07885b7f778ddd8131e0eec6ba3ef38ce6e2512
+DIST mozilla-firefox-3.0.10-mr.xpi 137022 RMD160 23eb60cc2741c4a212ca872922450ea2f2e8cc55 SHA1 804926cdbd1a4660636b2d88b4a742991a5d3c97 SHA256 87187fb6f0e9434f0dc4bb465225fd08263a79a5de84d096335b511e0758385a
+DIST mozilla-firefox-3.0.10-nb-NO.xpi 123333 RMD160 9f30399f78b4ea09db70f93c5c07ab34a2b4ad05 SHA1 5a128f1fee214e0b0ecdba0a1390ac575aed78e9 SHA256 44786897d05eb7c77320c450f8b1818b1b8d6b46dae95667d28c111600846e80
+DIST mozilla-firefox-3.0.10-nl.xpi 125552 RMD160 ee209a0f8e942f0a56135e46082c5776e26dd7cd SHA1 7a13a39a5e058813e2aac079a9443cdcfa729fad SHA256 57a725300ed789b03eed96f695e4f6b174a9cd9f1f957b848f56b5cae419b94a
+DIST mozilla-firefox-3.0.10-nn-NO.xpi 125041 RMD160 fb9e93b73779b38972c582f5c95b372d28894c82 SHA1 641ce59fa5e13caddf5bc52338b8c0a860209fff SHA256 d6cbe2fe91707c65d40d70b40f5f3c3e74c30002e4dff6b4b817af043168b33b
+DIST mozilla-firefox-3.0.10-oc.xpi 104729 RMD160 43b691220c71cbaeaf3127200069ff28c1f39d7a SHA1 57680c910ad0429b40be5bcb47a537a7af524165 SHA256 07f1e8451f9f1e5a1f49b649869b359c4de0298298f4c50e4e316c7894443b3e
+DIST mozilla-firefox-3.0.10-pa-IN.xpi 141249 RMD160 a3870241b12d9cb8f18735412325ffb907efeeb0 SHA1 fcbd718c57b757cbb65adc8f217e7c7f3ad8d04b SHA256 1f321ec3042684f1d6764b819cf27895655dde75b9c98339c70c72496ed0c799
+DIST mozilla-firefox-3.0.10-patches-0.1.tar.bz2 19166 RMD160 2617a04be688a1ad489cffc3bc81dfd1c1f4711f SHA1 9f914db32be5a0f597c13641f1d44a78b1294d8c SHA256 121d403497e2a3471826716e993758fb60bdaf123f5a473ba6a85dafe944f0cc
+DIST mozilla-firefox-3.0.10-pl.xpi 130958 RMD160 ddcde6b07e5fac4b94ef047ec1a8af560f4b7c7e SHA1 f25ccf4a2be5f1ff04e33c7049d6661fdbcd0bba SHA256 d28910960c9b1ba1271550af9a441ff154f1c7de3497e9ad254eb78c447d9cc4
+DIST mozilla-firefox-3.0.10-pt-BR.xpi 123885 RMD160 2e74c01c38a7bc5300eacc8fbb70268c03580808 SHA1 1958f016b4fdbd191a7b61b20b4e1df5c19c8c28 SHA256 88d9de46478ff5f4ea7d5f10075fc84a3b571a86289f4f8faf405af60fea952d
+DIST mozilla-firefox-3.0.10-pt-PT.xpi 123080 RMD160 473a619d31c25d4cc85d7fe9389f97e568a15783 SHA1 4d9787947c87cfd91851abd3fcb18c338a8ea781 SHA256 ffa8958374fd4d14eef171f1956997ae03d3d15a79b46bdf67a3c3233bdb3ad1
+DIST mozilla-firefox-3.0.10-ro.xpi 127874 RMD160 71895b353da7832ddb2b77b72469417a6b9ed7eb SHA1 00ee76944f7e9bec525593bdbdc2aa8e89da3005 SHA256 784d82784ab98ddd68df9c1d0890683220515bc66ae9b0af0db04254146645ef
+DIST mozilla-firefox-3.0.10-ru.xpi 126457 RMD160 4a113019db3b6294592d0f8e494ccbd6b7ed4b4e SHA1 7c6b63c8a2a87daadf36d002549d3b9af93552e2 SHA256 777c89a9c84fd67885ff3246742579c1b30e2b0c8e2f14d5fa54bd0a37a32e23
+DIST mozilla-firefox-3.0.10-si.xpi 139733 RMD160 90b5bc4db02b118e4ff9b548eac24e8f29d3f71d SHA1 486e1f785b03bc10ecd2398f3bd25f12ed4a2a11 SHA256 3c1c2418fed3f199cd0c880c6c37c6cf16381d1e4185445f27fcc668bd0484ca
+DIST mozilla-firefox-3.0.10-sk.xpi 129262 RMD160 1b259186ed52102ffe7696c38a9532045d79b64f SHA1 8b75ba4acdc5bdac0e98338c8dbc4e7b904c171b SHA256 9d83e42d34aaa8a90b12dba8cd753baf940e73116fb395f6a2fec0c65d756245
+DIST mozilla-firefox-3.0.10-sl.xpi 122199 RMD160 ff5c03e4b758042bc17a40b9179b2f495510e419 SHA1 52aff8f1a0bd065910602a3515f5bfdf4a01f0ed SHA256 4fce1d9e4214d1b224bf8cb4c4a7ac2da8df1533fd1d74dbcb1d733156df10e6
+DIST mozilla-firefox-3.0.10-sq.xpi 120811 RMD160 487baf00a90dbe34c4b0d06ac8ae6a5dd4f04eb1 SHA1 4a31c6d6d1bc28c8130daeeca416c259d8c85b4c SHA256 e494f5c3bdc6faa85e572904510cfa074fb8fd0c770eb4728770ffd7302f3105
+DIST mozilla-firefox-3.0.10-sr.xpi 134774 RMD160 7f0fea310fb7d6ffe8eefc464f59464447e4bdfe SHA1 1e99517f65db04ded4539df90a82ffda1905e40b SHA256 7999d0e427ab8ba945a5742a5ce437ec5b5d765011305227c74bfeaa5f475682
+DIST mozilla-firefox-3.0.10-sv-SE.xpi 127910 RMD160 d8e6c28860ea211c0230c3a8a6b80be42ea7c51d SHA1 50e0751063d4e05589849e6b6e1a5efffb1e6b02 SHA256 ca4d47b7e9e3ec773771931e17683bd8104ca0758f9d57907b6d402d872d8c7b
+DIST mozilla-firefox-3.0.10-te.xpi 145172 RMD160 a4d48634b3124a085db0fdbfafd0f4ce10b9e82e SHA1 e560c69a06dc3363596210b2f098befeb28c7f4d SHA256 c775ca21c4b01c2d7ed6edabf29d9034e8efd8e66177eec2fc1d8f32a25e449f
+DIST mozilla-firefox-3.0.10-th.xpi 130719 RMD160 658d78abcbd5eb4e37db6b1bfd7806fc46e87461 SHA1 752aff14714c4aaacd921905c0be41d29ea41baa SHA256 e803776263277426902ba70b52282004adee02de5e0e6952bc37dbf1e0d8191d
+DIST mozilla-firefox-3.0.10-tr.xpi 118571 RMD160 fb8c5e19ba17c5d840181a896293cfdd1c91208a SHA1 6e3b770f0ba6df86cb2ea4f911ae7d0b19b065dd SHA256 557ce73d76fe3d92a5d0bfc81ceabc84dc52ee1ff39042c9eab3d82e5984a903
+DIST mozilla-firefox-3.0.10-uk.xpi 137212 RMD160 0a0dfd7611d3fe49f3d8a24d8403337db9168018 SHA1 2e8d48ce7b325e3d2f389221a5b0456cd5e82bf3 SHA256 27e1fbffdf90f682ffb665115096e175e0437c2980903605d9e4d3dcb9983f97
+DIST mozilla-firefox-3.0.10-zh-CN.xpi 108880 RMD160 5658eea7d71a9edeb87d5aa006e8a0adafebd523 SHA1 2740c9d8a4a4ca463967d5c1f20887bed280b169 SHA256 b9d403de2aaa4b492475d2dc2d8c9067e15223aef4b219b045af01260ad3dadf
+DIST mozilla-firefox-3.0.10-zh-TW.xpi 121796 RMD160 7107581403018a6db2b4a1c053880eef6306afd3 SHA1 bcc53cc6d9934cfec4ca755cd07191320bc6170d SHA256 f61d32b5e8ed37c2877d6949d885e8877ace62fadf238da4c61c6c510b700bf2
+DIST mozilla-firefox-3.0.10.tar.bz2 11645071 RMD160 b1e71bef90e230fd21560b13acf72e896de260ab SHA1 05edc5f20dce7aee7b6d41e3a2b0de24bf0c9070 SHA256 c806c41d2c2543112fcbf82661f94d55ce4bb852d063e414897c05f1299ee2f8
+DIST xulrunner-1.9.0.10.tar.bz2 34167778 RMD160 96ca5c569bbee78924c6e9cb5fea660870a8c096 SHA1 926d9042557e2d767db91b1d183327713fb090d3 SHA256 fe4091f4de50278567b4e26effea66a998dd41f455077e1e37cff8b3417a8f34
+EBUILD mozilla-firefox-3.0.10.ebuild 9739 RMD160 19833fdf43f4e4f1313a52d85e174ad88118fb6f SHA1 4476545374d8f379c5bea80f1b64656c84de5264 SHA256 1ff747ea64b49f0fe8d4cb69924d67cff07424a8fe868f4abf8d1b91bbea45d8
+MISC ChangeLog 96239 RMD160 4c3754bfce6af29b1e30ce51fa550f8cb0b71f03 SHA1 744c7a1bfcc8f8bf1fde4adb9ecb16f0485624aa SHA256 7b12561402917a69b117bf5af08ca8983f21add0b1925911ee4288c089b40408
+MISC metadata.xml 860 RMD160 3197904ba75329ac8d603f9791471197f9f0d4ef SHA1 0607acccaa05ff9e533a2d505276b93a45a6cfb0 SHA256 86373386dfeed1a3bf14da81d88c924440f93ed7716f91cbeb0c9249a4577387

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/firefox.1
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/firefox.1	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/firefox.1	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,125 @@
+.TH FIREFOX 1 "August 07, 2001" firefox "Linux User's Manual"
+.SH NAME
+firefox \- a Web browser for X11 derived from the Mozilla browser
+
+.SH SYNOPSIS
+.B firefox
+[\fIOPTIONS\fR] [\fIURL\fR]
+
+.B firefox-bin
+[\fIOPTIONS\fR] [\fIURL\fR]
+
+.SH DESCRIPTION
+\fBMozilla Firefox\fR is an open-source web browser, designed for
+standards compliance, performance and portability.
+
+.SH USAGE
+\fBfirefox\fR is a simple shell script that will set up the
+environment for the actual executable, \fBfirefox-bin\fR.
+
+.SH OPTIONS
+A summary of the options supported by \fBfirefox\fR is included below.
+
+.SS "GTK options"
+\fB\-\-gdk-debug=\fR\fIFLAGS\fR
+Gdk debugging flags to set
+.TP
+\fB\-\-gdk-no-debug=\fR\fIFLAGS\fR
+Gdk debugging flags to unset
+.TP
+\fB\-\-gtk-debug=\fR\fIFLAGS\fR
+Gtk+ debugging flags to set
+.TP
+\fB\-\-gtk-no-debug=\fR\fIFLAGS\fR
+Gtk+ debugging flags to unset
+.TP
+\fB\-\-gtk-module=\fR\fIMODULE\fR
+Load an additional Gtk module
+
+.SS "X11 options"
+.TP
+.BI \-\-display= DISPLAY
+X display to use
+.TP
+.B \--sync
+Make X calls synchronous
+.TP
+.B \-\-no-xshm
+Don't use X shared memory extension
+.TP
+.BI \-\-xim-preedit= STYLE
+.TP
+.BI \-\-xim-status= STYLE
+.TP
+.B \-\-g-fatal-warnings
+Make all warnings fatal
+
+.SS "Firefox options"
+.TP
+\fB\-height\fR \fIvalue\fR
+Set height of startup window to \fIvalue\fR.
+.TP
+.B \-h, \-help
+Show summary of options.
+.TP
+.B \-installer
+Start with 4.x migration window.
+.TP
+\fB\-width\fR \fIvalue\fR
+Set width of startup window to \fIvalue\fR.
+.TP
+.B \-v, \-version
+Print \fB/usr/bin/firefox-bin\fR version.
+.TP
+\fB\-CreateProfile\fR \fIprofile\fR
+Create \fIprofile\fR.
+.TP
+\fB\-P\fR \fIprofile\fR
+Start with \fIprofile\fR.
+.TP
+.B \-ProfileWizard
+Start with profile wizard.
+.TP
+.B \-ProfileManager
+Start with profile manager.
+.TP
+.B \-SelectProfile
+Start with profile selection dialog.
+.TP
+\fB\-lang\fR \fIlang-region\fR
+Start with \fIlang-region\fR resources.
+.TP
+\fB\-remote\fR \fIcommand\fR
+Execute \fIcommand\fR in an already running Firefox process.  For more info,
+see: \fIhttp://www.mozilla.org/unix/remote.html\fR
+.TP
+.B \-splash
+Enable splash screen.
+.TP
+.B \-jsconsole
+Start with Javascript Console
+.TP
+\fB\-chrome\fR \fIurl\fR
+Load the specified chrome.
+.TP
+
+.SH FILES
+\fI/usr/bin/firefox\fR - shell script wrapping
+\fBfirefox\fR
+.br
+\fI/usr/lib/mozilla/firefox-bin\fR - \fBfirefox\fR
+executable
+
+.SH VERSION
+1.0
+
+.SH BUGS
+To report a bug, please visit \fIhttp://bugzilla.mozilla.org/\fR
+
+.SH "SEE ALSO"
+.BR mozilla(1)
+
+.SH AUTHORS
+.TP
+.B The Mozilla Organization
+.I http://www.mozilla.org/about.html

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/gentoo-default-prefs.js
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/gentoo-default-prefs.js	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/gentoo-default-prefs.js	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,12 @@
+pref("app.update.enabled",                 false);
+pref("app.update.autoInstallEnabled",      false);
+pref("browser.display.use_system_colors",  true);
+pref("browser.link.open_external",         3);
+pref("general.smoothScroll",               true);
+pref("general.autoScroll",                 false);
+pref("browser.tabs.tabMinWidth",           15);
+pref("browser.backspace_action",           0);
+pref("browser.urlbar.hideGoButton",        true);
+pref("accessibility.typeaheadfind",        true);
+pref("browser.shell.checkDefaultBrowser",  false); 
+pref("browser.EULA.override",              true); 

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/iceweasel.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/iceweasel.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/iceweasel.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+[Desktop Entry]
+Name=Iceweasel
+Comment=Web Browser
+Exec=/usr/bin/firefox %U
+Icon=iceweasel-icon
+Terminal=false
+Type=Application
+MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;
+Categories=Network;WebBrowser;

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5-unbranded.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5-unbranded.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5-unbranded.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+[Desktop Entry]
+Name=Bon Echo
+Comment=Web Browser
+Exec=/usr/bin/firefox %U
+Icon=firefox-icon-unbranded
+Terminal=false
+Type=Application
+MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;
+Categories=Network;WebBrowser;

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5.desktop
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5.desktop	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/icon/mozilla-firefox-1.5.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+[Desktop Entry]
+Name=Mozilla Firefox
+Comment=Web Browser
+Exec=/usr/bin/firefox %U
+Icon=firefox-icon
+Terminal=false
+Type=Application
+MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;
+Categories=Network;WebBrowser;

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/mozilla-filepicker.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/mozilla-filepicker.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/files/mozilla-filepicker.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,17 @@
+diff -Naur a/xpfe/components/filepicker/src/nsFilePicker.js.in b/xpfe/components/filepicker/src/nsFilePicker.js.in
+--- a/xpfe/components/filepicker/src/nsFilePicker.js.in	2005-01-25 12:57:29.000000000 +0100
++++ b/xpfe/components/filepicker/src/nsFilePicker.js.in	2006-06-05 17:40:44.000000000 +0200
+@@ -272,11 +272,9 @@
+ 
+     compMgr.registerFactoryLocation(FILEPICKER_CID,
+                                     "FilePicker JS Component",
+-#ifndef MOZ_WIDGET_GTK2
++
+                                     FILEPICKER_CONTRACTID,
+-#else
+-                                    "",
+-#endif
++
+                                     fileSpec,
+                                     location,
+                                     type);

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+<use>
+	<flag name='custom-optimization'>Fine-tune custom compiler
+		optimizations</flag>
+	<flag name='filepicker'>Enable old gtkfilepicker from 1.0.x firefox</flag>
+	<flag name='iceweasel'>Enable iceweasel branding</flag>
+	<flag name='mozdevelop'>Enable features for web developers (e.g.
+		Venkman)</flag>
+	<flag name='moznopango'>Disable <pkg>x11-libs/pango</pkg> during
+		runtime</flag>
+	<flag name='restrict-javascript'>Pull in <pkg>x11-plugins/noscript</pkg>
+		extension to disable javascript globally, putting the user fully in
+		control of the sites he/she visits</flag>
+	<flag name='xforms'>XForms is a standard to split up XHTML into XForms,
+		instance data, and user interface</flag>
+</use>
+</pkgmetadata>

Added: incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/mozilla-firefox-3.0.10.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/mozilla-firefox-3.0.10.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/www-client/mozilla-firefox/mozilla-firefox-3.0.10.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,303 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/www-client/mozilla-firefox/mozilla-firefox-3.0.10.ebuild,v 1.1 2009/04/28 14:15:02 armin76 Exp $
+EAPI="2"
+WANT_AUTOCONF="2.1"
+
+inherit flag-o-matic toolchain-funcs eutils mozconfig-3 makeedit multilib fdo-mime autotools mozextension
+PATCH="${P}-patches-0.1"
+
+LANGS="af ar be bg bn-IN ca cs cy da de el en-GB en-US eo es-AR es-ES et eu fi fr fy-NL ga-IE gl gu-IN he hi-IN hu id is it ja ka kn ko ku lt lv mk mn mr nb-NO nl nn-NO oc pa-IN pl pt-BR pt-PT ro ru si sk sl sq sr sv-SE te th tr uk zh-CN zh-TW"
+NOSHORTLANGS="en-GB es-AR pt-BR zh-CN"
+
+MY_PV=${PV/3/}
+
+DESCRIPTION="Firefox Web Browser"
+HOMEPAGE="http://www.mozilla.com/firefox"
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+SLOT="0"
+LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
+IUSE="java mozdevelop bindist restrict-javascript iceweasel +xulrunner"
+
+SRC_URI="mirror://gentoo/${P}.tar.bz2
+	http://dev.gentoo.org/~armin76/dist/${P}.tar.bz2
+	mirror://gentoo/${PATCH}.tar.bz2
+	http://dev.gentoo.org/~armin76/dist/${PATCH}.tar.bz2
+	iceweasel? ( mirror://gentoo/iceweasel-icons-3.0.tar.bz2 )
+	!xulrunner? ( mirror://gentoo/xulrunner-1.9${MY_PV}.tar.bz2 )"
+
+REL_URI="http://releases.mozilla.org/pub/mozilla.org/firefox/releases"
+for X in ${LANGS} ; do
+	if [ "${X}" != "en" ] && [ "${X}" != "en-US" ]; then
+		SRC_URI="${SRC_URI}
+			linguas_${X/-/_}? ( ${REL_URI}/${PV}/linux-i686/xpi/${X}.xpi -> ${P}-${X}.xpi )"
+	fi
+	IUSE="${IUSE} linguas_${X/-/_}"
+	# english is handled internally
+	if [ "${#X}" == 5 ] && ! has ${X} ${NOSHORTLANGS}; then
+		if [ "${X}" != "en-US" ]; then
+			SRC_URI="${SRC_URI}
+				linguas_${X%%-*}? ( ${REL_URI}/${PV}/linux-i686/xpi/${X}.xpi -> ${P}-${X}.xpi )"
+		fi
+		IUSE="${IUSE} linguas_${X%%-*}"
+	fi
+done
+
+RDEPEND="java? ( virtual/jre )
+	>=sys-devel/binutils-2.16.1
+	>=dev-libs/nss-3.12.2
+	>=dev-libs/nspr-4.7.4
+	>=app-text/hunspell-1.1.9
+	>=media-libs/lcms-1.17
+	x11-libs/cairo[X]
+	x11-libs/pango[X]
+	xulrunner? ( >=net-libs/xulrunner-1.9${MY_PV} )"
+
+DEPEND="${RDEPEND}
+	dev-util/pkgconfig
+	java? ( >=dev-java/java-config-0.2.0 )"
+
+PDEPEND="restrict-javascript? ( x11-plugins/noscript )"
+
+S="${WORKDIR}/mozilla"
+
+# Needed by src_compile() and src_install().
+# Would do in pkg_setup but that loses the export attribute, they
+# become pure shell variables.
+export MOZ_CO_PROJECT=browser
+export BUILD_OFFICIAL=1
+export MOZILLA_OFFICIAL=1
+
+linguas() {
+	local LANG SLANG
+	for LANG in ${LINGUAS}; do
+		if has ${LANG} en en_US; then
+			has en ${linguas} || linguas="${linguas:+"${linguas} "}en"
+			continue
+		elif has ${LANG} ${LANGS//-/_}; then
+			has ${LANG//_/-} ${linguas} || linguas="${linguas:+"${linguas} "}${LANG//_/-}"
+			continue
+		elif [[ " ${LANGS} " == *" ${LANG}-"* ]]; then
+			for X in ${LANGS}; do
+				if [[ "${X}" == "${LANG}-"* ]] && \
+					[[ " ${NOSHORTLANGS} " != *" ${X} "* ]]; then
+					has ${X} ${linguas} || linguas="${linguas:+"${linguas} "}${X}"
+					continue 2
+				fi
+			done
+		fi
+		ewarn "Sorry, but mozilla-firefox does not support the ${LANG} LINGUA"
+	done
+}
+
+pkg_setup(){
+	if ! use bindist && ! use iceweasel; then
+		elog "You are enabling official branding. You may not redistribute this build"
+		elog "to any users on your network or the internet. Doing so puts yourself into"
+		elog "a legal problem with Mozilla Foundation"
+		elog "You can disable it by emerging ${PN} _with_ the bindist USE-flag"
+
+	fi
+}
+
+src_unpack() {
+	! use xulrunner && unpack xulrunner-1.9${MY_PV}.tar.bz2
+	unpack ${P}.tar.bz2 ${PATCH}.tar.bz2
+
+	if use iceweasel; then
+		unpack iceweasel-icons-3.0.tar.bz2
+
+		cp -r iceweaselicons/browser mozilla/
+	fi
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != "en" ]] && xpi_unpack "${P}-${X}.xpi"
+	done
+	if [[ ${linguas} != "" && ${linguas} != "en" ]]; then
+		einfo "Selected language packs (first will be default): ${linguas}"
+	fi
+}
+
+src_prepare() {
+	# Remove the patches we don't need
+	use xulrunner && rm "${WORKDIR}"/patch/*noxul* || rm "${WORKDIR}"/patch/*xulonly*
+
+	# Apply our patches
+	cd "${S}" || die "cd failed"
+	EPATCH_SUFFIX="patch" \
+	EPATCH_FORCE="yes" \
+	epatch "${WORKDIR}"/patch
+
+	if use iceweasel; then
+		sed -i -e "s|Minefield|Iceweasel|" browser/locales/en-US/chrome/branding/brand.* \
+			browser/branding/nightly/configure.sh
+	fi
+
+	eautoreconf
+
+	# We need to re-patch this because autoreconf overwrites it
+	epatch "${WORKDIR}"/patch/000_flex-configure-LANG.patch
+}
+
+src_configure() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+	MEXTENSIONS="default,typeaheadfind"
+
+	####################################
+	#
+	# mozconfig, CFLAGS and CXXFLAGS setup
+	#
+	####################################
+
+	mozconfig_init
+	mozconfig_config
+
+	# It doesn't compile on alpha without this LDFLAGS
+	use alpha && append-ldflags "-Wl,--no-relax"
+
+	mozconfig_annotate '' --enable-extensions="${MEXTENSIONS}"
+	mozconfig_annotate '' --disable-mailnews
+	mozconfig_annotate 'broken' --disable-mochitest
+	mozconfig_annotate 'broken' --disable-crashreporter
+	mozconfig_annotate '' --enable-system-hunspell
+	#mozconfig_annotate '' --enable-system-sqlite
+	mozconfig_annotate '' --enable-image-encoder=all
+	mozconfig_annotate '' --enable-canvas
+	mozconfig_annotate '' --with-system-nspr
+	mozconfig_annotate '' --with-system-nss
+	mozconfig_annotate '' --enable-system-lcms
+	mozconfig_annotate '' --enable-oji --enable-mathml
+	mozconfig_annotate 'places' --enable-storage --enable-places
+
+	# Other ff-specific settings
+	#mozconfig_use_enable mozdevelop jsd
+	#mozconfig_use_enable mozdevelop xpctools
+	mozconfig_use_extension mozdevelop venkman
+	mozconfig_annotate '' --with-default-mozilla-five-home=${MOZILLA_FIVE_HOME}
+	if use xulrunner; then
+		# Add xulrunner variable
+		mozconfig_annotate '' --with-libxul-sdk=/usr/$(get_libdir)/xulrunner-1.9
+	fi
+
+	if ! use bindist && ! use iceweasel; then
+		mozconfig_annotate '' --enable-official-branding
+	elif use bindist && ! use iceweasel; then
+		mozconfig_annotate 'bindist' --with-branding=browser/branding/unofficial
+	fi
+
+	# Finalize and report settings
+	mozconfig_final
+
+	####################################
+	#
+	#  Configure and build
+	#
+	####################################
+
+	if [[ $(gcc-major-version) -lt 4 ]]; then
+		append-cxxflags -fno-stack-protector
+	fi
+
+	CPPFLAGS="${CPPFLAGS} -DARON_WAS_HERE" \
+	CC="$(tc-getCC)" CXX="$(tc-getCXX)" LD="$(tc-getLD)" \
+	econf || die
+
+	# It would be great if we could pass these in via CPPFLAGS or CFLAGS prior
+	# to econf, but the quotes cause configure to fail.
+	sed -i -e \
+		's|-DARON_WAS_HERE|-DGENTOO_NSPLUGINS_DIR=\\\"/usr/'"$(get_libdir)"'/nsplugins\\\" -DGENTOO_NSBROWSER_PLUGINS_DIR=\\\"/usr/'"$(get_libdir)"'/nsbrowser/plugins\\\"|' \
+		"${S}"/config/autoconf.mk \
+		"${S}"/toolkit/content/buildconfig.html
+}
+
+src_compile() {
+	# Should the build use multiprocessing? Not enabled by default, as it tends to break
+	[ "${WANT_MP}" = "true" ] && jobs=${MAKEOPTS} || jobs="-j1"
+	emake ${jobs} || die
+}
+
+pkg_preinst() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	einfo "Removing old installs with some really ugly code.  It potentially"
+	einfo "eliminates any problems during the install, however suggestions to"
+	einfo "replace this are highly welcome.  Send comments and suggestions to"
+	einfo "mozilla at gentoo.org."
+	rm -rf "${ROOT}"${MOZILLA_FIVE_HOME}
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	emake DESTDIR="${D}" install || die "emake install failed"
+	rm "${D}"/usr/bin/firefox
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != "en" ]] && xpi_install "${WORKDIR}"/"${P}-${X}"
+	done
+
+	use xulrunner && prefs=preferences || prefs=pref
+	cp "${FILESDIR}"/gentoo-default-prefs.js "${D}"${MOZILLA_FIVE_HOME}/defaults/${prefs}/all-gentoo.js
+
+	local LANG=${linguas%% *}
+	if [[ -n ${LANG} && ${LANG} != "en" ]]; then
+		elog "Setting default locale to ${LANG}"
+		dosed -e "s:general.useragent.locale\", \"en-US\":general.useragent.locale\", \"${LANG}\":" \
+			${MOZILLA_FIVE_HOME}/defaults/${prefs}/firefox.js \
+			${MOZILLA_FIVE_HOME}/defaults/${prefs}/firefox-l10n.js || \
+			die "sed failed to change locale"
+	fi
+
+	# Install icon and .desktop for menu entry
+	if use iceweasel; then
+		newicon "${S}"/browser/base/branding/icon48.png iceweasel-icon.png
+		newmenu "${FILESDIR}"/icon/iceweasel.desktop \
+			mozilla-firefox-3.0.desktop
+	elif ! use bindist; then
+		newicon "${S}"/other-licenses/branding/firefox/content/icon48.png firefox-icon.png
+		newmenu "${FILESDIR}"/icon/mozilla-firefox-1.5.desktop \
+			mozilla-firefox-3.0.desktop
+	else
+		newicon "${S}"/browser/base/branding/icon48.png firefox-icon-unbranded.png
+		newmenu "${FILESDIR}"/icon/mozilla-firefox-1.5-unbranded.desktop \
+			mozilla-firefox-3.0.desktop
+		sed -i -e "s/Bon Echo/Gran Paradiso/" "${D}"/usr/share/applications/mozilla-firefox-3.0.desktop
+	fi
+
+	if use xulrunner; then
+		# Create /usr/bin/firefox
+		cat <<EOF >"${D}"/usr/bin/firefox
+#!/bin/sh
+export LD_LIBRARY_PATH="${MOZILLA_FIVE_HOME}"
+exec "${MOZILLA_FIVE_HOME}"/firefox "\$@"
+EOF
+		fperms 0755 /usr/bin/firefox
+	else
+		# Create /usr/bin/firefox
+		make_wrapper firefox "${MOZILLA_FIVE_HOME}/firefox"
+
+		# Add vendor
+		echo "pref(\"general.useragent.vendor\",\"Gentoo\");" \
+			>> "${D}"${MOZILLA_FIVE_HOME}/defaults/pref/vendor.js
+	fi
+
+}
+
+pkg_postinst() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}"
+
+	ewarn "All the packages built against ${PN} won't compile,"
+	ewarn "if after installing firefox 3.0 you get some blockers,"
+	ewarn "please add 'xulrunner' to your USE-flags."
+
+	if use xulrunner; then
+		ln -s /usr/$(get_libdir)/xulrunner-1.9/defaults/autoconfig \
+			${MOZILLA_FIVE_HOME}/defaults/autoconfig
+	fi
+
+	# Update mimedb for the new .desktop file
+	fdo-mime_desktop_database_update
+}

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+AUX xf86-input-virtualbox-2-localconfig 876 RMD160 db4b06bd8646f237260e8d61c5651a1fb4c22787 SHA1 9ab92582b1e0cc8a6a36cbd2fb52974bc90a5e8d SHA256 a11765d7e2623a081857ede04a650151742ef827bc7675323b4f7b14d06a3d64
+DIST VirtualBox-2.1.4-OSE.tar.bz2 47896348 RMD160 57b77785b2cb36c0790998b80082db4ab5f01265 SHA1 7d29e5b454f3b33c32097aec0bd70bf8953f7e4b SHA256 f3007fa07831cd9bcb2d358ab32c609171c31c46410cca5a0cdeeb1af9c036e9
+EBUILD xf86-input-virtualbox-2.1.4.ebuild 2392 RMD160 5cfdabcbaac646c3cba6d2d00503e17dacde23a9 SHA1 4a04ae4a9e3719453a4a95f6ed92423342782a53 SHA256 9babae521863b5763ab59308e68b5ebaeb246b07dc9dd1c5391b73f81992b4e2

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/files/xf86-input-virtualbox-2-localconfig
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/files/xf86-input-virtualbox-2-localconfig	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/files/xf86-input-virtualbox-2-localconfig	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,27 @@
+# -*- Makefile -*-
+#
+# Overwrite some default kBuild settings
+#
+
+#
+# Copyright (C) 2006-2008 Sun Microsystems, Inc.
+#
+# This file is part of VirtualBox Open Source Edition (OSE), as
+# available from http://www.virtualbox.org. This file is free software;
+# you can redistribute it and/or modify it under the terms of the GNU
+# General Public License as published by the Free Software Foundation,
+# in version 2 as it comes in the "COPYING" file of the VirtualBox OSE
+# distribution. VirtualBox OSE is distributed in the hope that it will
+# be useful, but WITHOUT ANY WARRANTY of any kind.
+#
+
+# don't build testcases to save time, they are not needed for the package
+VBOX_WITH_TESTCASES     :=
+VBOX_WITH_TESTSUITE     :=
+
+KBUILD_MSG_STYLE        := brief
+
+## paths, origin, hardening
+VBOX_WITH_HARDENING        := 2
+VBOX_WITH_ORIGIN           :=
+VBOX_ONLY_ADDITIONS        := 1

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/xf86-input-virtualbox-2.1.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/xf86-input-virtualbox-2.1.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-input-virtualbox/xf86-input-virtualbox-2.1.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,91 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/x11-drivers/xf86-input-virtualbox/xf86-input-virtualbox-2.1.4.ebuild,v 1.1 2009/03/03 07:38:47 patrick Exp $
+
+EAPI=2
+
+inherit x-modular eutils
+
+MY_P=VirtualBox-${PV}-OSE
+DESCRIPTION="VirtualBox input driver"
+HOMEPAGE="http://www.virtualbox.org/"
+SRC_URI="http://download.virtualbox.org/virtualbox/${PV}/${MY_P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="hal"
+
+RDEPEND="x11-base/xorg-server
+		hal? ( sys-apps/hal )"
+DEPEND="${RDEPEND}
+		>=dev-util/kbuild-0.1.5
+		>=dev-lang/yasm-0.6.2
+		sys-devel/dev86
+		sys-power/iasl
+		x11-proto/inputproto
+		x11-proto/randrproto
+		x11-proto/xproto"
+
+S=${WORKDIR}/${MY_P/-OSE/_OSE}
+
+src_prepare() {
+		# Remove shipped binaries (kBuild,yasm), see bug #232775
+		rm -rf kBuild/bin tools
+
+		# Disable things unused or splitted into separate ebuilds
+		cp "${FILESDIR}/${PN}-2-localconfig" LocalConfig.kmk
+		# Fix an upstream typo in Config.kmk
+		sed -i \
+			-e "2511d" Config.kmk || die "Config.kmk sed failed"
+}
+
+src_configure() {
+		# build the user-space tools, warnings are harmless
+		./configure --nofatal \
+		--disable-xpcom \
+		--disable-sdl-ttf \
+		--disable-pulse \
+		--disable-alsa \
+		--build-headless || die "configure failed"
+		source ./env.sh
+}
+
+src_compile() {
+		for each in /src/VBox/{Runtime,Additions/common/VBoxGuestLib} \
+		/src/VBox/Additions/x11/xmouse ; do
+			cd "${S}"${each}
+			MAKE="kmk" emake TOOL_YASM_AS=yasm \
+			KBUILD_PATH="${S}/kBuild" \
+			|| die "kmk failed"
+		done
+}
+
+src_install() {
+		cd "${S}/out/linux.${ARCH}/release/bin/additions"
+		insinto /usr/lib/xorg/modules/input
+
+		if has_version ">=x11-base/xorg-server-1.5" ; then
+				newins vboxmouse_drv_15.so vboxmouse_drv.so
+		elif has_version ">=x11-base/xorg-server-1.4" \
+		&& has_version "<x11-base/xorg-server-1.5" ; then
+				newins vboxmouse_drv_14.so vboxmouse_drv.so
+		else
+				newins vboxmouse_drv_71.so vboxmouse_drv.so
+		fi
+
+		if use hal; then
+			cd "${S}/src/VBox/Additions/linux/installer"
+			insinto /usr/share/hal/fdi/information/20thirdparty
+			doins 90-vboxguest.fdi
+		fi
+}
+
+pkg_postinst() {
+		elog "You need to edit the file /etc/X11/xorg.conf and set:"
+		elog ""
+		elog "	Driver  \"vboxmouse\""
+		elog ""
+		elog "in the Core Pointer's InputDevice section (Section \"InputDevice\")"
+		elog ""
+}

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+AUX xf86-video-virtualbox-2-localconfig 876 RMD160 db4b06bd8646f237260e8d61c5651a1fb4c22787 SHA1 9ab92582b1e0cc8a6a36cbd2fb52974bc90a5e8d SHA256 a11765d7e2623a081857ede04a650151742ef827bc7675323b4f7b14d06a3d64
+DIST VirtualBox-2.1.4-OSE.tar.bz2 47896348 RMD160 57b77785b2cb36c0790998b80082db4ab5f01265 SHA1 7d29e5b454f3b33c32097aec0bd70bf8953f7e4b SHA256 f3007fa07831cd9bcb2d358ab32c609171c31c46410cca5a0cdeeb1af9c036e9
+EBUILD xf86-video-virtualbox-2.1.4.ebuild 2274 RMD160 c72ae90191c3db0f847c75ec4a8167b4ad72623e SHA1 f3268d554f48000dfb920797f91cbcbc754541bf SHA256 c44a29c3d4d3ea16d15fc82caadc6b4133961e9c0f6eca15b2c112334dadc748

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/files/xf86-video-virtualbox-2-localconfig
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/files/xf86-video-virtualbox-2-localconfig	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/files/xf86-video-virtualbox-2-localconfig	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,27 @@
+# -*- Makefile -*-
+#
+# Overwrite some default kBuild settings
+#
+
+#
+# Copyright (C) 2006-2008 Sun Microsystems, Inc.
+#
+# This file is part of VirtualBox Open Source Edition (OSE), as
+# available from http://www.virtualbox.org. This file is free software;
+# you can redistribute it and/or modify it under the terms of the GNU
+# General Public License as published by the Free Software Foundation,
+# in version 2 as it comes in the "COPYING" file of the VirtualBox OSE
+# distribution. VirtualBox OSE is distributed in the hope that it will
+# be useful, but WITHOUT ANY WARRANTY of any kind.
+#
+
+# don't build testcases to save time, they are not needed for the package
+VBOX_WITH_TESTCASES     :=
+VBOX_WITH_TESTSUITE     :=
+
+KBUILD_MSG_STYLE        := brief
+
+## paths, origin, hardening
+VBOX_WITH_HARDENING        := 2
+VBOX_WITH_ORIGIN           :=
+VBOX_ONLY_ADDITIONS        := 1

