summaryrefslogtreecommitdiff
path: root/metadata/md5-cache/app-forensics
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:11:01 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-07-14 21:11:01 +0100
commit683f720b5f124097165d4ad2e43af46cc46b44d0 (patch)
treee499f232b7b848e6a3f8cdbab7e1ec6061314f77 /metadata/md5-cache/app-forensics
parentf33a88393b1c8086dea7cb5b5d84f0e3aa891c83 (diff)
gentoo resync : 14.07.2018
Diffstat (limited to 'metadata/md5-cache/app-forensics')
-rw-r--r--metadata/md5-cache/app-forensics/Manifest.gzbin0 -> 10149 bytes
-rw-r--r--metadata/md5-cache/app-forensics/afflib-3.7.414
-rw-r--r--metadata/md5-cache/app-forensics/afflib-3.7.714
-rw-r--r--metadata/md5-cache/app-forensics/afflib-3.7.814
-rw-r--r--metadata/md5-cache/app-forensics/afl-2.35b12
-rw-r--r--metadata/md5-cache/app-forensics/afl-2.39b12
-rw-r--r--metadata/md5-cache/app-forensics/afl-2.46b12
-rw-r--r--metadata/md5-cache/app-forensics/afl-2.51b12
-rw-r--r--metadata/md5-cache/app-forensics/afl-2.52b12
-rw-r--r--metadata/md5-cache/app-forensics/aide-0.16-r114
-rw-r--r--metadata/md5-cache/app-forensics/air-2.0.0-r212
-rw-r--r--metadata/md5-cache/app-forensics/chkrootkit-0.5112
-rw-r--r--metadata/md5-cache/app-forensics/chkrootkit-0.5212
-rw-r--r--metadata/md5-cache/app-forensics/cmospwd-5.110
-rw-r--r--metadata/md5-cache/app-forensics/cmospwd-5.1-r110
-rw-r--r--metadata/md5-cache/app-forensics/dfxml-20170921-r112
-rw-r--r--metadata/md5-cache/app-forensics/dfxml-9999999910
-rw-r--r--metadata/md5-cache/app-forensics/examiner-0.5-r211
-rw-r--r--metadata/md5-cache/app-forensics/foremost-1.5.7-r210
-rw-r--r--metadata/md5-cache/app-forensics/foremost-1.5.7-r310
-rw-r--r--metadata/md5-cache/app-forensics/galleta-20040505_p110
-rw-r--r--metadata/md5-cache/app-forensics/honggfuzz-1.312
-rw-r--r--metadata/md5-cache/app-forensics/honggfuzz-1.412
-rw-r--r--metadata/md5-cache/app-forensics/honggfuzz-1.512
-rw-r--r--metadata/md5-cache/app-forensics/honggfuzz-1.612
-rw-r--r--metadata/md5-cache/app-forensics/libbfio-0.0.20120425_alpha11
-rw-r--r--metadata/md5-cache/app-forensics/libbfio-0.0.20130609_alpha11
-rw-r--r--metadata/md5-cache/app-forensics/libbfio-0.0.2013072111
-rw-r--r--metadata/md5-cache/app-forensics/libewf-2013041613
-rw-r--r--metadata/md5-cache/app-forensics/libewf-20140608-r113
-rw-r--r--metadata/md5-cache/app-forensics/libewf-2017110413
-rw-r--r--metadata/md5-cache/app-forensics/lynis-2.6.411
-rw-r--r--metadata/md5-cache/app-forensics/mac-robber-1.0210
-rw-r--r--metadata/md5-cache/app-forensics/magicrescue-1.1.912
-rw-r--r--metadata/md5-cache/app-forensics/memdump-1.0110
-rw-r--r--metadata/md5-cache/app-forensics/openscap-1.2.1315
-rw-r--r--metadata/md5-cache/app-forensics/openscap-1.2.1415
-rw-r--r--metadata/md5-cache/app-forensics/openscap-1.2.515
-rw-r--r--metadata/md5-cache/app-forensics/openscap-999912
-rw-r--r--metadata/md5-cache/app-forensics/ovaldi-5.10.1.413
-rw-r--r--metadata/md5-cache/app-forensics/ovaldi-5.10.1.713
-rw-r--r--metadata/md5-cache/app-forensics/pasco-20040505_p1-r110
-rw-r--r--metadata/md5-cache/app-forensics/quickfuzz-0.1_p2016092013
-rw-r--r--metadata/md5-cache/app-forensics/quickfuzz-999911
-rw-r--r--metadata/md5-cache/app-forensics/radamsa-0.5-r111
-rw-r--r--metadata/md5-cache/app-forensics/rifiuti-20040505_p110
-rw-r--r--metadata/md5-cache/app-forensics/rkhunter-1.4.611
-rw-r--r--metadata/md5-cache/app-forensics/rkhunter-1.4.6-r111
-rw-r--r--metadata/md5-cache/app-forensics/scalpel-2.011
-rw-r--r--metadata/md5-cache/app-forensics/sleuthkit-4.5.013
-rw-r--r--metadata/md5-cache/app-forensics/sleuthkit-4.6.013
-rw-r--r--metadata/md5-cache/app-forensics/unhide-2012122910
-rw-r--r--metadata/md5-cache/app-forensics/unhide-2013052610
-rw-r--r--metadata/md5-cache/app-forensics/volatility-2.4.114
-rw-r--r--metadata/md5-cache/app-forensics/volatility-2.614
-rw-r--r--metadata/md5-cache/app-forensics/yasat-5269
-rw-r--r--metadata/md5-cache/app-forensics/yasat-70010
-rw-r--r--metadata/md5-cache/app-forensics/yasat-75510
-rw-r--r--metadata/md5-cache/app-forensics/yasat-83910
-rw-r--r--metadata/md5-cache/app-forensics/yasat-84810
-rw-r--r--metadata/md5-cache/app-forensics/zzuf-0.13-r112