Added: incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/xf86-video-virtualbox-2.1.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/xf86-video-virtualbox-2.1.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-drivers/xf86-video-virtualbox/xf86-video-virtualbox-2.1.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,88 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/x11-drivers/xf86-video-virtualbox/xf86-video-virtualbox-2.1.4.ebuild,v 1.1 2009/03/03 07:22:23 patrick Exp $
+
+EAPI=2
+
+inherit x-modular eutils
+
+MY_P=VirtualBox-${PV}-OSE
+DESCRIPTION="VirtualBox video driver"
+HOMEPAGE="http://www.virtualbox.org/"
+SRC_URI="http://download.virtualbox.org/virtualbox/${PV}/${MY_P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND="x11-base/xorg-server"
+DEPEND="${RDEPEND}
+		>=dev-util/kbuild-0.1.5
+		>=dev-lang/yasm-0.6.2
+		sys-devel/dev86
+		sys-power/iasl
+		x11-proto/fontsproto
+		x11-proto/randrproto
+		x11-proto/renderproto
+		x11-proto/xextproto
+		x11-proto/xineramaproto
+		x11-proto/xproto"
+
+S=${WORKDIR}/${MY_P/-OSE/_OSE}
+
+src_prepare() {
+		# Remove shipped binaries (kBuild,yasm), see bug #232775
+		rm -rf kBuild/bin tools
+
+		# Disable things unused or splitted into separate ebuilds
+		cp "${FILESDIR}/${PN}-2-localconfig" LocalConfig.kmk
+
+		# Fix an upstream typo in Config.kmk
+		sed -i \
+			-e "2511d" Config.kmk || die "Config.kmk sed failed"
+}
+
+src_configure() {
+		# build the user-space tools, warnings are harmless
+		./configure --nofatal \
+		--disable-xpcom \
+		--disable-sdl-ttf \
+		--disable-pulse \
+		--disable-alsa \
+		--build-headless || die "configure failed"
+		source ./env.sh
+}
+
+src_compile() {
+		for each in /src/VBox/{Runtime,Additions/common/VBoxGuestLib} \
+		/src/VBox/Additions/x11/xgraphics ; do
+			cd "${S}"${each}
+			MAKE="kmk" emake TOOL_YASM_AS=yasm \
+			KBUILD_PATH="${S}/kBuild" \
+			|| die "kmk failed"
+		done
+}
+
+src_install() {
+		cd "${S}/out/linux.${ARCH}/release/bin/additions"
+		insinto /usr/lib/xorg/modules/drivers
+
+		if has_version ">=x11-base/xorg-server-1.5" ; then
+				newins vboxvideo_drv_15.so vboxvideo_drv.so
+		elif has_version ">=x11-base/xorg-server-1.4" \
+		&& has_version "<x11-base/xorg-server-1.5" ; then
+				newins vboxvideo_drv_14.so vboxvideo_drv.so
+		else
+				newins vboxvideo_drv_13.so vboxvideo_drv.so
+		fi
+}
+
+pkg_postinst() {
+		elog "You need to edit the file /etc/X11/xorg.conf and set:"
+		elog ""
+		elog "  Driver  \"vboxvideo\""
+		elog ""
+		elog "in the Graphics device section (Section \"Device\")"
+		elog ""
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST adblock_plus-0.7.5.5-fx+tb+sm.xpi 240570 RMD160 302a6c86cd1eae159c104e7d259e3608ada2013e SHA1 514f17e8ace564094954de8abb293843a47c637f SHA256 699726b4bcf4b55cb2f3d34abf014515575580c42191b78265e9ec1c5709b184
-EBUILD adblock_plus-0.7.5.5.ebuild 854 RMD160 e1df794964d8ec6c4d103d88e43a86395af62ca7 SHA1 e5350e19e095d13aa092863b97cc66c8388c3abd SHA256 b8236ad97889d6fbe2dc89bfa9e9292bd994d0c78a2327e3da14181648c02b7c
+DIST adblock_plus-1.0.1-fx+sm+tb.xpi 309310 RMD160 19486ce1f984a51a33bdd83720c5bc8656684ce2 SHA1 cdb837247f6da122a26c8bdad43690583e2bb17c SHA256 f0f2b172377e8e628d0ff66f6c9a6ccc3409269718c0c6f4a4b4bbc0beeadf7a
+EBUILD adblock_plus-1.0.1.ebuild 853 RMD160 47cb81a36f30ebdb88800dd63199ef56250458bd SHA1 343e832aa82334a4f7ed0488fb7153c813ea2f61 SHA256 f2d764d419350d834b84392a394f0476b6d65d75fcba7dc6c827dec089fdbd7e

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-0.7.5.5.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-0.7.5.5.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-0.7.5.5.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,36 +0,0 @@
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Advertisement blocker for Firefox"
-HOMEPAGE="http://adblockplus.org/"
-SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/1865/${P}-fx+tb+sm.xpi"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 sparc x86"
-IUSE=""
-
-RDEPEND="|| (
-  >=www-client/mozilla-firefox-bin-1.5.0.7
-  >=www-client/mozilla-firefox-1.5.0.7
-)"
-
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_unpack() {
-	xpi_unpack "${P}-fx+tb+sm.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
-	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/firefox"
-	fi
-
-	xpi_install "${S}"/"${P}-fx+tb+sm"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-1.0.1.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-1.0.1.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/adblock_plus/adblock_plus-1.0.1.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,35 @@
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Advertisement blocker for Firefox"
+HOMEPAGE="http://adblockplus.org/"
+SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/1865/${P}-fx+sm+tb.xpi"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 sparc x86"
+IUSE=""
+
+RDEPEND="|| (
+  >=www-client/mozilla-firefox-bin-1.5.0.7
+  >=www-client/mozilla-firefox-1.5.0.7
+)"
+
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_unpack() {
+	xpi_unpack "${P}-fx+sm+tb.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
+	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/firefox"
+	fi
+
+	xpi_install "${S}"/"${P}-fx+sm+tb"
+}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/ChangeLog
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/ChangeLog	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/ChangeLog	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,640 @@
+# ChangeLog for x11-plugins/enigmail
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/x11-plugins/enigmail/ChangeLog,v 1.158 2009/03/22 15:28:20 armin76 Exp $
+
+  22 Mar 2009; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.7-r4.ebuild:
+  Bump patchset to fix #263215
+
+  21 Mar 2009; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.95.7-r3.ebuild,
+  enigmail-0.95.7-r4.ebuild:
+  alpha/ia64/sparc stable, fix gcc check, bug #263152
+
+  21 Mar 2009; Markus Meier <maekke at gentoo.org> enigmail-0.95.7-r4.ebuild:
+  x86 stable, bug #261386
+
+  20 Mar 2009; Tobias Heinlein <keytoaster at gentoo.org>
+  enigmail-0.95.7-r4.ebuild:
+  amd64 stable wrt security bug #261386
+
+  20 Mar 2009; Brent Baude <ranger at gentoo.org> enigmail-0.95.7-r4.ebuild:
+  Marking enigmail-0.95.7-r4 ppc64 and ppc for bug 261386
+
+*enigmail-0.95.7-r4 (19 Mar 2009)
+
+  19 Mar 2009; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.7-r4.ebuild:
+  Revbump for thunderbird 2.0.0.21
+
+  12 Feb 2009; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.7-r3.ebuild:
+  Add blocker for thunderbird-3, bug #253331
+
+  05 Jan 2009; Brent Baude <ranger at gentoo.org> enigmail-0.95.7-r3.ebuild:
+  Marking enigmail-0.95.7-r3 ppc64 for bug 251322
+
+  02 Jan 2009; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.95.7-r3.ebuild:
+  ppc stable, bug #251322
+
+  01 Jan 2009; Tobias Heinlein <keytoaster at gentoo.org>
+  enigmail-0.95.7-r3.ebuild:
+  amd64 stable wrt security bug #251322
+
+  01 Jan 2009; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.7-r3.ebuild:
+  alpha/ia64/sparc/x86 stable wrt #251322
+
+*enigmail-0.95.7-r3 (31 Dec 2008)
+
+  31 Dec 2008; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.95.6-r4.ebuild,
+  -enigmail-0.95.7-r1.ebuild, +enigmail-0.95.7-r3.ebuild:
+  Revision bump for 2.0.0.19
+
+  14 Dec 2008; Jeremy Olexa <darkside at gentoo.org> enigmail-0.95.7-r2.ebuild:
+  amd64 stable, bug 246628
+
+  13 Dec 2008; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.1.ebuild,
+  enigmail-0.95.7-r2.ebuild:
+  Add workaround on amd64 and gcc-4.3, bug #246421
+
+  29 Nov 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.95.7-r2.ebuild:
+  ppc stable, bug #246628
+
+  26 Nov 2008; Brent Baude <ranger at gentoo.org> enigmail-0.95.7-r2.ebuild:
+  Marking enigmail-0.95.7-r2 ppc64 for bug 246628
+
+  25 Nov 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.7-r2.ebuild:
+  Add built_with_use check for pinentry, bug #246628
+
+  23 Nov 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.7-r2.ebuild:
+  alpha/ia64/sparc/x86 stable wrt #246602
+
+*enigmail-0.95.7-r2 (23 Nov 2008)
+
+  23 Nov 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.7-r2.ebuild:
+  Add revision for 2.0.0.18
+
+  28 Sep 2008; Markus Meier <maekke at gentoo.org> enigmail-0.95.7-r1.ebuild:
+  amd64 stable, bug #238535
+
+  27 Sep 2008; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.95.7.ebuild,
+  enigmail-0.95.7-r1.ebuild:
+  alpha/ia64/sparc/x86 stable wrt #238535
+
+  26 Sep 2008; Brent Baude <ranger at gentoo.org> enigmail-0.95.7-r1.ebuild:
+  Marking enigmail-0.95.7-r1 ppc64 and ppc for bug 238535
+
+*enigmail-0.95.7-r1 (26 Sep 2008)
+
+  26 Sep 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.7-r1.ebuild:
+  Revision bump for 2.0.0.17
+
+*enigmail-0.95.7 (25 Aug 2008)
+
+  25 Aug 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.7.ebuild:
+  Version bump
+
+  04 Aug 2008; Tobias Heinlein <keytoaster at gentoo.org>
+  enigmail-0.95.6-r4.ebuild:
+  amd64 stable wrt security bug #231975
+
+  04 Aug 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.1.ebuild,
+  enigmail-0.94.4.ebuild, enigmail-0.95.6-r3.ebuild,
+  enigmail-0.95.6-r4.ebuild:
+  Fix SRC_URI, bug #233805
+
+  03 Aug 2008; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.95.6-r4.ebuild:
+  ppc stable, bug #231975
+
+  26 Jul 2008; Markus Rothe <corsair at gentoo.org> enigmail-0.95.6-r4.ebuild:
+  Stable on ppc64; bug #231975
+
+  24 Jul 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6-r4.ebuild:
+  alpha/ia64/sparc/x86 stable wrt security #231975
+
+*enigmail-0.95.6-r4 (24 Jul 2008)
+
+  24 Jul 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.6-r4.ebuild:
+  Use 2.0.0.16
+
+  05 May 2008; Brent Baude <ranger at gentoo.org> enigmail-0.95.6-r3.ebuild:
+  Marking enigmail-0.95.6-r3 ppc for bug 214816
+
+  05 May 2008; Markus Rothe <corsair at gentoo.org> enigmail-0.95.6-r3.ebuild:
+  Stable on ppc64; bug #214816
+
+  04 May 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6-r3.ebuild:
+  alpha/ia64/sparc stable wrt #214816
+
+  04 May 2008; Markus Meier <maekke at gentoo.org> enigmail-0.95.6-r3.ebuild:
+  amd64/x86 stable, security bug #214816
+
+*enigmail-0.95.6-r3 (02 May 2008)
+
+  02 May 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.6-r3.ebuild:
+  Use 2.0.0.14
+
+  02 Mar 2008; Lars Weiler <pylon at gentoo.org> enigmail-0.95.6-r2.ebuild:
+  stable ppc, security bug 208128
+
+  01 Mar 2008; Richard Freeman <rich0 at gentoo.org> enigmail-0.95.6-r2.ebuild:
+  amd64 stable - needed for thunderbird 2.0.0.12
+
+  29 Feb 2008; Brent Baude <ranger at gentoo.org> enigmail-0.95.6-r2.ebuild:
+  Marking enigmail-0.95.6-r2 ppc64 for bug 208128
+
+  28 Feb 2008; Markus Meier <maekke at gentoo.org> enigmail-0.95.6-r2.ebuild:
+  x86 stable, security bug #208128
+
+  28 Feb 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6-r2.ebuild:
+  alpha/ia64/sparc stable wrt security #208128
+
+*enigmail-0.95.6-r2 (27 Feb 2008)
+
+  27 Feb 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.6-r2.ebuild:
+  Use tb-2.0.0.12
+
+  08 Feb 2008; Brent Baude <ranger at gentoo.org> enigmail-0.95.6-r1.ebuild:
+  Marking enigmail-0.95.6-r1 ppc and ppc64 for bug 209359
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6-r1.ebuild:
+  Fix patchset
+
+  08 Feb 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6-r1.ebuild:
+  alpha/ia64/sparc/x86 stable wrt #209359
+
+*enigmail-0.95.6-r1 (21 Jan 2008)
+*enigmail-0.95.5-r2 (21 Jan 2008)
+
+  21 Jan 2008; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.95.5-r1.ebuild,
+  +enigmail-0.95.5-r2.ebuild, -enigmail-0.95.6.ebuild,
+  +enigmail-0.95.6-r1.ebuild:
+  Fix SHORTLANGS variable, bug #206690
+
+  17 Jan 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6.ebuild:
+  Fix gnupg DEPEND
+
+  16 Jan 2008; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.6.ebuild:
+  Fix 0.95.6 dep on gnupg
+
+*enigmail-0.95.6 (08 Jan 2008)
+
+  08 Jan 2008; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.6.ebuild:
+  Version bump
+
+  15 Dec 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.4.ebuild,
+  enigmail-0.95.5-r1.ebuild:
+  Minor touchups, use 1.5.0.13 for 0.94.4
+
+  19 Nov 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.95.2-r1.ebuild,
+  -enigmail-0.95.3.ebuild, -enigmail-0.95.3-r1.ebuild:
+  old
+
+  18 Nov 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.95.5-r1.ebuild:
+  ppc stable, bug #196481
+
+  18 Nov 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.5-r1.ebuild:
+  Stable on ppc64; bug #196481
+
+  16 Nov 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.5-r1.ebuild:
+  alpha/ia64/sparc stable wrt security #196481
+
+  15 Nov 2007; Steve Dibb <beandog at gentoo.org> enigmail-0.95.3-r1.ebuild,
+  enigmail-0.95.5-r1.ebuild:
+  amd64 stable, bug 196481
+
+  15 Nov 2007; Markus Meier <maekke at gentoo.org> enigmail-0.95.5-r1.ebuild:
+  x86 stable, security bug #196481
+
+*enigmail-0.95.5-r1 (15 Nov 2007)
+*enigmail-0.95.3-r1 (15 Nov 2007)
+
+  15 Nov 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.3-r1.ebuild,
+  -enigmail-0.95.4.ebuild, -enigmail-0.95.5.ebuild,
+  +enigmail-0.95.5-r1.ebuild:
+  Revision bumps to compile against thunderbird-2.0.0.9
+
+*enigmail-0.95.5 (02 Nov 2007)
+
+  02 Nov 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.5.ebuild:
+  Version bump
+
+*enigmail-0.95.4 (23 Oct 2007)
+
+  23 Oct 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.4.ebuild:
+  Version bump
+
+  16 Oct 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.3.ebuild:
+  Fix cc and cxx calls, bug #194240, thanks to Chris Slycord <cslycord at
+  gmail dot com> for the fix
+
+  13 Oct 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.3.ebuild:
+  Stable on ppc64; bug #193542
+
+  25 Sep 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.3.ebuild:
+  sparc stable wrt #193542
+
+  23 Sep 2007; nixnut <nixnut at gentoo.org> enigmail-0.95.3.ebuild:
+  Stable on ppc wrt bug 193542
+
+  23 Sep 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.3.ebuild:
+  alpha/ia64/x86 stable
+
+*enigmail-0.95.3 (14 Aug 2007)
+
+  14 Aug 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.3.ebuild:
+  Version bump
+
+  09 Aug 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.2-r1.ebuild:
+  Fix amd64 failure with gcc-4.2, thanks to Stefan Hoelldampf <stefan at
+  hoelldampf dot net> for the fix, bug 186089
+
+  05 Aug 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.3.ebuild,
+  -enigmail-0.95.0.ebuild, -enigmail-0.95.1.ebuild, -enigmail-0.95.2.ebuild:
+  old
+
+  05 Aug 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.2-r1.ebuild:
+  Stable on ppc64; bug #187205
+
+  04 Aug 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.94.4.ebuild:
+  ppc stable, bug #187358
+
+  03 Aug 2007; Carlos Silva <r3pek at gentoo.org> enigmail-0.94.4.ebuild:
+  amd64 stable wrt bug #187358
+
+  03 Aug 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.95.2-r1.ebuild:
+  ppc stable, bug #187205
+
+  03 Aug 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.2-r1.ebuild:
+  alpha/ia64/x86 stable wrt security #187205
+
+  02 Aug 2007; Carlos Silva <r3pek at gentoo.org> enigmail-0.95.2-r1.ebuild:
+  amd64 stable wrt bug #187358
+
+  02 Aug 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.95.2-r1.ebuild:
+  Stable on sparc wrt security #187205
+
+*enigmail-0.95.2-r1 (02 Aug 2007)
+
+  02 Aug 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.2-r1.ebuild:
+  Add revbump for 2.0.0.6
+
+  01 Aug 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.2.ebuild:
+  Stable on ppc64; bug #187358
+
+  01 Aug 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.4.ebuild, enigmail-0.95.2.ebuild:
+  Stable on sparc wrt #187365
+
+  01 Aug 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.4.ebuild,
+  enigmail-0.95.2.ebuild:
+  alpha/ia64/x86 stable wrt #187358
+
+  28 Jul 2007; Steve Dibb <beandog at gentoo.org> enigmail-0.95.1.ebuild:
+  amd64 stable, security bug 185737
+
+  27 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.95.1.ebuild:
+  Stable on ppc wrt security #185737
+
+  25 Jul 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.1.ebuild:
+  Stable on ppc64; bug #185737
+
+  24 Jul 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.95.1.ebuild:
+  Stable on sparc wrt security #185737
+
+  23 Jul 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.1.ebuild,
+  enigmail-0.95.2.ebuild:
+  Use 2.0.0.5 on 0.95.{1,2}
+
+  16 Jul 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.1.ebuild:
+  alpha/ia64/x86 stable
+
+*enigmail-0.95.2 (02 Jul 2007)
+*enigmail-0.94.4 (02 Jul 2007)
+
+  02 Jul 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.94.4.ebuild,
+  +enigmail-0.95.2.ebuild:
+  Version bump
+
+  19 Jun 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.0.ebuild:
+  Build 0.95.0 with 2.0.0.4
+
+*enigmail-0.95.1 (17 Jun 2007)
+
+  17 Jun 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.1.ebuild:
+  Version bump, thanks to duebel <gentoosecurity at duebel dot dyndns dot org>
+  in bug 182209 and Caster the ricer
+
+  15 Jun 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.0.ebuild:
+  alpha stable wrt #178983
+
+  07 Jun 2007; Markus Rothe <corsair at gentoo.org> enigmail-0.95.0.ebuild:
+  Stable on ppc64; bug #178983
+
+  22 May 2007; Raúl Porcel <armin76 at gentoo.org>
+  files/0.95.0-replytolist.patch:
+  Update patch to hide list-post header, thanks to Cardoe for reporting
+
+  20 May 2007; Joseph Jezak <josejx at gentoo.org> enigmail-0.95.0.ebuild:
+  Marked ppc stable for bug #178983.
+
+  19 May 2007; Christian Faulhammer <opfer at gentoo.org>
+  enigmail-0.95.0.ebuild:
+  stable amd64, bug 178983
+
+  18 May 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.95.0.ebuild:
+  Stable on sparc wrt #178983
+
+  18 May 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.0.ebuild:
+  ia64 + x86 stable wrt #178983
+
+  17 May 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.3.ebuild,
+  enigmail-0.95.0.ebuild:
+  0.94.3 stable on alpha wrt #174165, keyword 0.95.0 ~alpha wrt #175267 and
+  add es_ES langpack to 0.95.0
+
+  15 May 2007; Stuart Longland <redhatter at gentoo.org>
+  enigmail-0.95.0.ebuild:
+  Added a patch to allow building on MIPS. No keyword though at this point, I
+  want to do some more thorough testing before I bump it to ~mips. Testing and
+  feedback welcome.
+
+  08 May 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.95.0.ebuild:
+  Add more langpacks to 0.95.0
+
+  24 Apr 2007; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.94.3.ebuild:
+  ppc stable, bug #174165
+
+  21 Apr 2007; Raúl Porcel <armin76 at gentoo.org>
+  +files/0.95.0-replytolist.patch, enigmail-0.95.0.ebuild:
+  Add patch to make replytolist work if >enigmail-0.95.0, thanks to Caster for
+  testing this
+
+  19 Apr 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.3-r2.ebuild,
+  enigmail-0.95.0.ebuild:
+  Remove useless ebuild and redigest
+
+*enigmail-0.95.0 (19 Apr 2007)
+
+  19 Apr 2007; Raúl Porcel <armin76 at gentoo.org> +enigmail-0.95.0.ebuild:
+  Version bump, for tb-2.0 only
+
+  16 Apr 2007; <welp at gentoo.org> enigmail-0.94.3.ebuild:
+  Stable on amd64 wrt bug 174165
+
+  13 Apr 2007; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.3.ebuild:
+  Stable on sparc wrt #174165
+
+  11 Apr 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.3.ebuild:
+  ia64 + x86 stable wrt bug 174165
+
+*enigmail-0.94.3-r2 (08 Apr 2007)
+
+  08 Apr 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.3-r1.ebuild,
+  +enigmail-0.94.3-r2.ebuild:
+  Version bump, for tb-2.0.0.0_rc1
+
+  12 Mar 2007; Javier Villavicencio <the_paya at gentoo.org>
+  enigmail-0.94.3-r1.ebuild:
+  Added ~x86-fbsd keyword.
+
+  11 Mar 2007; Raúl Porcel <armin76 at gentoo.org> enigmail-0.94.3-r1.ebuild:
+  for tb-2.0, bump patchset to latest version, and fix patches not applying,
+  thanks to Walter Meinl <wuno at lsvw dot de> in bug 170484
+
+*enigmail-0.94.3-r1 (11 Mar 2007)
+*enigmail-0.94.3 (11 Mar 2007)
+
+  11 Mar 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.2.ebuild,
+  -enigmail-0.94.2-r1.ebuild, +enigmail-0.94.3.ebuild,
+  +enigmail-0.94.3-r1.ebuild:
+  Version bump, wrt security bug, and make it work with tb-2.0, bug 170418
+
+  07 Mar 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.0-r4.ebuild,
+  -enigmail-0.94.0-r5.ebuild, -enigmail-0.94.1-r2.ebuild:
+  drop old, dropping the stable keywords for the tbird2.0 version as its not
+  stable
+
+*enigmail-0.94.2-r1 (17 Feb 2007)
+*enigmail-0.94.2 (17 Feb 2007)
+
+  17 Feb 2007; Raúl Porcel <armin76 at gentoo.org> -enigmail-0.94.1-r1.ebuild,
+  +enigmail-0.94.2.ebuild, +enigmail-0.94.2-r1.ebuild:
+  Version bump, bug 166932
+
+  08 Jan 2007; Bryan Østergaard <kloeri at gentoo.org> enigmail-0.94.1.ebuild,
+  enigmail-0.94.1-r2.ebuild:
+  Stable on Alpha.
+
+  06 Jan 2007; Bryan Østergaard <kloeri at gentoo.org>
+  enigmail-0.94.0-r4.ebuild, enigmail-0.94.0-r5.ebuild,
+  enigmail-0.94.1.ebuild, enigmail-0.94.1-r1.ebuild,
+  enigmail-0.94.1-r2.ebuild:
+  Fix license + homepage, bug 160338.
+
+  29 Dec 2006; Bryan Østergaard <kloeri at gentoo.org> enigmail-0.94.1.ebuild:
+  Add ~alpha keyword.
+
+  26 Dec 2006; Bryan Østergaard <kloeri at gentoo.org>
+  enigmail-0.94.0-r5.ebuild:
+  Add ~alpha keyword.
+
+  22 Dec 2006; Tom Gall <tgall at gentoo.org>
+  enigmail-0.94.1-r2.ebuild:
+  added ~ppc64
+
+*enigmail-0.94.1-r2 (10 Dec 2006)
+
+  10 Dec 2006; Bryan Østergaard <kloeri at gentoo.org>
+  +enigmail-0.94.1-r2.ebuild:
+  Bump enigmail due to new thunderbird-2.0 beta.
+
+  17 Nov 2006; Alin Nastac <mrness at gentoo.org> enigmail-0.94.1.ebuild:
+  Stable on amd64.
+
+  12 Nov 2006; Bryan Østergaard <kloeri at gentoo.org>
+  enigmail-0.94.1-r1.ebuild:
+  Add ~alpha keyword.
+
+*enigmail-0.94.1-r1 (23 Oct 2006)
+
+  23 Oct 2006; Piotr Jaroszyński <peper at gentoo.org>
+  +enigmail-0.94.1-r1.ebuild:
+  Revbump from anarchy.
+
+  20 Oct 2006; Doug Goldstein <cardoe at gentoo.org> enigmail-0.94.1.ebuild:
+  Fix for bug #143158 on AMD64. All work and credit goes to Anarchy who was
+  great with this.
+
+  10 Oct 2006; Bryan Østergaard <kloeri at gentoo.org> enigmail-0.94.1.ebuild:
+  Stable on ia64.
+
+  06 Oct 2006; <nixnut at gentoo.org> enigmail-0.94.1.ebuild:
+  Stable on ppc wrt bug 142466
+
+  04 Oct 2006; Joshua Kinard <kumba at gentoo.org> enigmail-0.94.1.ebuild:
+  Marked stable on mips.
+
+  28 Sep 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.1.ebuild:
+  Stable on sparc
+
+  27 Sep 2006; Joshua Jackson <tsunam at gentoo.org> enigmail-0.94.1.ebuild:
+  Stable x86; bug #142466
+
+  27 Sep 2006; Doug Goldstein <cardoe at gentoo.org>
+  -enigmail-0.93.1-r2.ebuild, -enigmail-0.93.1-r3.ebuild,
+  -enigmail-0.94.0.ebuild, -enigmail-0.94.0-r1.ebuild,
+  -enigmail-0.94.0-r2.ebuild, -enigmail-0.94.0-r3.ebuild,
+  enigmail-0.94.0-r4.ebuild, enigmail-0.94.0-r5.ebuild,
+  enigmail-0.94.1.ebuild:
+  Language Pack fixes from bug #149168 by Fabrice Delliaux <netfab at gmail.com>.
+  Fixing bugs #149164 and #142864. As well as remove versions that no longer
+  have corresponding Thunderbird versions in Portage.
+
+*enigmail-0.94.1 (26 Sep 2006)
+
+  26 Sep 2006; Doug Goldstein <cardoe at gentoo.org> +enigmail-0.94.1.ebuild:
+  rev bump for Thunderbird 1.5.0.7. Based of ebuild by Walter Meinl
+  <wuno at lsvw.de> from bug #144628. Untested on amd64 until the morning, since
+  they have so many problems marking -amd64 for now.
+
+  21 Sep 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.0-r5.ebuild:
+  Stable on sparc
+
+  03 Sep 2006; Bryan Østergaard <kloeri at gentoo.org>
+  enigmail-0.94.0-r4.ebuild:
+  Stable on ia64.
+
+  13 Aug 2006; Joshua Kinard <kumba at gentoo.org> enigmail-0.94.0-r5.ebuild:
+  Marked stable on mips.
+
+*enigmail-0.94.0-r5 (30 Jul 2006)
+
+  30 Jul 2006; Bryan Østergaard <kloeri at gentoo.org>
+  +enigmail-0.94.0-r5.ebuild:
+  Bump patches to match thunderbird-1.5.0.5. Patch provided by Joshua Baergen
+  <joshuabaergen at gentoo.org>.
+
+  26 Jul 2006; Joshua Kinard <kumba at gentoo.org> enigmail-0.94.0-r4.ebuild:
+  Modified ebuild to use the 0.2 patchball from thunderbird, uses *.patch
+  suffix for epatch, removed anarchy's devdir from SRC_URL (404), and added
+  unstable mips keyword. See thunderbird changelog for the parent change
+  cauing the patchball update.
+
+  15 Jul 2006; Bryan Østergaard <kloeri at gentoo.org> metadata.xml:
+  Remove anarchy from metadata.xml as he's retired.
+
+  06 Jun 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.0-r4.ebuild:
+  Stable on sparc wrt security #135256
+
+  04 Jun 2006; Mark Loeser <halcy0n at gentoo.org> enigmail-0.94.0-r4.ebuild:
+  Stable on x86; bug #135256
+
+  03 Jun 2006; <nixnut at gentoo.org> enigmail-0.94.0-r4.ebuild:
+  Stable on ppc; bug #135256
+
+  03 Jun 2006; Jory A. Pratt <anarchy at gentoo.org> enigmail-0.94.0-r4.ebuild:
+  amd64 stable wrt bug #135256
+
+*enigmail-0.94.0-r4 (02 Jun 2006)
+
+  02 Jun 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +enigmail-0.94.0-r4.ebuild:
+  revision bump for latest thunderbird
+
+  23 May 2006; Gustavo Zacarias <gustavoz at gentoo.org>
+  enigmail-0.94.0-r3.ebuild:
+  Keyworded ~sparc
+
+  06 May 2006; Jory A. Pratt <anarchy at gentoo.org> enigmail-0.94.0-r3.ebuild:
+  Stable on amd64, 0.94.0-r3
+
+  05 May 2006; Jory A. Pratt <anarchy at gentoo.org> enigmail-0.94.0-r3.ebuild:
+  has_hardeneded replaced with gcc-specs-ssp wrt bug # 132319
+
+  01 May 2006; <nixnut at gentoo.org> enigmail-0.94.0-r3.ebuild:
+  Stable on ppc at the request of Anarchy
+
+*enigmail-0.94.0-r3 (30 Apr 2006)
+
+  30 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +enigmail-0.94.0-r3.ebuild:
+  textrel fix introduced
+
+  29 Apr 2006; Jory A. Pratt <anarchy at gentoo.org> enigmail-0.94.0-r2.ebuild:
+  stable wrt bug #130888
+
+  29 Apr 2006; Jory A. Pratt <anarchy at gentoo.org> enigmail-0.94.0-r2.ebuild:
+  patchset revision for --as-needed
+
+  23 Apr 2006; Tobias Scherbaum <dertobi123 at gentoo.org>
+  enigmail-0.94.0-r2.ebuild:
+  ppc stable, bug #130888
+
+*enigmail-0.94.0-r2 (23 Apr 2006)
+
+  23 Apr 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +enigmail-0.94.0-r2.ebuild:
+  revision for 1.5.0.2 thunderburd
+
+  23 Mar 2006; Aron Griffis <agriffis at gentoo.org> enigmail-0.94.0-r1.ebuild:
+  Mark 0.94.0-r1 ~ia64
+
+*enigmail-0.94.0-r1 (19 Mar 2006)
+
+  19 Mar 2006; Jory A. Pratt <anarchy at gentoo.org>
+  +enigmail-0.94.0-r1.ebuild:
+  glibc-2.4 support wrt bug #125832
+
+  12 Mar 2006; Aron Griffis <agriffis at gentoo.org> enigmail-0.94.0.ebuild:
+  Remove ~ia64 (missing tbird dep).  Will re-add when thunderbird-1.5* builds
+  successfully for me on ia64
+
+  10 Mar 2006; Aron Griffis <agriffis at gentoo.org> enigmail-0.94.0.ebuild:
+  Mark 0.94.0 ~ia64
+
+*enigmail-0.94.0 (11 Feb 2006)
+
+  11 Feb 2006; <anarchy at gentoo.org> +files/50_enigmail_no_upgrade-1.patch,
+  +enigmail-0.94.0.ebuild:
+  revision bump
+
+  06 Feb 2006; <anarchy at gentoo.org> enigmail-0.93.1-r3.ebuild:
+  revision to patchset to incude makeopts patch
+
+  02 Feb 2006; Luca Barbato <lu_zero at gentoo.org> enigmail-0.93.1-r3.ebuild:
+  Marked ~ppc
+
+*enigmail-0.93.1-r2 (12 Jan 2006)
+
+  12 Jan 2006; Jory A. Pratt <anarchy at gentoo.org>
+  -files/firefox-1.1-visibility.patch,
+  +files/firefox-1.5-visibility-check.patch,
+  +files/firefox-1.5-visibility-fix.patch, -enigmail-0.93.1.ebuild,
+  -enigmail-0.93.1-r1.ebuild, +enigmail-0.93.1-r2.ebuild:
+  revision to use thunderbird-1.5 final
+
+*enigmail-0.93.1-r1 (24 Dec 2005)
+
+  24 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +enigmail-0.93.1-r1.ebuild:
+  revision bump to support thunderbird-1.5-rc2
+
+*enigmail-0.93.1 (06 Dec 2005)
+
+  06 Dec 2005; Jory A. Pratt <anarchy at gentoo.org>
+  +files/firefox-1.1-visibility.patch, +files/50_enigmail_no_upgrade.patch,
+  +files/70_enigmail-fix.patch, +metadata.xml, +enigmail-0.93.1.ebuild:
+  initial import for >=1.5_rc1 thunderbird
+

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/Manifest	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,36 @@
+AUX 0.95.0-replytolist.patch 1173 RMD160 e3a4b616809b1f4b9f1cdcc38ae27bc6ce6cbeba SHA1 1a52599aa5c4c69b6d613623f273fe3c2bbbd447 SHA256 61dce6cc85d11186465ed5c28708978ae8761b848e1d76281d40ceb4f8d1a714
+AUX 50_enigmail_no_upgrade-1.patch 651 RMD160 1631ce4cb6e2758d2fe475327b9665fbefbcbe56 SHA1 e1964aa817320c56181cfcfad997bf975f8cbf46 SHA256 1dbbc22e22d4639c407b9690280cc37d9a86919fde694be10daa3eac6c44ada2
+AUX 50_enigmail_no_upgrade.patch 633 RMD160 38d30cb7ac0b1fddea62224d60b209dbafe0a26e SHA1 cfa574efd57cf76a8c0ebe76aaa4fa0f9ba514e5 SHA256 db3cf07fb3acf18d31716b30f7b4d74c543b6acf304a3fc18686b7bcd91ececb
+AUX 70_enigmail-fix.patch 343 RMD160 a81caaa4cb6507b5a41b2593e26b984c8748a8b8 SHA1 7028cd7cf09c60325887fd0fb68a20ba3bb98b12 SHA256 895c5ffec6aa321290115f2c995658ae87f9bde027ac0414e5d76a7c9d451165
+AUX firefox-1.5-visibility-check.patch 10955 RMD160 9a5db3a7d6f5539ca77e116aed276d833925a43a SHA1 b43088167a5a9f86986030979f0a572edc445b73 SHA256 439355e899ea43fd2f82adae6fb4dc7363ca526ce307ce0faba76e533af1dc7c
+AUX firefox-1.5-visibility-fix.patch 485 RMD160 86461454b4723c19c43bb81b77a7067656e0f0ff SHA1 53ad985dfd359edad05ae4be23be553bf13d5648 SHA256 9d9afd53a6c16d81e43b779371bc7d38a95a44c599fe500e368c4024652c058a
+DIST enigmail-0.95.7-ar.xpi 31417 RMD160 56c565137f1faf20acbe7bd9d4fba8c630b9117a SHA1 5350069cb9130377e383a522a547a4d73dd38cae SHA256 ac30f5f49bf5954fc676a22403371ed3bfc78e4b898dd3929cd9cd5a8dccfa3a
+DIST enigmail-0.95.7-ca-AD.xpi 30605 RMD160 6827573391899f49f03e895b02292dbec0f598cd SHA1 d6d5866521ecf9800f2d7843d22a01a8f9cebd5e SHA256 68c7c716478e2dd9e64dff7bd3b209417665c7dbe12146bc9284880806869721
+DIST enigmail-0.95.7-cs-CZ.xpi 33167 RMD160 07603183856f8b0a19478c09c069bd57f5690b38 SHA1 0a5f50f0be85deed2a4cf40934bf3833c0275c9f SHA256 c5bc7dfb86f7853f1c736af6fd0ae384cc9b8985366d8f2a10d76109d3317931
+DIST enigmail-0.95.7-de.xpi 31707 RMD160 45a89393badcb0453984f050b57d5172330b874a SHA1 047f8d425c79d5e9df1585fb9d95c0ee7862cc85 SHA256 16358d6d651640acfbd110b1c3dd8c6f764c90b5bac24d952f99d9eda9c6a9f7
+DIST enigmail-0.95.7-el.xpi 38899 RMD160 c3d90eb73a078a827b1fb180d47e7e3e92de8d50 SHA1 16def878b0c5c3e8fba0194b8a61149f666536ba SHA256 df694f3c2045cb847f1938a483d0c74b223eca80755146cd1dd2aafd67f08327
+DIST enigmail-0.95.7-es-ES.xpi 29637 RMD160 602183e597a6d6924e079c468d93d6e7ee328d40 SHA1 dc16649ab59cd8a88dc24a8e1a85ad65d9b1225d SHA256 8537f7a3ab14b53733e0be89661938a0faff468aa1f1eed14e49f9e7feab25ed
+DIST enigmail-0.95.7-fi-FI.xpi 30081 RMD160 f06aebc55d6d4481c70e0fbba3d7f3c809bea2f9 SHA1 b5b61cc7e6e0104d553ce53185b1e9f5335c7cc0 SHA256 618fd0b74406ff3ac625f99cb3dbca1d4a347b2d36fcb0f3ccf7070387681cb2
+DIST enigmail-0.95.7-fr-FR.xpi 32665 RMD160 d78200280157af1de58ac02981a10b82af34f1ce SHA1 e801eb82ed31a8b6f58f97b3972f4d964cb1e533 SHA256 55ee6357e52ae111b5ad8a0587f34a93c5b97d7f7b1443bccb195e9e8b88d417
+DIST enigmail-0.95.7-hu-HU.xpi 33707 RMD160 2459f373e0a6af92896ea5ae82079e7a0391ef6a SHA1 ac507ffc4f4cd7992fd6651624afbf9368d276f0 SHA256 42aa4c8b3e77f0c211c8b4f83299f57ed1c4132b914acdbc2da74969405884fc
+DIST enigmail-0.95.7-it-IT.xpi 31757 RMD160 936c1747da644bbace844cbf7fe462c6de9d2275 SHA1 6a84ceff3aa556390986bc08526bc973cfe29bc5 SHA256 2761ca7812591751c2e9ea615182a1f2ba8d9812a1903ac13b67aeca21868432
+DIST enigmail-0.95.7-ja-JP.xpi 33038 RMD160 dc8a76d26fb8ae53b615fb21c688ffbeb8e818ea SHA1 7d0a0c0ff756968577905b86987a841ce5201865 SHA256 2f9d22b6dd032074f13fa155f7f9a6205666b3768ed7b4bb814fc14027b2ce08
+DIST enigmail-0.95.7-ko-KR.xpi 33683 RMD160 53157cecc20ca0d47716d32f8ecfb6af9cb09781 SHA1 7b0df520ca5168a1a304d5502a6274ef86ed16cc SHA256 680321c7d04651a0f7f9edd6d2a7e4d31a80be7c4dcf53a9e42fd90558781afc
+DIST enigmail-0.95.7-nb-NO.xpi 29634 RMD160 297ea983b4272b0435be36cb15e80aab05676807 SHA1 13acd543af381b1cd250c757ed68f88f4a1f68e3 SHA256 eab131a7ecb6fd70214e971002bb3437c1329a51bec1576f2a2b55e2829b5376
+DIST enigmail-0.95.7-pl-PL.xpi 31811 RMD160 d3cbe067173bd95ed2985b9c844dc3316a29862c SHA1 48ff0b0952d8d761521ed55fb159ea04547532e5 SHA256 c7ea658e75548643ee5b60a7d54c94788e3ea24e98b850b947fda17a7c70c6b3
+DIST enigmail-0.95.7-pt-BR.xpi 32891 RMD160 03f9661f6b0ddc3550313180171483a4ee35dd66 SHA1 b8c60014cec1042bdfd5d12acf7d3a7ecd7bd37d SHA256 c1ac0d55859bd6caa9982e14e8ec635365783e5cc106e96fc873ecd295a4771f
+DIST enigmail-0.95.7-pt-PT.xpi 31702 RMD160 dde72992f27c5a373dbf336c794173a07b0f2ba9 SHA1 d8bbeb7c84c10df6785ecd9bf5594246b45b0e3a SHA256 8886ad0f82b9eaab8504de52a0c33292955fc8f0a602e5facd7d16a02a41c57d
+DIST enigmail-0.95.7-ro-RO.xpi 30984 RMD160 0a912798b433e6917d0ef7ea361440ab426bfceb SHA1 3c6cf19fce48366e0f039ade18cadb35c0cc6473 SHA256 10d5128f09e07df9e5c30c9c74318594853359b8578ba2e000327c6c6bae5893
+DIST enigmail-0.95.7-ru-RU.xpi 34504 RMD160 a12e26c7a2976dbd22234b9ca75d01a83e2b43b3 SHA1 ccd547b2e027e3ca87b6bf50d74e01b56a1c4468 SHA256 9f8f6d5e6a42c0b4c0f518ed481c4163a92aa8ea43e5287f5e6813604b1e3340
+DIST enigmail-0.95.7-sk-SK.xpi 31182 RMD160 84cc235db54576c8c7e2f745c904e783e645492e SHA1 0cdd49b6fb02f33d98f57ecf1dbcfcfb57983192 SHA256 4489470449a2a8228d77678e475c51c3fc066b091e017868fcfca55b7cda70b1
+DIST enigmail-0.95.7-sl-SI.xpi 35639 RMD160 6b3ac2e825bb5f2b6d2cdf3ccab79fff84cf7f82 SHA1 485c880bfd3d868a5c1fb103f73af753ad08c8db SHA256 322da848042810dbfcf032a6a6ab3d3ce99cc816eb4f33c420f84116d870d46c
+DIST enigmail-0.95.7-sv-SE.xpi 31284 RMD160 bc8d6ebaf8e6d3b10024c054e6fb0e67a37eb6b0 SHA1 cf0c77abe48730cbddf650afa3407cd90b1c7d97 SHA256 95e5f918763d7f87b3b2d8d4ddf6427c1f6090e83ce905ae2b24aea88394294d
+DIST enigmail-0.95.7-tr-TR.xpi 30638 RMD160 44110bbb7b4e30ebfe05e0c798337a7a139f8860 SHA1 67b7b83f0c800cbf7ece740b4496ccaf760f60ec SHA256 e2d6769c830e0604cd3b7996f627de09995f25d4c8843bb023c88ca78e29ae94
+DIST enigmail-0.95.7-zh-CN.xpi 31621 RMD160 3adf067c27060706b0b5649b2bd0cda9bbbf3f54 SHA1 657e4353cadf1760438b0b3b956288cb08b93c60 SHA256 f73339e2e9edd9f447b8101885c78b5f19ad7d3f4e52121f0141ecbf63b14412
+DIST enigmail-0.95.7-zh-TW.xpi 31721 RMD160 dfe5c6cc8162fc361c075b8e5c70fced41e3880f SHA1 034f5ac8312e5cbf4b977fa817e4aec93243a9b3 SHA256 d3ee112972b4e7788d34841121fadc0083d5e50fc14ce8e1355b765fa8aaaf42
+DIST enigmail-0.95.7.tar.gz 1198743 RMD160 3e8c2544547b6d76cd9b4d95e374fe4a2c333b66 SHA1 ab9cfe90b272f466d2c236b4998070a142d5b609 SHA256 8832e722c25aeb15cbfbcdc6f2994e63fc49e42b59773430f02e2d8dbf90e445
+DIST mozilla-thunderbird-2.0.0.21-patches-0.1.tar.bz2 30712 RMD160 e0c49e24482c6193d1e74268cba80f1882900fe4 SHA1 3849c7f91ca5a7ebd8b3517f9fb0ceea69235faa SHA256 8cd124c154fc299f73bdb11c5a596d05651203cbe4472ceb2b1349a6b55b6ff1
+DIST thunderbird-2.0.0.21-source.tar.bz2 40484246 RMD160 493e41013a91888d29647c126d4f2c5a547056dd SHA1 8bb2f7ce60635f6082c3c4542fff10c4b7445dc0 SHA256 a89d53f883eb7d4d57640ab51cda7bd181fec38a0e2df11689327cea779a92d2
+EBUILD enigmail-0.95.7-r4.ebuild 5996 RMD160 cd4d8de1cd8436cd2326199dd8c5d864615a4883 SHA1 1314b7bad4567fb510d88a3217c6692fa75e1b74 SHA256 c46ab05f688a7bb5ef98aa0aea95374e6b4182a4e945b90d32e7b19b45a70810
+MISC ChangeLog 21754 RMD160 2474ed81ace5d1ac2dd27b158e124dae51c9cc08 SHA1 3b258f26ee4a29b931863df30156f3a2508d2d65 SHA256 b2e5bdeffcb306a4e87f9d198498f0b6bdcc44da52b27a59200044506a0c6a0d
+MISC metadata.xml 238 RMD160 20be188d400f8ae54fb1eae8bfb243c43eed2395 SHA1 fb7dacf03f1ce8294d6d2f07d4c2d7ff69ee7525 SHA256 ef51e99b6b1ccee48a71906e90a4111f58793292fe1248934a811fcb02506036