-rw-r--r--metadata/md5-cache/app-forensics/zzuf-0.1510
62 files changed, 714 insertions, 0 deletions
diff --git a/metadata/md5-cache/app-forensics/Manifest.gz b/metadata/md5-cache/app-forensics/Manifest.gz
new file mode 100644
index 000000000000..34791e8cdbc7
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.4 b/metadata/md5-cache/app-forensics/afflib-3.7.4
new file mode 100644
index 000000000000..d307f29af487
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afflib-3.7.4
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=5
+HOMEPAGE=https://github.com/simsong/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=amd64 ~arm hppa ppc x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/simsong/AFFLIBv3/archive/v3.7.4.tar.gz -> afflib-3.7.4.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=afa8d96deee262d255b48d5c3cf379c3
diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.7 b/metadata/md5-cache/app-forensics/afflib-3.7.7
new file mode 100644
index 000000000000..b19e7b244a64
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afflib-3.7.7
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=5
+HOMEPAGE=https://github.com/sshock/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0 sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0 ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/sshock/AFFLIBv3/archive/v3.7.7.tar.gz -> afflib-3.7.7.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=ab2939075bbc0866906ab926e14b62a0
diff --git a/metadata/md5-cache/app-forensics/afflib-3.7.8 b/metadata/md5-cache/app-forensics/afflib-3.7.8
new file mode 100644
index 000000000000..457e6cf04ff3
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afflib-3.7.8
@@ -0,0 +1,14 @@
+DEFINED_PHASES=configure install prepare setup
+DEPEND=dev-libs/expat dev-libs/openssl:0= sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0= ) s3? ( net-misc/curl ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Library that implements the AFF image standard
+EAPI=6
+HOMEPAGE=https://github.com/sshock/AFFLIBv3/
+IUSE=fuse ncurses python qemu readline s3 static-libs threads python_targets_python2_7
+KEYWORDS=~amd64 ~arm ~hppa ~ppc ~x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=dev-libs/expat dev-libs/openssl:0= sys-libs/zlib fuse? ( sys-fs/fuse ) ncurses? ( sys-libs/ncurses:0= ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] ) readline? ( sys-libs/readline:0= ) s3? ( net-misc/curl )
+REQUIRED_USE=python? ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=https://github.com/sshock/AFFLIBv3/archive/v3.7.8.tar.gz -> afflib-3.7.8.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=fa835d1ef98581560054592546262cbc
diff --git a/metadata/md5-cache/app-forensics/afl-2.35b b/metadata/md5-cache/app-forensics/afl-2.35b
new file mode 100644
index 000000000000..67a428df842c
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afl-2.35b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.35b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=10f4cdd8988ff2e2d0e62c117598433b
diff --git a/metadata/md5-cache/app-forensics/afl-2.39b b/metadata/md5-cache/app-forensics/afl-2.39b
new file mode 100644
index 000000000000..ca907b27b52a
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afl-2.39b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.39b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=10f4cdd8988ff2e2d0e62c117598433b
diff --git a/metadata/md5-cache/app-forensics/afl-2.46b b/metadata/md5-cache/app-forensics/afl-2.46b
new file mode 100644
index 000000000000..4a765b25168b
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afl-2.46b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=5
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.46b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=e5ef70f657a19fb98669a84a7d796a03
diff --git a/metadata/md5-cache/app-forensics/afl-2.51b b/metadata/md5-cache/app-forensics/afl-2.51b
new file mode 100644
index 000000000000..3839fbebda2f
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afl-2.51b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=6
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.51b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=91c5f97a9132afdf363f51c6bb0bde3e
diff --git a/metadata/md5-cache/app-forensics/afl-2.52b b/metadata/md5-cache/app-forensics/afl-2.52b
new file mode 100644
index 000000000000..7e290d325623
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/afl-2.52b
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install
+DEPEND=sys-devel/gcc:* sys-devel/clang:*
+DESCRIPTION=american fuzzy lop - compile-time instrumentation fuzzer
+EAPI=6
+HOMEPAGE=http://lcamtuf.coredump.cx/afl/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-devel/gcc:* sys-devel/clang:*
+SLOT=0
+SRC_URI=http://lcamtuf.coredump.cx/afl/releases/afl-2.52b.tgz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc flag-o-matic 5128c4729303400bd8d4b0b966530955 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=91c5f97a9132afdf363f51c6bb0bde3e
diff --git a/metadata/md5-cache/app-forensics/aide-0.16-r1 b/metadata/md5-cache/app-forensics/aide-0.16-r1
new file mode 100644
index 000000000000..1226e49c12fc
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/aide-0.16-r1
@@ -0,0 +1,14 @@
+DEFINED_PHASES=configure install postinst prepare
+DEPEND=!mhash? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) mhash? ( app-crypt/mhash ) dev-libs/libpcre acl? ( virtual/acl ) audit? ( sys-process/audit ) curl? ( net-misc/curl ) e2fs? ( sys-fs/e2fsprogs ) postgres? ( dev-db/postgresql:= ) prelink? ( dev-libs/elfutils ) selinux? ( sys-libs/libselinux ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) sys-devel/bison sys-devel/flex virtual/pkgconfig static? ( !mhash? ( dev-libs/libgcrypt:0[static-libs] dev-libs/libgpg-error[static-libs] ) mhash? ( app-crypt/mhash[static-libs] ) dev-libs/libpcre[static-libs] acl? ( virtual/acl[static-libs] ) e2fs? ( sys-fs/e2fsprogs[static-libs] ) prelink? ( dev-libs/elfutils[static-libs] ) selinux? ( sys-libs/libselinux[static-libs] ) xattr? ( sys-apps/attr[static-libs] ) zlib? ( sys-libs/zlib[static-libs] ) ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=AIDE (Advanced Intrusion Detection Environment) is a file integrity checker
+EAPI=6
+HOMEPAGE=http://aide.sourceforge.net/
+IUSE=acl audit curl e2fs mhash postgres prelink selinux static xattr zlib
+KEYWORDS=amd64 x86
+LICENSE=GPL-2
+RDEPEND=!static? ( !mhash? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) mhash? ( app-crypt/mhash ) dev-libs/libpcre acl? ( virtual/acl ) audit? ( sys-process/audit ) curl? ( net-misc/curl ) e2fs? ( sys-fs/e2fsprogs ) postgres? ( dev-db/postgresql:= ) prelink? ( dev-libs/elfutils ) selinux? ( sys-libs/libselinux ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) ) prelink? ( sys-devel/prelink ) selinux? ( sec-policy/selinux-aide )
+REQUIRED_USE=postgres? ( !mhash ) static? ( !audit !curl !postgres )
+SLOT=0
+SRC_URI=mirror://sourceforge/aide/aide-0.16.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e readme.gentoo-r1 54aecea034d5e90bdb0684b80da5c9f3 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=7c956dc7579ba2b0d6dd7e953936fb1e
diff --git a/metadata/md5-cache/app-forensics/air-2.0.0-r2 b/metadata/md5-cache/app-forensics/air-2.0.0-r2
new file mode 100644
index 000000000000..20157a783bb4
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/air-2.0.0-r2
@@ -0,0 +1,12 @@
+DEFINED_PHASES=install
+DEPEND=userland_GNU? ( sys-apps/coreutils ) >=dev-perl/Tk-804.27.0 userland_GNU? ( app-arch/sharutils )
+DESCRIPTION=A GUI front-end to dd/dc3dd
+EAPI=6
+HOMEPAGE=http://air-imager.sourceforge.net/
+IUSE=crypt
+KEYWORDS=amd64 ppc x86
+LICENSE=GPL-2
+RDEPEND=userland_GNU? ( sys-apps/coreutils ) || ( net-analyzer/netcat6 net-analyzer/netcat net-analyzer/gnu-netcat ) app-arch/mt-st crypt? ( net-analyzer/cryptcat )
+SLOT=0
+SRC_URI=mirror://sourceforge/air-imager/air-2.0.0.tar.gz
+_md5_=9f6d4ec6d3aa49196376cc87b0201d72
diff --git a/metadata/md5-cache/app-forensics/chkrootkit-0.51 b/metadata/md5-cache/app-forensics/chkrootkit-0.51
new file mode 100644
index 000000000000..76749cb052cb
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/chkrootkit-0.51
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install postinst prepare