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/enigmail-0.95.7-r4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/enigmail-0.95.7-r4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/enigmail-0.95.7-r4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,202 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/x11-plugins/enigmail/enigmail-0.95.7-r4.ebuild,v 1.6 2009/03/22 15:28:20 armin76 Exp $
+
+WANT_AUTOCONF="2.1"
+
+inherit flag-o-matic toolchain-funcs eutils nsplugins mozcoreconf mozextension makeedit multilib autotools
+
+LANGS="ar de el es-ES nb-NO pt-BR zh-CN"
+NOSHORTLANGS="ca-AD cs-CZ es-ES fi-FI fr-FR hu-HU it-IT ja-JP ko-KR nb-NO pl-PL pt-PT ro-RO ru-RU sk-SK sl-SI sv-SE tr-TR zh-TW"
+
+EMVER=${PV}
+TBVER="2.0.0.21"
+TBPATCH="2.0.0.21-patches-0.1"
+
+DESCRIPTION="GnuPG encryption plugin for thunderbird."
+HOMEPAGE="http://enigmail.mozdev.org"
+SRC_URI="http://releases.mozilla.org/pub/mozilla.org/thunderbird/releases/${TBVER}/source/thunderbird-${TBVER}-source.tar.bz2
+	mirror://gentoo/mozilla-thunderbird-${TBPATCH}.tar.bz2
+	http://www.mozilla-enigmail.org/download/source/enigmail-${EMVER}.tar.gz"
+
+KEYWORDS="alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd"
+SLOT="0"
+LICENSE="MPL-1.1 GPL-2"
+IUSE=""
+
+for X in ${LANGS} ; do
+	SRC_URI="${SRC_URI} linguas_${X/-/_}? ( http://dev.gentooexperimental.org/~armin76/dist/${P}-xpi/${P}-${X}.xpi )"
+	IUSE="${IUSE} linguas_${X/-/_}"
+done
+# ( mirror://gentoo/${PN}-${X}-0.9x.xpi )"
+
+for X in ${NOSHORTLANGS} ; do
+	SRC_URI="${SRC_URI} linguas_${X%%-*}? ( http://dev.gentooexperimental.org/~armin76/dist/${P}-xpi/${P}-${X}.xpi )"
+	IUSE="${IUSE} linguas_${X%%-*}"
+done
+#( mirror://gentoo/${PN}-${X}-0.9x.xpi )"
+
+DEPEND=">=mail-client/mozilla-thunderbird-${TBVER}
+	!>=mail-client/mozilla-thunderbird-3"
+RDEPEND="${DEPEND}
+	>=app-crypt/gnupg-1.4
+	>=www-client/mozilla-launcher-1.56"
+
+S="${WORKDIR}/mozilla"
+
+# Needed by src_compile() and src_install().
+# Would do in pkg_setup but that loses the export attribute, they
+# become pure shell variables.
+export BUILD_OFFICIAL=1
+export MOZILLA_OFFICIAL=1
+export MOZ_CO_PROJECT=mail
+
+linguas() {
+	linguas=
+	local LANG
+	for LANG in ${LINGUAS}; do
+		if hasq ${LANG} en en_US; then
+			hasq en ${linguas} || \
+				linguas="${linguas:+"${linguas} "}en"
+			continue
+		elif hasq ${LANG} ${LANGS//-/_}; then
+			hasq ${LANG//_/-} ${linguas} || \
+				linguas="${linguas:+"${linguas} "}${LANG//_/-}"
+			continue
+		else
+			local SLANG
+			for SLANG in ${NOSHORTLANGS}; do
+				if [[ ${LANG} == ${SLANG%%-*} ]]; then
+					hasq ${SLANG} ${linguas} || \
+						linguas="${linguas:+"${linguas} "}${SLANG}"
+					continue 2
+				fi
+			done
+		fi
+		ewarn "Sorry, but ${PN} does not support the ${LANG} LINGUA"
+	done
+}
+
+pkg_setup() {
+	if has_version '>=app-crypt/gnupg-2.0.1-r2'; then
+		if ! built_with_use -o app-crypt/pinentry gtk qt3; then
+			die "You must build app-crypt/pinentry with GTK or QT3 support"
+		fi
+	fi
+}
+
+src_unpack() {
+	unpack thunderbird-${TBVER}-source.tar.bz2 mozilla-thunderbird-${TBPATCH}.tar.bz2 || die "unpack failed"
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != en ]] && xpi_unpack ${P}-${X}.xpi
+	done
+
+	# Apply our patches
+	cd "${S}" || die "cd failed"
+	EPATCH_SUFFIX="patch" \
+	EPATCH_FORCE="yes" \
+	epatch "${WORKDIR}"/patch
+
+	# Unpack the enigmail plugin
+	cd "${S}"/mailnews/extensions || die
+	unpack enigmail-${EMVER}.tar.gz
+	cd "${S}"/mailnews/extensions/enigmail || die "cd failed"
+	makemake2
+
+	cd "${S}"
+
+	# Use the right theme for thunderbird #45609
+	sed -i -ne '/^enigmail-skin.jar:$/ { :x; n; /^\t/bx; }; p' mailnews/extensions/enigmail/ui/jar.mn
+
+	# Fix installation of enigmail.js
+	epatch "${FILESDIR}"/70_enigmail-fix.patch
+	# Make replytolist work with >0.95.0
+	epatch "${FILESDIR}"/0.95.0-replytolist.patch
+
+	eautoreconf
+}
+
+src_compile() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-thunderbird"
+
+	####################################
+	#
+	# mozconfig, CFLAGS and CXXFLAGS setup
+	#
+	####################################
+
+	mozconfig_init
+
+	# tb-specific settings
+	mozconfig_annotate '' \
+		--with-system-nspr \
+		--with-system-nss \
+		--with-default-mozilla-five-home=${MOZILLA_FIVE_HOME} \
+		--with-user-appdir=.thunderbird
+
+	# Bug 246421
+	# Breaks builds with gcc-4.3 on amd64
+	if use amd64 && [[ $(gcc-version) == "4.3" ]]; then
+		mozconfig_annotate 'gcc-4.3 breaks build on amd64 with -O2+' --enable-optimize=-Os
+	fi
+
+	# Finalize and report settings
+	mozconfig_final
+
+	if [[ $(gcc-major-version) -lt 4 ]]; then
+		append-cxxflags -fno-stack-protector
+	fi
+
+	####################################
+	#
+	#  Configure and build Thunderbird
+	#
+	####################################
+	CC="$(tc-getCC)" CXX="$(tc-getCXX)" LD="$(tc-getLD)" \
+	econf || die
+
+	# This removes extraneous CFLAGS from the Makefiles to reduce RAM
+	# requirements while compiling
+	edit_makefiles
+
+	# Only build the parts necessary to support building enigmail
+	emake -j1 export || die "make export failed"
+	emake -C modules/libreg || die "make modules/libreg failed"
+	emake -C xpcom/string || die "make xpcom/string failed"
+	emake -C xpcom || die "make xpcom failed"
+	emake -C xpcom/obsolete || die "make xpcom/obsolete failed"
+
+	# Build the enigmail plugin
+	einfo "Building Enigmail plugin..."
+	emake -C "${S}"/mailnews/extensions/enigmail || die "make enigmail failed"
+
+	# Package the enigmail plugin; this may be the easiest way to collect the
+	# necessary files
+	emake -j1 -C "${S}"/mailnews/extensions/enigmail xpi || die "make xpi failed"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-thunderbird"
+	declare emid
+
+	cd "${T}"
+	unzip "${S}"/dist/bin/*.xpi install.rdf
+	emid=$(sed -n '/<em:id>/!d; s/.*\({.*}\).*/\1/; p; q' install.rdf)
+
+	dodir ${MOZILLA_FIVE_HOME}/extensions/${emid}
+	cd "${D}"${MOZILLA_FIVE_HOME}/extensions/${emid}
+	unzip "${S}"/dist/bin/*.xpi
+
+	# these files will be picked up by mozilla-launcher -register
+	dodir ${MOZILLA_FIVE_HOME}/{chrome,extensions}.d
+	insinto ${MOZILLA_FIVE_HOME}/chrome.d
+	newins "${S}"/dist/bin/chrome/installed-chrome.txt ${PN}
+	echo "extension,${emid}" > "${D}"${MOZILLA_FIVE_HOME}/extensions.d/${PN}
+
+	linguas
+	for X in ${linguas}; do
+		[[ ${X} != "en" ]] && xpi_install "${WORKDIR}"/${P}-${X}
+	done
+}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/0.95.0-replytolist.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/0.95.0-replytolist.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/0.95.0-replytolist.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,23 @@
+--- mailnews/extensions/enigmail/ui/content/enigmailMessengerOverlay.js.orig	2007-05-22 17:08:53.000000000 +0000
++++ mailnews/extensions/enigmail/ui/content/enigmailMessengerOverlay.js	2007-05-22 17:09:32.000000000 +0000
+@@ -139,7 +139,8 @@
+ // the following headers are added for compatibility with DispMUA extension:
+     "x-mimeole",
+     "x-bugzilla-reason",
+-    "x-php-bug" ];
++    "x-php-bug",
++    "list-post" ];
+ 
+   var addHdr = [];
+ 
+--- mailnews/extensions/enigmail/package/prefs/enigmail.js.orig	2007-05-22 17:10:41.000000000 +0000
++++ mailnews/extensions/enigmail/package/prefs/enigmail.js 2007-05-22 17:10:53.000000000 +0000
+@@ -69,7 +69,7 @@
+ pref("extensions.enigmail.handleDoubleClick",false);
+ 
+ // headers to be retrieved from the mail backend, but hidden from the users
+-pref("extensions.enigmail.hideHeaders", "x-enigmail-version openpgp content-transfer-encoding x-mimeole x-bugzilla-reason x-php-bug");
++pref("extensions.enigmail.hideHeaders", "x-enigmail-version openpgp content-transfer-encoding x-mimeole x-bugzilla-reason x-php-bug list-post");
+ 
+ // disable '<' and '>' around email addresses
+ pref("extensions.enigmail.hushMailSupport",false);
\ No newline at end of file

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade-1.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade-1.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade-1.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,17 @@
+This patch is from Debian's enigmail-0.91 patch set
+
+--- mozilla/mailnews/extensions/enigmail/ui/content/enigmailMessengerOverlay.xul.orig	2004-11-08 23:34:04.000000000 +0000
++++ mozilla/mailnews/extensions/enigmail/ui/content/enigmailMessengerOverlay.xul	2004-11-08 23:35:20.000000000 +0000
+@@ -159,10 +159,12 @@
+         </menu>
+         
+         <menuseparator/>
++	<!--
+         <menuitem id="enigmail_upgrade"
+              label="&enigmail.upgrade.label;"
+              accesskey="&enigmail.upgrade.accesskey;"
+              oncommand="EnigUpgrade();" />
++	-->
+ 
+         <menuitem id="enigmail_help"
+              label="&enigmail.help.label;"

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/50_enigmail_no_upgrade.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,17 @@
+This patch is from Debian's enigmail-0.91 patch set
+
+--- mozilla/extensions/enigmail/ui/content/enigmailMessengerOverlay.xul.orig	2004-11-08 23:34:04.000000000 +0000
++++ mozilla/extensions/enigmail/ui/content/enigmailMessengerOverlay.xul	2004-11-08 23:35:20.000000000 +0000
+@@ -159,10 +159,12 @@
+         </menu>
+         
+         <menuseparator/>
++	<!--
+         <menuitem id="enigmail_upgrade"
+              label="&enigmail.upgrade.label;"
+              accesskey="&enigmail.upgrade.accesskey;"
+              oncommand="EnigUpgrade();" />
++	-->
+ 
+         <menuitem id="enigmail_help"
+              label="&enigmail.help.label;"

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/70_enigmail-fix.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/70_enigmail-fix.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/70_enigmail-fix.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+--- mozilla/extensions/enigmail/package/Makefile.in	14 Mar 2004 16:39:18 -0000	1.73
++++ mozilla/extensions/enigmail/package/Makefile.in	20 Mar 2004 18:20:08 -0000
+@@ -48,6 +48,8 @@
+ 
+ XPIDLSRCS     = nsIEnigmail.idl
+ 
++PREF_JS_EXPORTS=prefs/enigmail.js
++
+ include $(topsrcdir)/config/rules.mk
+ 
+ XPIFILE = $(XPI_MODULE)-$(XPI_MODULE_VERS).xpi

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-check.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-check.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-check.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,273 @@
+diff -Nur mozilla/configure.in mozilla.bug307168/configure.in
+--- mozilla/configure.in	2005-10-04 05:53:49.000000000 +0000
++++ mozilla.bug307168/configure.in	2005-12-06 16:42:46.000000000 +0000
+@@ -1036,9 +1036,9 @@
+ dnl GNU specific defaults
+ dnl ========================================================
+ if test "$GNU_CC"; then
+-    MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
+-    MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
+-    DSO_LDOPTS='-shared -Wl,-h -Wl,$@'
++    MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-h,$@ -o $@'
++    MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-h,$@ -o $@'
++    DSO_LDOPTS='-shared'
+     DSO_CFLAGS=''
+     DSO_PIC_CFLAGS='-fPIC'
+     _MOZ_RTTI_FLAGS_ON=${_COMPILER_PREFIX}-frtti
+@@ -1063,9 +1063,9 @@
+     _DEFINES_CFLAGS='-include $(DEPTH)/mozilla-config.h -DMOZILLA_CLIENT'
+     _USE_CPP_INCLUDE_FLAG=1
+ else
+-    MKSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
+-    MKCSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
+-    DSO_LDOPTS='-shared -h $@'
++    MKSHLIB='$(LD) $(DSO_LDOPTS) -h $@ -o $@'
++    MKCSHLIB='$(LD) $(DSO_LDOPTS) -h $@ -o $@'
++    DSO_LDOPTS='-shared'
+     DSO_CFLAGS=''
+     DSO_PIC_CFLAGS='-KPIC'
+     _DEFINES_CFLAGS='$(ACDEFINES) -D_MOZILLA_CONFIG_H_ -DMOZILLA_CLIENT'
+@@ -1292,9 +1292,9 @@
+ 
+ *-beos*)
+     no_x=yes
+-    MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_LDOPTS) -o $@'
++    MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_LDOPTS) -Wl,-h,$@ -o $@'
+     _PLATFORM_DEFAULT_TOOLKIT="beos"
+-    DSO_LDOPTS='-nostart -Wl,-h -Wl,$@'
++    DSO_LDOPTS='-nostart'
+     TK_LIBS='-lbe -lroot'
+     LIBS="$LIBS -lbe"
+     if test "$COMPILE_ENVIRONMENT"; then
+@@ -1379,16 +1379,16 @@
+ *-hpux*)
+     DLL_SUFFIX=".sl"
+     if test ! "$GNU_CC"; then
+-    	DSO_LDOPTS='-b -Wl,+s -L$(DIST)/bin'
++    	DSO_LDOPTS='-b -Wl,+s'
+     	DSO_CFLAGS=""
+     	DSO_PIC_CFLAGS="+Z"
+-    	MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_LDOPTS) -o $@'
++    	MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_LDOPTS) -L$(DIST)/bin -o $@'
+     	MKCSHLIB='$(LD) -b +s -L$(DIST)/bin -o $@'
+         CXXFLAGS="$CXXFLAGS -Wc,-ansi_for_scope,on"
+     else
+-    	DSO_LDOPTS='-b -E +s -L$(DIST)/bin -L$(DIST)/lib'
+-    	MKSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
+-    	MKCSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
++        DSO_LDOPTS='-b -E +s'
++        MKSHLIB='$(LD) $(DSO_LDOPTS) -L$(DIST)/bin -L$(DIST)/lib -o $@'
++        MKCSHLIB='$(LD) $(DSO_LDOPTS) -L$(DIST)/bin -L$(DIST)/lib -o $@'
+     fi
+     MOZ_POST_PROGRAM_COMMAND='chatr +s enable'
+     AC_DEFINE(NSCAP_DISABLE_DEBUG_PTR_TYPES)
+@@ -1397,11 +1397,16 @@
+ *-irix5*)
+     AC_DEFINE(IRIX)
+     DSO_LDOPTS='-elf -shared'
++
+     if test "$GNU_CC"; then
++       MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
++       MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
+        MKSHLIB_FORCE_ALL='-Wl,-all'
+        MKSHLIB_UNFORCE_ALL='-Wl,-none'
+        CXXFLAGS="$CXXFLAGS -D_LANGUAGE_C_PLUS_PLUS"
+     else
++       MKSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
++       MKCSHLIB='$(LD) $(DSO_LDOPTS) -o $@'
+        MKSHLIB_FORCE_ALL='-all'
+        MKSHLIB_UNFORCE_ALL='-none'
+     fi
+@@ -1755,7 +1760,7 @@
+     if $CC -E - -dM </dev/null | grep __ELF__ >/dev/null; then
+         DLL_SUFFIX=".so"
+         DSO_PIC_CFLAGS='-fPIC -DPIC'
+-        DSO_LDOPTS='-shared -Wl,-soname,lib$(LIBRARY_NAME)$(DLL_SUFFIX)'
++        DSO_LDOPTS='-shared'
+ 	BIN_FLAGS='-Wl,--export-dynamic'
+     else
+     	DSO_PIC_CFLAGS='-fPIC -DPIC'
+@@ -1768,6 +1773,8 @@
+     if test "$LIBRUNPATH"; then
+ 	DSO_LDOPTS="-Wl,-R$LIBRUNPATH $DSO_LDOPTS"
+     fi
++    MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-soname,lib$(LIBRARY_NAME)$(DLL_SUFFIX) -o $@'
++    MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-soname,lib$(LIBRARY_NAME)$(DLL_SUFFIX) -o $@'
+     ;;
+ 
+ *-nto*) 
+@@ -1931,17 +1938,19 @@
+ 
+ alpha*-*-osf*)
+     if test "$GNU_CC"; then
+-	DSO_LDOPTS='-shared -Wl,-soname -Wl,$@'
++      MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-soname,$@ -o $@'
++      MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -Wl,-soname,$@ -o $@'
++
+     else
+ 	MOZ_DEBUG_FLAGS='-g'
+ 	ASFLAGS='-I$(topsrcdir)/xpcom/reflect/xptcall/public -g'
+ 	CFLAGS="$CFLAGS -ieee"
+ 	CXXFLAGS="$CXXFLAGS "'-noexceptions -ieee  -ptr $(DIST)/cxx_repository'
+-	DSO_LDOPTS='-shared -msym -expect_unresolved \* -soname $@ -update_registry $(DIST)/so_locations'
++	DSO_LDOPTS='-shared -msym -expect_unresolved \* -update_registry $(DIST)/so_locations'
+ 	DSO_CFLAGS=
+ 	DSO_PIC_CFLAGS=
+-	MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
+-	MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -o $@'
++	MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -soname $@ -o $@'
++	MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_CFLAGS) $(DSO_LDOPTS) -soname $@ -o $@'
+ 	MKSHLIB_FORCE_ALL='-all'
+ 	MKSHLIB_UNFORCE_ALL='-none'
+ 	dnl Might fix the libxpcom.so breakage on this platform as well....
+@@ -1973,7 +1982,7 @@
+     AC_DEFINE(NSCAP_DISABLE_DEBUG_PTR_TYPES)
+     CXXFLAGS="$CXXFLAGS -I/usr/include/CC"
+     if test ! "$GNU_CC"; then
+-       DSO_LDOPTS='-G -h $@'
++       DSO_LDOPTS='-G'
+     fi
+     ;;
+ 
+@@ -1989,11 +1998,11 @@
+        CXXFLAGS="$CXXFLAGS -xbuiltin=%all -features=tmplife"
+        LDFLAGS="-xildoff -zlazyload -zcombreloc $LDFLAGS"
+        MOZ_OPTIMIZE_FLAGS="-xO4"
+-       MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_FLAGS) $(DSO_LDOPTS) -o $@'
+-       MKCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_FLAGS) -G -Wl,-z -Wl,muldefs -o $@'
++       MKSHLIB='$(CXX) $(CXXFLAGS) $(DSO_PIC_FLAGS) $(DSO_LDOPTS) -h $@ -o $@'
++       KCSHLIB='$(CC) $(CFLAGS) $(DSO_PIC_FLAGS) -G -Wl,-z -Wl,muldefs -h $@ -o $@'
+        MKSHLIB_FORCE_ALL='-Qoption ld -z,allextract'
+        MKSHLIB_UNFORCE_ALL=''
+-       DSO_LDOPTS='-G -Qoption ld -z,muldefs -h $@'
++       DSO_LDOPTS='-G -Qoption ld -z,muldefs'
+        AR_LIST="$AR t"
+        AR_EXTRACT="$AR x"
+        AR_DELETE="$AR d"
+@@ -2019,7 +2028,7 @@
+         AC_MSG_RESULT([$_res])
+     else
+        ASFLAGS="$ASFLAGS -fPIC"
+-       DSO_LDOPTS='-G -h $@'
++       DSO_LDOPTS='-G'
+        _WARNINGS_CFLAGS=''
+        _WARNINGS_CXXFLAGS=''
+        if test "$OS_RELEASE" = "5.3"; then
+@@ -2378,8 +2387,25 @@
+                   fi
+                   rm -f conftest.[cs]
+                  ])
+-   if test "$ac_cv_visibility_hidden" = "yes"; then
+-      AC_DEFINE(HAVE_VISIBILITY_HIDDEN_ATTRIBUTE)
++  if test "$ac_cv_visibility_hidden" = "yes"; then
++    AC_DEFINE(HAVE_VISIBILITY_HIDDEN_ATTRIBUTE)
++
++    AC_CACHE_CHECK(for visibility(default) attribute,
++                   ac_cv_visibility_default,
++                   [cat > conftest.c <<EOF
++                    int foo __attribute__ ((visibility ("default"))) = 1;
++EOF
++                    ac_cv_visibility_default=no
++                    if ${CC-cc} -fvisibility=hidden -Werror -S conftest.c -o conftest.s >/dev/null 2>&1; then
++                      if ! grep '\.hidden.*foo' conftest.s >/dev/null; then
++                        ac_cv_visibility_default=yes
++                      fi
++                    fi
++                    rm -f conftest.[cs]
++                   ])
++    if test "$ac_cv_visibility_default" = "yes"; then
++      AC_DEFINE(HAVE_VISIBILITY_ATTRIBUTE)
++
+       AC_CACHE_CHECK(for visibility pragma support,
+                      ac_cv_visibility_pragma,
+                      [cat > conftest.c <<EOF
+@@ -2399,12 +2425,35 @@
+                       rm -f conftest.[cs]
+                     ])
+       if test "$ac_cv_visibility_pragma" = "yes"; then
+-        AC_DEFINE(HAVE_VISIBILITY_PRAGMA)
+-        VISIBILITY_FLAGS='-I$(DIST)/include/system_wrappers -include $(topsrcdir)/config/gcc_hidden.h'
+-        WRAP_SYSTEM_INCLUDES=1
+-      fi
+-   fi
+-fi     # GNU_CC
++        AC_CACHE_CHECK(For x86_64 gcc visibility bug with builtins (GCC bug 20297),
++                       ac_cv_have_visibility_builtin_bug,
++                       [cat > conftest.c <<EOF
++#pragma GCC visibility push(hidden)
++#pragma GCC visibility push(default)
++#include <string.h>
++#pragma GCC visibility pop
++
++__attribute__ ((visibility ("default"))) void Func() {
++  char c[[100]];
++  memset(c, 0, sizeof(c));
++}
++EOF
++                       ac_cv_have_visibility_builtin_bug=no
++                       if ! ${CC-cc} ${DSO_PIC_CFLAGS} ${DSO_LDOPTS} -O2 -o conftest.so conftest.c >/dev/null 2>&1; then
++                         ac_cv_have_visibility_builtin_bug=yes
++                       fi
++                       rm -f conftest.{c,so}
++                       ])
++        if test "$ac_cv_have_visibility_builtin_bug" = "no"; then
++          VISIBILITY_FLAGS='-I$(DIST)/include/system_wrappers -include $(topsrcdir)/config/gcc_hidden.h'
++          WRAP_SYSTEM_INCLUDES=1
++        else
++          VISIBILITY_FLAGS='-fvisibility=hidden -fvisibility-inlines-hidden'
++        fi # have visibility pragma bug
++      fi   # have visibility pragma
++    fi     # have visibility(default) attribute
++  fi       # have visibility(hidden) attribute
++fi         # GNU_CC
+ 
+ AC_SUBST(WRAP_SYSTEM_INCLUDES)
+ AC_SUBST(VISIBILITY_FLAGS)
+diff -Nur mozilla/js/src/jstypes.h mozilla.bug307168/js/src/jstypes.h
+--- mozilla/js/src/jstypes.h	2005-09-18 04:35:05.000000000 +0000
++++ mozilla.bug307168/js/src/jstypes.h	2005-12-06 16:35:57.000000000 +0000
+@@ -109,7 +109,7 @@
+ 
+ #else /* Unix */
+ 
+-#ifdef HAVE_VISIBILITY_PRAGMA
++#ifdef HAVE_VISIBILITY_ATTRIBUTE
+ #define JS_EXTERNAL_VIS __attribute__((visibility ("default")))
+ #else
+ #define JS_EXTERNAL_VIS
+diff -Nur mozilla/modules/libreg/include/NSReg.h mozilla.bug307168/modules/libreg/include/NSReg.h
+--- mozilla/modules/libreg/include/NSReg.h	2004-12-15 05:52:38.000000000 +0000
++++ mozilla.bug307168/modules/libreg/include/NSReg.h	2005-12-06 16:35:57.000000000 +0000
+@@ -129,7 +129,7 @@
+   #endif
+ #elif defined XP_MAC
+   #define VR_INTERFACE(__x)  __declspec(export) __x
+-#elif defined (HAVE_VISIBILITY_PRAGMA)
++#elif defined (HAVE_VISIBILITY_ATTRIBUTE)
+   #define VR_INTERFACE(type)     __attribute__ ((visibility ("default"))) type
+ #else
+   #define VR_INTERFACE(type)     type
+diff -Nur mozilla/modules/zlib/src/mozzconf.h mozilla.bug307168/modules/zlib/src/mozzconf.h
+--- mozilla/modules/zlib/src/mozzconf.h	2005-08-04 19:14:14.000000000 +0000
++++ mozilla.bug307168/modules/zlib/src/mozzconf.h	2005-12-06 16:35:57.000000000 +0000
+@@ -41,7 +41,7 @@
+ #undef ZLIB_DLL
+ #endif
+ 
+-#ifdef HAVE_VISIBILITY_PRAGMA
++#ifdef HAVE_VISIBILITY_ATTRIBUTE
+ #define ZEXTERN __attribute__((visibility ("default"))) extern
+ #endif
+ 
+diff -Nur mozilla/xpcom/base/nscore.h mozilla.bug307168/xpcom/base/nscore.h
+--- mozilla/xpcom/base/nscore.h	2005-07-21 22:15:00.000000000 +0000
++++ mozilla.bug307168/xpcom/base/nscore.h	2005-12-06 16:35:57.000000000 +0000
+@@ -105,7 +105,7 @@
+ #define NS_VISIBILITY_HIDDEN
+ #endif
+ 
+-#if defined(HAVE_VISIBILITY_HIDDEN_ATTRIBUTE) && defined(HAVE_VISIBILITY_PRAGMA)
++#if defined(HAVE_VISIBILITY_ATTRIBUTE)
+ #define NS_VISIBILITY_DEFAULT __attribute__ ((visibility ("default")))
+ #else
+ #define NS_VISIBILITY_DEFAULT

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-fix.patch
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-fix.patch	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/files/firefox-1.5-visibility-fix.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+diff -u -r3.30 -r3.31
+--- nsprpub/pr/include/prtypes.h        29 Apr 2005 21:02:54 -0000      3.30
++++ nsprpub/pr/include/prtypes.h        13 Oct 2005 17:43:36 -0000      3.31
+@@ -178,7 +178,9 @@
+
+ #else /* Unix */
+
+-#ifdef HAVE_VISIBILITY_PRAGMA
++/* GCC 3.3 and later support the visibility attribute. */
++#if (__GNUC__ >= 4) || \
++    (__GNUC__ == 3 && __GNUC_MINOR__ >= 3)
+ #define PR_VISIBILITY_DEFAULT __attribute__((visibility("default")))
+ #else
+ #define PR_VISIBILITY_DEFAULT
+

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/metadata.xml
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/metadata.xml	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail/metadata.xml	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>mozilla</herd>
+<longdescription>
+Gnupg encryption plugin for thunderbird.
+</longdescription>
+</pkgmetadata>

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,4 @@
 DIST enigmail-0.95.6-tb+sm.xpi 1176154 RMD160 f585d1ebbb7c7f1aea81a6d0e811c2def3189b21 SHA1 46df32c4477a4376e23b1bc2a217025123de221f SHA256 b618da538fddd1123a2c09a20a2d71f874b63fa7b90acdaf2c58643003a1a934
+DIST enigmail-0.95.7-tb+sm.xpi 1176154 RMD160 f585d1ebbb7c7f1aea81a6d0e811c2def3189b21 SHA1 46df32c4477a4376e23b1bc2a217025123de221f SHA256 b618da538fddd1123a2c09a20a2d71f874b63fa7b90acdaf2c58643003a1a934
 EBUILD enigmail-bin-0.95.6.ebuild 865 RMD160 bfecb6353a4b772a9d77dc29d36f8a80c0076186 SHA1 29a22f61e01f02696473d2eca4b010908b0fa1da SHA256 946c7f75112b7bf1a2f1899ccc78a7102b53f5a3de64674aca7c7fe0ff43cbc7
+EBUILD enigmail-bin-0.95.7.ebuild 861 RMD160 7b2e0b844a184fae627261191aa79d49a50ad560 SHA1 60b4def6125623eae8f678196ee2665565316042 SHA256 3c74fb9b76917cbfe2ce11f56e262cb7e2a94167c7b1072d7abd60cd00761f22

Added: incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/enigmail-bin-0.95.7.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/enigmail-bin-0.95.7.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/enigmail-bin/enigmail-bin-0.95.7.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,34 @@
+# Distributed under the terms of the GNU General Public License v2 
+
+inherit multilib mozextension 
+	 
+DESCRIPTION="GnuPG encryption binary plugin for thunderbird" 
+HOMEPAGE="http://enigmail.mozdev.org" 
+SRC_URI="http://addons.mozilla.org/en-US/thunderbird/downloads/file/22391/enigmail-${PV}-tb+sm.xpi"
+
+LICENSE="MPL-1.1 GPL-2" 
+SLOT="0" 
+KEYWORDS="~x86"
+IUSE="" 
+
+RDEPEND=">=app-crypt/gnupg-1.4.8 
+	>=mail-client/mozilla-thunderbird-2.0.0.9"
+
+DEPEND="${RDEPEND}" 
+
+S=${WORKDIR} 
+src_unpack() { 
+	xpi_unpack "${A}" 
+} 
+
+src_install() { 
+	if has_version ">=mail-client/mozilla-thunderbird-2.0.0.5"; then 
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-thunderbird" 
+		xpi_install "${S}"/"${A/.xpi/}" 
+	fi 
+	if has_version ">=mail-client/mozilla-thunderbird-bin-2.0.0.6"; then 
+		MOZILLA_FIVE_HOME="/opt/thunderbird" 
+		xpi_install "${S}"/"${A/.xpi/}" 
+	fi 
+}
+

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST quick_locale_switcher-1.6.3.7-fx+mz+tb+sb+nvu+ns+sm+fl.xpi 232799 RMD160 c4d0f61e7f74afb510b8b8fe9538d47cc9001be4 SHA1 6c93c3726281f9e43c0043583841d33e08e2a654 SHA256 9358d884c30e98080c92bbea52a053332eadbbd62768c197fdd579c09269da82
-EBUILD firefox-quick-locale-switcher-1.6.3.7.ebuild 1102 RMD160 c1dd65e5130040765065a433b25d24ff7b24a755 SHA1 0d7262c75ab3ad3cb87796f7f4e1edd1d6f169ac SHA256 d662d33353b473bd713843a36819200966b859b95e7fe67ff5196a2bbdbc4273
+DIST quick_locale_switcher-1.6.9-fx+mz+tb+sb+sm.xpi 276473 RMD160 02598cd6a4962544036c6c14ebccf4e472ee4861 SHA1 b7b732ee9c55c97842c63c53b337da8fe9128c4a SHA256 f21cc4dc524fb3e096bb95fc68933f56ed87968bae5038f19c6ef1ecf5107fc5
+EBUILD firefox-quick-locale-switcher-1.6.9.ebuild 1072 RMD160 40bd082d76206c2d449425dc12e8dfc0ef0b23f7 SHA1 298cab289f841c6de25a3f8e014c8987c47e2faf SHA256 342a01c5c2f5c0b3943c90b3a35b9f8fec2d24cb666ee3eb91178eb7161725ce

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.3.7.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.3.7.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.3.7.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,36 +0,0 @@
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Firefox plugin to quickly switch the locale"
-HOMEPAGE="http://www.captaincaveman.nl/content/firefox_extensions/quick_locale_switcher/"
-#SRC_URI="http://www.captaincaveman.nl/extensions/qls.xpi"
-SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/1333/quick_locale_switcher-${PV}-fx+mz+tb+sb+nvu+ns+sm+fl.xpi"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE=""
-
-RDEPEND="|| (
-	>=www-client/mozilla-firefox-bin-1.5.0.7
-	>=www-client/mozilla-firefox-1.5.0.7
-)"
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_unpack() {
-	xpi_unpack "quick_locale_switcher-${PV}-fx+mz+tb+sb+nvu+ns+sm+fl.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
-	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/firefox"
-	fi
-
-	xpi_install "${S}"/"quick_locale_switcher-${PV}-fx+mz+tb+sb+nvu+ns+sm+fl"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.9.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.9.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firefox-quick-locale-switcher/firefox-quick-locale-switcher-1.6.9.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,36 @@
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Firefox plugin to quickly switch the locale"
+HOMEPAGE="http://www.captaincaveman.nl/content/firefox_extensions/quick_locale_switcher/"
+#SRC_URI="http://www.captaincaveman.nl/extensions/qls.xpi"
+SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/1333/quick_locale_switcher-${PV}-fx+mz+tb+sb+sm.xpi"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE=""
+
+RDEPEND="|| (
+	>=www-client/mozilla-firefox-bin-1.5.0.7
+	>=www-client/mozilla-firefox-1.5.0.7
+)"
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_unpack() {
+	xpi_unpack "quick_locale_switcher-${PV}-fx+mz+tb+sb+sm.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
+	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/firefox"
+	fi
+
+	xpi_install "${S}"/"quick_locale_switcher-${PV}-fx+mz+tb+sb+sm"
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST firegpg-0.5.1.xpi 161592 RMD160 fffd25f09e76510375e5fbe0783152f472d8a61d SHA1 2d1948d78d5475f98fec8a5fde02a393729961ca SHA256 200974fb7522977fc814e924591b0841014a66c6124b2bb55f267a7eb719e5dc
-EBUILD firegpg-0.5.1.ebuild 1115 RMD160 8c8e7339e2392fb57f047242b5e156bf518af0a4 SHA1 71e3b5e336d0d92b96ee709380a4a3d2919f7017 SHA256 5ddd3d54a27119ee8c9a544af69cf60d99d88da1f9c92a16c2537ff7fc73ffa8
+DIST firegpg-0.7.5.xpi 619735 RMD160 802119e553fc9b1d8aeab5870c832c287a18f65a SHA1 901f1fef438bc54c53c4e4cbc2919a991e268c13 SHA256 294b883e38278e391c727e2c8e8b905d8b3274b2ee79ec9afedf97097143c0a0
+EBUILD firegpg-0.7.5.ebuild 1115 RMD160 8c8e7339e2392fb57f047242b5e156bf518af0a4 SHA1 71e3b5e336d0d92b96ee709380a4a3d2919f7017 SHA256 5ddd3d54a27119ee8c9a544af69cf60d99d88da1f9c92a16c2537ff7fc73ffa8

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.5.1.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.5.1.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.5.1.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,42 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Firefox plugin to disable javascript"
-HOMEPAGE="http://noscript.net/"
-SRC_URI="http://getfiregpg.org/stable/${P}.xpi"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE=""
-
-RDEPEND="|| (
-	>=www-client/mozilla-firefox-bin-1.5.0.7
-	>=www-client/mozilla-firefox-1.5.0.7
-)
-	app-crypt/gnupg"
-
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_compile() {
-        xpi_unpack "${P}.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
-	fi
-	if has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/firefox"
-	fi
-	# xpi_install extracts the incorrect em:id from install.rdf so we
-	# install the extension manually to its correct place instead
-	cd "${S}/${P}"
-	insinto "${MOZILLA_FIVE_HOME}/extensions/firegpg at firegpg.team"
-	doins -r "${S}/${P}"/* || die "failed to copy extension"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.7.5.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.7.5.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/firegpg/firegpg-0.7.5.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,42 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Firefox plugin to disable javascript"
+HOMEPAGE="http://noscript.net/"
+SRC_URI="http://getfiregpg.org/stable/${P}.xpi"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE=""
+
+RDEPEND="|| (
+	>=www-client/mozilla-firefox-bin-1.5.0.7
+	>=www-client/mozilla-firefox-1.5.0.7
+)
+	app-crypt/gnupg"
+
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_compile() {
+        xpi_unpack "${P}.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
+	fi
+	if has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/firefox"
+	fi
+	# xpi_install extracts the incorrect em:id from install.rdf so we
+	# install the extension manually to its correct place instead
+	cd "${S}/${P}"
+	insinto "${MOZILLA_FIVE_HOME}/extensions/firegpg at firegpg.team"
+	doins -r "${S}/${P}"/* || die "failed to copy extension"
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST forcehttps-0.4.3.xpi 16274 RMD160 c25ea95cd93359dedf425c2225e5c0de922b8acc SHA1 c52f0cd9431e4006261e6c1aafb47e301ceedd57 SHA256 611f732d9a2542d388a9de8e5fb63ac08541fa80a5b6aa34a8863e83f9b56edd
-EBUILD forcehttps-0.4.3.ebuild 1033 RMD160 4154ed604cab4bf91114e3ee8f4333cbca0c229f SHA1 60ee13c0fd2b05dcf65fd154ca7334a0b59083f4 SHA256 82a6163ee1eb6c86d3ef50c9eca6e1bccd751ff655d854e5d753c4d309529db5
+DIST forcehttps-0.4.4.xpi 36634 RMD160 49f786a1d81d8e3431365c3a0d4cf2e9c97e17c1 SHA1 6e78dd439cbe5e943cdf4ea39ccd0d0dd112ed54 SHA256 748c15fa6c78f9416c4ff18f3f5e656b2a918e39115c01864e2dce0d8dadcbf6
+EBUILD forcehttps-0.4.4.ebuild 1033 RMD160 4154ed604cab4bf91114e3ee8f4333cbca0c229f SHA1 60ee13c0fd2b05dcf65fd154ca7334a0b59083f4 SHA256 82a6163ee1eb6c86d3ef50c9eca6e1bccd751ff655d854e5d753c4d309529db5

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.3.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.3.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.3.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,40 +0,0 @@
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Firefox extension that forces HTTPS whenever available."
-HOMEPAGE="https://crypto.stanford.edu/forcehttps/"
-SRC_URI="https://crypto.stanford.edu/forcehttps/${P}.xpi"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 sparc x86"
-IUSE=""
-
-RDEPEND="|| (
-  >=www-client/mozilla-firefox-bin-1.5.0.7
-  >=www-client/mozilla-firefox-1.5.0.7
-)"
-
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_unpack() {
-	xpi_unpack "${P}.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
-	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/firefox"
-	fi
-
-	#xpi_install "${S}"/"${P}"
-	#workaround for a bug (?) in xpi_install?
-	cd "${S}/${P}"
-	insinto "${MOZILLA_FIVE_HOME}/extensions/forcehttps at stanford.edu"
-	doins -r "${S}/${P}"/* || die "failed to copy extension"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.4.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.4.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/forcehttps/forcehttps-0.4.4.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,40 @@
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Firefox extension that forces HTTPS whenever available."
+HOMEPAGE="https://crypto.stanford.edu/forcehttps/"
+SRC_URI="https://crypto.stanford.edu/forcehttps/${P}.xpi"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 sparc x86"
+IUSE=""
+
+RDEPEND="|| (
+  >=www-client/mozilla-firefox-bin-1.5.0.7
+  >=www-client/mozilla-firefox-1.5.0.7
+)"
+
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_unpack() {
+	xpi_unpack "${P}.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
+	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/firefox"
+	fi
+
+	#xpi_install "${S}"/"${P}"
+	#workaround for a bug (?) in xpi_install?
+	cd "${S}/${P}"
+	insinto "${MOZILLA_FIVE_HOME}/extensions/forcehttps at stanford.edu"
+	doins -r "${S}/${P}"/* || die "failed to copy extension"
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST thunderplunger-1.0-tb.xpi 97528 RMD160 00b6cf0ab2c732c1a65ddbf973f7221c80ea2d78 SHA1 a548a0d7c94b5e3d5ee7c79a2741b47c557b57b6 SHA256 007bb520a9ff17198738f8e129d6e297fa963e685744cf577623c91f034a2e94
-EBUILD thunderplunger-1.0.ebuild 808 RMD160 a576168a4699de20679fe081385b7dddae505450 SHA1 036bc312eb786a18c46dd7b9860308507889c8bb SHA256 5bf2d6feb3c8c12c4490c734a285ec91f38d83bc5297320f768c9d00fac7b112
+DIST thunderplunger-1.2-tb.xpi 103066 RMD160 2aed6693400ea40a179a378b8b98eaddb64c2f77 SHA1 2cd7a5dfcf41ac6aa676e057e8b7757ccf624953 SHA256 dfef6582f6574634263866eb4c9d4b2ede96e25135e1817b800fb92bc9acbbb7
+EBUILD thunderplunger-1.2.ebuild 1066 RMD160 df517ac8975a140a641ebb188992f1b3646be5b8 SHA1 b076dc0face3a4cb8e1924c3f268646410894dd9 SHA256 adc1a62d4f877ae5436e1d2487ea34dab144ed30aff4c26a29d281732818ae63

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.0.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.0.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.0.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,32 +0,0 @@
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Mozilla Thunderbird extension to clean up files"
-HOMEPAGE="http://addons.mozilla.org/en-US/thunderbird/addon/4390"
-SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/4390/${P}-tb.xpi"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="x86"
-IUSE=""
-
-RDEPEND=">=mail-client/mozilla-thunderbird-bin-1.5.0.7"
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_unpack() {
-	xpi_unpack "${P}-tb.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=mail-client/mozilla-thunderbird-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-thunderbird"
-	elif has_version '>=mail-client/mozilla-thunderbird-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/thunderbird"
-	fi
-
-	xpi_install "${S}"/"${P}-tb"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.2.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.2.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/thunderplunger/thunderplunger-1.2.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,36 @@
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Mozilla Thunderbird extension to clean up files"
+HOMEPAGE="http://addons.mozilla.org/en-US/thunderbird/addon/4390"
+SRC_URI="http://releases.mozilla.org/pub/mozilla.org/addons/4390/${P}-tb.xpi"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="x86"
+IUSE=""
+
+RDEPEND=">=mail-client/mozilla-thunderbird-1.5.0.7"
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_unpack() {
+	xpi_unpack "${P}-tb.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=mail-client/mozilla-thunderbird-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-thunderbird"
+	elif has_version '>=mail-client/mozilla-thunderbird-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/thunderbird"
+	fi
+
+	# xpi_install extracts the incorrect em:id from install.rdf so we
+	# install the extension manually to its correct place instead
+	cd "${S}/${P}-tb"
+	insinto "${MOZILLA_FIVE_HOME}/extensions/{bfec0750-aa6f-11db-abbd-0800200c9a66}"
+	doins -r "${S}/${P}-tb"/* || die "failed to copy extension"
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
-DIST torbutton-1.2.0-fx.xpi 197571 RMD160 25fa2d5ed2bb871eb3082f45674c8073b18c6f4f SHA1 086e2a05b8e5393f2f28533cdb715e69465c3169 SHA256 b49993f9e9394ab2d0ef1cafa82f22730cd7f995ec197b2f53770705aa6e9522
-EBUILD torbutton-bin-1.2.0.ebuild 860 RMD160 f95fdf0ae1ecd9c58c6a963f0a062d27d8738631 SHA1 6c397145830242462f47d5746064647337b28b68 SHA256 86eb5505830ec836b3b9617de3c19b5d84e0dd64a072bf944f4ae62926aa12df
+DIST torbutton-1.2.1-fx.xpi 291116 RMD160 4303cb2867b66beeda8d06c3e8454b12f5600ce9 SHA1 204766e5c9112aba7313e3ab98023f57f1668978 SHA256 9d2ae4f1bcc272ae6360087df483ed3f46bb9b06948104e19203dbed75ba242e
+EBUILD torbutton-bin-1.2.1.ebuild 860 RMD160 f95fdf0ae1ecd9c58c6a963f0a062d27d8738631 SHA1 6c397145830242462f47d5746064647337b28b68 SHA256 86eb5505830ec836b3b9617de3c19b5d84e0dd64a072bf944f4ae62926aa12df

Deleted: incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.0.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.0.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.0.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,35 +0,0 @@
-# Distributed under the terms of the GNU General Public License v2
-
-inherit mozextension multilib
-
-DESCRIPTION="Firefox plugin to control Tor"
-HOMEPAGE="https://www.torproject.org/torbutton/"
-MY_P="${P/-bin/}-fx"
-SRC_URI="http://ftp.mozilla.org/pub/mozilla.org/addons/2275/${MY_P}.xpi"
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-IUSE=""
-
-RDEPEND="|| (
-	>=www-client/mozilla-firefox-bin-2.0
-	>=www-client/mozilla-firefox-2.0
-)"
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}
-
-src_unpack() {
-	xpi_unpack "${MY_P}.xpi"
-}
-
-src_install() {
-	declare MOZILLA_FIVE_HOME
-	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
-	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
-		MOZILLA_FIVE_HOME="/opt/firefox"
-	fi
-	xpi_install "${S}"/"${MY_P}"
-}

Added: incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.1.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.1.ebuild	                        (rev 0)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-bin/torbutton-bin-1.2.1.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,35 @@
+# Distributed under the terms of the GNU General Public License v2
+
+inherit mozextension multilib
+
+DESCRIPTION="Firefox plugin to control Tor"
+HOMEPAGE="https://www.torproject.org/torbutton/"
+MY_P="${P/-bin/}-fx"
+SRC_URI="http://ftp.mozilla.org/pub/mozilla.org/addons/2275/${MY_P}.xpi"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE=""
+
+RDEPEND="|| (
+	>=www-client/mozilla-firefox-bin-2.0
+	>=www-client/mozilla-firefox-2.0
+)"
+DEPEND="${RDEPEND}"
+
+S=${WORKDIR}
+
+src_unpack() {
+	xpi_unpack "${MY_P}.xpi"
+}
+
+src_install() {
+	declare MOZILLA_FIVE_HOME
+	if has_version '>=www-client/mozilla-firefox-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/usr/$(get_libdir)/mozilla-firefox"
+	elif has_version '>=www-client/mozilla-firefox-bin-1.5.0.7'; then
+		MOZILLA_FIVE_HOME="/opt/firefox"
+	fi
+	xpi_install "${S}"/"${MY_P}"
+}

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/Manifest
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/Manifest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/Manifest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,2 +1,2 @@
 DIST torbutton-1.0.4.01-fx+tb.xpi 26857 RMD160 3a8892ccb1ac7b7f54743381ae05def512cdf335 SHA1 1a0eb499d7ca458bc4155e62520358ba58903714 SHA256 022381e0d0277f8a995a7b95f6d6ba14bf061da34314e1f76fd7b20976d6a5cb
-EBUILD torbutton-tb-1.0.4.01.ebuild 848 RMD160 d0c135a5d405482fa40baff203aa10ae7d9e72d0 SHA1 cac255cd5815798b8f9a5189506e08d74ff05f9c SHA256 9a9caaa276d5f2f0d4320b6eed9301af47f5b15087bd39985ef14495d7395215
+EBUILD torbutton-tb-1.0.4.01.ebuild 844 RMD160 fea64a3dc7e464046e5a7914170072a8bc02f9a1 SHA1 81a28fa3c278bc1c565c41492f4a8b75475b1dc8 SHA256 d067fd47350a73b4551a20abdec490042dd9dad7a9d27e975c515edf265e0700

Modified: incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/torbutton-tb-1.0.4.01.ebuild
===================================================================
--- incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/torbutton-tb-1.0.4.01.ebuild	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/portage.overlay/x11-plugins/torbutton-tb/torbutton-tb-1.0.4.01.ebuild	2009-05-03 15:17:59 UTC (rev 19412)
@@ -12,7 +12,7 @@
 KEYWORDS="amd64 x86"
 IUSE=""
 
-RDEPEND=">=mail-client/mozilla-thunderbird-bin-1.5.0.7"
+RDEPEND=">=mail-client/mozilla-thunderbird-1.5.0.7"
 DEPEND="${RDEPEND}"
 
 S=${WORKDIR}

Added: incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-ntp.sh
===================================================================
--- incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-ntp.sh	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-ntp.sh	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,62 @@
+#!/bin/bash
+
+# Rationale: Tor needs a somewhat accurate clock to work, and for that NTP is
+# ideal. However, since DNS lookups are made through the Tor network, and all
+# information about local DNS servers obtained through DHCP is discarded, we
+# have to do it some other way. OpenDNS comes to mind, but any DNS server that
+# we can expect have the same IP address for a long time will do.
+
+# Note that all network operations (host, ntpdate) are done with the ntp user.
+# this user has an exception in the iptables configuration granting it direct
+# access to the network, which is necessary. the ntp user doesn't have the
+# privilege to run adjtime()/settimeofday() so we only use ntpdate to query
+# the time difference/offset and run date as root to set the time.
+
+# Run whenever an interface gets "up", not otherwise:
+if [[ $2 != "up" ]]; then
+	exit 0
+fi
+
+DNS_SERVER1="208.67.222.222"
+DNS_SERVER2="208.67.220.220"
+NTP_POOL="pool.ntp.org"
+
+I=0
+for X in $(sudo -u ntp sh -c "host ${NTP_POOL} ${DNS_SERVER1} && \
+			      host ${NTP_POOL} ${DNS_SERVER2}" | \
+	   grep "${NTP_POOL} has address" | \
+	   cut -d ' ' -f 4); do
+	NTP_ADDR[${I}]="${X}"
+	I=$[${I}+1]
+done
+
+if [[ ${I} -eq 0 ]]; then
+	echo "Failed to resolve pool.ntp.org" >&2
+	exit 1
+fi
+
+I=0
+NTP_OFFSET=""
+while [[ -n ${NTP_ADDR[${I}]} ]] && [[ -z ${NTP_OFFSET} ]]; do
+	NTP_ANSWER=$(sudo -u ntp ntpdate -s -u -q ${NTP_ADDR[${I}]})
+
+	# On success, grep the offset (including sign). Note that it gets
+	# truncated -- anything below whole seconds are beyond date's
+	# precision anyway.
+	if [[ $? -eq 0 ]]; then
+		NTP_OFFSET=$(echo ${NTP_ANSWER} | sed -e "s/^.*offset \(-\?[[:digit:]]\+\)\..*$/\1/")
+	fi
+	I=$[${I}+1]
+done
+
+if [[ -z ${NTP_OFFSET} ]]; then
+	echo "ntpdate failed" >&2
+	exit 1
+fi
+
+# Get a date compatible string of the correct time (by current time modified
+# by the offset) and then use it to set the system time.
+DATE_STRING=$(date --date "${NTP_OFFSET} seconds" +%m%d%H%M%Y.%S) && \
+date ${DATE_STRING} &> /dev/null
+
+exit $?


Property changes on: incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-ntp.sh
___________________________________________________________________
Added: svn:executable
   + *

Added: incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-tor-sighup.sh
===================================================================
--- incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-tor-sighup.sh	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-tor-sighup.sh	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,13 @@
+#!/bin/bash
+
+# Only run when interfaces are "up":ed
+if [[ $2 != "up" ]]; then
+	exit 0
+fi
+
+# Send a SIGHUP to Tor. According to its man page this should make Tor
+# fetch a new directory which might help speed up bootstrapping, which might
+# get stuck since the network isn't up when Tor starts.
+kill -SIGHUP $(cat /var/run/tor/tor.pid)
+
+exit $?


Property changes on: incognito/branches/hardened/root_overlay/etc/NetworkManager/dispatcher.d/50-tor-sighup.sh
___________________________________________________________________
Added: svn:executable
   + *

Deleted: incognito/branches/hardened/root_overlay/etc/conf.d/pdnsd
===================================================================
--- incognito/branches/hardened/root_overlay/etc/conf.d/pdnsd	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/etc/conf.d/pdnsd	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,65 +0,0 @@
-# pdnsd - dns proxy daemon, version 1.2.5-par
-# 
-# pdnsd is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 2, or (at your option)
-# any later version.
-# 
-# pdnsd is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-# GNU General Public License for more details.
-# 
-# You should have received a copy of the GNU General Public License
-# along with pdsnd; see the file COPYING.  If not, write to
-# the Free Software Foundation, 59 Temple Place - Suite 330,
-# Boston, MA 02111-1307, USA.
-# 
-# 
-# Usage: pdnsd [-h] [-V] [-s] [-d] [-g] [-t] [-p file] [-vn] [-mxx] [-c file] [-4] [-6] [-i prefix] [-a]
-# 
-# Options:
-# -h		--or--
-# --help		print this help page and exit.
-# -V		--or--
-# --version	print version information and exit.
-# --pdnsd-user	print the user pdnsd will run as and exit.
-# -s		--or--
-# --status	Enable status control socket in the cache directory.
-# -d		--or--
-# --daemon	Start pdnsd in daemon mode (as background process.)
-# -g		--or--
-# --debug		Print some debug messages on the console or to the
-# 		file pdnsd.debug in your cache directory (in daemon mode).
-# -t		--or--
-# --tcp		Enables the TCP server thread. pdnsd will then serve
-# 		TCP and UDP queries.
-# -p		Writes the pid the server runs as to a specified filename.
-# 		Works only in daemon mode.
-# -vn		sets the verbosity of pdnsd. n is a numeric argument from 0
-# 		(normal operation) to 3 (many messages for debugging).
-# 		Use like -v2
-# -mxx		sets the query method pdnsd uses. Possible values for xx are:
-# 		uo (UDP only), to (TCP only), tu (TCP or, if the server
-# 		does not support this, UDP) and ut (UDP and, if the reply was
-# 		truncated, TCP). Use like -muo. Preset: -muo
-# -c		--or--
-# --config-file	specifies the file the configuration is read from.
-# 		Default is /etc/pdnsd/pdnsd.conf
-# -4		switches to IPv4 mode.
-# 		On by default.
-# -6		switches to IPv6 mode.
-# 		Off by default.
-# -i		--or--
-# --ipv4_6_prefix	specifies the prefix pdnsd uses to map IPv4 to IPv6
-# 		addresses. Must be a valid IPv6 address.
-# 		Default is ::ffff:0.0.0.0
-# -a		With this option, pdnsd will try to detect automatically if
-# 		the system supports IPv6, and revert to IPv4 otherwise.
-# 
-# 
-# "no" can be prepended to the --status, --daemon, --debug and --tcp
-# options (e.g. --notcp) to reverse their effect.
-# Command line options
-PDNSDCONFIG=-4
-

Added: incognito/branches/hardened/root_overlay/etc/init.d/debugmode
===================================================================
--- incognito/branches/hardened/root_overlay/etc/init.d/debugmode	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/etc/init.d/debugmode	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,21 @@
+#!/sbin/runscript
+
+# If "debugmode" is found in the kernel command line thus script activates
+# various things relevant for debugging, such as making the root user
+# available. Note that similar functionality could be provided by adding
+# "passwd=no" through the autoconfig init script instead, but it runs to late
+# for being able to debug many services.
+
+depend() {
+	need localmount
+	before external-config-setup external-locale
+}
+
+start() {
+	if grep -q -e "\<debugmode\>" /proc/cmdline; then
+		ebegin "Activating debug mode"
+			einfo "Setting empty root password (dangerous!)"
+			passwd -d "root"
+		eend 0
+	fi
+}


Property changes on: incognito/branches/hardened/root_overlay/etc/init.d/debugmode
___________________________________________________________________
Added: svn:executable
   + *

Modified: incognito/branches/hardened/root_overlay/etc/init.d/external-config-setup
===================================================================
--- incognito/branches/hardened/root_overlay/etc/init.d/external-config-setup	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/etc/init.d/external-config-setup	2009-05-03 15:17:59 UTC (rev 19412)
@@ -10,6 +10,7 @@
 depend() {
 	need localmount
 	before xdm
+	after gpm
 }
 
 start() {

Modified: incognito/branches/hardened/root_overlay/etc/init.d/external-locale
===================================================================
--- incognito/branches/hardened/root_overlay/etc/init.d/external-locale	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/etc/init.d/external-locale	2009-05-03 15:17:59 UTC (rev 19412)
@@ -22,7 +22,7 @@
 	    /sbin/env-update.sh > /dev/null
 
 	    # Localize mozilla
-	    local MOZILLA_FIVE_HOME="/opt/firefox"
+	    local MOZILLA_FIVE_HOME="/usr/lib/mozilla-firefox"
 	    if [[ -w "${MOZILLA_FIVE_HOME}"/defaults/pref/firefox.js ]]; then
 		sed -i "s:general.useragent.locale\", \".*\":general.useragent.locale\", \"${LANGUAGE}\":" \
 		    "${MOZILLA_FIVE_HOME}"/defaults/pref/firefox.js \
@@ -112,7 +112,7 @@
 		    ;;
 		"se")
 		    KEYMAP="sv-latin1"
-		    CFONT="lat9-16"
+		    CFONT="default8x16"
 		    ;;
 		"es")
 		    KEYMAP="es euro2"

Modified: incognito/branches/hardened/root_overlay/etc/init.d/vbox-guest
===================================================================
--- incognito/branches/hardened/root_overlay/etc/init.d/vbox-guest	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/etc/init.d/vbox-guest	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,8 +1,7 @@
 #!/sbin/runscript
 
 depend() {
-	after autoconfig
-	before xdm
+	before X
 }
 
 # This is a hack to determine whether we run inside VirtualBox or not
@@ -11,7 +10,7 @@
 }
 
 # autoconfig doesn't detect the drivers so we set them manually
-# FIXME: this is temporary, should be fixed in hwsetup instead
+# FIXME: this is temporary, should be fixed in mkxf86config.sh
 xorg_hack() {
 	sed -i "s/^\([ \t]*Driver[ \t]\+\)\"fbdev\"/\1\"vboxvideo\"/" /etc/X11/xorg.conf
 	sed -i "s/^\([ \t]*Driver[ \t]\+\)\"mouse\"/\1\"vboxmouse\"/" /etc/X11/xorg.conf
@@ -19,11 +18,11 @@
 
 start() {
 	if ! vm_check; then
-		ewarn "VirtualBox Additions does nothing when running outside of VirtualBox"
+		ewarn "Skipping VirtualBox Additions when running outside of VirtualBox"
 		return 0
 	fi
 
-	xorg_hack
+	#xorg_hack
 
 	/etc/init.d/vboxadd start
 	/etc/init.d/vboxadd-timesync start

Added: incognito/branches/hardened/root_overlay/etc/sudoers
===================================================================
--- incognito/branches/hardened/root_overlay/etc/sudoers	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/etc/sudoers	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,40 @@
+# sudoers file.
+#
+# This file MUST be edited with the 'visudo' command as root.
+#
+# See the sudoers man page for the details on how to write a sudoers file.
+#
+
+# Host alias specification
+
+# User alias specification
+
+# Cmnd alias specification
+
+# Defaults specification
+
+# Reset environment by default
+Defaults	env_reset,lecture=always,lecture_file=/etc/sudoers_lecture
+
+# Runas alias specification
+
+# *** REMEMBER ***************************************************
+# * GIVING SUDO ACCESS TO USERS ALLOWS THEM TO RUN THE SPECIFIED *
+# * COMMANDS WITH ELEVATED PRIVILEGES.                           *
+# *                                                              *
+# * NEVER PERMIT UNTRUSTED USERS TO ACCESS SUDO.                 *
+# ****************************************************************
+
+# User privilege specification
+root	ALL	=	(ALL) ALL
+
+# Programs requiring root which still should be available
+Defaults:%wheel !env_reset
+%wheel	ALL	=	NOPASSWD: /usr/sbin/create-usb
+%wheel	ALL	=	NOPASSWD: /usr/sbin/enable-persistent-vol
+%wheel	ALL	=	NOPASSWD: /usr/bin/truecrypt
+%wheel	ALL	=	NOPASSWD: /bin/dmesg
+%wheel	ALL	=	NOPASSWD: /sbin/ifconfig
+%wheel	ALL	=	NOPASSWD: /sbin/iwconfig
+%wheel	ALL	=	NOPASSWD: /sbin/route
+%wheel  ALL     =       NOPASSWD: /etc/init.d/freenet

Added: incognito/branches/hardened/root_overlay/etc/sudoers_lecture
===================================================================
--- incognito/branches/hardened/root_overlay/etc/sudoers_lecture	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/etc/sudoers_lecture	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+To list the commands available for sudo, run "sudo -l". To run other commands
+as root you must start Incognito with "debugmode" present on the kernel
+command line. That will empty the root password (which normally is scrambled for
+security reasons) so that any command can be run with (include quotes):
+su -c "<command>"

Modified: incognito/branches/hardened/root_overlay/etc/tor/torrc
===================================================================
--- incognito/branches/hardened/root_overlay/etc/tor/torrc	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/etc/tor/torrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,11 +1,10 @@
 User tor
-Group tor
 
 PIDFile /var/lib/tor/tor.pid
 
 Log notice syslog
 
-DataDirectory   /var/lib/tor/data
+DataDirectory /var/lib/tor/data
 
 ContactInfo Incognito LiveCD
 
@@ -21,7 +20,7 @@
 ORPort 9001
 DirPort 9030
 
-DNSPort 8853 # pdnsd forwards lookups to this port
+DNSPort 53
 AutomapHostsOnResolve 1
 AutomapHostsSuffixes .exit,.onion
 

Copied: incognito/branches/hardened/root_overlay/usr/bin/first-run (from rev 19411, incognito/branches/hardened/root_overlay/usr/sbin/first-run)
===================================================================
--- incognito/branches/hardened/root_overlay/usr/bin/first-run	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/bin/first-run	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,4 @@
+#!/bin/bash
+
+firefox file:///usr/share/incognito/walkthrough/walkthrough.html &
+rm -f /home/__INCOGNITO_USER__/.kde/Autostart/first-run

Added: incognito/branches/hardened/root_overlay/usr/bin/incognito-debug
===================================================================
--- incognito/branches/hardened/root_overlay/usr/bin/incognito-debug	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/bin/incognito-debug	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,40 @@
+#!/bin/bash
+
+# Creates a tarball containing some relevant information for debugging
+
+if [[ $# -ne 0 ]]; then
+	echo "Creates a tarball containing some relevant information for debugging when called"
+	echo "without any arguments."
+	exit 0
+fi
+
+DEBUG_OUT="debug.tar.gz"
+CUR_DIR=$(pwd)
+TMP_DIR="/tmp/debug"
+DEBUG_FILES="/etc/X11/xorg.conf /etc/sysconfig/* /var/log/Xorg.*.log"
+DEBUG_COMMANDS="/bin/dmesg /bin/lsmod /usr/sbin/lspci /sbin/iwconfig \
+		/sbin/ifconfig"
+
+mkdir -p ${TMP_DIR}
+rm -Rf ${TMP_DIR}/* &> /dev/null
+
+for CMD in ${DEBUG_COMMANDS}; do
+	${CMD} &> ${TMP_DIR}/$(basename ${CMD}).output
+	if [[ $? -ne 0 ]]; then
+		sudo ${CMD} &> ${TMP_DIR}/$(basename ${CMD}).output
+	fi
+done
+
+for FILE in ${DEBUG_FILES}; do
+	cp -f ${FILE} ${TMP_DIR} &> /dev/null
+done
+
+rm -f ${CUR_DIR}/${DEBUG_OUT} &> /dev/null
+cd ${TMP_DIR}
+tar cfz ${DEBUG_OUT} * && mv ${DEBUG_OUT} ${CUR_DIR}
+
+if [[ $? -eq 0 ]]; then
+	echo "Successfully wrote debugging information to ${CUR_DIR}/${DEBUG_OUT}"
+fi
+
+rm -Rf ${TMP_DIR} &> /dev/null


Property changes on: incognito/branches/hardened/root_overlay/usr/bin/incognito-debug
___________________________________________________________________
Added: svn:executable
   + *

Copied: incognito/branches/hardened/root_overlay/usr/bin/incognito-version (from rev 19411, incognito/branches/hardened/root_overlay/usr/sbin/incognito-version)
===================================================================
--- incognito/branches/hardened/root_overlay/usr/bin/incognito-version	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/bin/incognito-version	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+#!/bin/bash
+
+echo "__INCOGNITO_VERSION__"

Modified: incognito/branches/hardened/root_overlay/usr/sbin/create-homevol
===================================================================
--- incognito/branches/hardened/root_overlay/usr/sbin/create-homevol	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/sbin/create-homevol	2009-05-03 15:17:59 UTC (rev 19412)
@@ -105,7 +105,7 @@
 if [[ $? -eq 0 ]]; then
 
 	# Ask if a hidden volume should be used
-	dialog --ascii-lines --title "${TITLE}" --backtitle "${BACKTITLE}" --yesno --defaultno "${QUESTION_HIDDEN_VOLUME}" ${DIM}
+	dialog --ascii-lines --title "${TITLE}" --backtitle "${BACKTITLE}" --defaultno --yesno "${QUESTION_HIDDEN_VOLUME}" ${DIM}
 	if [[ $? -eq 0 ]]; then
 		USE_HIDDEN_VOLUME="yes"
 		PASSWORD_RECOMMENDATION="${PASSWORD_NORMAL_VS_HIDDEN}"

Modified: incognito/branches/hardened/root_overlay/usr/sbin/create-usb
===================================================================
--- incognito/branches/hardened/root_overlay/usr/sbin/create-usb	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/sbin/create-usb	2009-05-03 15:17:59 UTC (rev 19412)
@@ -16,7 +16,7 @@
 # partitioned into a single big partition. USBPART will store the path to
 # the new partition and USBDEV the path to the device.
 format_usb() {
-    # Find the mkfs.vfat command
+    # Find the mkfs.FAT32 command
     MKFS_VFAT="$(which mkfs.vfat 2>/dev/null)"
     if [[ -z "${MKFS_VFAT}" ]]; then
 	echo "Could not find mkfs.vfat. Install dosfstools."
@@ -88,22 +88,22 @@
     
     USBPART="${USBDEV}1"
 
-    # Format partition as vfat
+    # Format partition as FAT32
     ${MKFS_VFAT} ${USBPART} &> /dev/null 
 
     if [[ $? -ne 0 ]]; then
-	${DIALOG} --msgbox "Formatting of USB partition ${USBPART} to vfat failed" 0 ${DEFAULT_WIDTH}
+	${DIALOG} --msgbox "Formatting of USB partition ${USBPART} to FAT32 failed" 0 ${DEFAULT_WIDTH}
 	exit 1
     fi
 }
 
-# Show an Xdialog of available vfat partitions on attached USB drives. The
+# Show an Xdialog of available FAT32 partitions on attached USB drives. The
 # path to chosen partition will be stored in USBPART and the path to the 
 # device it resides on is stored in USBDEV.
 get_vfat() {
     I=0
 
-    # Find available USB drives with vfat partitions
+    # Find available USB drives with FAT32 partitions
     for DEV in $(ls /sys/block/sd*/sd*/dev) ${OTHER_BLOCK:+$(ls /sys/block/hd*/hd*/dev)}; do
 
 	# Exclude partitions from the device we run from
@@ -132,7 +132,7 @@
 
     # Select USB drive
     if [[ -z "${LIST}" ]]; then
-	${DIALOG} --yesno "No usable USB drives detected. The USB drive must have at least one Windows (vfat) partition. Do you want to search for USB drives and reformat them instead? Note that this will remove all data from the USB drive so backup any valuable data elsewhere before continuing further." 0 ${DEFAULT_WIDTH}
+	${DIALOG} --yesno "No usable USB drives detected. The USB drive must have at least one Windows (FAT32) partition. Do you want to search for USB drives and reformat them instead? Note that this will remove all data from the USB drive so backup any valuable data elsewhere before continuing further." 0 ${DEFAULT_WIDTH}
 	if [ "$?" == 0 ]; then
 	    format_usb
 	    return
@@ -151,43 +151,41 @@
     USBDEV="${USBPART/%[0-9]}"
 }
 
-# Parameter 1 is a file, Parameter 2 is the block size in bytes. Writes the
-# number of blocks the file occupy into BLOCKS.
+# Parameter 1 is a file, Parameter 2 is the block size in bytes. Prints the
+# number of blocks the file to stdout.
 calc_blocks() {
     local FILE=$1
     local BLOCK_SIZE=$2
     local SIZE=$( stat --format=%s ${FILE} )
     BLOCKS=0
     let "BLOCKS = (SIZE + BLOCK_SIZE - 1)/BLOCK_SIZE"
+    echo ${BLOCKS}
 }
 
 # Copies the file with path equal to the first parameter to the file with path
 # equal to the second paramter. When a 1MB block has been copied (or block of
 # less than 1MB if it's the last one) a dot (.) is written, which can be used
-# by Xdialog. Upon error, ERR will be set to 1, otherwise 0.
+# by Xdialog's progress meter. Upon error 1 is returned, otherwise 0.
 copy_file() {
     local SRC=$1
     local DST=$2
     local BLOCK_SIZE=$(( 1024*1024 ))
-    ERR=0
 
     # Make sure permissions are OK
     if [[ ! -r ${SRC} ]]; then
-        ERR=1
-        return
+        return 1
     fi
     if [[ -e ${DST} ]]; then
         if [[ -w ${DST} ]]; then
             rm ${DST}
         else
-            ERR=1
-            return
+            return 1
         fi
     fi
 
     touch ${DST}
 
-    calc_blocks ${SRC} ${BLOCK_SIZE}
+    BLOCKS=$(calc_blocks ${SRC} ${BLOCK_SIZE})
 
     # Copy the file, one block at a time
     for i in $(seq 0 1 $(( ${BLOCKS} - 1 ))); do
@@ -197,6 +195,8 @@
     done
 
     echo
+    
+    return 0
 }
 
 
@@ -244,7 +244,7 @@
 done
 
 # Choose installation method
-CHOICE=$( ${DIALOG} --stdout --radiolist "For this procedure, you have the option to either:\n\n1: Use an existing vfat partition on a USB drive. This requires that you have a USB drive with a Windows (vfat) partition on it. If you already have copied __INCOGNITO__ onto a USB drive and just want to do it again, this is the right choice as any persistant volumes will be preserved. As such, this option should be used if you want to update an existing __INCOGNITO__ USB installation.\n\n2: Format a USB drive. This will destory all partitions on the drive and create a single big Windows (vfat) partition consisting of all available space which __INCOGNITO__ will be copied onto. Note that this will remove all data from the USB drive so backup any valuable data elsewhere before continuing further.\n\nIf you are unsure which option to choose, try with option 1 (Use an existing vfat partition) first and then resort to optoin 2 (Format a USB drive) if that doesn't work." 0 ${DEFAULT_WIDTH} 2 "1" "Use an existing vfat partition on a USB drive" "" "2" "Format a USB drive" "" )
+CHOICE=$( ${DIALOG} --stdout --radiolist "For this procedure, you have the option to either:\n\n1: Use an existing FAT32 partition on a USB drive. This requires that you have a USB drive with a Windows (FAT32) partition on it. If you already have copied __INCOGNITO__ to a USB drive and just want to do it again, this is the right choice as any persistant volumes will be preserved. As such, this option should be used if you want to update an existing __INCOGNITO__ USB installation.\n\n2: Format a USB drive. This will destory all partitions on the drive and create a single big Windows (FAT32) partition consisting of all available space which __INCOGNITO__ will be copied onto. Note that this will remove all data from the USB drive so backup any valuable data elsewhere before continuing further.\n\nIf you are unsure which option to choose, try with option 1 (Use an existing FAT32 partition) first and then resort to optoin 2 (Format a USB drive) if that doesn't work." 0 ${DEFAULT_WIDTH} 2 "1" "Use an existing FAT32 partition on a USB drive" "" "2" "Format a USB drive" "" )
 
 if [ "${CHOICE}" == "1" ]; then
     get_vfat
@@ -274,7 +274,7 @@
 # Verify free space in KB
 MEDIAFREE="$(df -k -P "${MTPT}" | tail -n 1 | awk '{ print $4 }')"
 # Account for files that will be overwritten
-# note that "+1023" is for making the division round up
+# note that "+1023" is a hack for making the division round up
 for FILE in ${COPY_FILES}; do
     for FP in $(ls ${MTPT}/${FILE} 2>/dev/null); do
         MEDIAFREE=$(( ${MEDIAFREE}+($(stat --format=%s ${FP})+1023)/1024))
@@ -287,7 +287,7 @@
     done
 done
 