+DESCRIPTION=Tool to locally check for signs of a rootkit
+EAPI=6
+HOMEPAGE=http://www.chkrootkit.org/
+IUSE=+cron
+KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86
+LICENSE=BSD-2
+RDEPEND=cron? ( virtual/cron )
+SLOT=0
+SRC_URI=ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit-0.51.tar.gz -> chkrootkit-0.51.tar https://dev.gentoo.org/~polynomial-c/chkrootkit-0.51-gentoo.diff.xz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=e9399b2ba724fb5281abd868d8674317
diff --git a/metadata/md5-cache/app-forensics/chkrootkit-0.52 b/metadata/md5-cache/app-forensics/chkrootkit-0.52
new file mode 100644
index 000000000000..d559b505680c
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/chkrootkit-0.52
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install postinst prepare
+DESCRIPTION=Tool to locally check for signs of a rootkit
+EAPI=6
+HOMEPAGE=http://www.chkrootkit.org/
+IUSE=+cron
+KEYWORDS=~alpha amd64 ~arm ~hppa ia64 ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86
+LICENSE=BSD-2
+RDEPEND=cron? ( virtual/cron )
+SLOT=0
+SRC_URI=ftp://ftp.pangeia.com.br/pub/seg/pac/chkrootkit-0.52.tar.gz -> chkrootkit-0.52.tar https://dev.gentoo.org/~polynomial-c/chkrootkit-0.51-gentoo.diff.xz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=39de886e87a3cd8261da03a8a7c02d26
diff --git a/metadata/md5-cache/app-forensics/cmospwd-5.1 b/metadata/md5-cache/app-forensics/cmospwd-5.1
new file mode 100644
index 000000000000..955eecf82115
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/cmospwd-5.1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=CmosPwd decrypts password stored in cmos used to access BIOS SETUP
+EAPI=4
+HOMEPAGE=https://www.cgsecurity.org/wiki/CmosPwd
+KEYWORDS=amd64 x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=https://www.cgsecurity.org/cmospwd-5.1.tar.bz2
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=02b2d428bd27cded8856b126713850c4
diff --git a/metadata/md5-cache/app-forensics/cmospwd-5.1-r1 b/metadata/md5-cache/app-forensics/cmospwd-5.1-r1
new file mode 100644
index 000000000000..ed0e77f94c6e
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/cmospwd-5.1-r1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=CmosPwd decrypts password stored in cmos used to access BIOS SETUP
+EAPI=7
+HOMEPAGE=https://www.cgsecurity.org/wiki/CmosPwd
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=https://www.cgsecurity.org/cmospwd-5.1.tar.bz2
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=57489e1eea5f441075f2749c4144d423
diff --git a/metadata/md5-cache/app-forensics/dfxml-20170921-r1 b/metadata/md5-cache/app-forensics/dfxml-20170921-r1
new file mode 100644
index 000000000000..2e34c18c7a97
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/dfxml-20170921-r1
@@ -0,0 +1,12 @@
+DEFINED_PHASES=prepare unpack
+DEPEND=dev-libs/expat >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Digital Forensics XML
+EAPI=6
+HOMEPAGE=https://github.com/simsong/dfxml
+KEYWORDS=~amd64
+LICENSE=LGPL-3
+RDEPEND=dev-libs/expat
+SLOT=0
+SRC_URI=https://api.github.com/repos/simsong/dfxml/tarball/7d11eaa7da8d31f588ce8aecb4b4f5e7e8169ba6 -> dfxml-20170921.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=2027208f507e512309246e58c5bcd72a
diff --git a/metadata/md5-cache/app-forensics/dfxml-99999999 b/metadata/md5-cache/app-forensics/dfxml-99999999
new file mode 100644
index 000000000000..349e3ce47a8a
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/dfxml-99999999
@@ -0,0 +1,10 @@
+DEFINED_PHASES=prepare unpack
+DEPEND=dev-libs/expat >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1[curl]
+DESCRIPTION=Digital Forensics XML
+EAPI=6
+HOMEPAGE=https://github.com/simsong/dfxml
+LICENSE=LGPL-3
+RDEPEND=dev-libs/expat
+SLOT=0
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 git-r3 8f6de46b0aa318aea0e8cac62ece098b libtool 0081a71a261724730ec4c248494f044d multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=c33486d2ac25cd747d4ca82aceb8c4da
diff --git a/metadata/md5-cache/app-forensics/examiner-0.5-r2 b/metadata/md5-cache/app-forensics/examiner-0.5-r2
new file mode 100644
index 000000000000..2f903befa108