-# Make sure that at least 128 KB is available after copy
+# Make sure that at least 128 KB is available after copy, just in case
 if [[ ${MEDIAFREE} -lt 128 ]]; then
     ${DIALOG} --msgbox "Not enough free space on USB partition ${USBPART}, need $(( 128-${MEDIAFREE} ))k" 0 ${DEFAULT_WIDTH}
     umount -v "${MTPT}"
@@ -308,13 +308,13 @@
 
 # Copy files and show progress. copy_file will output one dot for each 1MB
 # block copied, used by Xdialog --progress
-ERR=0
 for FILE in ${COPY_FILES}; do
     SRC="${MEDIAROOT}/${FILE}"
     DST="${MTPT}/${FILE//isolinux/syslinux}"
     copy_file "${SRC}" "${DST}"
+    RET="$?"
     sync
-    if [[ ${ERR} == 1 ]]; then
+    if [[ ${RET} == 1 ]]; then
 	echo "Error copying file ${SRC} to ${DST}" >&2
 	${DIALOG} --msgbox "Could not copy file ${FILE} to USB drive" 0 ${DEFAULT_WIDTH}
 	umount -v "${MTPT}"

Deleted: incognito/branches/hardened/root_overlay/usr/sbin/first-run
===================================================================
--- incognito/branches/hardened/root_overlay/usr/sbin/first-run	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/sbin/first-run	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,4 +0,0 @@
-#!/bin/bash
-
-firefox file:///usr/share/incognito/walkthrough/walkthrough.html &
-rm -f /home/__INCOGNITO_USER__/.kde/Autostart/first-run

Deleted: incognito/branches/hardened/root_overlay/usr/sbin/incognito-version
===================================================================
--- incognito/branches/hardened/root_overlay/usr/sbin/incognito-version	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/sbin/incognito-version	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,3 +0,0 @@
-#!/bin/bash
-
-echo "__INCOGNITO_VERSION__"

Modified: incognito/branches/hardened/root_overlay/usr/sbin/mount-homevol
===================================================================
--- incognito/branches/hardened/root_overlay/usr/sbin/mount-homevol	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/sbin/mount-homevol	2009-05-03 15:17:59 UTC (rev 19412)
@@ -54,10 +54,10 @@
 		# if we got both passwords, try mounting the normal volume safely, otherwise mount normally, but don't accept empty passwords
 		if [[ -z ${TRUECRYPT_PW1} ]] && [[ -z ${TRUECRYPT_PW2} ]]; then
 			continue
-		else if [[ -z ${TRUECRYPT_PW1} ]]; then
+		elif [[ -z ${TRUECRYPT_PW1} ]]; then
 			truecrypt -t --non-interactive --protect-hidden=no --filesystem=ext3 --keyfiles="" --password="${TRUECRYPT_PW2}" "${HOMEPART}" /home
 			RET=$?
-		else if [[ -z ${TRUECRYPT_PW2} ]]; then
+		elif [[ -z ${TRUECRYPT_PW2} ]]; then
 			truecrypt -t --non-interactive --protect-hidden=no --filesystem=ext3 --keyfiles="" --password="${TRUECRYPT_PW1}" "${HOMEPART}" /home
 			RET=$?
 		else

Added: incognito/branches/hardened/root_overlay/usr/share/applications/freenet.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/applications/freenet.desktop	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/share/applications/freenet.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,9 @@
+[Desktop Entry]
+Categories=Network;FileTransfer;
+Comment=Anonymous, censorship-resistent, distributed data store 
+Exec=sudo /etc/init.d/freenet restart; sleep 5; firefox http://localhost:8888/
+Name=Freenet
+GenericName=Anonymous File Sharing Network
+Icon=/usr/share/icons/48x48/freenet.png
+Terminal=false
+Type=Application

Deleted: incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-2.0.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-2.0.desktop	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-2.0.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,24 +0,0 @@
-[Desktop Entry]
-Name=Iceweasel
-Comment=Web Browser
-GenericName=Web Browser
-GenericName[ar]=متصفح ويب
-GenericName[de]=Web-Browser
-GenericName[el]=Περιηγητής Ιστού
-GenericName[es]=Navegador web
-GenericName[fa]=مرورگر وب
-GenericName[fr]=Navigateur web
-GenericName[he]=דפדפן אינטרנט
-GenericName[it]=Browser Web
-GenericName[ja]=ウェブブラウザ
-GenericName[pt]=Navegador Web
-GenericName[ru]=Веб-браузер
-GenericName[sv]=Webbläsare
-GenericName[zh_CN]=网页浏览器
-GenericName[zh_TW]=網頁瀏覽器
-Exec=/usr/bin/firefox %U
-Icon=iceweasel-icon
-Terminal=false
-Type=Application
-MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;
-Categories=Network;WebBrowser;

Added: incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-3.0.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-3.0.desktop	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/share/applications/mozilla-firefox-3.0.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,24 @@
+[Desktop Entry]
+Name=Iceweasel
+Comment=Web Browser
+GenericName=Web Browser
+GenericName[ar]=متصفح ويب
+GenericName[de]=Web-Browser
+GenericName[el]=Περιηγητής Ιστού
+GenericName[es]=Navegador web
+GenericName[fa]=مرورگر وب
+GenericName[fr]=Navigateur web
+GenericName[he]=דפדפן אינטרנט
+GenericName[it]=Browser Web
+GenericName[ja]=ウェブブラウザ
+GenericName[pt]=Navegador Web
+GenericName[ru]=Веб-браузер
+GenericName[sv]=Webbläsare
+GenericName[zh_CN]=网页浏览器
+GenericName[zh_TW]=網頁瀏覽器
+Exec=/usr/bin/firefox %U
+Icon=iceweasel-icon
+Terminal=false
+Type=Application
+MimeType=text/html;text/xml;application/xhtml+xml;application/vnd.mozilla.xul+xml;text/mml;
+Categories=Network;WebBrowser;

Modified: incognito/branches/hardened/root_overlay/usr/share/applications/truecrypt.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/applications/truecrypt.desktop	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/share/applications/truecrypt.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -3,6 +3,7 @@
 Comment=Encryption tool
 Exec=truecrypt
 Name=TrueCrypt GUI
+GenericName=Encryption Tool
 Icon=xapp
 Terminal=false
 Type=Application

Added: incognito/branches/hardened/root_overlay/usr/share/icons/32x32/freenet.png
===================================================================
(Binary files differ)


Property changes on: incognito/branches/hardened/root_overlay/usr/share/icons/32x32/freenet.png
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Added: incognito/branches/hardened/root_overlay/usr/share/icons/48x48/freenet.png
===================================================================
(Binary files differ)


Property changes on: incognito/branches/hardened/root_overlay/usr/share/icons/48x48/freenet.png
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Added: incognito/branches/hardened/root_overlay/usr/share/icons/64x64/freenet.png
===================================================================
(Binary files differ)


Property changes on: incognito/branches/hardened/root_overlay/usr/share/icons/64x64/freenet.png
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Modified: incognito/branches/hardened/root_overlay/usr/share/incognito/docs.html
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/incognito/docs.html	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/share/incognito/docs.html	2009-05-03 15:17:59 UTC (rev 19412)
@@ -29,7 +29,7 @@
     <li><a href="#inter">3.3 Internationalization</a></li>
     <li><a href="#conf">3.4 Configuration</a></li>
     <li><a href="#vm">3.5 Running __INCOGNITO__ in virtual machine</a></li>
-    <li><a href="#windows">3.6 Running __INCOGNITO__ inside a Windows session<</a></li>
+    <li><a href="#windows">3.6 Running __INCOGNITO__ inside a Windows session</a></li>
     <li><a href="#usb">3.7 Persistent User Settings for a USB drive</a></li>
     <li><a href="#hidden">3.8 Hidden services</a></li>
     <li><a href="#build">3.9 Build process and maintenance</a></li>
@@ -250,9 +250,6 @@
   <li><a href="<!-- #homepage(mail-mta/mixminion) -->">Mixminion</a> <!-- #version(mail-mta/mixminion) --></li>
   <p><!-- #description(mail-mta/mixminion) --></p>
 
-  <li><a href="<!-- #homepage(net-dns/pdnsd) -->">pdnsd</a> <!-- #version(net-dns/pdnsd) --></li>
-  <p><!-- #description(net-dns/pdnsd) -->. Configured to do lookups through Tor.</p>
-
   <li><a href="<!-- #homepage(app-crypt/truecrypt) -->">TrueCrypt</a> <!-- #version(app-crypt/truecrypt) --></li>
   <p><!-- #description(app-crypt/truecrypt) -->. This is what is used for encrypting the <a href="#usb">persistent home partition while running on USB</a>. It also has a GUI for general usage.</p>
 
@@ -422,11 +419,10 @@
 
 <h4>3.4.3 DNS</h4>
 
-<p>DNS leaks are controlled by using a local caching DNS server, pdnsd, that in turn performs its DNS lookups through the Tor network. pdnsd is the server configured in /etc/resolv.conf, listening on localhost. There is a security concern that some application could attempt to do its own DNS resolution without consulting /etc/resolv.conf, and therefore UDP packets are blocked in order to prevent leaks. Another solution may be to use the Linux network filter to forward UDP lookups to the local DNS server.</p>
+<p>DNS leaks are controlled by using Tor's internal caching DNS server that in sends its DNS lookups through the Tor network. There is a security concern that some application could attempt to do its own DNS resolution without consulting /etc/resolv.conf, and therefore UDP packets sent to the network are blocked in order to prevent leaks. Another solution may be to use the Linux network filter to forward UDP lookups to the local DNS server.</p>
 
 <ul>
   <li><a href="https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/etc/resolv.conf">/etc/resolv.conf</a></li>
-  <li><a href="https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/etc/conf.d/pdnsd">/etc/conf.d/pdnsd</a></li>
   <li><a href="https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/etc/tor/torrc">/etc/tor/torrc</a></li>
   <li><a href="https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/etc/conf.d/net">/etc/conf.d/net</a></li>
   <li><a href="https://tor-svn.freehaven.net/svn/incognito/trunk/root_overlay/var/lib/iptables/rules-save">/var/lib/iptables/rules-save</a> (loaded by the standard Gentoo /etc/init.d/iptables service)</li>

Added: incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough-fr.html
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough-fr.html	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough-fr.html	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,1878 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
+<html>
+<head>
+	<title>__INCOGNITO_TITLE__ Walkthrough</title>
+</head>
+
+<body>
+
+<h1>__INCOGNITO_TITLE__ Parcours sc&eacute;nique&nbsp;</h1>
+
+<h2>Translations</h2>
+
+<ul>
+	<li><a href="walkthrough.html">English</a>
+	<li><a href="walkthrough-fr.html">French</a>
+</ul>
+
+<p><strong>NOTE!</strong> The English version is the most likely version to be up-to-date. The French translation was made from the english version of the walkthrough for Incognito 2008.1-r1, so any changes after that are not present here.</p>
+
+
+<h2>Contents</h2>
+
+<ul>
+	<li><a href="#intro">Introduction</a>
+	
+    
+    
+    
+    <ul>
+
+
+
+
+		<li><a href="#what">Qu'est ce que __INCOGNITO__?</a>
+		</li>
+
+
+
+      <li><a href="#why">Pourquoi vous avez besoin d'anonymat?</a>
+		</li>
+
+
+
+      <li><a href="#how">Qu'est ce que fournit __INCOGNITO__ avec l'anonymat?</a>
+	</li>
+
+
+
+    
+    
+    
+    </ul>
+
+
+
+
+	</li>
+
+
+
+  <li><a href="#howto">Comment utiliser __INCOGNITO__</a>
+	
+    
+    
+    
+    <ul>
+
+
+
+
+		<li><a href="#nm">Gestion du r&eacute;seau avec NetworkManager</a>
+		</li>
+
+
+
+      <li><a href="#tork">Manoeuvrer Tor avec TorK</a>
+		</li>
+
+
+
+      <li><a href="#ff">Naviguer sur le web avec Firefox</a>
+		</li>
+
+
+
+      <li><a href="#tb">Utiliser l'email avec Thunderbird</a>
+		</li>
+
+
+
+      <li><a href="#pidgin">Chatter avec Pidgin</a>
+		</li>
+
+
+
+      <li><a href="#konq">G&eacute;rer les fichiers avec Konqueror</a>
+		</li>
+
+
+
+      <li><a href="#misc">Autres applications</a>
+		</li>
+
+
+
+      <li><a href="#macchanger">Activer MAC changer</a>
+		</li>
+
+
+
+      <li><a href="#usb">d&eacute;marrer __INCOGNITO__ &agrave; partir d'une cl&eacute; USB</a>
+		</li>
+
+
+
+      <li><a href="#cold">Protection contre les attaques de&nbsp;<span style="font-size: 9pt;"></span>d&eacute;marrage &agrave; froid (</a><a href="../walkthrough.html#cold">cold boot attacks)</a>
+		</li>
+
+
+
+      <li><a href="#vm">__INCOGNITO__ et la virtualisation</a>
+		</li>
+
+
+
+      <li><a href="#windows">D&eacute;marrer __INCOGNITO__ a l'int&eacute;rieur de Microsoft Windows</a>
+	</li>
+
+
+
+    
+    
+    
+    </ul>
+
+
+
+
+	</li>
+
+
+
+  <li><a href="#conclusion">Conclusion</a>
+  </li>
+
+
+
+</ul>
+
+
+
+
+<h2><a name="intro"></a>Introduction</h2>
+
+
+
+
+
+<p>Dans ce document on va &eacute;ssayer de pr&eacute;senter le LiveCD
+__INCOGNITO__ d'une mani&egrave;re raisonablement facile &agrave; comprendre dans
+l'&eacute;spoir de mettre entre les mains du nouvel utilisateur un
+cours intensif en ce qui pourrait &ecirc;tre compl&egrave;tement  une
+nouvelle suite de programmes et de concepts concernant l'anonymat et la
+s&eacute;curit&eacute; sur internet. C'est un peu long donc vous
+pourrez ne pas vouloir lire tout &agrave; la fois mais plut&ocirc;t lisez
+l'introduction et la conclusion, aussi bien que les sections sur les
+seules applications que vous avez l'intension d'utiliser avec la
+possibilit&eacute; de retourner au document &agrave; chaque fois que vous
+voudrez &eacute;ssayer quelque chose de nouveau&nbsp;ou l'utiliser
+comme r&eacute;f&eacute;rence. Si vous avez acquis ailleur de
+l'exp&eacute;rience avec ces applications et ces concepts et que vous
+vous sentez a l'aise avec l'interface d'utilisation en
+g&eacute;n&eacute;ral, lire ce document pourrait ne pas &ecirc;tre du
+tout n&eacute;cessaire. Une consigne pour tout les utilisateurs est de
+ne pas alt&eacute;rer les configurations du r&eacute;seau, du proxy,
+et du parrefeu&nbsp; &agrave; moins de savoir ce que vous
+faite&ndash; fouiner excessivement autour de ces configurations
+pourrait endommager les d&eacute;fenses
+int&eacute;gr&eacute;es&nbsp;d'__INCOGNITO__.</p>
+
+
+
+
+
+
+<h3><a name="what"></a>Qu'est ce que __INCOGNITO__?<span style="text-decoration: underline;"></span></h3>
+
+
+
+
+
+<p>Incognito:</p>
+
+
+
+
+
+<ol>
+
+
+
+
+	<li><strong>Nom masculin</strong>: situation d'une personne qui n'est pas connue,
+qui cherche &agrave; n'&ecirc;tre pas reconnue. Garder l'incognito, rester
+ignor&eacute;. </li>
+
+
+
+  <li><strong>Adverbe</strong>: en faisant en sorte qu'on ne soit pas reconnu (dans un lieu). Voyager incognito, secr&egrave;tement.
+  </li>
+
+
+
+</ol>
+
+
+
+
+
+<p>__INCOGNITO__ est un&nbsp; <a href="http://fr.wikipedia.org/wiki/Livedistro">LiveDistro</a> open source bas&eacute; sur&nbsp;<a href="http://www.gentoofr.org/">Gentoo Linux</a>
+vous
+assistant &agrave; utiliser internet en s&eacute;curit&eacute; et
+anonymat, presque partout ou vous allez, e.x. votre domicile, travail,
+universit&eacute;, votre cybercaff&eacute; favoris&nbsp;ou la
+librairie locale. __INCOGNITO__ est con&ccedil;u&nbsp; pour &ecirc;tre
+utilis&eacute; a partir soit d'un CD&nbsp;ou d'une cl&eacute;
+usb&nbsp;et il contient de nombreuses applications
+internet&nbsp;(Navigateur Web, Client IRC, Client Mail, Logiciel de
+Messagerie
+instantan&eacute;e,
+etc.) pr&eacute;-configur&eacute;es avec la s&eacute;curit&eacute;
+comme priorit&eacute;, aussi, via __INCOGNITO__
+tout le traffic internet sera anonymis&eacute;. Pour l'utiliser, vous
+ins&eacute;rez simplement le CD ou l'USB sur laquelle vous avez
+enregistr&eacute; (graver comme image disque) __INCOGNITO__&nbsp;dans un
+ordinateur et vous le
+red&eacute;marrez. __INCOGNITO__ devrait &agrave; ce moment-l&agrave;
+s'activer comme syst&egrave;me d'exploitation ind&eacute;pendant
+&agrave; la place de
+Microsoft Windows ou de n'importe quel autre syst&egrave;me
+d'exploitation vous avez comme install&eacute;. C'est possible aussi
+de d&eacute;marrer __INCOGNITO__ comme syst&egrave;me d'exploitation
+"invit&eacute;" &agrave; l'int&eacute;rieur de
+Microsoft Windows, simplement en ins&eacute;rant le CD ou l'USB pendant
+que Windows est en marche, l'option vous sera present&eacute;e avec un
+menu.</p>
+
+
+
+
+
+<p>__INCOGNITO__ est un logiciel libre r&eacute;alis&eacute; sous la license GNU/GPL (version 2).</p>
+
+
+
+
+
+
+<h3><a name="why"></a>Pourquoi vous avez besoin d'anonymat?</h3>
+
+
+
+
+
+
+
+
+
+
+
+<p>Dans le cas ou vous l'ignorez, actuellement on se trouve dans
+un &eacute;tat de d&eacute;gradation r&eacute;guli&egrave;re de nos
+libert&eacute;s et de notre vie priv&eacute;e, avec les
+niveaux croissants de la surveillance et de la r&eacute;pression de
+masse partout dans le monde&nbsp;(regardez&nbsp; <a href="http://www.privacyinternational.org/article.shtml?cmd%5B347%5D=x-347-559597">ce rapport de Privacy International</a>).
+Sans prendre aucune pr&eacute;caution, votre fournisseur
+d'acc&egrave;s internet, l'&eacute;tat, la police et les
+syst&egrave;mes de surveillance globale comme&nbsp;<a href="http://fr.wikipedia.org/wiki/ECHELON">ECHELON</a> (qui <em>n'est pas</em> issu d'une th&eacute;orie conspiratoire; regardez&nbsp;<a href="http://www.fas.org/irp/program/process/rapport_echelon_en.pdf">ce&nbsp;rapport du parlement
+europ&eacute;en</a> )
+peuvent enregistrer ce que vous faite en ligne: ce que vous lisez,
+ce que vous &eacute;crivez et avec qui vous communiquez. ceci est
+possible puisque tous les messages envoy&eacute;s sur internet
+contiennent &agrave; la fois l'adresse IP du destinateur comme du destinataire,
+tout comme une lettre&nbsp; envoy&eacute;e &agrave; travers le
+syst&egrave;me postal contient &agrave; la fois l'adresse du destinateur
+et du destinataire pour une comunication a double voie. L'adresse IP peut
+facilement mener &agrave; la position physique des ordinateurs et de leurs
+propri&eacute;taires, et depuis ceci finalement mener &agrave; vous. Si
+ce fait ne vous g&ecirc;ne pas, et bien tant mieux pour vous, mais si &ccedil;a
+vous g&ecirc;ne, alors l&agrave; __INCOGNITO__ pourrait &ecirc;tre
+exactement ce qu'il vous faut. </p>
+
+
+
+
+
+
+<h3><a name="how"></a>Qu'est ce que fournit __INCOGNITO__ avec l'anonymat?</h3>
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+<p>Avant tout, le vrai anonymat est impossible. Ayant assez de
+ressources un attaquant peut vous avoir. Ce qu'on peut faire
+c'est rendre le co&ucirc;t d'une attaque aussi &eacute;lev&eacute; qu'elle
+deviendrait infaisable. __INCOGNITO__ essaye de faire &ccedil;a en faisant passer tout
+votre traffic internet &agrave; travers&nbsp; <a href="https://www.torproject.org/">le reseau Tor&trade;&nbsp;</a>
+ce qui rend votre traffic internet tr&egrave;s difficile a&nbsp;tra&ccedil;er.
+Si quelqu'un essaye de vous&nbsp;tra&ccedil;er quand vous utilisez __INCOGNITO__, la
+piste s'arr&ecirc;tera quelque part dans le r&eacute;seau Tor&nbsp;avec les
+adresses IP d'une partie de ses participants, pas la votre. De m&ecirc;me, si
+on essaye de voir la destination de votre traffic, on atteindra au
+plus loin seulement quelques ordinateurs dans le r&eacute;seau Tor. En effet,
+vous serez le seul sachant exactement ce qui ce passe &ndash; pas m&ecirc;me
+les ordinateurs dans le r&eacute;seau&nbsp;Tor &agrave; travers lesquels vous
+envoyez votre traffic auront une vue compl&egrave;te!</p>
+
+
+
+
+
+<p>Actuellement puisqu'au moins une connaissance rudimentaire de
+Tor&nbsp;est essentielle pour l'utiliser en s&eacute;curit&eacute; (et
+savoir
+ses limites) on recommande fortement la lecture de&nbsp;<a href="https://www.torproject.org/overview.html">Tor overview</a> et <a href="https://wiki.torproject.org/noreply/TheOnionRouter/TorALaymansGuide">Understanding and Using Tor &ndash; An Introduction for the Layman</a>.
+Au minimum vous devez lire les paragraphes suivants concernants les
+malentendus fr&eacute;quents &agrave; propos du service offert par le logiciel Tor:</p>
+
+
+
+
+
+<p>En faisant passer votre traffic internet &agrave; travers le r&eacute;seau
+Tor (ce qu'__INCOGNITO__ fait par d&eacute;faut) vos communications
+peuvent &ecirc;tre <em>seulement</em> consid&eacute;r&eacute;es comme intra&ccedil;able jusqu'&agrave; l'ordinateur que vous utilisez, pas crypt&eacute;es
+ou en aucune autre mani&egrave;re cach&eacute;es. Bien que votre
+traffic <em>soit</em> crypt&eacute; quand il quitte votre ordinateur et
+quand vous recevez votre r&eacute;ponse, ce n'est pas le cas entre le
+r&eacute;seau Tor et votre destination (ceci est infaisable pour des raisons
+techniques). Ce qui veut dire qu'un attaquant &agrave; un point
+ult&eacute;rieur peut voir votre traffic sans le cryptage de Tor,
+mais il ne pourra pas faire le lien avec votre ordinateur.</p>
+
+
+
+
+
+<p>Donc, si vous envoyez ou recevez des donn&eacute;es sensibles dont
+la r&eacute;v&eacute;lation&nbsp;pourrait &ecirc;tre nuisible en soit,
+m&ecirc;me si c'est intra&ccedil;able, vous devez utilisez le
+cryptage de-bout-en-bout (end-to-end encryption)&nbsp;pour cacher la signification de vos
+donn&eacute;es&nbsp;a quiconque
+except&eacute; le destinataire. Exemples de pareilles informations
+sensibles que vous avez besoin de prot&eacute;ger de cette
+mani&egrave;re sont&nbsp;votre identit&eacute; r&eacute;elle&nbsp;ou
+tout autre information qui peut mener &agrave;
+vous,&nbsp;d&eacute;tails d'identification et mots de
+passes, d&eacute;tails du compte bancaire ou financier, toute chose
+ill&eacute;gale ou politique, et tout secret en g&eacute;n&eacute;ral .</p>
+
+
+
+
+
+<p>Il ya plusieurs outils int&eacute;gr&eacute;s en __INCOGNITO__ offrant
+un cryptage de-bout-en-bout pour plusieurs applications,&nbsp; parmis
+d'autres : <a href="http://www.gnupg.org/">GnuPG</a> offre le cryptage de l'email, <a href="http://www.cypherpunks.ca/otr">OTR</a>
+est pour la messaggerie instantann&eacute;e (MSN, ICQ, IRC etc.). Aussi, gardez dans l'esprit qu'en navigant sur des sites
+dont l'adresse commence avec "http://" les connections ne sont pas
+crypt&eacute;es. Cependant, les sites web dont l'adresse commence
+avec "http<strong>s</strong>://" (notez le <strong>s&nbsp;</strong>suppl&eacute;mentaire) utilisent des connexions crypt&eacute;es et sont donc s&eacute;curis&eacute;s
+(beaucoup de navigateurs web, y compris Firefox, affichent aussi un
+cadenat ou un symbole similaire dans le champ des adresses ou dans la barre des t&acirc;ches
+indiquant que la connexion est s&eacute;curis&eacute;e).</p>
+
+
+
+
+
+<p>En outre, quelques applications ont des caract&eacute;ristiques qui peuvent
+compromettre l'anonymat offert par le r&eacute;seau Tor. Tous les navigateurs
+web modernes, comme Firefox, supportent&nbsp; <a href="http://fr.wikipedia.org/wiki/Javascript">JavaScript</a>, <a href="http://fr.wikipedia.org/wiki/Adobe_flash">Adobe Flash</a>, <a href="http://fr.wikipedia.org/wiki/HTTP_cookie">Cookies</a>
+et autres services qui sont vus comme capables d'annuler l'anonymat
+fournit par le r&eacute;seau Tor. Par exemple, une page web utilisant
+JavaScript peut faire en sorte que votre navigateur web envoi votre
+adresse IP au serveur&nbsp; h&eacute;bergeant la page web ce qui peut
+&eacute;ventuellement la r&eacute;v&eacute;ler non seulement au
+propri&eacute;taire du serveur web mais aussi a d'&eacute;ventuels
+attaquants qui
+arriveraient &agrave; capter le message lorsqu'il est envoy&eacute;
+entre le
+r&eacute;seau Tor et le serveur web. M&ecirc;me si plusieurs pages web
+utilisant
+JavaScript ne font pas &ccedil;a, il est important que vous soyez
+tr&egrave;s prudent
+quand vous d&eacute;terminez a quels sites vous permettez d'utiliser
+ses
+caract&eacute;ristiques sp&eacute;ciales. Quand vous d&eacute;marrez
+Firefox
+dans __INCOGNITO__ toutes ses caract&eacute;ristiques sont
+manoeuvr&eacute;es par une extension appell&eacute;e <a href="https://www.torproject.org/torbutton/">Torbutton</a>
+qui fait toute sorte de choses pour pr&eacute;venir le type d'attaques
+cit&eacute;es auparavant. Mais ceci &agrave; un prix &ndash; puisque
+&ccedil;a bloque quelques fonctionnalit&eacute;s, certains sites
+pourraient ne
+pas marcher comme voulu.</p>
+
+
+
+
+
+
+<h2><a name="howto"></a>Comment utiliser __INCOGNITO__</h2>
+
+
+
+
+
+<p>Dans cette section on va bri&egrave;vement pr&eacute;senter les applications
+principales incluses en __INCOGNITO__. Les utilisateurs sont
+encourag&eacute;s a rechecher ailleurs davantage d'informations &agrave;
+propos de ces applications et de les exp&eacute;rimenter (tant qu'ils
+ne feront rien de sensible!) pour leur propre avantage. Toutes les
+images peuvent &ecirc;tre vues claires et en tailles compl&egrave;tes
+en y cliquant dessus, mais notez que quelques textes sont
+obfusqu&eacute;s afin de prot&eacute;ger les identit&eacute;s.
+Jetons un coup d'oeil sur le bureau d'incognito:</p>
+
+
+
+
+
+<p align="center"><a href="img/incognito-screenshot.png"><img src="img/incognito-screenshot.png" border="0" height="384" width="512"></a></p>
+
+
+
+
+
+<p>L'interface graphique d'utilisation employ&eacute;e
+en&nbsp;__INCOGNITO__ est appell&eacute;e KDE et partage plusieurs
+propri&eacute;t&eacute;s de bases avec Microsoft Windows, Mac OS X
+et&nbsp;autres syst&egrave;mes d'exploitation modernes, donc si vous
+avez utilis&eacute; l'un d'entre eux,commencer a utiliser KDE ne
+prendra pas de temps. pour vous &eacute;pargner du temps et Puisqu'on
+veut pas pr&eacute;senter dans ce
+document un guide complet pour KDE, il ya seulement quelques trucs
+&agrave; propos qu'on va citer ici.
+Avant tout, en bas, dans l'angle gauche de l'&eacute;cran il ya un
+boutton bleu avec un K dessus, appell&eacute;&nbsp; "K menu button".
+Appuyer desssus ouvrira le&nbsp;"K menu" o&ugrave; vous trouverez des
+ic&ocirc;nes
+de plusieurs diff&eacute;rentes applications. Explorez s'il vous
+pla&icirc;t les
+diff&eacute;rentes cat&eacute;gories des applications et essayez celles
+qui vous semblent int&eacute;ressantes. Si vous voulez changer
+n'importe quelle configuration de KDE ou du syst&egrave;me, comme la
+r&eacute;solution de l'&eacute;cran ou l'apparence de KDE, ceci peut
+&ecirc;tre fait dans le centre de contr&ocirc;le "Control
+Center", que vous trouverez au premier niveau du menu K. Remarquez aussi
+qu'il y a une categorie nom&eacute;e __INCOGNITO__ qui contient quelques
+trucs importants pour l'utilisateur, par exemple un raccourcis pour ce
+document. La cat&eacute;gorie __INCOGNITO__ est aussi accessible
+comme&nbsp;ic&ocirc;ne de lancement rapide, a droite du boutton "K
+menu", parmi les
+raccourcis de votre r&eacute;pertoire principal "home directory" (ou
+vous stockez vos
+fichiers ), de Firefox et de Thunderbird.</p>
+
+
+
+
+
+<p>En bas dans l'angle droit vous trouverez la barre d'outils en
+r&eacute;f&eacute;rence aux outils syst&egrave;me, ou simplement
+"systray", qui int&egrave;gre un couple d'ic&ocirc;nes, chacune offrant
+une interface pour
+le d&eacute;marage de quelques applications. L'une d'entre elles vous
+aide a garder un oeil&nbsp; sur le niveau de la batterie si vous
+utilisez un ordinateur portable, une autre vous permet de changer
+instantan&eacute;ment la disposition du clavier, et une
+autre&nbsp;ic&ocirc;ne vous aide
+a contr&ocirc;ler la configuration du r&eacute;seau, par exemple. Vous
+&ecirc;tes
+encourag&eacute;s a les examiner, mais on en dira plus &agrave; propos
+de quelque unes d'entre elles ult&eacute;rieurement dans ce parcours.
+Vous
+verrez aussi une horloge indicant l'heure en UTC (Greenwich
+Mean Time) ce qui pourrait ne pas&nbsp;&ecirc;tre appropri&eacute;
+&agrave; votre
+emplacement. pour que &ccedil;a indique votre heure locale, faite un
+clic
+droit dessus et choisissez&nbsp;"Show timezone" puis choisissez une des
+heures locales pr&eacute;sentes ou bien ajoutez une nouvelle en
+choisissant l'option "Configure timezones...".</p>
+
+
+
+
+
+<p>Quelques autres importantes choses qui doivent&nbsp;&ecirc;tre comprises avant de proc&eacute;der sont les concepts de&nbsp;<a href="http://fr.wikipedia.org/wiki/Livedistro">LiveDistro, LiveCD et LiveUSB</a>. Essentiellement un LiveDistro est un syst&egrave;me d'exploitation (comme
+Windows ou Mac OS
+X, bien qu'__INCOGNITO__ utilise Linux) qui &nbsp;d&eacute;marre a partir
+d'un support amovible comme un&nbsp;CD ou une cl&eacute; USB. Le plus
+probablement vous d&eacute;marrez&nbsp;__INCOGNITO__ &agrave; partir d'un
+CD, ce qui en fait un LiveCD, et ceci apporte quelques limitations a
+cette op&eacute;ration. Le plus important&nbsp;est que puisque le CD est un
+support qui
+accepte seulement la lecture des donn&eacute;es,&nbsp;une fois qu'il
+a &eacute;t&eacute; grav&eacute; par votre logiciel de gravure aucun
+changement ne pourra persister au red&eacute;marrage. D&rsquo;o&ugrave;, si vous
+t&eacute;l&eacute;chargez un fichier ou si vous configurez quelques
+applications, ces changements dispara&icirc;teront une fois le
+syst&egrave;me &eacute;teint. Ceci est &agrave; la fois un
+avantage et un inconv&eacute;nient &ndash; D'un autre cot&eacute;, si vous
+ab&icirc;mez quoi que ce soit ou si vous&nbsp;&ecirc;tes
+infect&eacute;s par un
+virus, le syst&egrave;me sera restaur&eacute; une fois que vous l'aurez
+red&eacute;marr&eacute;. Mais ne pas&nbsp;&ecirc;tre
+capable de sauver des trucs
+est naturellement un inconv&eacute;nient dans certains cas. Si vous
+trouvez ceci frustrant vous pourrez vouloir d&eacute;marrer __INCOGNITO__
+&agrave; partir d'une cl&eacute; USB &agrave; la place d'un CD, c.a.d le
+transformer en un LiveUSB. Puisqu'une cl&eacute; USB est un support qui
+accepte
+l'&eacute;criture dessus il est possible de faire en sorte que les
+changements persistent aux red&eacute;marrages. Vous pourrez lire plus
+&agrave; propos de &ccedil;a et de ses implications&nbsp;<a href="#usb">ult&eacute;rieurement</a> dans ce parcours.<span style="font-weight: bold;"></span></p>
+
+
+
+
+
+
+<h3><a name="nm"></a>Gestion du reseau avec KNetworkManager</h3>
+
+
+
+
+
+<p>Le nom s'explique par soi-m&ecirc;me &ndash; c'est ce que vous devez utilisez
+pour g&eacute;rer votre r&eacute;seau, ce qui consiste d'habitude uniquement
+dans le fait d'&eacute;tablir une connexion internet. Dans beaucoup
+de cas ceci est fait plus ou moins automatiquement. Par exemple, si vous&nbsp;&ecirc;tes connect&eacute;s via cable,
+NetworkManager essayera d'obtenir l'acc&egrave;s au r&eacute;seau automatiquement.
+Si vous utilisez une connexion sans fil, basiquement vous&nbsp;&ecirc;tes
+loin seulement de deux clics. Premi&egrave;rement faites un clic
+droit&nbsp;sur son ic&ocirc;ne dans la barre d'outils pour ouvrir ce menu&nbsp;&nbsp;:</p>
+
+
+
+
+
+<p align="center"><a href="img/nm-menu.png"><img src="img/nm-menu.png" border="0" height="194" width="240"></a></p>
+
+
+
+
+
+<p>Tous les r&eacute;seaux sans fil&nbsp;de votre ordinateur sont
+affich&eacute;s, comme toutes les connexions via cable auxquels vous
+avez acc&egrave;s (d'habitude une par cable), ensuite le second clic
+est
+utilis&eacute; pour choisir une connexion . Si le r&eacute;seau est
+prot&eacute;g&eacute;, un mot de passe vous sera demand&eacute;.
+Il y a d'autres options aussi, par exemple pour les
+connexions via modem t&eacute;l&eacute;phonique et la pour
+configuration des r&eacute;seaux priv&eacute;s
+virtuels VPNs
+bienque ceci demande davantage de configuration dans la
+section&nbsp;"Options -&gt; Configure...". Heureusement tous vos
+besoins de
+gestion du r&eacute;seau seront satisfaits en utilisant cette interface.</p>
+
+
+
+
+
+
+<h3><a name="tork"></a>Manoeuvrer Tor avec TorK</h3>
+
+
+
+
+
+<p>TorK est un gestionnaire d'anonymat. En base ceci veut dire
+qu'il peut&nbsp;&ecirc;tre utilis&eacute; pour manoeuvrer Tor, TorK est
+utilis&eacute; ici comme alternative a ce qui pourrait vous &ecirc;tre plus familier (Vidalia est aussi incluse en __INCOGNITO__ si
+vous la pr&eacute;f&eacute;rez a TorK). Mais TorK peut faire beaucoup
+plus de choses que juste manoeuvrer Tor, une des options de TorK est
+&eacute;vidente dans la photo suivante de sa fen&ecirc;tre principale :</p>
+
+
+
+
+
+<p align="center"><a href="img/tork-main.png"><img src="img/tork-main.png" border="0" height="325" width="400"></a></p>
+
+
+
+
+
+<p>L'entr&eacute;e "Anonymous Email" est assez int&eacute;ressante. Appuyer
+sur l'ic&ocirc;ne en forme d'enveloppe ouvrira une&nbsp;fen&ecirc;tre qui permettera
+d'envoyer des emails anonymes. En plus de passer &agrave;
+travers le r&eacute;seau&nbsp;Tor,&nbsp;le mail sera dirig&eacute; aussi &agrave; travers le
+r&eacute;seau&nbsp; <a href="http://en.wikipedia.org/wiki/Mixminion">Mixminion</a>,
+qui offre le m&ecirc;me haut degr&eacute; d'anonymat que le r&eacute;seau Tor,
+du moins en th&eacute;orie. En pratique, le r&eacute;seau Mixminion est un peu
+trop petit pour offrir plus d'anonymat, mais cet inconv&eacute;nient ne sera probablement pas nuisible. Notez aussi
+que &ccedil;a fonctionne en une seule direction, d&rsquo;o&ugrave; le destinataire ne peut
+pas r&eacute;pondre sauf si vous sp&eacute;cifiez une adresse pour
+recevoir la r&eacute;ponse ou d'autres coordonn&eacute;es pour vous
+joindre dans votre message. Bien s&ucirc;r, ceci peut rendre obsol&egrave;te tout le
+but d'envoyer un email anonymement. Si vous voulez que le
+destinataire soit capable de vous r&eacute;pondre en attachant une
+adresse, vous devez considerez le fait de crypter le message. TorK
+n'offre pas une interface pour GnuPG, donc vous devez crypter
+manuellement,
+peut-&ecirc;tre avec PGP (<a href="#kpgp">KPGP</a> pourrait &ecirc;tre convenable pour &ccedil;a).</p>
+
+
+
+
+
+<p>En ce qui suit on jettera un coup d'oeil sur le tableau "Tor Network"&nbsp;:</p>
+
+
+
+
+
+<p align="center"><a href="img/tork-network.png"><img src="img/tork-network.png" border="0" height="325" width="400"></a></p>
+
+
+
+
+
+<p>Ici, tous les relais du&nbsp;r&eacute;seau Tor sont
+list&eacute;s, comme le sont tous vos circuits et connexions passants
+par le r&eacute;seau Tor. tous ceci demande un peu de connaissance
+technique &agrave; propos de la mani&egrave;re dont Tor fonctionne dans
+le but de le
+comprendre et de bien l'utiliser, Mais ce n'est pas imp&eacute;ratif. A
+partir de la liste de connexions &ccedil;a doit &ecirc;tre du moins
+relativement
+simple pour vous&nbsp;de voir de quel relais de sortie et de quel pays
+votre connexion parvient en apparence.</p>
+
+
+
+
+
+<p>Une chose tr&egrave;s pratique en travaillant avec Tor est l'option
+suivante, qu'on peut trouver dans le menu TorK qui peut &ecirc;tre ouvert en
+faisant un clic droit sur son ic&ocirc;ne dans la barre d'outils:</p>
+
+
+
+
+
+<p align="center"><a href="img/tork-menu.png"><img src="img/tork-menu.png" border="0" height="98" width="182"></a></p>
+
+
+
+
+
+<p>L'option s&eacute;l&eacute;ctionn&eacute;e "Change Identity"
+annulera tous vos circuits courants et en construira de nouveaux, ce
+qui veut dire que le groupe d'ordinateurs &agrave; travers lesquels
+vous envoyez votre traffic Internet sera remplac&eacute; par d'autres.
+Ceci est tr&egrave;s pratique si vous rencontrez de mauvaises
+performances ou m&ecirc;me un "time-outs" durant l'acc&egrave;s a quelques
+ressources
+internet puisque vous pourrez avoir plus de chance avec les nouveaux
+circuits construits. De m&ecirc;me, si vous ne voulez pas qu'une de vos
+actions soit joignable a l'action suivante vous devez utiliser cette
+fonction.</p>
+
+
+
+
+
+<p>TorK simplifie aussi l'utilisation de quelques unes des fonctions
+les plus avanc&eacute;es du r&eacute;sau&nbsp;Tor. Par exemple, si vous
+retournez au tableau&nbsp;"Anonymize" vous trouverrez une entr&eacute;e pour "Anonymous Websites and Web
+Services" qui vous permettera de configurer les&nbsp; <a href="http://www.torproject.org/hidden-services.html">hidden services</a>
+(services cach&eacute;s ) en cliquant sur son ic&ocirc;ne (an English style police hat). Une autre
+fonction qui pourrait &ecirc;tre pratique si vous utilisez Incongnito &agrave;
+partir d'un r&eacute;seau sous restriction, peut &ecirc;tre trouv&eacute;e
+dans&nbsp;"Settings menu -&gt; Configure TorK -&gt;
+Firewall/Censor evasion". Ceci permet d'utiliser des&nbsp;<a href="https://www.torproject.org/bridges.html">bridges</a>
+( ponts )&nbsp;comme points d'entr&eacute;e au r&eacute;seau Tor dans
+le but de contourner les syst&egrave;mes de censure qui bloquent
+l'acc&egrave;s normal au r&eacute;seau Tor, volontairement ou pas.</p>
+
+
+
+
+
+
+
+
+
+
+
+<p>En dernier lieu TorK vous assistera a vous configurer comme un
+serveur Tor, et a donner un coup de main au r&eacute;seau Tor en
+faisant
+passer le traffic d'autres personnes. Vous avez aussi la
+possibilit&eacute; d'agir comme un relais de sortie ( exit node), ce
+qui veut dire
+que le traffic d'autres utilisateurs de Tor sortira de votre ordinateur
+en clair. Vous devez r&eacute;ellement penser dessus: si vous
+voulez agir comme relais de sortie, puisque votre FAI pourrait
+commencer
+a vous envoyer des plaintes pour le traffic P2P d'autres personnes qui
+para&icirc;t sortir de vous, et potentiellement m&ecirc;me de plus
+mauvais sc&eacute;narios qui pourraient attirrer l'attention de la
+police. mais le simple
+fait de joindre du traffic est compl&egrave;tement s&ucirc;r et ne vous
+co&ucirc;tera qu'un peu de bande passante (vous pouvez configurer
+combien ).
+Cependant, au m&ecirc;me temps vous aurez un plus haut degr&eacute;
+d'anonymat &ndash; ca sera impossible pour des attaquants de distinguer
+le traffic Tor que vous faisez passer, de votre propre traffic
+g&eacute;n&eacute;r&eacute; par la navigation web etc. Donc si vous
+avez de la bande passante a partager, vous pourrrait vouloir
+consid&eacute;rer de faire cela.<br>Pour
+configurer un relais avec
+succ&egrave;s vous pourrez avoir a faire quelques trucs concernant
+votre firewall ou routeur si vous en avez un, comme par exemple activer le
+"port-forwarding" pour les ports 9001 et 9030 &ndash; si vous ne savez
+pas ce que c'est ou comment le faire vous devez soit faire une
+recherche dessus avec votre moteur de recherche
+pr&eacute;f&eacute;r&eacute; ou simplement le passer. La prochaine
+&eacute;tape sera de l'activer effectivement dans TorK, ce qui demandera
+seulement quelques clics. D'abord appuyez sur le boutton avec une <br>ic&ocirc;ne&nbsp;en
+plus nomm&eacute;e " more options"&nbsp;ce qui fera appara&icirc;tre
+plusieurs autres boutons et options. L'une des quelles
+dit&nbsp; "Run as a server" quand vous mettez la fl&egrave;che de la
+souris dessus. Cliquez simplement dessus et choisissez
+"Relay Tor traffic" et suivez les instructions. Apr&egrave;s &ccedil;a
+vous aurez juste a attendre &agrave; peu pr&egrave;s une heure avant
+que les connexions commencent a parvenir. A cause de ce temps
+d'attente et de quelques d&eacute;tails techniques il serait
+pr&eacute;f&eacute;rable d'agir comme serveur Tor lorsque vous <a href="../walkthrough.html#usb">d&eacute;marrez a partir d'une cl&eacute; USB</a>&nbsp;<span style="text-decoration: underline;"></span>
+puisque ceci acc&eacute;l&eacute;rera un peu les choses la prochaine
+fois et vous &eacute;pargnera le temps de reconfigurer le serveur.</p>
+
+
+
+
+
+
+<h3><a name="ff"></a>Naviguer sur le web avec Firefox</h3>
+
+
+
+
+
+<p>Compte tenu de la r&eacute;cente croissance en
+popularit&eacute; de Mozilla Firefox beaucoup d'entre vous l'ont
+probablement d&eacute;ja utilis&eacute;. Son interface d'utilisation
+est semblable a tout autre&nbsp;navigateur web&nbsp;moderne, mais il y a
+quelques trucs qu'on veut citer, une partie de ces trucs sont
+pr&eacute;sents sp&eacute;cialement dans cette particuli&egrave;re
+installation. Est ce que vous vous rappellez de ce qu'on a dit&nbsp; <a href="#how">auparavant</a>
+&agrave; propos du cryptage end-to-end et de son importance dans
+l'utilisation
+de Tor? Voil&agrave; comment &ccedil;a peut para&icirc;tre lors de
+l'utilisation de Firefox quand vous utilisez une connexion
+s&eacute;curis&eacute;e avec
+un cryptage end-to-end :</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-ssl.png"><img src="img/ff-ssl.png" border="0" height="311" width="404"></a></p>
+
+
+
+
+
+<p>Notez le cadenat dans la barre des t&acirc;ches et dans la barre des
+adresses (&nbsp;la derni&egrave;re est devenue&nbsp;jaune aussi ) et que
+l'adresse commence avec "http<strong>s</strong>://" &ndash; ceux-ci sont les indicateurs qu'une connexion s&eacute;curis&eacute;e utilisant <a href="http://en.wikipedia.org/wiki/Secure_Sockets_Layer">SSL</a>
+est en train d'&ecirc;tre utilis&eacute;e. Vous devez essayer d'utiliser
+seulement des services qui offrent des connexions
+s&eacute;curis&eacute;es quand vous avez besoin d'envoyer des
+informations sensibles (comme des mots de passe ), autrement c'est
+tr&egrave;s facile pour un attaquant de voler toute l'information que
+vous envoyez. Dans le cas suivant on essaye de s'identifier sur un
+compte email chez <a href="http://lavabit.com/">lavabit</a>, en utilisant son <a href="https://lavabit.com/apps/webmail/src/login.php">interface webmail</a>.
+commen&ccedil;ont par s'identifier i&ccedil;i et on va voir comment
+c'est possible d'envoyer un email crypt&eacute; de fa&ccedil;on
+end-to-end avec n'importe quel service webmail avec la magnifique
+extension <a href="http://getfiregpg.org/">FireGPG</a>:</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-compose-1.png"><img src="img/ff-compose-1.png" border="0" height="311" width="404"></a></p>
+
+
+
+
+
+<p>Ici on a &eacute;crit un email quelconque &agrave; Bob, citant
+des trucs comme cl&eacute;s
+"publiques" et "priv&eacute;es". Si vous ne savez pas ce que &ccedil;a
+veut dire mais vous &ecirc;tes int&eacute;r&eacute;ss&eacute;s par le
+fait d'envoyer des emails crypt&eacute;s, on vous propose de consacrer
+quelque temps a &eacute;tudier la <a href="http://en.wikipedia.org/wiki/Public_key_cryptography">public key cryptography</a> et <a href="http://en.wikipedia.org/wiki/Pretty_Good_Privacy">PGP</a> juste pour acqu&eacute;rir les concepts de base.</p>
+
+
+
+
+
+<p>Ce qu'on va faire ult&eacute;rieurement c'est avant tout s&eacute;l&eacute;ctionner le
+texte du message (en utilisant la souris ou simplement en appuyant sur
+Ctrl + A) puis faite un click droit quelque part sur le texte
+s&eacute;l&eacute;ctionn&eacute;. Ceci fera appara&icirc;tre l'habituel menu
+contextuel de Firefox, qui a une entr&eacute;e FireGPG en laquelle on
+est int&eacute;r&eacute;ss&eacute;s. Cliquer dessus d&eacute;veloppera
+le menu suivant:</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-firegpg.png"><img src="img/ff-firegpg.png" border="0" height="137" width="96"></a></p>
+
+
+
+
+
+<p>Dans le menu on choisit "Sign and encrypt" et on aura un message
+nous demandant de s&eacute;l&eacute;ctionner la cl&eacute; publique
+pour le crypter avec (celle de Bob ) et la cl&eacute; priv&eacute;e
+pour le signer avec (la v&ocirc;tre). Apr&egrave;s avoir fait ceci le message
+sera lisible uniquement par Bob, et en compl&eacute;ment Bob sera
+capable de v&eacute;rifier que le message a &eacute;t&eacute; en effet &eacute;crit par
+vous. Le texte sign&eacute; et crypt&eacute; aura une apparence
+semblable &agrave; la suivante:</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-compose-2.png"><img src="img/ff-compose-2.png" border="0" height="311" width="404"></a></p>
+
+
+
+
+
+<p>A ce point on est pr&ecirc;ts a appuyer sur "envoyer". Quand Bob
+recevra
+cet email il pourra aussi utiliser FireGPG pour le d&eacute;crypter
+d'une
+fa&ccedil;on tr&egrave;s similaire &ndash; il aura seulement a
+s&eacute;l&eacute;ctionner le message crypt&eacute; puis utiliser le
+menu FireGPG pour choisir "Verify" ou "Decrypt", ou les deux. Ceci peut
+&ecirc;tre fait avec n'importe quel "PGP block". H&eacute;las, il y a
+une importante limitation en FireGPG. Il ne peut pas
+g&eacute;n&eacute;rer de nouvelles cl&eacute;s, d'ou vous aurez a
+utiliser une autre application pour &ccedil;a. On recommande
+l'utilisation de <a href="#gpa">GNU Privacy Assistant</a>, pr&eacute;sent sous la section "Utilities" du K menu, ou <a href="#kpgp">KPGP</a>, pr&eacute;sent dans la section "Utilities -&gt; PIM".</p>
+
+
+
+
+
+<p>En retournat encore &agrave; la navigation web on a besoin de faire
+quelque chose &agrave; propos des probl&egrave;mes avec JavaScript, cookies et
+Adobe Flash dont vous pourrez vous souvenir d'une section
+ant&eacute;rieure. Pour rem&eacute;dier &agrave; &ccedil;a on utilise une
+extension nom&eacute;e <a href="https://www.torproject.org/torbutton/">Torbutton</a>
+qui est sp&eacute;cialement d&eacute;velopp&eacute;e pour
+r&eacute;soudre ces
+probl&egrave;mes (et d'autres&nbsp;) pour Firefox en combinaison avec
+Tor. Torbutton peut &ecirc;tre tourn&eacute; soit en On ou en Off,
+indiqu&eacute;s par "Tor enabled" et "Tor disabled" dans la barre des
+t&acirc;ches de Firefox dans le boutton droit de sa fen&ecirc;tre. Vous
+devez noter que ces &eacute;tiquettes sont un peu trompeuses pour les
+utilisateurs d'incognito puisque Tor ne peut pas &ecirc;tre
+d&eacute;sactiv&eacute;. Donc, dans notre cas "Tor enabled" veut
+dire que Torbutton d&eacute;sactivera beaucoup de trucs qui peuvent
+nuir &agrave; l'anonymat, et "Tor disabled" veut dire simplement que
+vous
+aurez seulement Tor et pas de protection compl&eacute;mentaire.
+Il en resulte que vous devez d&eacute;sactiver Torbutton seulement pour
+les sites en quels vous avez confiance.</p>
+
+
+
+
+
+<p>Mais pourquoi vous voudriez d&eacute;sactiver Torbutton? Et bien,
+pendant qu'il est activ&eacute; quelques sites pourraient ne pas
+fonctionner comme pr&eacute;vu puisque quelques fonctions sont
+d&eacute;sactiv&eacute;es ou pourraient se comporter
+diff&eacute;rement. Par exemple,le populaire service video <a href="http://www.youtube.com/">youtube</a> ne foctionnera pas correctement comme vous pouvez voir quand on essaye de visionner&nbsp;<a href="http://www.youtube.com/watch?v=XIDxDMwwlsw">ce clip</a>:</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-youtube-1.png"><img src="img/ff-youtube-1.png" border="0" height="311" width="404"></a></p>
+
+
+
+
+
+<p>Pour faire appara&icirc;tre le lecteur video, on aura a d&eacute;sactiver
+Torbutton en cliquant sur son panneau dans la barre des t&acirc;ches de
+Firefox. Normallement ceci peut d&eacute;sactiver compl&eacute;tement
+l'utilisation de Tor, mais comme on l'as dit auparavant, rien
+n'&eacute;chappe a Tor pendant l'utilisation d'__INCOGNITO__ d&rsquo;o&ugrave; votre
+connexion restera anonymis&eacute;e. Cependant, vous aurez a vous fier
+que&nbsp;Google
+(l'actuel propri&eacute;taire de youtube) n'est pas en train de faire
+quelque chose de louche avec tous ces JavaScripts, les lecteurs video
+bas&eacute;s sur Flash&nbsp;etc. qui pourrait briser votre anonymat.</p>
+
+
+
+
+
+<p>Apr&egrave;s avoir d&eacute;sactiv&eacute; Torbutton on peut finalement comprendre comment l'onion routing
+(la technique utilis&eacute;e par le r&eacute;seau Tor) fonctionne en voyant type de la serie TV Numb3rs!</p>
+
+
+
+
+
+<p align="center"><a href="img/ff-youtube-2.png"><img src="img/ff-youtube-2.png" border="0" height="311" width="404"></a></p>
+
+
+
+
+
+<p>Si vous &ecirc;tes en train de lire ce document comme fichier local dans
+__INCOGNITO__ (ce qui est le cas si l'adresse commence par file://) vous
+pourrait avoir &eacute;t&eacute; avvertit que tous les liens qui pointent hors
+de ce document ne fonctionneront pas. C'est aussi d&ucirc; &agrave; Torbutton
+puisqu'autrement c'est possible pour d'autres personnes de vous vloler
+n'importe quel fichier. Pour les visiter vous aurez besoin de
+d&eacute;sactiver
+Torbutton et de recharger la page dans un nouvel onglet. En effet il ya
+beaucoups de choses inabituelles concernant le changement de
+l'&eacute;tat de Torbutton on et off. Si un site ne fonctionne pas
+comme pr&eacute;vu apr&egrave;s avoir d&eacute;sactiv&eacute; Torbutton vous
+pourrez avoir &agrave; faire une des choses suivantes pour le faire fonctionner
+correctement:</p>
+
+
+
+
+
+<ul>
+
+
+
+
+	<li>appuyez sur le boutton "Refresh" dans la barre de navigation, ou appuyez sur la touche F5 du clavier.
+	</li>
+
+
+
+  <li>Cliquez sur l'espace de l'adresse et appuyez sur ENTER.
+	</li>
+
+
+
+  <li>Ouvrez
+un nouvel onglet et r&eacute;&eacute;crivez (ou copiez et collez) l'adresse dans
+la barre d'adresses du nouvel onglet et appuyez sur ENTER. </li>
+
+
+
+</ul>
+
+
+
+
+
+<p>C'est une caract&eacute;ristique de s&eacute;curit&eacute;, utilis&eacute;e
+aussi pour s&eacute;parer les differents &eacute;tats dans Firefox, et
+qui autrement pourrait causer des troubles (possiblement un peu moins
+pour les utilisateurs d'__INCOGNITO__).</p>
+
+
+
+
+
+<p>On esp&eacute;re que vous avez compris en prenant conscience qu'il ya
+de bonnes raisons pour toutes ces explications, et bien qu'elles
+pourraient &ecirc;tre ennuyantes on esp&eacute;re que vous allez apprendre a
+vous d&eacute;brouiller avec. Sinon, n'h&eacute;sitez pas a
+d&eacute;sactiver Torbutton et a ne jamais l'utiliser, mais dans ce cas
+vous devez vous attendre a beaucoup moins de s&eacute;curit&eacute; et
+d'anonymat. Il y a plusieurs d&eacute;monstrations de d&eacute;couvertes
+de vraies identit&eacute;es d'utilisateurs de Firefox et de Tor, mais &agrave;
+la connaissance de l'auteur,
+Torbutton vous prot&egrave;ge contre toutes ces types d'attaques.</p>
+
+
+
+
+
+
+
+
+
+
+<p>Il ya aussi un autre navigateur web install&eacute;, nomm&eacute; "KDE's Konqueror" et dont on va s'occuper <a href="#konq">ult&eacute;rieurement</a>
+dans cet article, bien que pour d'autres utilisations autres que la
+navigation web. On vous encourage de ne pas utiliser Konqueror pour la
+navigation web, pas parceque c'est un mauvais navigateur web, mais
+simplement parcequ'il y a pas de Torbutton ou de fonctionnalit&eacute;
+&eacute;quivalente pour lui. Quand c'est possible (ce qui devrait
+&ecirc;tre le cas toujours) vous devez utiliser Firefox et Torbutton
+pour votre navigation web&nbsp;&agrave; moins de savoir
+r&eacute;ellement ce que vous faite.<br><br></p>
+
+
+
+
+
+
+<h3><a name="tb"></a>Utiliser l'email avec Thunderbird</h3>
+
+
+
+
+
+<p>Pas tout le monde sont contents d'utiliser le webmail (comme les auteurs) et veulent a la place utiliser un <em>r&eacute;el</em> client&nbsp;email
+au lieu des fragiles interfaces bas&eacute;e sur le web. Pour cela on a
+inclus Mozilla Thunderbird qui &agrave; l'air de ceci:</p>
+
+
+
+
+
+<p align="center"><a href="img/tb-main.png"><img src="img/tb-main.png" border="0" height="305" width="453"></a></p>
+
+
+
+
+
+<p>Composer un email aura l'air de ceci:</p>
+
+
+
+
+
+<p align="center"><a href="img/tb-compose.png"><img src="img/tb-compose.png" border="0" height="257" width="324"></a></p>
+
+
+
+
+
+<p>Notez qu'il ya des bouttons pour le cryptage PGP dans les deux
+fenetres au desuus (indiqu&eacute;es avec "Decrypt" et "OpenPGP").
+Elles sont fournies par l'extension <a href="http://http//enigmail.mozdev.org/">Enigmail</a>&nbsp;,
+et appuyer sur l'une d'entre elles pour la premi&egrave;re fois ouvrira
+le guide de configuration de PGP, et &eacute;ventuellement
+g&eacute;n&eacute;rer de nouvelles cl&eacute;s si vos n'en avez pas.
+Leurs site web est une grande resource pour apprendre comment
+fonctionne le cryptage PGP donc assurrez vous d'y jetez un coup d'oeil.</p>
+
+
+
+
+
+<p>Configurer votre compte email necessite un peu de connaissance, par exemple savoir ce qu'est <a href="http://fr.wikipedia.org/wiki/Post_Office_Protocol">POP</a>, <a href="http://fr.wikipedia.org/wiki/IMAP">IMAP</a> et <a href="http://fr.wikipedia.org/wiki/SMTP">SMTP</a>&nbsp;,et que votre service email supporte effecivement ceci. <a href="http://opensourcearticles.com/articles/thunderbird_15/english/part_01">Ce guide &eacute;tape-par-&eacute;tape</a>
+pourrait &eacute;tre pratique. Cependant, cette configuration initiale
+demande l'&eacute;criture des adresses des serveurs
+conc&eacute;rn&eacute;s, t&eacute;l&eacute;charger les mails, etc. Ce
+qui prendra un peu de temps. C'est un peu ennuyant d'avoir a le
+refairechaque fois que vous d&eacute;marrez __INCOGNITO__, ce qui est
+n&eacute;cessaire quand vous d&eacute;marrez a partir d'un&nbsp;CD,
+donc vous pourrait vouloir consid&eacute;rer l'utilisation
+d'un&nbsp;home directory&nbsp;persistent en <a href="#usb">d&eacute;marrant &agrave; partir d'une cl&eacute; USB</a>
+si vous envisagez d'utiliser souvent Thunderbird&nbsp;. Une autre chose
+a prendre en consid&eacute;ration est que les relais de sortie de Tor
+habituellement bloquent le&nbsp; port&nbsp;SMTP&nbsp;plaintext  (25) a
+fin de prevenir le spam. Ceci est facilement resolvable en activant le
+cryptage end-to-end aevc le serveur email &agrave; travers SSL, ce que
+vous derez faire absolument pour POP, IMAP and SMTP sinon votre mot de
+passe sera envoy&eacute; en plaitext .</p>
+
+
+
+
+
+
+<h3><a name="konq"></a>G&eacute;rer les fichiers avec Konqueror</h3>
+
+
+
+
+
+<p>Konqueror est le gestionnaire de fichiers de KDE , un client
+(S)FTP&nbsp;, navigateur web et encore plus et il parrait comme ceci
+dans le mode gestion de fichiers:</p>
+
+
+
+
+
+<p align="center"><a href="img/konq.png"><img src="img/konq.png" border="0" height="257" width="354"></a></p>
+
+
+
+
+
+<p>Comme on l'as d&eacute;ja mentionn&eacute;,a la place de konqueror
+on vous recommande d'&eacute;ffectuer votre navigation web via Firefox
+puisqu'il n'existe rien de semblable aTorbutton pour
+Konqueror. Si vous voulez <em>r&eacute;ellement</em> utiliser
+Konqueror vous devez vous assurer de d&eacute;sactiver tout les
+plugins, JavaScript et cookies afin d'attendre de l'anonymat , mais
+alors l'utilisation de Firefox et Torbutton est probablement une
+alternative &agrave; la fois plus s&eacute;curis&eacute;e et plus
+pratique. Il n'ya pas de probl&egrave;mes quant a l'utilisation de
+Konqueror que ca soit pour&nbsp; la gestion de fichiers ou comme un
+client FTP&nbsp;&nbsp;. Dans le dernier cas, juste entrez "ftp://"
+suivie par l'adresse du serveur&nbsp; FTP server pour vous connecter,
+de meme pour le SFTP bienque vous devez &eacute;crire
+"sftp://" avant l'adresse du serveur.</p>
+
+
+
+
+
+
+<h3><a name="pidgin"></a>Chatter avec Pidgin</h3>
+
+
+
+
+
+<p>Pour la messagerie instantan&eacute;e __INCOGNITO__ inclu le client de
+messagerie instantan&eacute;e Pidgin. C'est un client multi-protocole ,
+donc vous pouvez d&eacute;marrer MSN, ICQ, IRC,
+AIM, Jabber et beaucoups d'autres protocoles au meme temps, meme avec
+plusieurs instances du meme&nbsp;protocole. Regardez la foto suivante
+d'un utilisateur
+Pidgin avec trois differents protocoles activ&eacute;s au meme temps:</p>
+
+
+
+
+
+<p align="center"><a href="img/pidgin-main.png"><img src="img/pidgin-main.png" border="0" height="196" width="109"></a></p>
+
+
+
+
+
+<p>Naturellement le probleme du cryptage end-to-end encryption s'impose encore. Comme on l'as d&eacute;ja dit, on a <a href="http://www.cypherpunks.ca/otr">Off-the-record messaging</a>
+(couramment nom&eacute;e OTR) pour la messagerie instantan&eacute;e, et
+Pidgin comme beaucoups d'autres clients de messagerie
+instantan&eacute;e ont un support pour ceci. Il ya plusieurs ressources
+sur son mode de fonctionnement et comment l'utiliser sur son site web.
+En base tout ce que vous avez a faire est de choisir "Start private
+conversation" dans le menu OTR et une cl&eacute; sera
+g&eacute;n&eacute;r&eacute;e automatiquement si vous n'en avez pas
+d&eacute;ja une.
+Apr&egrave;s ca OTR &eacute;tablira une conversation priv&eacute;e si
+la messagerie intantan&eacute;e de l'interlocuteur le supporte. Ca
+ressemblera a quelquechose de ce genre:</p>
+
+
+
+
+
+<p align="center"><a href="img/pidgin-chat.png"><img src="img/pidgin-chat.png" border="0" height="218" width="370"></a></p>
+
+
+
+
+
+<p>OTR et autres plugins de Pidgin sont activ&eacute;s dans la section
+"Tools menu -&gt;
+Plug-ins". choisissez simplement la boite appropri&eacute;e pour
+activer le plugin correspondant, et probablement vous pourrez aussi
+vouloir le configurer en appuyant sur le boutton "Configure
+Plug-in"&nbsp;. Quand ceci est fait pour le plugin OTR une fenetre qui
+peut etre utilis&eacute;e pour g&eacute;rer vos cl&eacute;s s'ouvrira.
+L'utilisation d' OTR est recommand&eacute;e puisque plusieurs
+protocoles de messagerie instantan&eacute;e envoient normallement vos
+messages en&nbsp;plaintext. Forcez vos amis a migrer vers des clients
+avec support pour&nbsp; OTR!<span style="font-weight: bold;"></span></p><p><span style="font-weight: bold;"></span></p><p><span style="font-weight: bold;"></span></p><h3><a name="macchanger"></a>Autres applications</h3>
+
+
+
+
+
+
+
+
+
+
+
+
+<p>Il ya plusieurs autres applications int&eacute;ressantes concernant
+la s&eacute;curit&eacute; ou en relation avec internet incluses en
+__INCOGNITO__ une partie d'entre elles sont list&eacute;es et
+pr&eacute;sent&eacute;es ici. celles qui ont une interface graphique
+d'utilisation (ce qui est le cas de la plupart dentre elles) peuvent
+etre trouv&eacute;es dans le K menu.</p>
+
+
+
+
+
+<ul>
+
+
+
+
+	<li><a href="http://www.gnupg.org/">GNU Privacy Guard</a> (GnuPG) &ndash; Une application libre de OpenPGP utilis&eacute;e pour le cryptage de tout genre.
+	</li>
+
+
+
+  <li><a name="kpgp"></a><a href="http://www.gnupg.org/gpa.html">GNU Privacy Assistant</a>
+&ndash; Une interface graphique d'utilisation pour GnuPG. Cette
+application est tr&egrave;s pratique pour g&eacute;n&eacute;rer ou
+importer de nouvelles cl&eacute;s. </li>
+
+
+
+  <li><a name="kpgp"></a><a href="http://developer.kde.org/%7Ekgpg/">KGPG</a>
+&ndash;&nbsp;Une autre interface graphique d'utilisation pou
+GnuPG, tr&egrave;s similaire a GNU
+Privacy Assistant. celle ci a un editeur de texte sous le menu "File"
+qui peut etre utilis&eacute; pour signer et/ou crypter&nbsp;facilement
+n'importe quel texte vous &eacute;crivez ou copiez dans la case du
+texte . Ceci pourrait etre pratique pour l'envoi d'email crypt&eacute;s
+et anonymes avec l'interface Mixminion de TorK. </li>
+
+
+
+  <li><a href="http://mixminion.net/">Mixminion</a> &ndash; Un remailer anonyme de type III&nbsp;. <a href="#tork">TorK</a> poss&eacute;de une interface graphique simple pour Mixminion.
+	</li>
+
+
+
+  <li><a name="keepassx"></a><a href="http://keepassx.sourceforge.net/">KeePassX</a>
+&ndash; Un gestionnaire et un g&eacute;n&eacute;rateur de mots de
+passe. Pour la g&eacute;neration de mots de passe, regardez dans le
+menu "Extras"&nbsp;. Le g&eacute;nerateur a une magnifique
+caract&eacute;ristique , l'indication de la qualit&eacute; (ou <a href="http://en.wikipedia.org/wiki/Information_entropy">information entropy</a>) du mot de passe qu'il generera&nbsp;.
+	</li>
+
+
+
+  <li><a href="http://www.kde-apps.org/content/show.php/Kvkbd?content=56019">Kvkbd</a>
+&ndash; Un clavier virtuel qui peut &eacute;tre utilis&eacute; pour
+&eacute;crire les mots de passe d'une fa&ccedil;on
+s&eacute;curis&eacute;e en utilisant la souris si vous suspectez qu'un
+hardware keylogger peut &eacute;tre present. Il d&eacute;marre
+automatiquement avec __INCOGNITO__ et est acessible
+via l'icone clavier dans le systray. </li>
+
+
+
+  <li><a href="http://www.truecrypt.org/">TrueCrypt</a>
+&ndash; Logiciel de cryptage de disque. Si vous avez acc&egrave;s a des
+supports amovibles qui permettent l'&eacute;criture dessus vous pouvez
+utiliserTrueCrypt pour cr&eacute;er un contenaire crypt&eacute; (qui
+prendra n r&eacute;alit&eacute; la forme d'un fichier ordinaire dans le
+support amovible) dedans et dans lequel vous pouvez stoquer vos
+fichiers d'une mani&eacute;re s&eacute;curis&eacute;e. </li>
+
+
+
+  <li><a name="vidalia"></a><a href="http://www.vidalia-project.net/">Vidalia</a> &ndash;Un cotrolleur alternatif de Tor.
+	</li>
+
+
+
+  <li><a href="http://ktorrent.org/">KTorrent</a>
+&ndash; Un client Bittorrent&nbsp;. Utilisez s'il vous plait bittorrent
+avec moderation puisque c'est un r&eacute;el fardeau pour le
+r&eacute;seau Tor et g&eacute;neralement d&eacute;saprouv&eacute; dans
+la comunaut&eacute; Tor a cause de &ccedil;a. T&eacute;l&eacute;charger
+juste un fichier de 10 MBpeut etre equivalent a des heures de
+navigation web standard. Donc vous dvez t&eacute;l&eacute;charger
+seulement de petits fichiers et uniquement quand c'est absolument
+n&eacute;cessaire. </li>
+
+
+
+  <li><a href="http://www.xchat.org/">XChat</a>
+&ndash; Un client IRC plus traditionel en comparaison avec Pidgin
+(quelques personnes le pr&eacute;f&eacute;rent juste comme &ccedil;a).
+Malheureusement il n'ya pas de plugin OTR ou autres moyens fournis pour
+le cryptager
+end-to-end , donc utilisez le avec attention. </li>
+
+
+
+  <li><a href="http://www.kde.org/">Krdc</a> &ndash; Un client de controle a distance supportant VNC et RDP.
+  </li>
+
+
+
+</ul>
+
+
+
+
+
+
+<h3><a name="macchanger"></a>Activer MAC changer</h3>
+
+
+
+
+
+<p>Si vous avez fait attention quand vous avez d&eacute;marrez
+__INCOGNITO__ vous avez peut &eacute;tre not&eacute; une &eacute;trange option
+dans le menu de s&eacute;l&eacute;ction du language,&agrave; savoir
+l'entr&eacute;e "Enable MAC changer"&nbsp;. Une expliquation
+suppl&eacute;mentaire est probablement n&eacute;cessaire afin
+de comprendre si c'est important pour vous ou pas .</p>
+
+
+
+
+
+<p>Avant tout , vous devez savoir que toutes les cartes r&eacute;seau,
+avec ou sans fil , ont un unique identifiant stoqu&eacute; en elles
+nom&eacute; : leur MAC
+address. cette adresse est actuellement utilis&eacute;e pour
+reconnaitre votre ordinateur dans le reseau&nbsp; <em>local</em>&nbsp;, mais ne sortira <em>jamais</em> sur internet donc on pourra <em>pas</em>
+ l'utiliser pour vous retracer. Cepandant, d'autres ordinateurs dans le
+reseau peuvent l'identifier ce qui peut alors fournir la preuve que
+votre ordinateur est l&eacute; a elle. D'ou ne vous inquietez pas si
+vous utilisez
+__INCOGNITO__ avec votre connexion a domicile as that can be linked to
+you any way, mais si vous connectez votre ordinateur a un reseau wi-fi
+publique et dont vous n'avez pas confiance, vous pouvez considerer de
+l'activer. Ce n'es jamais pratique d'activer cette option si vous
+utilisez un ordinateur publique &ndash; Utilisez la seulement si vous
+utilisez un ordinateur qui peut &eacute;tre associ&eacute; a vous dans
+un reseau publique.</p>
+
+
+
+
+
+<p>La raison pour laquelle cette option n'est pas activ&eacute;e par
+d&eacute;faut est qu'elle pourrait causer des problemes sur certains
+reseaux,donc si vous contatez des problemes de reseau pendant qu'elle
+est activ&eacute;e vous pourrait vouloir la d&eacute;sactiver.</p>
+
+
+
+ 
+
+
+<h3><a name="usb"></a>D&eacute;marrer __INCOGNITO__ &agrave; partir d'une cl&eacute; USB</h3>
+
+
+
+
+
+<p>D&eacute;marrer __INCOGNITO__ &agrave; partir d'une cl&eacute; USB a ces
+vertus mais a certainement aussi ses limitations. Bien que les CDs
+soient portables ils ne peuvent pas d'habitude etre mis dans votre
+poche d'une mani&egrave;re confortable. Par contre une cl&eacute; USB
+peut etre certainement mise dans n'importe quelle poche ou
+porte-cl&eacute;s.En plus,les CDs sont des supports qui permettent
+seulement la lecture des donn&eacute;es et non l'&eacute;criture (
+read-only) et en cons&eacute;quence aucune donn&eacute;e ne peut
+&eacute;tre enregistr&eacute;e dessus, par contre ce n'est encore pas
+le cas avec les cl&eacute;s USB&nbsp;. Cependant, stoquer des
+donn&eacute;es sensibles sur une cl&eacute; USB peut etre dangereux si
+elle tombe entre de mauvaises mains. De meme, si on est
+inf&eacute;ct&eacute; par un virus ou si on arrive a endomager le
+syst&egrave;me d'autres fa&ccedil;ons&nbsp;, le systeme est compromis
+et inutilisable a partir de ce point et pour tout les prochains
+d&eacute;marrages, soit en votre connaissance ou a votre
+insue.Clairement ce n'est pas bien.</p>
+
+
+
+
+
+<p>Il est actuellement possible d'avoir le meilleur de ces deux mondes
+en meme temps. Quand vous d&eacute;marrez __INCOGNITO__ &agrave; partir
+d'une cl&eacute; USB vous avez l'option de cr&eacute;er un contenaire
+crypt&eacute; dans lequel sera stoqu&eacute;e votre home directory d'ou
+tout fichier stoqu&eacute; et toute configuration faite seront
+enregistr&eacute;s de fa&ccedil;on persistente&nbsp;. Si vous utilisez
+un bon mot de passe ceci annulera les dangers du stoquage de
+donn&eacute;es sensibles dessus. Mais quoi &agrave; propos des menaces
+des virus et les menaces sembables&nbsp;? Et bien, quand vous
+d&eacute;marrez &agrave; partir d'une cl&eacute; USB&nbsp;, les
+fichiers syst&egrave;me sont toujours configur&eacute;s pour refuser
+l'&eacute;criture persistente dessus. C'est seulement votre Home
+directory qui est persistente.</p>
+
+
+
+
+
+<p>Afin d'avoir __INCOGNITO__ sur USB vous devez avant tout d&eacute;marrer
+le LiveCD comme d'habitude. Une fois qu'__INCOGNITO__ d&eacute;marrera
+&agrave; partir du
+CD vous trouverez une icone&nbsp;dans la section
+"__INCOGNITO__" du K menu
+menant vers un guide d'installation&nbsp;, nom&eacute;e justement
+"Install __INCOGNITO__ to
+USB". Le guide vous pr&eacute;sentera vos options and is self
+contained, et dans la majorit&eacute; des cas vous n'aurez qu'a inserer
+la cl&eacute; USB et cliquer sur OK pour achever la tache. Apr&egrave;s
+&ccedil;a vous red&eacute;marrez l'ordinateur sans le
+CD, mais avec a la place la cl&eacute; USB
+conn&eacute;ct&eacute;e&nbsp;. __INCOGNITO__ d&eacute;marrera exactement
+comme a partir du CD mais a un certain point un guide d&eacute;marrera
+vous demandant si vous voulez une home directory persistente ou pas. Le
+cryptage qu'on a cit&eacute; auparavant est optionnel mais absolument
+recommand&eacute;.</p>
+
+
+
+
+
+<p>le cryptage est proteg&eacute; avec un mot de passe, donc c'est
+tr&egrave;s important de choisir un mot de passe fort. Mais c'est quoi
+un mot de passe fort? Naturellement, il ya beaucoup d'opinions
+diff&eacute;rentes la-dessus. Ce qui peut etre dit c'est que pour
+utiliser l'algorithme de cryptage a son degr&eacute; le pls complet
+vous aurez besoin d'un mot de passe form&eacute; de 40
+caract&egrave;res&nbsp;al&eacute;atoires choisit parmis ceux presents dans un clavier (occidental) standard,
+qui a environ
+90 differents caract&egrave;res.Un tel mot de passe devrait rester
+incraquable pour le restant de la vie de cet univers et de meme pour
+l'actuel cryptage. Naturellement, un tel mot de passe est impossible a
+memoriser, donc probablement vous irez pour quelquechose de plus court.
+20 caract&egrave;res aleatoires est probablement plus que suffisant. Ca
+peut aussi aider les cyber-amn&eacute;siques a s'en souvenir mais
+restez loin des mots presents dans les dictionnaires de n'importe quel
+language connu&nbsp;. Soyez cr&eacute;atifs ! Si vous avez besoin
+d'aide pour g&eacute;n&eacute;rer des mots de passe vous devriez
+essayer le g&eacute;n&eacute;rateur de mots de passes
+int&eacute;gr&eacute; de <a href="#keepassx">KeePassX</a>.</p>
+
+
+
+
+
+
+<h3><a name="cold"></a>Protection contre les attaques cold boot&nbsp;</h3>
+
+
+
+
+
+<p>Qu'est ce qui se passerait si la police frappait a votre porte
+pendant que vous utilisez
+__INCOGNITO__? Il est difficile de traiter une situation pareille, et il
+n'ya pas assez de choses qu'on peut faire actuellement. Si vous etes
+vraiment malchanceux ils auront apport&eacute; avec eux un spray
+cong&eacute;lant et d'autres &eacute;quipements qui peuvent etre utilis&eacute;s pour
+mener une attaque de type
+<a href="http://en.wikipedia.org/wiki/Cold_boot_attack">cold boot&nbsp;</a>.
+Ceci dans le but d'extraire le contenu de votre RAM. Du au mode de
+fonctionnement des ordinateurs modernes, en base tout ce que vous avez
+fait pour une bonne p&eacute;riode de temps est stoqu&eacute; dans la
+RAM, donc toute information &ndash; incluant mots de passe, cl&eacute;s
+de cryptage et les plans secrets que vous avez &eacute;crit dans un
+r&eacute;dacteur de texte mais que vous avez apr&egrave;s
+&eacute;ffac&eacute; &ndash; peuvent &eacute;tre stoqu&eacute;s en elle
+en plain text. Plus l'activit&eacute; est r&eacute;cente, plus il ya de
+chance qu'elle soit encore dans la RAM.</p>
+
+
+
+
+
+<p>La RAM est consid&eacute;r&eacute;e habituellement comme
+extr&eacute;mement volatile,ca veut dire que les don&eacute;es qu'elle
+stoque commencent a se d&eacute;sint&eacute;grer rapidement une fois
+l'ordinateur mis hors-tension. Cependant, Il a &eacute;t&eacute;
+constat&eacute; que les donn&eacute;es peuvent &eacute;tre
+r&eacute;cup&eacute;rables durant les secondes ou meme les minutes
+suivants&nbsp;l'hors tension&nbsp;, et apparemment le spray
+cong&eacute;lant peut &eacute;tre utilis&eacute; pour accroitre cette
+p&eacute;riode de fa&ccedil;on significative. Une fois le courant
+r&eacute;tablit l'&eacute;tat de la RAM commencera a se restorer, donc
+si l'alimentation du courant est portable les contenus des modules
+enlev&eacute;s de la RAM sont dans les mains de l'attaquant. En
+alternative l'ordinateur peut simplement &eacute;tre rallum&eacute;
+(c.a.d tourn&eacute; off puis rapidement on), ce qui a peine touchera
+la tension. Ensuite un petit syst&egrave;me LiveCD est charg&eacute;
+avec la capabilit&eacute; d'extraire la RAM vers un support amovible
+qui accepte l'&eacute;citure dessus. Dans les deux cas le contenu de la
+RAM peut etre analys&eacute; dans un laboratoire de forensics ce qui
+pourrait tourner vers un desastre majeur d&eacute;pendant de ce qu'ils
+peuven trouver.</p>
+
+
+
+
+
+
+
+
+
+
+<p>Donc, que devez vous faire quand vous les entendez frapper? Vous
+devez calmement et proprement &eacute;teindre __INCOGNITO__ en utilisant
+l'option "Log out" dans le K menu, puis s&eacute;lectionnez "Turn off
+computer" dans la fenetre qui apparaitra. Ensuite vous attendez,
+&eacute;ventuellement essayant de gagner un temps
+pr&eacute;cieux&nbsp;en barriquadant votre porte . la raison de ceci
+est qu'une des derni&egrave;res choses qu'__INCOGNITO__ fait avant de
+s'&eacute;teindre completement est remplir la
+RAM de facon al&eacute;atoire avec des donn&eacute;es
+camelote,effa&ccedil;ant ainsi tout ce qui a &eacute;t&eacute;
+stoqu&eacute; auparavant&nbsp;. Malheureusement &ccedil;a pourrait
+prendre quelques minutes , &ccedil;a d&eacute;pend de la
+rapidit&eacute; de votre processeur et de la taille de la RAM
+install&eacute;e, et bienque ceci clairement ne soit pas une solution
+parfaite il semble que &ccedil;a pourrait etre la meilleure chose a
+faire .<br></p>
+
+
+
+
+
+<p>En g&eacute;neral ceci concerne les utilisateurs de CD comme d'USB ,
+mais il ya une exception. Si vous d&eacute;marrez a partir d'une USB et
+si vous utilisez une partition home crypt&eacute;e vous n'etes pas plus
+immunis&eacute; contre ce type d'attaque. La cl&eacute; sera
+stoqu&eacute;e dans la RAM si vous n'avez pas le temps
+d'&eacute;teindre __INCOGNITO__ proprement. D'ou une attaque de type cold
+boot contre un syteme avec des partitions crypt&eacute;es
+mont&eacute;es est tr&egrave;s grave puisque &ccedil;a &eacute;quivaut
+a donner aux attaquants l'acc&egrave;s a toutes les donn&eacute;es
+stoqu&eacute;es en elles.</p>
+
+
+
+
+
+<p>A la connaissance des auteurs les attaques cold boot ne sont pas
+encore une procedure standard dans les agences gouvernementales et les
+organisations similaires partout dans le monde, mais &ccedil;a serait
+bien de se pr&eacute;parer et de rester du cot&eacute;
+s&eacute;curis&eacute;.</p>
+
+
+
+
+
+
+<h3><a name="vm"></a>__INCOGNITO__ et la Virtualisation</h3>
+
+
+
+
+
+<p>Certains utilisateurs pourraient ne pas vouloir red&eacute;marrer
+l'ordinateur a chaque fois qu'ils veulent utiliser internet anonymement
+avec __INCOGNITO__. Pour eux, une&nbsp;<a href="http://fr.wikipedia.org/wiki/machine_virtuelle">machine virtuelle</a>
+peut etre utilis&eacute;e pour d&eacute;marrer __INCOGNITO__ a l'interieur
+du syst&egrave;me d'exploitation "hote"
+install&eacute; dans l'ordinateur&nbsp; (e.x. Microsoft Windows, Mac OS
+X, etc.).
+Essentiellement ces programmes emulent des ordinateurs r&eacute;els
+a l'interieur des quels vous pouvez d&eacute;marrer des
+syst&egrave;mes d'exploitation "invit&eacute;s" (dans ce cas __INCOGNITO__)
+d'ou ils apparraissent dans une fenetre a l'interieur du systeme
+d'exploitation hote. Utiliser une de ces technologies permet un
+acc&egrave;s commode au fonctionnalit&eacute;es d'__INCOGNITO__ dans un
+environnement prot&eacute;g&eacute; bienque vous ayez au meme temps
+acc&egrave;s a votre systeme d'exploitation habituel.</p>
+
+
+
+
+
+<p>Pourtant il ya beaucoups de problemes de s&eacute;curit&eacute; avec
+cette approche. Le probleme principal est l'&eacute;ventualit&eacute;e
+que le systeme d'exploitation hote soit compromis avec un logiciel de
+type
+keylogger ou un virus, contre lesquels __INCOGNITO__ ne fournit aucune
+protection (en effet c'est impossible). En second lieu, la performence
+est un peu pire compar&eacute;e au d&eacute;marrage d'incognito tout
+seul. D'ou, c'est seulement recommond&eacute; quand l'autre alternative
+n'est pas une option ou quand vous etes absolument surs que votre
+syst&egrave;me hote n'est pas contamin&eacute;. En plus, certaines
+machines virtuelles sont closed-source, donc c'est tr&egrave;s
+difficile de d&eacute;terminer si elles font quequechose qui pourrait
+briser la s&eacute;curit&eacute; d'__INCOGNITO__.En conclusion, utilisez
+les machines virtuelles avec attention.</p>
+
+
+
+
+
+<h4>QEMU</h4>
+
+
+
+
+<p>L'&eacute;mulateur de processeur et le virtualiseur open source <a href="http://bellard.org/qemu/">QEMU</a> g&eacute;re __INCOGNITO__ agr&eacute;ablement. En effet,
+QEMU est incluse dans la distribution __INCOGNITO__ pour les utilisateurs de Microsoft Windows (plus &agrave; propos de &ccedil;a <a href="#windows">en bas</a>). Afin de le d&eacute;marrer &agrave; partir de la ligne de commande, tapez simplement quelquechose comme ceci:</p>
+
+
+
+
+
+	
+<pre>	<code>qemu -usb -soundhw sb16 -localtime -boot d -cdrom /path/to/incognito.iso</code>
+	</pre>
+
+
+
+
+
+<p>Si vous avez de graves probl&egrave;mes de performance vous devriez
+examiner KQEMU qui est un module d'acceleration pour QEMU, garantissant
+un acc&egrave;s plus direct au syst&egrave;mes hardware pour plus de
+rapidit&eacute;. Dans la majorit&eacute; des cas vous aurez besoin de
+privil&eacute;ges administrateurs pour installer KQEMU.</p>
+
+
+
+
+
+<h4>VMWare</h4>
+
+
+
+
+<p>__INCOGNITO__ fonctionne tr&egrave;s bien dans <a href="http://www.vmware.com/">VMWare</a> avec l'application suivane <a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip">VMWare Virtual Appliance</a> (<a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip.asc">signature</a>)
+con&ccedil;ue par les d&eacute;veloppeurs d'__INCOGNITO__.
+d&eacute;compressez simplement le fichier et suivez les instructions
+fournies dans le <code>README.txt</code> qui est fournit avec l'archive. L'application gratuite (<a href="http://en.wikipedia.org/wiki/Gratis_versus_Libre">as in beer</a>) <a href="http://www.vmware.com/products/player/">VMWare Player</a>
+pourrait etre pratique pour &ccedil;a. Afin d'avoir de bonnes
+performances vous aurez probablement besoin de privil&eacute;ges
+administrateurs lors de l'installation de VMWare. Notez que VMWest
+closed source, d'ou &ccedil;a pourrai etre tr&egrave;s difficile de
+d&eacute;terminer si elle fait quoi que ce soit de mauvais pour
+l'anonymat, bienque &ccedil;a soit improbable.</p>
+
+
+
+
+
+<h4>VirtualBox</h4>
+
+
+
+
+<p>Mlheureuseument __INCOGNITO__ ne fonctionne pas encore parfaitement dans <a href="http://virtualbox.org/">VirtualBox</a>&nbsp;,
+mais on travaille dessus.Ceci ne veut pas dire qu'il ne fonctionne pas
+du tout, juste que vous aurez a l'ajuster un peu. Tout ira bien jusqu'a
+ce que le X server d&eacute;marre, puisque son installation
+&eacute;chouera a cause de probl&egrave;mes de pilotes graphiques
+aut-d&eacute;tect&eacute;s. Pour certaine raisons le bon pilotes n'est
+pas d&eacute;t&eacute;ct&eacute;, d'ou quand vous arrivez au panneau de
+controle vous aurez a changer le pilote graphique utilis&eacute; dans <code>/etc/X11/xorg.conf</code> a "vboxvideo", puis &eacute;xecutez la commande suivante:</p>
+
+
+
+
+
+	
+<pre>	<code>/etc/init.d/xdm restart</code>
+	</pre>
+
+
+
+
+
+<p>afin de red&eacute;marrer le X server avec le nouveau pilote en
+place.Naturellemnt, il est inacceptable d'avoir a refaire cette
+procedure a chaque red&eacute;marrage (mais ceci peut etre
+r&eacute;solu en enregistrant l'&eacute;tat de la VM quand vous l'aurez
+corrig&eacute;), don ceci est seulement pour des fins experimentales.
+Heureusemenr ceci sera corrig&eacute; dans les versions futures.</p>
+
+
+
+
+
+<h3><a name="windows"></a>D&eacute;marrer __INCOGNITO__ &agrave; l'int&eacute;rieur de Microsoft Windows</h3>
+
+
+
+
+
+<p>Grace a QEMU, present&eacute;e <a href="#vm">en haut</a>, __INCOGNITO__
+peut etre d&eacute;marr&eacute; &agrave; l'interieur de Microsoft
+Windows sans devoir red&eacute;marrer l'ordinateur.
+QEMU prend en charge __INCOGNITO__, et est pr&eacute;-configur&eacute;e ,
+donc vous n'aurez qu'a inserer le support amovible lorsque Windows est
+en marche et un menu devrait apparaitre avec l'otion de d&eacute;marrer
+__INCOGNITO__ &agrave; travers. Ceci est sp&eacute;cialement pratique quand
+vous utilisez un ordinateur dont vous n'avez pas la permission de
+red&eacute;marrer, ce qui peut etre le cas d'ordinateurs publiques dans
+certains cyber-caff&eacute;s et certaines libraries. Aussi, pour
+certaines remarques g&eacute;nerales sur QEMU et __INCOGNITO__, et pour
+certaines pr&eacute;occupation de s&eacute;curit&eacute; &agrave;
+propos de ce mode d'op&eacute;ration, regardez la section en haut
+sur&nbsp; <a href="#vm">__INCOGNITO__ et la Virtualisation</a>.</p>
+
+
+
+
+
+<p>Puisque les d&eacute;veloppeurs d'__INCOGNITO__ n'ont acc&egrave;s a
+aucun ordinateur Windows pour le moment, toute indication sur si
+&ccedil;a fonctionne actuellement et sur comment se pr&eacute;sentent
+les performances etc. est la bienvenue.</p>
+
+
+
+
+
+
+<h2><a name="conclusion"></a>Conclusion</h2>
+
+
+
+
+
+<p>En vous offrant __INCOGNITO__ on &eacute;sp&eacute;re que vous avez les
+moyens technologiques de rester anonyme sur internet. Cependant, on
+veut souligner le fait que rester anonyme <em>n'est pas</em> seulement
+un probl&egrave;me technologique &ndash; il n'y a aucun outil, __INCOGNITO__
+et Tor inclus, qui vous rendra magiquement anonyme sur internet. Vous
+aurez a acqu&eacute;rir du savoir-faire. Bien qu'une profonde
+connaissance technique de l'architecture d'Internet, de la cryptologie,
+des techniques d'analyse de traffic et des applications que vous
+utilisez peut certainement aider (principalement en sachant quoi <em>ne pas&nbsp;</em>faire),
+on croit q'un peu de bon sens vieux style et de prudence feront
+l'affaire dans plusieurs cas. Parmi d'autres choses &ccedil;a inclus:
+</p>
+
+
+
+<ul>
+
+
+
+
+	<li>Choisir de bons mots de passe et ne pas les &eacute;crire dans des endroits non prot&eacute;g&eacute;s.
+	</li>
+
+
+
+  <li>Utiliser le cryptage end-to-end a chaque fois que c'est possible.
+	</li>
+
+
+
+  <li>Ne faire confiance a rien et a personne mais etre un peu suspicieux en g&eacute;neral.
+	</li>
+
+
+
+  <li>S'efforcer a proprement s'autentifier avec tout ceux avec qui vous communiquez.
+	</li>
+
+
+
+  <li>&ecirc;tre&nbsp;tr&egrave;s
+prudent lorsque vous manipulez des informations d'identification comme
+le nom, l'emplacement, l'heure locale et ainsi de suite. N'importe quel
+bout d'information de ce genre que vous divulguez aidera un possible
+adversaire a arriver jusqu'a vous. </li>
+
+
+
+</ul>
+
+
+
+
+
+<p>Aussi,essayez s'il vous pla&icirc;t de suivre&nbsp;textuellement les instructions
+fournies par les outils de s&eacute;curit&eacute;&nbsp;le plus
+souvent possible. Il y a des situations ou l'ont peut etre
+cr&eacute;atifs ou improviser des solutions, mais vous devez
+r&eacute;ellement essayer d'apprendre quand ceci est appropri&eacute;
+avant de le faire. Par exemple, lors de l'utilisation du cryptage PGP
+il vous sera souvent demand&eacute; de v&eacute;rifier
+l'autenticit&eacute; de n'importe quelle nouvelle cl&eacute; publique
+que vous venez juste de recevoir. Si vous ne faite pas &ccedil;a il est
+possible que vous ete entrain d'utiliser une cl&eacute; compromise
+envoy&eacute;e par un attaquant &eacute;x&eacute;cutant une attaque de
+type homme-au-milieu (<a href="http://en.wikipedia.org/wiki/Man_in_the_middle_attack">man-in-the-middle attack</a>).
+D'habitude l'autentification fonctionne par vous pr&eacute;senter avec
+le fingerprint de la cl&eacute;, qui est un unique identificateur pour
+cette cl&eacute; et qui ne peut pas etre falsifi&eacute;. La
+v&eacute;rification doit alors etre faite en demandant a votre ami de
+vous envoyer le fingerprint via un canal non contamin&eacute;,&nbsp;qui
+peut etre par exemple le communiquer via&nbsp; telephone ou VoiP (ce
+qui rendrait la tache de manipuler des don&eacute;es a la vol&eacute;e
+difficile pour un attaquant) ou meme face-a-face (mais alors l&agrave;
+vous pouvez &agrave; la place &eacute;changer les actuelles cl&eacute;s
+d'une fa&ccedil;on s&eacute;curis&eacute;e), et puis s'assurer qu'elles
+sont identiques. En supposant que le canal ne soit pas contamin&eacute;
+le fingerprint envoy&eacute; par votre ami et le fingerprint que vous
+avez &agrave; partir de la cl&eacute; doivent etres identiques, sinon
+il y a quelquechoses qui cloche.</p>
+
+
+
+
+
+<p>Naturellement, les m&eacute;todes d'autentification cit&eacute;es en
+haut ne sont pas toujours possibles, mais voil&agrave; une des
+situations dans lesquelles vous pouvez etre cr&eacute;actif. Par
+exemple, vous pouvez envoyer le fingerprint cach&eacute; dans une image
+a l'apparence innocente en utilisant quelques outils appropri&eacute;s,
+bien que ceci-admettons le- ne soit pas a toute &eacute;preuve. vous
+devez rendre cette m&eacute;tode un peu plus s&eacute;curis&eacute;e en
+envoyant d'abord l'image a votre destinataire inconnu puis lui dire
+comment le fingerprint est cach&eacute; apr&egrave;s s'etre
+assurr&eacute; qu'il a bien re&ccedil;u l'image. En outre, ces types
+d'&eacute;changes d&eacute;licats sont toujours mieux a faire via un
+canal de communication int&eacute;ractif comme l'IRC ou la messagerie
+instantan&eacute;e puisque &ccedil;a r&eacute;duira les chances d'un
+attaquant d'int&eacute;rf&eacute;rer. L'email n'est pas tr&egrave;s
+appropri&eacute; puisque les d&eacute;calage de temps sont longs ce qui
+donnera a un attaquant tout le temps d'agir. Une m&eacute;tode
+d'autentification alternative au fingerprints, utilis&eacute;e par OTR,
+est de simplement demander aux deux parties de partager un secret que
+tous les deux doivent connaitre. Dans ce cas, ne choisissez pas juste
+n'importe quoi &ndash; si on est entrain de vous &eacute;spionner ils
+connaissent probablement a quelle &eacute;cole secondaire vous etes
+all&eacute;, la pointure de vos chaussurres et des faits similaires.</p>
+
+
+
+
+
+<p>Celle ci est probablement la partie ou on est sens&eacute; vous
+souhaiter bonne chance, mais on en le fera pas. compter simplement sur
+la chance n'est pas une bonne pratique dans ces situations. Restez cool
+et soyez inteligents! Merci pour votre temps!</p>
+
+
+
+
+
+
+<p>La marque Tor&trade; et le&nbsp;Logo "Onion" de Tor&nbsp;sont des marques du&nbsp; <a href="https://www.torproject.org/">Tor Project.</a></p>
+
+
+
+
+
+
+</body></html>

Modified: incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough.html
===================================================================
--- incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough.html	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/usr/share/incognito/walkthrough/walkthrough.html	2009-05-03 15:17:59 UTC (rev 19412)
@@ -7,6 +7,14 @@
 <body>
 
 <h1>__INCOGNITO_TITLE__ Walkthrough</h1>
+
+<h2>Translations</h2>
+
+<ul>
+	<li><a href="walkthrough.html">English</a>
+	<li><a href="walkthrough-fr.html">French</a>
+</ul>
+
 <h2>Contents</h2>
 
 <ul>
@@ -31,7 +39,7 @@
 		<li><a href="#cold">Protection against cold boot attacks</a>
 		<li><a href="#vm">__INCOGNITO__ and Virtualization</a>
 		<li><a href="#windows">Running __INCOGNITO__ from within Microsoft Windows</a>
-	</ul>
+		<li><a href="#debug">Debugging and trouble-shooting __INCOGNITO__</ul>
 	<li><a href="#conclusion">Conclusion</a>
 </ul>
 <h2><a name="intro"></a>Introduction</h2>
@@ -41,7 +49,7 @@
 
 <h3><a name="what"></a>What is __INCOGNITO__?</h3>
 
-<p>__INCOGNITO__, <strong>noun</strong>:</p>
+<p>Incognito, <strong>noun</strong>:</p>
 
 <ol>
 	<li>One unknown or in disguise, or under an assumed character or name.
@@ -49,7 +57,7 @@
 	character; the state of being in disguise or not recognized.
 </ol>
 
-<p>__INCOGNITO__ is an open source <a href="http://en.wikipedia.org/wiki/Livedistro">LiveDistro</a> based on <a href="http://www.gentoo.org/">Gentoo Linux</a> assisting you to securely and anonymously use the Internet almost anywhere you go, e.g. your home, work, university, favourite Internet caf&eacute; or local library. __INCOGNITO__ is designed to be used from either a CD or a <a href="#usb">USB drive</a> and has several Internet applications (Web browser, IRC client, Mail client, Instant messenger, etc.) pre-configured with security in mind, and all Internet traffic will be anonymized. To use it, you simply insert the CD or USBdrive that you have installed __INCOGNITO__ on in a computer and restart it. __INCOGNITO__ should then start as an independent operating system instead of Microsoft Windows or whatever operating system you have installed. It is also possible to run __INCOGNITO__ as a guest operating system inside Microsoft Windows by simply inserting the media while Windows is running which should present you with a menu.</p>
+<p>__INCOGNITO__ is an open source <a href="http://en.wikipedia.org/wiki/Livedistro">LiveDistro</a> based on <a href="http://www.gentoo.org/">Gentoo Linux</a> assisting you to securely and anonymously use the Internet almost anywhere you go, e.g. your home, work, university, favourite Internet caf&eacute; or local library. __INCOGNITO__ is designed to be used from either a CD or a <a href="#usb">USB drive</a> and has several Internet applications (Web browser, IRC client, Mail client, Instant messenger, etc.) pre-configured with security in mind, and all Internet traffic will be anonymized. To use it, you simply insert the CD or USB-drive that you have installed __INCOGNITO__ on in a computer and restart it. __INCOGNITO__ should then start as an independent operating system instead of Microsoft Windows or whatever operating system you have installed. It is also possible to run __INCOGNITO__ as a guest operating system inside Microsoft Windows by simply inserting the media while Windows is running which should present you with a menu.</p>
 
 <p>__INCOGNITO__ is Free Software released under the GNU/GPL (version 2).</p>
 
@@ -65,11 +73,11 @@
 
 <p>As at least a rudimentary understanding of Tor currently is essential for using it securely (and knowing its limits) we strongly recommend reading the <a href="https://www.torproject.org/overview.html">Tor overview</a> and <a href="https://wiki.torproject.org/noreply/TheOnionRouter/TorALaymansGuide">Understanding and Using Tor &ndash; An Introduction for the Layman</a>. At the very least you should read the following paragraphs about common misconceptions about the service offered by the Tor software:</p>
 
-<p>By relaying your Internet traffic through the Tor network (which __INCOGNITO__ does per default) your communications should <em>only</em> be considered to be untraceable back to the computer you use, not encrypted or in any other way hidden. While the traffic <em>is</em> encrypted when it leaves your computer and when you get back your responses, it will not be so when sent between the Tor network and your destination (this is unavoidable for technical reasons). This means that an eavesdropper at some later point will be able see your traffic without Tor's encryption, but will not be able to link it back to your computer.</p>
+<p>By relaying your Internet traffic through the Tor network (which __INCOGNITO__ does per default) your communications should <em>only</em> be considered to be untraceable back to the computer you use, not encrypted or in any other way unreadable by others. While the traffic <em>is</em> encrypted when it leaves your computer and when you get back your responses, it will not necessarily be so when sent between the Tor network and your destination (this is unavoidable for technical reasons). This means that an eavesdropper at some later point will be able see your traffic without Tor's encryption unless you take further precautions (described <a href="#ff">later on</a>), but will not be able to link it back to your computer.</p>
 
 <p>As such, if you are sending or receiving sensitive data whose disclosure would be damaging in itself even if it is untraceable, you need to use end-to-end encryption to hide the meaning of your data to everyone except the recipient. Examples of such sensitive information that you need to protect in this way are your real identity or other personal information linkable to you, login details and passwords, bank account or financial details, anything illegal or political, and secrets in general.</p>
 
-<p>There are several tools bundled with __INCOGNITO__ offering end-to-end encryption for various applications: <a href="http://www.gnupg.org/">GnuPG</a> provides with encryption for email, <a href="http://www.cypherpunks.ca/otr">OTR</a> is for instant messaging (MSN, ICQ, IRC etc.) among others. Also, bear in mind that while web browsing on sites for whom the addresses begin with &quot;http://&quot; the connections are not encrypted. However, web sites whose addresses start with &quot;http<strong>s</strong>://&quot; (notice the additional <strong>s</strong>) use encrypted connections and are thus <strong>s</strong>ecure (many web browsers, including Firefox, also display a lock or a similar symbol in the address field or status bar indicating that the connection is secure).</p>
+<p>There are several tools bundled with __INCOGNITO__ offering end-to-end encryption for various applications: <a href="http://www.gnupg.org/">GnuPG</a> provides with encryption for email, <a href="http://www.cypherpunks.ca/otr">OTR</a> is for instant messaging (MSN, ICQ, IRC etc.) among others. Also, bear in mind that while web browsing on sites for whom the addresses begin with &quot;http://&quot; the connections are not encrypted (see <a href="#ff">more about this</a>). However, web sites whose addresses start with &quot;http<strong>s</strong>://&quot; (notice the additional <strong>s</strong>) use encrypted connections and are thus <strong>s</strong>ecure (many web browsers, including Firefox, also display a lock or a similar symbol in the address field or status bar indicating that the connection is secure). Notice that all web sites doesn't offer this feature, but most that in any way handle your data (webmail logins, bank account logins etc.) usually do. Keep your eyes open!</p>
 
 <p>Furthermore, some applications have features and services that may compromise the anonymity offered by the Tor network. All modern web browsers, such as Firefox, support <a href="http://en.wikipedia.org/wiki/Javascript">JavaScript</a>, <a href="http://en.wikipedia.org/wiki/Adobe_flash">Adobe Flash</a>, <a href="http://en.wikipedia.org/wiki/HTTP_cookie">Cookies</a> and other services which have been shown to be able to defeat the anonymity provided by the Tor network. For instance, a web page using JavaScript can make your web browser send your real IP address to the web server hosting the web page which possibly can disclose it not only to the web server's owner but also eavesdroppers that happen to fetch the message when it is sent between the Tor network and the web server. Even if most web pages using JavaScript do not do this, it is important to be very cautious when determining which sites you allow to use these extra features. When running Firefox in __INCOGNITO__ all such features are handled by an extension called <a href="https://www.torproject.org/torbutton/">Torbutton</a> which does all sorts of things to prevent the above type of attacks. But that comes at a price &ndash; since this will disable some functionality, certain sites might not work as intended.</p>
 
@@ -244,11 +252,17 @@
 
 <p>It is actually possible to get the best out of these two worlds at the same time. When running __INCOGNITO__ from a USB drive you have the option to create an encrypted container wherein your home directory is stored so that any files stored and settings made are saved persistently. If you use a good password this deals with the dangers of storing sensitive data on it. For more information on this, see the section on using a <a href="#persistent">persistent home directory</a>. But what about virus threats and the like? Well, when running from a USB drive, the system files are still set up to not be persistently writeable. It is only your home directory which will be persistent.</p>
 
-<p>In order to get __INCOGNITO__ running from USB you currently have to get the usual LiveCD installation first. Once __INCOGNITO__ has started up from CD you will find a short cut to an installation guide in the &quot;__INCOGNITO__&quot; section of the K menu, aptly called &quot;Install __INCOGNITO__ to USB&quot;. The guide will tell you about your options and is self contained, and in most cases you only need to insert a USB drive and hit the OK button to get it done. Then you restart the computer without the CD in, but with the USB drive connected instead, and __INCOGNITO__ shouöd start to boot just like from the CD.</p>
+<h4>Installation instructions</h4>
 
+<p>In order to get __INCOGNITO__ running from USB you currently have to get the usual LiveCD installation first. Once __INCOGNITO__ has started up from CD you will find a short cut to an installation guide in the &quot;__INCOGNITO__&quot; meni available from the panel and the K menu, aptly called &quot;Install __INCOGNITO__ to USB&quot;. The guide will tell you about your options and is self contained, and in most cases you only need to insert a USB drive, choose the appropriate installation method and hit the OK button to get it done. Then you restart the computer without the CD in, but with the USB drive connected instead, and __INCOGNITO__ should start to boot just like from the CD.
+
+<h4>Updating __INCOGNITO__ USB installation</h4>
+
+<p>If you have an existing __INCOGNITO__ USB installation and want to update it to a more recent release, simply use this script to overwrite the existing installtion. Note that if a <ahref="#persistent">persistent home directory</a> is present you must choose option 1 ("Use an existing vfat partition on a USB drive") and select the partition containing __INCOGNITO__ in order to keep it.</p>
+
 <h3><a name="persistent"></a>Persistent home directory</h3>
 
-<p>At a certain point when <a href="#usb">booting __INCOGNITO__ from USB</a> you will be prompted with the question if you want a persistent home directory or not. As mentioned elsewhere in this document, that will allow you to save files and applications settings between shutdowns, which is not normally the case. Naturally, saving sensitive stuff could be dangerious if it got into the wrong hands, so the use of encryption i highly recommended.</p>
+<p>At a certain point when <a href="#usb">booting __INCOGNITO__ from USB</a> you will be prompted with the question if you want a persistent home directory or not. As mentioned elsewhere in this document, that will allow you to save files and keep application settings between shutdowns, which is not normally the case. Naturally, saving sensitive stuff could be dangerious if it got into the wrong hands, so the use of encryption is highly recommended.</p>
 
 <p>As you progress through the guided setup of the persistent home directory you will be asked as few questions and given some simple instructions, and some of these might need to be commented a bit:</p>
 
@@ -305,24 +319,21 @@
 <p>If you have severe performance problems you should look into KQEMU which is an accelerator module for QEMU, granting a more direct access to the systems hardware for additional speed. You will most likely need administrator privileges for installing KQEMU.</p>
 
 <h4>VMWare</h4>
-<p>__INCOGNITO__ works very well in <a href="http://www.vmware.com/">VMWare</a> with the following <a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip">VMWare Virtual Appliance</a> (<a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip.asc">signature</a>) devised by the __INCOGNITO__ developers. Simply unzip the file and follow the provided instructions in <code>README.txt</code> which is provided with the archive. The free (<a href="http://en.wikipedia.org/wiki/Gratis_versus_Libre">as in beer</a>) <a href="http://www.vmware.com/products/player/">VMWare Player</a> might be useful for this. In order to get good performance you will probably need administrator privileges when you install VMWare. Note that VMWare is closed source, so it might be hard to determine of it does anything that is bad for anonymity, although it is unlikely.</p>
+<p>__INCOGNITO__ works very well in <a href="http://www.vmware.com/">VMWare</a> with the following <a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip">VMWare Virtual Appliance</a> (<a href="http://files1.cjb.net/incognito/incognito-vmware-1.0.zip.asc">signature</a>) devised by the __INCOGNITO__ developers. Simply unzip the file and follow the provided instructions in <code>README.txt</code> which is provided within the archive. The free (<a href="http://en.wikipedia.org/wiki/Gratis_versus_Libre">as in beer</a>) <a href="http://www.vmware.com/products/player/">VMWare Player</a> might be useful for this. In order to get good performance you will probably need administrator privileges in the computer when you install VMWare. Note that VMWare is closed source, so it might be hard to determine if it does anything that is bad for anonymity, although it is unlikely.</p>
 
 <h4>VirtualBox</h4>
-<p>Unfortunately __INCOGNITO__ does not work perfectly in <a href="http://virtualbox.org">VirtualBox</a> yet, but we are working on it. That is not to say it does not work at all, just that you will have to tweak it a little. All will go well until the X server is starting, as it will fail due to problems with the auto-detected graphics driver. For some reason the correct driver is not detected, so when you get to the console you will have to change the graphics driver used in <code>/etc/X11/xorg.conf</code> to &quot;vboxvideo&quot;, and then run the following command:</p>
+<p>__INCOGNITO__ runs in <a href="http://virtualbox.org">VirtualBox</a> without any major conifuration necessary. Depending on your system you might need to play around with the General -> Advandced features to get it to boot. On an AMD64 system using more than 4 GB of RAM the developers have noted that the &quot;Enable VT-x/AMD-V&quit; (if your CPU supports it) and &quot;Enable PAE/NX&quot; features are necessary, but your milage may vary. VirtualBox is distributed both as a closed-source and as an open-source (the so called OSE or Open Source Edition), the latter which the __INCOGNITO__ developer's encourages (although it currently lacks USB support compared to the closed-source version).</p>
 
-	<pre>
-	<code>/etc/init.d/xdm restart</code>
-	</pre>
-
-<p>in order to restart the X server with the new driver in place. Of course, it is unacceptable to have to do this procedure at every startup (but this can be mitigated by making a snapshot of the VM state when you have fixed this), so this is only for testing purposes. Hopefully this will be fixed in a future release.</p>
-
 <h3><a name="windows"></a>Running __INCOGNITO__ from within Microsoft Windows</h3>
 
-<p>Thanks to QEMU, presented <a href="#vm">above</a>, __INCOGNITO__ can be run within Microsoft Windows without the need to restart the computer. QEMU ships with __INCOGNITO__, and is set up so you only have to insert the media when Windows is running and a menu should appear with the option to start __INCOGNITO__ through it. This is especially useful when you are using a computer you are not allowed to shut-down, which can be the case for public computers in certain Internet caf&eacute;s or libraries. Also, for some some general remarks on QEMU and __INCOGNITO__, and some security concerns about this mode of operation, see the above section on <a href="#vm">__INCOGNITO__ and Virtualization</a>.</p>
+<p>Thanks to QEMU, <a href="#vm">described above</a>, __INCOGNITO__ can be run within Microsoft Windows without the need to restart the computer. QEMU ships with __INCOGNITO__, and is set up so you only have to insert the media when Windows is running and a menu should appear with the option to start __INCOGNITO__ through it. This is especially useful when you are using a computer you are not allowed to shut-down, which can be the case for public computers in certain Internet caf&eacute;s, libraries or other public computers. Also, for some some general remarks on QEMU and __INCOGNITO__, and some security concerns about this mode of operation, see the above section on <a href="#vm">__INCOGNITO__ and Virtualization</a>.</p>
 
 <p>Since the __INCOGNITO__ developers do not have access to any Windows computers at the moment, any input if this actually works and how it performs etc. is welcome.</p>
 
+<h3><a name="debug"></a>Debugging and trouble-shooting __INCOGNITO__</h3>
 
+<p>For the sake of security, __INCOGNITO__ is a pretty locked down system: the root user is inaccessible, and only a handful of tools are possible to run with root privileges using the sudo command (see &quot;sudo -l&quot; for a complete list of these commands). Since this can make debugging very cumbersome (if not impossible) it is possible to make empty the root user's password by passing &quot;debugmode&quot; to the kernel command-line.</p>
+
 <h2><a name="conclusion"></a>Conclusion</h2>
 
 <p>By offering you __INCOGNITO__ we hope that you have the technological means to stay anonymous on the Internet. However, we want to emphasize that staying anonymous is <em>not</em> only a technological problem &ndash; there is no tool, including __INCOGNITO__ and Tor, that will magically make you anonymous on the Internet. You will have to behave as well. While deep technical knowledge of the architecture of the Internet, cryptology, traffic analysis techniques and the applications you use certainly can help (mainly by knowing what <em>not</em> to do), we believe that some good ol' fashioned common sense and caution will be enough in most cases. Among other things, that includes:

Modified: incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/bookmarks.html
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/bookmarks.html	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/bookmarks.html	2009-05-03 15:17:59 UTC (rev 19412)
@@ -4,26 +4,24 @@
      DO NOT EDIT! -->
 <META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=UTF-8">
 <TITLE>Bookmarks</TITLE>
-<H1 LAST_MODIFIED="1215537582">Bookmarks</H1>
+<H1>Bookmarks Menu</H1>
 
 <DL><p>
-    <DT><H3 LAST_MODIFIED="1179421024" PERSONAL_TOOLBAR_FOLDER="true" ID="rdf:#$FvPhC3">Bookmarks Toolbar Folder</H3>
-<DD>Add bookmarks to this folder to see them displayed on the Bookmarks Toolbar
+    <DT><H3 ADD_DATE="1234197052" LAST_MODIFIED="1179421024">Mozilla Firefox</H3>
     <DL><p>
+        <DT><A HREF="http://en-us.www.mozilla.com/en-US/firefox/help/" ADD_DATE="1234197052" LAST_MODIFIED="1234197052" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/0-1234197052224593" ICON="data:image/png;base64,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">Help and Tutorials</A>
+        <DT><A HREF="http://en-us.www.mozilla.com/en-US/firefox/customize/" ADD_DATE="1234197052" LAST_MODIFIED="1234197052" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/1-1234197052226188" ICON="data:image/png;base64,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">Customize Firefox</A>
+        <DT><A HREF="http://en-us.www.mozilla.com/en-US/firefox/community/" ADD_DATE="1234197052" LAST_MODIFIED="1234197052" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/2-1234197052227583" ICON="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAABGdBTUEAAK/INwWK6QAAABl0RVh0U29mdHdhcmUAQWRvYmUgSW1hZ2VSZWFkeXHJZTwAAAHWSURBVHjaYvz//z8DJQAggJiQOe/fv2fv7Oz8rays/N+VkfG/iYnJfyD/1+rVq7ffu3dPFpsBAAHEAHIBCJ85c8bN2Nj4vwsDw/8zQLwKiO8CcRoQu0DxqlWrdsHUwzBAAIGJmTNnPgYa9j8UqhFElwPxf2MIDeIrKSn9FwSJoRkAEEAM0DD4DzMAyPi/G+QKY4hh5WAXGf8PDQ0FGwJ22d27CjADAAIIrLmjo+MXA9R2kAHvGBA2wwx6B8W7od6CeQcggKCmCEL8bgwxYCbUIGTDVkHDBia+CuotgACCueD3TDQN75D4xmAvCoK9ARMHBzAw0AECiBHkAlC0Mdy7x9ABNA3obAZXIAa6iKEcGlMVQHwWyjYuL2d4v2cPg8vZswx7gHyAAAK7AOif7SAbOqCmn4Ha3AHFsIDtgPq/vLz8P4MSkJ2W9h8ggBjevXvHDo4FQUQg/kdypqCg4H8lUIACnQ/SOBMYI8bAsAJFPcj1AAEEjwVQqLpAbXmH5BJjqI0gi9DTAAgDBBCcAVLkgmQ7yKCZxpCQxqUZhAECCJ4XgMl493ug21ZD+aDAXH0WLM4A9MZPXJkJIIAwTAR5pQMalaCABQUULttBGCCAGCnNzgABBgAMJ5THwGvJLAAAAABJRU5ErkJggg==">Get Involved</A>
+        <DT><A HREF="http://en-us.www.mozilla.com/en-US/firefox/about/" ADD_DATE="1234197052" LAST_MODIFIED="1234197052" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/3-1234197052229064" ICON="data:image/png;base64,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">About Us</A>
     </DL><p>
-    <DT><H3 ID="rdf:#$ZvPhC3">Mozilla Firefox</H3>
-    <DL><p>
-        <DT><A HREF="http://en-US.www.mozilla.com/en-US/firefox/help/" ICON="data:image/png;base64,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" ID="rdf:#$22iCK1">Help and Tutorials</A>
-        <DT><A HREF="http://en-US.www.mozilla.com/en-US/firefox/customize/" ICON="data:image/png;base64,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" ID="rdf:#$32iCK1">Customize Firefox</A>
-        <DT><A HREF="http://en-US.www.mozilla.com/en-US/firefox/community/" ICON="data:image/png;base64,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" ID="rdf:#$42iCK1">Get Involved</A>
-        <DT><A HREF="http://en-US.www.mozilla.com/en-US/firefox/about/" ICON="data:image/png;base64,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" ID="rdf:#$52iCK1">About Us</A>
-    </DL><p>
+    <DT><A HREF="http://www.anonymityanywhere.com/" ADD_DATE="1215537552" LAST_MODIFIED="1215537566" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/4-1234197052231387" ICON="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAC90lEQVQ4jaWQTWhcVRSAz73vvbnTl2mnb5FAotmGbFxJXYxSQugQBg3RRUHE0LoRDYWQRcVt6DJ7V7a2LgpthUAFEdEaYvzpQmuiaYdMmkVimamZyXvzfu//cWOCaZceOHA48H3nhyAi/J+gzzZqtZqz1Wq91e9Hd5Ik+T1O4t+6B70bze2tc0tLS+Q5AyIe5buzFyrtdvuu1galksgFx7TIMMxS3O127R+trVvXP79e+S9zVExOTtJHza2bXEjMiwLTNMYwDrET9XC7G+Kf7b9xe28PN9YffPXehVn3kDs6ofH69MsjL7z4tpAahJQgJAcucsiLHKQSQNEAaAEnHNI4Pz09+9wPzpx55Q2lDRFSg5QakjTTvz54eO/h5uOb/adPN0uaA5EcjOAAxPlwamqKHhMgkGElJWhRgJESet3wiV+p/rD63beXKPVuy7zIBZcQJQVwiy+tra1VAQDcQ0GWxl0rOFjFAY0G3yEBnqycvvj+B1OOQ8tZb9+J+ylEUQpRVnha6/KxDVZXVu5pnqHlMVCTwMkT9lTgqXeolZfyOL4YxSkL4xSSrIAwjHqMseSY4Nq1T9eazUc/ESPAoRI8psFjZNACvqoQhpU2oKQCrRV0Ou2vFxcXs2OC/f19/snVz+Y6veiJtQSMpWCoC6ZUBvRKAJSA0grC8KDz5d3lKwsLC3gk2NjYgPn5eRqGB5sfX1l68/769s9JSrAQBBRXoHgBkgv4a2+3+cWdW+c/unz58eFg0mg0nFar5SRJ4gohXKVUSSkV1GqvnT07MTHhV04NR2GY3//lx/XVle+/cV13lzEWDw4OZnNzc4qMj4+X+v2+8y/saa2ZtZYhIrPWlgDAAwAHAAgAKEpp5jhO7Pt+Ojo6KtyRkRFjjAFCCFBKkVJqjDHSWpsjooOIFACAEIKEEO26rmKMySAIVL1e187Ozg4GQWC11sZ1XeN5nmaMqXK5LHzf577vFwMDA0W1Ws2HhoaKsbExPjMzI5eXl029Xod/ABcZ4sLboYZnAAAAAElFTkSuQmCC" LAST_CHARSET="ISO-8859-1">anonymityanywhere.com</A>
     <DT><A HREF="https://check.torproject.org/?lang=en&small=1" ADD_DATE="1221124393" LAST_MODIFIED="1221124393" ICON_URI="https://check.torproject.org/favicon.ico" ICON="data:image/png;base64,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" LAST_CHARSET="UTF-8">Are you using Tor?</A>
-    <DT><A HREF="http://www.anonymityanywhere.com/" ADD_DATE="1215537552" LAST_VISIT="1215537593" LAST_MODIFIED="1215537566" ICON="data:image/png;base64,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" LAST_CHARSET="ISO-8859-1" ID="rdf:#$Ya1Ar1">anonymityanywhere.com</A>
-    <DT><A HREF="http://eqt5g4fuenphqinx.onion/" ADD_DATE="1215537458" ICON="data:image/x-icon;base64,AAABAAEAEBAAAAEAIABoBAAAFgAAACgAAAAQAAAAIAAAAAEAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD///8A////AP///wD///8AOwAUDSQAD2QRAA2ZDQAFyw4ABssjAAuQKAAPZAAcAAn///8A////AP///wD///8A////AP///wD///8AIwAMFmtcZP89NDr/TkRJ/ykhJ/8kIij/KAUV/yoAD/9CHy3/EwAMKf///wD///8A////AP///wD///8AHAAACUw4Qf98cnn//Pz8/9TM1/9dPl3/IBYg/y0fKf9bCzT/NQAX/zoeKP8AAAAE////AP///wD///8A////ACgADSYvJSv/2d/h/+Hd4v9sP17/xsHN/1A3Tf8lGSD/YxM9/2sVRP80DB7/Ty44bv///wD///8A////AP///wAwAAUwSERJ/+jx8v/Xx9P/YDVS/7y+zP9BKEH/LiUs/2ceRf91JFT/Ngke/yYACVj///8A////AP///wD///8ANwAJHFNNUv/h6+z/9PD0/31Zev+GeJL/Rj5X/zAjK/9zL1f/ezFd/y0NGv8mAA42////AP///wD///8A////AFUAAAMVAAqge4GF//v8/P/x7/L/hHCN/1NVbf87KDP/g0Fq/14pSP9PLz3/AAAABP///wD///8A////AP///wD///8AOQAcCQcACpWcoqX/+/39/7PJ0v9oeYn/Ry89/5BVff8+IC//IAANKP///wD///8A////AP///wD///8A////AP///wBGABcLCgAHmXFucv/G4eb/SUhS/109UP9WOkf/WEJIhf///wD///8A////AP///wD///8A////AP///wD///8A////AFUAKgYZAAiGRkNJ/0IyO/9XQkj/KQAIHzMAAAX///8A////AP///wD///8A////AP///wD///8A////AP///wD///8AMwANFFxMU/9WQEr/PgAMKf///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AD4AFyFWUln/OW5Y/wCobmQAqnEJ////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wCZAGYFQpF3hQteOv8AiVGpGb2BbP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AAD//wMAjF2oB35N8gClYpcAuHEk////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8AANOEHQCvdn8ArGipALJshwC4ezb///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wAA/78IANmXNgDFgyMAv4AM////AP///wD///8A//8AAPAPAADgBwAA4AcAAOAHAADgBwAA8AcAAPgPAAD8HwAA/j8AAP5/AAD+fwAA/38AAP//AAD//wAA//8AAA==" LAST_CHARSET="UTF-8" ID="rdf:#$Wa1Ar1">core.onion</A>
-    <DT><A HREF="http://www.browseanonymouslyanywhere.com/incognito/" ADD_DATE="1196094716" LAST_CHARSET="UTF-8" ID="rdf:#$BIRUh">Incognito</A>
-    <DT><A HREF="file:///usr/share/incognito/docs.html" ADD_DATE="1196094716" LAST_CHARSET="UTF-8" ID="rdf:#$g2F+R3">Incognito Documentation</A>
-    <DT><A HREF="file:///usr/share/incognito/walkthrough/walkthrough.html" ADD_DATE="1196094716" LAST_CHARSET="UTF-8" ID="rdf:#$xLwaJ3">Incognito Walkthrough</A>
-    <DT><A HREF="http://oldd6th4cr5spio4.onion" ADD_DATE="1215537539" LAST_MODIFIED="1215537577" LAST_CHARSET="UTF-8" ID="rdf:#$Xa1Ar1">The Hidden Wiki</A>
-    <DT><A HREF="https://www.torproject.org/" ADD_DATE="1179421077" LAST_VISIT="1179421601" ICON="data:image/x-icon;base64,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" LAST_CHARSET="ISO-8859-1" ID="rdf:#$J6xLp1">Tor: anonymity online</A>
+    <DT><A HREF="http://eqt5g4fuenphqinx.onion/" ADD_DATE="1215537458" LAST_MODIFIED="1215537566" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/5-1234197052232950" ICON="data:image/png;base64,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" LAST_CHARSET="UTF-8">core.onion</A>
+    <DT><A HREF="http://localhost:8888/" ADD_DATE="1234198082" LAST_MODIFIED="1234198091" ICON_URI="http://localhost:8888/favicon.ico" ICON="data:image/bmp;base64,Qk06AgAAAAAAADoBAAAoAAAAEAAAABAAAAABAAgAAAAAAAABAAASCwAAEgsAAEEAAABBAAAA////ANWCWADAPxUA//77ANBuRQDYhGYA03lWANV8VADXiV0A9eTeAOCgiwDCTSUAz2lHAN2WbADUf2AA5K6OAPbk3wD25d8A+OvnAPjp4gD9+fgA8NLGANR9WwDPdFQA0HhYANJ/YwD+/PsA8NTHANaCXQDVf1gA2YpnAPDUwwDai2wA1oBZAOi4pQD039kA897VAO7RyADfoH0Az25MANJ2UgDSek8A0XVbAMxpRwDdmIMA8NLCANF5VQDLZkIAy2hEAN6afAD03tQA2o5sANN6XQD36d0A0XNTAPvy7wDFVy8A78y6AMZaNQD04NoAymU/AMZZNADlsZ8A9N/YAPvz8QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0AAAAAAAAAAAAAAAAA7PD0+AAAAAAAAAAAAAAAAODkAOiMuLzAxAAAAAAAzNDUANjchACMAJSYnKCkqABErLAAAIxwdHgAAAAAAAAAgEQAAAAATFBUWAAAAAAAAGBkaAAAAAAALAAAAAA0ODxAREgAAAAAAAAYHCAkKAAAAAAAAAAAAAAAAAAMEAAUAAAAAAAAAAAAAAAAAAAECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" LAST_CHARSET="UTF-8">Freenet FProxy Homepage</A>
+    <DT><A HREF="http://www.browseanonymouslyanywhere.com/incognito/" ADD_DATE="1196094716" LAST_MODIFIED="1215537566" ICON_URI="http://www.browseanonymouslyanywhere.com/incognito/images/favicon.ico" ICON="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAACfElEQVQ4jZ2ST0iTARjG3+XWcjIYgYf8pMVkyyQGHjuM0CS2rzz4DxyxgQvGV6GIGniIIX5Nln6ITpdTEJGRMmYOPawNd5iHXdzclGB6KYlBHUbporGo3NPFhZFC+rs/v5f3eV+iI/b39xWrq6u36TwAuOTz+RLxeNxxLkEikXhWU1OD9fX1HZ7n1WedXma1Wj87HI6PAG7F43EJEVEgEHhERCIios7OTikRiU8UZDKZBwqFAhzHFQRBMBxJL/p8vi8NDQ2qbDZ7eXNz841Wqy07UeByuRZEIhFKSkrgdDoPRkdH7wK40dLSgtnZ2Sc9PT1vx8bGPKeu0NXVtVtXVwee59/L5XL09vb+3NraCjEMg+np6R+1tbWYmZm5HwwGddvb24/7+/uv/SWwWCwZjuNgNps1fr//BcMwherqakxNTUGr1aKvrw9Go/Fbc3PzodfrtRd7+QPHcbtNTU1wuVxmIqLJyclXRASWZWGz2WC322G1Wt9Fo9F7xczExEQFgAvhcFhPi4uLI2KxGAMDA/lIJGLb29t7KZFIoNfrQURQq9WYn5//4Ha72aIglUpFl5eXN1ZWVjYIgHxoaChcXl6OqqoqKJVK1NfXQ6lUwmg0ZlmW/S6TydDR0VHweDyxVCrFz83NRXU63WEymWSLvyBKp9Ps+Pi4c3Bw0NvY2Piru7u7YLFYrgOQh0KhpwaD4YCIIJPJoFKpsLa29vzUywiC8JphGPj9/qTb7b4Ti8VuRiKRQGVlJTQaTSEYDAr/lHmcfD5/1WQypUtLS9He3o7W1lZIpVK0tbV9jcViD08NHgfAleHh4QWTyfSJ47idpaWlkVwuV/Ff4bPwG6B9Mi7JGmnWAAAAAElFTkSuQmCC" LAST_CHARSET="UTF-8">Incognito</A>
+    <DT><A HREF="file:///usr/share/incognito/docs.html" ADD_DATE="1196094716" LAST_MODIFIED="1215537566" LAST_CHARSET="UTF-8">Incognito Documentation</A>
+    <DT><A HREF="file:///usr/share/incognito/walkthrough/walkthrough.html" ADD_DATE="1196094716" LAST_MODIFIED="1215537566" LAST_CHARSET="UTF-8">Incognito Walkthrough</A>
+    <DT><A HREF="http://oldd6th4cr5spio4.onion/" ADD_DATE="1215537539" LAST_MODIFIED="1215537577" LAST_CHARSET="UTF-8">The Hidden Wiki</A>
+    <DT><A HREF="https://www.torproject.org/" ADD_DATE="1179421077" LAST_MODIFIED="1215537577" ICON_URI="http://www.mozilla.org/2005/made-up-favicon/6-1234197052247908" ICON="data:image/png;base64,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" LAST_CHARSET="ISO-8859-1">Tor: anonymity online</A>
+    <DT><H3 ADD_DATE="1234197052" LAST_MODIFIED="1179421024" PERSONAL_TOOLBAR_FOLDER="true">Bookmarks Toolbar</H3>
 </DL><p>

Modified: incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/prefs.js
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/prefs.js	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/lib/firefox-config/firefox/o2e6y2eh.default/prefs.js	2009-05-03 15:17:59 UTC (rev 19412)
@@ -24,9 +24,11 @@
 user_pref("privacy.item.downloads", true);
 user_pref("privacy.item.formdata", true);
 user_pref("privacy.item.history", true);
+user_pref("privacy.item.offlineApps", true);
 user_pref("privacy.item.sessions", true);
 user_pref("privacy.sanitize.promptOnSanitize", false);
 user_pref("privacy.sanitize.sanitizeOnShutdown", true);
+user_pref("browser.tabs.warnOnClose", false);
 
 /* For completeness, don't keep history or cookies. */
 user_pref("browser.history_expire_days", 0);
@@ -40,10 +42,8 @@
 
 /* Don't use google's safe browsing. */
 user_pref("browser.safebrowsing.enabled", false);
+user_pref("browser.safebrowsing.malware.enabled", false);
 
-/* Disable the session manager */
-user_pref("browser.sessionstore.enabled", false);
-
 /* Fonts */
 user_pref("font.name.monospace.x-western", "Bitstream Vera Sans Mono");
 user_pref("font.name.sans-serif.x-western", "Bitstream Vera Sans");
@@ -56,12 +56,10 @@
 user_pref("browser.search.useDBForOrder", true);
 
 /* Update the following two versions when upgrading Firefox */
-user_pref("extensions.lastAppVersion", "2.0.0.17");
-user_pref("browser.startup.homepage_override.mstone", "rv:1.8.1.17");
+user_pref("extensions.lastAppVersion", "3.0.10");
+user_pref("browser.startup.homepage_override.mstone", "rv:1.9.0.10");
 
 /* Suppress Firefox update checking. */
-user_pref("app.update.enabled", false);
-user_pref("app.update.autoInstallEnabled", false);
 user_pref("app.update.auto", false);
 
 /* Disable extension updates. */
@@ -93,7 +91,9 @@
 user_pref("extensions.torbutton.http_proxy", "127.0.0.1");
 user_pref("extensions.torbutton.https_port", 3128);
 user_pref("extensions.torbutton.https_proxy", "127.0.0.1");
+user_pref("extensions.torbutton.nonontor_sessionstore", true);
 user_pref("extensions.torbutton.nontor_memory_jar", true);
+user_pref("extensions.torbutton.notor_sessionstore", true);
 user_pref("extensions.torbutton.proxies_applied", true);
 user_pref("extensions.torbutton.restore_tor", true);
 user_pref("extensions.torbutton.settings_applied", true);
@@ -104,6 +104,7 @@
 user_pref("extensions.torbutton.tor_enabled", true);
 user_pref("extensions.torbutton.tor_memory_jar", true);
 user_pref("extensions.torbutton.use_privoxy", false);
+user_pref("extensions.torbutton.warned_ff3", true);
 
 /* Torbutton's saved Firefox settings -- "these" are set when disabled */
 user_pref("extensions.torbutton.saved.app_update", false);
@@ -165,7 +166,7 @@
 
 /* FireGPG: disable updates and welcome window */
 user_pref("extensions.firegpg.gpg_path", "gpg");
-user_pref("extensions.firegpg.gpg_version", "0.5.1");
+user_pref("extensions.firegpg.gpg_version", "0.7.5");
 user_pref("extensions.firegpg.no_updates", true);
 user_pref("extensions.firegpg.xpcom_state", 1);
 user_pref("extensions.firegpg.show_website", false);
@@ -177,3 +178,5 @@
 user_pref("extensions.qls.switch_gulocale", true);
 user_pref("extensions.qls.useautoswitch", false);
 user_pref("extensions.qls.visiblemenuitems", "ar-EG#zh-CN#zh-TW#nl-NL#en-GB#en-US#fr-FR#de-DE#el-GR#he-IL#it-IT#ja-JP#fa-IR#pt-PT#ru-RU#es-ES#sv-SE");
+user_pref("general.useragent.locale", "en");
+user_pref("spellchecker.dictionary", "en");

Modified: incognito/branches/hardened/root_overlay/var/lib/iptables/rules-save
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/iptables/rules-save	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/lib/iptables/rules-save	2009-05-03 15:17:59 UTC (rev 19412)
@@ -6,14 +6,18 @@
 # Established connections are accepted.
 [0:0] -A OUTPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
 
-# Local network connections should not fo through Tor.
+# Local network connections should be direct.
 [0:0] -A OUTPUT -d 192.168.0.0/255.255.0.0 -j ACCEPT
 [0:0] -A OUTPUT -d 10.0.0.0/255.0.0.0 -j ACCEPT
 [0:0] -A OUTPUT -d 172.16.0.0/255.240.0.0 -j ACCEPT
 [0:0] -A OUTPUT -d 127.0.0.0/255.0.0.0 -j ACCEPT
 
-# Tor is allowed to do anything it wants to, everything else is dropped.
+# Tor, Freenet and NTP get direct network access.
 [0:0] -A OUTPUT -m owner --uid-owner tor -j ACCEPT
+[0:0] -A OUTPUT -m owner --uid-owner freenet -j ACCEPT
+[0:0] -A OUTPUT -m owner --uid-owner ntp -j ACCEPT
+
+# Drop remaining traffic.
 [0:0] -A OUTPUT -j REJECT --reject-with icmp-port-unreachable
 
 COMMIT
@@ -23,7 +27,7 @@
 :POSTROUTING ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 
-# Local network connections should not fo through Tor. Note that we
+# Local network connections should be direct. Note that we
 # exclude the VirtualAddrNetwork used for .onion:s here.
 [0:0] -A OUTPUT -d 192.168.0.0/255.255.0.0 -j RETURN
 [0:0] -A OUTPUT -d 10.0.0.0/255.0.0.0 -j RETURN
@@ -31,8 +35,10 @@
 [0:0] -A OUTPUT -d 127.0.0.0/255.128.0.0 -j RETURN
 [0:0] -A OUTPUT -d 127.128.0.0/255.192.0.0 -j RETURN
 
-# Tor is allowed to do anything it wants to.
+# Tor, Freenet and NTP get direct network access.
 [0:0] -A OUTPUT -m owner --uid-owner tor -j RETURN
+[0:0] -A OUTPUT -m owner --uid-owner freenet -j RETURN
+[0:0] -A OUTPUT -m owner --uid-owner ntp -j RETURN
 
 # .onion mapped addresses redirection to Tor.
 [0:0] -A OUTPUT -d 127.192.0.0/255.192.0.0 -p tcp -m tcp -j DNAT --to-destination 127.0.0.1:9040

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/Install_Incognito.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/Install_Incognito.desktop	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/Install_Incognito.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+[Desktop Action Install Incognito]
+Exec=sudo /usr/sbin/create-usb "%u"
+Icon=/usr/share/icons/32x32/incognito.png
+Name=Install Incognito to this device
+
+[Desktop Entry]
+Actions=Install Incognito
+ServiceTypes=media/removable_unmounted

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/kgpg-shred.desktop
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/kgpg-shred.desktop	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/apps/konqueror/servicemenus/kgpg-shred.desktop	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,16 @@
+#Sends items to the Kgpg Shredder.
+#Made by Josh Barrick
+#Enjoy! Any sugggestions can be mailed to random125 at gmail.com for the quickest response.
+[Desktop Entry]
+Version=0.5
+ServiceTypes=all/allfiles
+ExcludeServiceTypes=kdedevice/*
+Actions=Shred
+Type=Application
+
+[Desktop Action Shred]
+Name=Shred File
+Name[de]=Datei vernichten
+Name[fr]=Broyer le Fichier
+Icon=editshred
+Exec=kgpg -X %F

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/clock_panelapplet_fxbdeyp2jxvhipib2djl_rc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/clock_panelapplet_fxbdeyp2jxvhipib2djl_rc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/clock_panelapplet_fxbdeyp2jxvhipib2djl_rc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+[General]
+Initial_TZ=25
+RemoteZones=America/Argentina/Buenos_Aires,America/Chicago,America/Los_Angeles,America/Mexico_City,America/New_York,America/Sao_Paulo,Asia/Baghdad,Asia/Hong_Kong,Asia/Jerusalem,Asia/Kolkata,Asia/Riyadh,Asia/Shanghai,Asia/Tehran,Asia/Tokyo,Australia/Melbourne,Europe/Athens,Europe/Berlin,Europe/Lisbon,Europe/London,Europe/Madrid,Europe/Moscow,Europe/Paris,Europe/Rome,Europe/Stockholm,UTC

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/emaildefaults
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/emaildefaults	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/emaildefaults	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,10 @@
+[Defaults]
+Profile=Default
+
+[PROFILE_Default]
+EmailAddress=noreply at dev.null.com
+EmailClient=thunderbird
+FullName=Anonymous
+Organization=
+ReplyAddr=
+ServerType=

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kbluetoothrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kbluetoothrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kbluetoothrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,3 @@
+[General]
+AutoStart=false
+

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdeglobals
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdeglobals	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdeglobals	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,5 @@
+[General]
+BrowserApplication=!firefox
+
+[KSpell]
+KSpell_Client=1

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdesktoprc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdesktoprc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kdesktoprc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+[Desktop0]
+BackgroundMode=Flat
+BlendBalance=100
+BlendMode=NoBlending
+Color1=9,115,246
+Color2=137,190,210
+MinOptimizationDepth=1
+MultiWallpaperMode=NoMulti
+ReverseBlending=false
+Wallpaper=/usr/share/pixmaps/desktop-1024x768.png
+WallpaperMode=Scaled

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kickerrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kickerrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kickerrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,56 @@
+[Applet_1]
+ConfigFile=minipager_panelapplet_snponqz9ku6vohoeqdkv_rc
+DesktopFile=minipagerapplet.desktop
+FreeSpace2=0
+WidthForHeightHint=71
+
+[Applet_2]
+ConfigFile=taskbar_panelapplet_xkvdjdnklc8bzvnmlmtg_rc
+DesktopFile=taskbarapplet.desktop
+FreeSpace2=0
+WidthForHeightHint=210
+
+[Applet_3]
+ConfigFile=systemtray_panelappletrc
+DesktopFile=systemtrayapplet.desktop
+FreeSpace2=1
+WidthForHeightHint=108
+
+[Applet_4]
+ConfigFile=clock_panelapplet_fxbdeyp2jxvhipib2djl_rc
+DesktopFile=clockapplet.desktop
+FreeSpace2=1
+WidthForHeightHint=77
+
+[General]
+Applets2=KMenuButton_1,ServiceMenuButton_1,ServiceButton_1,ServiceButton_2,ServiceButton_3,Applet_1,Applet_2,Applet_3,Applet_4
+IExist=true
+Locked=true
+UntrustedApplets=
+UntrustedExtensions=
+
+[KMenuButton_1]
+FreeSpace2=0
+
+[ServiceButton_1]
+DesktopFile=/usr/kde/3.5/share/applications/kde/Home.desktop
+FreeSpace2=0
+StorageId=kde-Home.desktop
+
+[ServiceButton_2]
+DesktopFile=/usr/share/applications/mozilla-firefox-3.0.desktop
+FreeSpace2=0
+StorageId=mozilla-firefox-3.0.desktop
+
+[ServiceButton_3]
+DesktopFile=/usr/share/applications/mozilla-thunderbird.desktop
+FreeSpace2=0
+StorageId=mozilla-thunderbird.desktop
+
+[ServiceMenuButton_1]
+FreeSpace2=0
+RelPath[$e]=Incognito/
+
+[menus]
+MenuEntryFormat=DescriptionAndName
+

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kio_httprc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kio_httprc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kio_httprc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,4 @@
+MaxCacheSize=1024
+SendUserAgent=false
+UseCache=true
+cache=Cache

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kioslaverc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kioslaverc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kioslaverc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,8 @@
+AutoResume=true
+PersistentProxyConnection=true
+
+[Proxy Settings]
+NoProxyFor=127.0.0.1,localhost
+ProxyType=1
+httpProxy=http://127.0.0.1:3128
+httpsProxy=http://127.0.0.1:3128

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/konquerorrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/konquerorrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/konquerorrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,30 @@
+[Java/JavaScript Settings]
+EnableJava=false
+EnableJavaScript=false
+EnablePlugins=false
+
+[KonqMainWindow Toolbar Speech Toolbar]
+IconText=IconOnly
+Index=3
+
+[KonqMainWindow Toolbar]
+IconText=IconTextRight
+Index=2
+
+[KonqMainWindow Toolbar bookmarkToolBar]
+IconText=IconTextRight
+Index=2
+
+[KonqMainWindow Toolbar extraToolBar]
+Hidden=false
+IconText=IconOnly
+Index=0
+Offset=185
+Position=Bottom
+
+[KonqMainWindow Toolbar locationToolBar]
+IconText=IconOnly
+Index=1
+
+[KonqMainWindow Toolbar mainToolBar]
+Index=0

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kpersonalizerrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kpersonalizerrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kpersonalizerrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,2 @@
+[General]
+FirstLogin=false

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/krfbrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/krfbrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/krfbrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,11 @@
+allowDesktopControl=false
+allowUninvited=false
+confirmUninvitedConnection=true
+disableBackground=false
+disableXShm=false
+enableSLP=false
+preferredPort=-1
+uninvitedPasswordCrypted=
+
+[invitations]
+invitation_num=0

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksmserverrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksmserverrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksmserverrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,21 @@
+[General]
+screenCount=1
+excludeApps=knetworkmanager
+
+[LegacySession: saved at previous logout]
+count=0
+
+[Session: saved at previous logout]
+clientId1=10cfcd7665000116774249400000243640000
+clientId2=10cfcd7665000116774324900000243640016
+count=2
+discardCommand1=rm,$HOME/.kde/share/config/session/kwin_10cfcd7665000116774249400000243640000_1167743318_293752
+discardCommand2=rm,$HOME/.kde/share/config/session/tork_10cfcd7665000116774324900000243640016_1167743318_223267
+program1=kwin
+program2=tork
+restartCommand1=kwin,-session,10cfcd7665000116774249400000243640000_1167743318_293752
+restartCommand2=tork,-session,10cfcd7665000116774324900000243640016_1167743318_223267
+restartStyleHint1=0
+restartStyleHint2=0
+userId1=_USER_
+userId2=_USER_

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksynapticsrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksynapticsrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/ksynapticsrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,6 @@
+[General]
+EnableDocking=true
+
+[Scrolling]
+EnableEdgeMotion=false
+EnableHorizontalScrolling=false

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kvkbdrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kvkbdrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kvkbdrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1 @@
+visible=false

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kxkbrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kxkbrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/kxkbrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,14 @@
+[Layout]
+DisplayNames=
+EnableXkbOptions=false
+IncludeGroups=
+LayoutList=us,ara,cn,de,es,fr,il,ir,it,jp,pt,ru,se
+Model=pc105
+Options=
+ResetOldOptions=false
+ShowFlag=true
+ShowSingle=false
+StickySwitching=false
+StickySwitchingDepth=2
+SwitchMode=Global
+Use=true

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/kwin_10cfcd7665000116774249400000243640000_1167743318_293752
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/kwin_10cfcd7665000116774249400000243640000_1167743318_293752	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/kwin_10cfcd7665000116774249400000243640000_1167743318_293752	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,26 @@
+[Session]
+active=-1
+count=1
+desktop=1
+desktop1=-1
+fsrestore1=0,0,0,0
+fullscreen1=0
+geometry1=0,721,1024,47
+iconified1=false
+keepBelow1=false
+maximize1=0
+resourceClass1=kicker
+resourceName1=kicker
+restore1=0,721,1024,47
+sessionId1=10cfcd7665000116774249600000243640004
+shaded1=false
+shortcut1=
+skipPager1=false
+skipTaskbar1=false
+staysOnTop1=false
+sticky1=true
+userNoBorder1=false
+windowRole1=extensioncontainer
+windowType1=Dock
+wmClientMachine1=localhost
+wmCommand1=kicker

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/tork_10cfcd7665000116774324900000243640016_1167743318_223267
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/tork_10cfcd7665000116774324900000243640016_1167743318_223267	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/session/tork_10cfcd7665000116774324900000243640016_1167743318_223267	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,15 @@
+[Number]
+NumberOfWindows=1
+
+[TorK Toolbar style]
+Index=0
+
+[TorK TorToolBar Toolbar style]
+IconText=IconOnly
+Index=1
+
+[WindowProperties1]
+ClassName=tork
+Height 768=628
+ObjectName=TorK
+Width 1024=752

Added: incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/torkrc
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/torkrc	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/lib/kde-config/share/config/torkrc	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,19 @@
+[RunningNormal]
+DataDirectory=/var/lib/tor/
+Group=tor
+User=__INCOGNITO_USER__
+
+[Usability]
+CookieAuthentication=true
+
+[UsedDirectly]
+AvailablePrograms=
+LogNonTorTraffic=false
+LogTorTraffic=false
+QuickConfigure=7
+ShowApplySettingsQuestions=false
+ShowDNSLeaks=false
+ShowTorMon=false
+SystemProxy=true
+TorLocation=/usr/bin/tor
+TorkProxy=false

Modified: incognito/branches/hardened/root_overlay/var/lib/thunderbird-config/rhy4kriw.default/prefs.js
===================================================================
--- incognito/branches/hardened/root_overlay/var/lib/thunderbird-config/rhy4kriw.default/prefs.js	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/lib/thunderbird-config/rhy4kriw.default/prefs.js	2009-05-03 15:17:59 UTC (rev 19412)
@@ -14,7 +14,7 @@
 user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1182197646);
 user_pref("app.update.lastUpdateTime.background-update-timer", 1182197642);
 user_pref("app.update.lastUpdateTime.blocklist-background-update-timer", 1182197646);
-user_pref("extensions.lastAppVersion", "2.0.0.14");
+user_pref("extensions.lastAppVersion", "2.0.0.21");
 user_pref("extensions.update.enabled", false);
 user_pref("extensions.update.notifyUser", false);
 user_pref("mail.shell.checkDefaultClient", false);

Modified: incognito/branches/hardened/root_overlay/var/patches/mkxf86config.sh.patch
===================================================================
--- incognito/branches/hardened/root_overlay/var/patches/mkxf86config.sh.patch	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/patches/mkxf86config.sh.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,7 +1,46 @@
---- usr/sbin/mkxf86config.sh.orig	2008-07-20 15:54:11.000000000 +0200
-+++ usr/sbin/mkxf86config.sh	2008-07-20 15:53:53.000000000 +0200
-@@ -98,6 +98,16 @@
+--- mkxf86config.sh.orig	2008-12-12 04:40:13.000000000 +0100
++++ mkxf86config.sh	2009-04-29 15:23:17.000000000 +0200
+@@ -6,9 +6,11 @@
+ # First, get the command line
+ CMDLINE="$(</proc/cmdline)"
+ 
+-# Most of this if for MIPS, except for the last one, which is for everything 
+-# else to select a default resolution.  Since the MIPS configs are ready to be
+-# used by default, we exit after calling a MIPS config.
++# If this is non-empty, it will be used as XMODULE
++XMODULE_OVERRIDE=""
++
++# Most of this if for MIPS, except for the last two. Since the MIPS configs
++# are ready to be used by default, we exit after calling a MIPS config.
+ for x in ${CMDLINE}
+ do
+ 	case "${x}" in
+@@ -53,6 +55,11 @@
+ 			# We got a resolution on the command line, use it.
+ 			NEWMODE=$(echo ${x} | cut -d= -f2)
+ 			RAWMODES="\"${NEWMODE}\""
++		;;
++		xvideo\=*)
++			# Set the X video draver manually
++			XMODULE_OVERRIDE="$(echo ${x} | cut -d= -f2)"
++		;;			
  	esac
+ done
+ 
+@@ -80,6 +87,11 @@
+ # We create this link since hwsetup cannot properly detect serial mice
+ [ -e /dev/mouse ] || ln -sf /dev/ttyS0 /dev/mouse
+ 
++# Set XMODULE manually if specified on the kernel command line
++if [ -n "${XMODULE_OVERRIDE}" ]; then
++	XMODULE="${XMODULE_OVERRIDE}"
++fi
++
+ PROTO="${XMOUSETYPE:-Microsoft}"
+ NOEMU=""
+ [ "${XEMU3}" = "no" ] && NOEMU='s|^.*Emulate3|# No 2 -> 3 Button emulation|g'
+@@ -98,6 +110,16 @@
+ 	esac
  fi
  
 +# Pick a default if no module is defined or it does not exist
@@ -17,7 +56,39 @@
  # We used to use ddcxinfo-knoppix for monitor information, now we will just let
  # X choose for itself.  This will probably break older machines.
  # You can uncomment the following to re-enable dccxinfo-knoppix, but this only
-@@ -258,7 +268,7 @@
+@@ -214,6 +236,19 @@
+ 	fi
+ fi
+ 
++# VirtualBox special handling
++if [ -z "${XMODULE_OVERRIDE}" ] && $(lspci | grep -q "InnoTek")
++then
++	if [ -e "${DRIVER_PATH}/vboxvideo_drv.so" ]; then
++		XMODULE="vboxvideo"
++	fi
++	if [ -e /usr/lib/xorg/modules/input/vboxmouse_drv.so ] || \
++	[ -e /usr/lib/modules/input/vboxmouse_drv.so ]
++	then
++		MOUSEDRIVER='s|^.*Driver.*"mouse".*$|\tDriver\t"vboxmouse"|g;'
++	fi
++fi
++
+ #VirtualPC special handline
+ VPC=""
+ if [ "${XMODULE}" = "s3" ]
+@@ -222,8 +257,9 @@
+ 	DEPTH='s|DefaultColorDepth 24|DefaultColorDepth 16|g;'
+ fi
+ 
+-# If we don't have a XMODULE set, use fbdev as fall-back
+-[ -z "${XMODULE}" ] && XMODULE="fbdev"
++# If we don't have a XMODULE set, use vesa as fall-back (vesa is safe since
++# we only run on x86, fbdev is more portable)
++[ -z "${XMODULE}" ] && XMODULE="vesa"
+ 
+ # Do NOT use a default colordepth setting if we are using the "fbdev" module
+ if [ "${XMODULE}" = "fbdev" ]
+@@ -258,7 +294,7 @@
      -e 's|@@XMODULE@@|'"${XMODULE}"'|g;'"${VMWARE}""${VPC}""${SERIALMOUSE}""${USBMOUSE}""${PSMOUSE}""${SWCURSOR}""${MONITORLAYOUT}""${WHEEL}""${SYNMOUSE}""${MOUSEDRIVER}" \
      -e 's|@@SYNDEV@@|'"${SYNDEV}"'|g' \
      -e 's|@@MODES@@|'"${MODES}"'|g;'"${DEPTH}" \

Added: incognito/branches/hardened/root_overlay/var/patches/rc-no-inittab-fix.patch
===================================================================
--- incognito/branches/hardened/root_overlay/var/patches/rc-no-inittab-fix.patch	                        (rev 0)
+++ incognito/branches/hardened/root_overlay/var/patches/rc-no-inittab-fix.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -0,0 +1,18 @@
+--- sbin/rc.orig	2009-02-11 00:09:14.000000000 +0100
++++ sbin/rc	2009-02-11 00:09:25.000000000 +0100
+@@ -494,15 +494,6 @@
+ 		eend 0
+ 	fi
+ 
+-	# If booting off CD, we want to update inittab before setting the runlevel
+-	if [ -f "/sbin/livecd-functions.sh" -a -n "${CDBOOT}" ]
+-	then
+-		ebegin "Updating inittab"
+-		livecd_fix_inittab
+-		eend $?
+-		/sbin/telinit q &>/dev/null
+-	fi
+-
+ 	# Clear $svcdir from stale entries, but leave the caches around, as it
+ 	# should help speed things up a bit
+ 	rm -rf $(ls -d1 "${svcdir:-/lib/rcscripts/init.d}/"* 2>/dev/null | \

Modified: incognito/branches/hardened/root_overlay/var/patches/secure_halt.patch
===================================================================
--- incognito/branches/hardened/root_overlay/var/patches/secure_halt.patch	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/patches/secure_halt.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -1,11 +1,11 @@
---- etc/init.d/halt.sh.orig	2008-07-22 01:18:46.000000000 +0200
-+++ etc/init.d/halt.sh	2008-07-22 01:19:32.000000000 +0200
+--- /etc/init.d/halt.sh	2008-12-04 06:42:05.000000000 +0100
++++ halt.sh	2009-02-28 20:14:41.000000000 +0100
 @@ -35,6 +35,18 @@
  	ebegin $"Deactivating swap"
  	swapoff -a
  	eend $?
 +
-+	# secure deletion of swap	
++	# secure deletion of swap
 +	for s in $(echo "${swap_list}" | awk '$2 == "partition" {print $1}') ; do
 +		ebegin $"Erasing swap space" ${s}
 +		splash_verbose
@@ -19,7 +19,7 @@
  fi
  
  # Write a reboot record to /var/log/wtmp before unmounting
-@@ -184,6 +196,32 @@
+@@ -184,6 +196,27 @@
  	fi
  fi
  eend ${mount_worked}
@@ -37,13 +37,8 @@
 +# secure deletion of system memory
 +splash_verbose
 +clear
-+einfo "You may now remove the CD or USB memory stick you run Incognito from and leave."
-+einfo "The machine will shutdown automatically when complete with securely ereasing the"
-+einfo "system memory which otherwise could leave traces. If you are not worried about"
-+einfo "this the machine can be turned off manually now."
-+einfo " "
 +ebegin "Erasing memory"
-+/usr/bin/smem >/dev/null
++/usr/bin/smem -flv
 +eend $?
 +
 +# If we've unmounted the cd forcibly we'll need to halt immediately

Modified: incognito/branches/hardened/root_overlay/var/patches/vmware-tools-init.patch
===================================================================
--- incognito/branches/hardened/root_overlay/var/patches/vmware-tools-init.patch	2009-05-03 11:31:38 UTC (rev 19411)
+++ incognito/branches/hardened/root_overlay/var/patches/vmware-tools-init.patch	2009-05-03 15:17:59 UTC (rev 19412)
@@ -6,7 +6,7 @@
  start() {
 +	vmware-checkvm &> /dev/null
 +	if [ $? -ne 0 ]; then
-+		ewarn "vmware-tools does nothing when running outside of VMWare"
++		ewarn "Skipping vmware-tools when running outside of VMWare"
 +		return 0
 +	fi
 +



More information about the tor-commits mailing list