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/examiner-0.5-r2
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=Utilizes the objdump command to disassemble and comment foreign binaries
+EAPI=4
+HOMEPAGE=http://www.academicunderground.org/examiner/
+KEYWORDS=amd64 ppc x86
+LICENSE=GPL-2
+RDEPEND=dev-lang/perl
+SLOT=0
+SRC_URI=http://www.academicunderground.org/examiner/examiner-0.5.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=8ec9ca431d14939c063ad7eba801b3e3
diff --git a/metadata/md5-cache/app-forensics/foremost-1.5.7-r2 b/metadata/md5-cache/app-forensics/foremost-1.5.7-r2
new file mode 100644
index 000000000000..e0c8bf24d1f9
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/foremost-1.5.7-r2
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=A console program to recover files based on their headers and footers
+EAPI=4
+HOMEPAGE=http://foremost.sourceforge.net/
+KEYWORDS=amd64 ppc x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=http://foremost.sourceforge.net/pkg/foremost-1.5.7.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=f47d9d0e8360c67c70fca4bd2004c11e
diff --git a/metadata/md5-cache/app-forensics/foremost-1.5.7-r3 b/metadata/md5-cache/app-forensics/foremost-1.5.7-r3
new file mode 100644
index 000000000000..94fe8f153071
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/foremost-1.5.7-r3
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=A console program to recover files based on their headers and footers
+EAPI=6
+HOMEPAGE=http://foremost.sourceforge.net/
+KEYWORDS=~amd64 ~ppc ~x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=http://foremost.sourceforge.net/pkg/foremost-1.5.7.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=034645399b434b5ee92499f3f5ac8655
diff --git a/metadata/md5-cache/app-forensics/galleta-20040505_p1 b/metadata/md5-cache/app-forensics/galleta-20040505_p1
new file mode 100644
index 000000000000..79faa31253b6
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/galleta-20040505_p1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=IE Cookie Parser
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/galleta_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=a59cfcc213142c63d43bd86f4c6214fa
diff --git a/metadata/md5-cache/app-forensics/honggfuzz-1.3 b/metadata/md5-cache/app-forensics/honggfuzz-1.3
new file mode 100644
index 000000000000..2cee52f921ab
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/honggfuzz-1.3
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.3.tar.gz -> honggfuzz-1.3.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=780ac6887850fb346307071e544a595f
diff --git a/metadata/md5-cache/app-forensics/honggfuzz-1.4 b/metadata/md5-cache/app-forensics/honggfuzz-1.4
new file mode 100644
index 000000000000..e520590441a8
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/honggfuzz-1.4
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.4.tar.gz -> honggfuzz-1.4.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/metadata/md5-cache/app-forensics/honggfuzz-1.5 b/metadata/md5-cache/app-forensics/honggfuzz-1.5
new file mode 100644
index 000000000000..3db3cfd52061
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/honggfuzz-1.5
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.5.tar.gz -> honggfuzz-1.5.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/metadata/md5-cache/app-forensics/honggfuzz-1.6 b/metadata/md5-cache/app-forensics/honggfuzz-1.6
new file mode 100644
index 000000000000..8eed9838faf6
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/honggfuzz-1.6
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+DESCRIPTION=A general purpose fuzzer with feedback support
+EAPI=6
+HOMEPAGE=http://google.github.io/honggfuzz/
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-libs/binutils-libs:= sys-libs/libunwind
+SLOT=0
+SRC_URI=https://github.com/google/honggfuzz/archive/1.6.tar.gz -> honggfuzz-1.6.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=d4d9cc6b0fb494f4bff507ff324986cc
diff --git a/metadata/md5-cache/app-forensics/libbfio-0.0.20120425_alpha b/metadata/md5-cache/app-forensics/libbfio-0.0.20120425_alpha
new file mode 100644
index 000000000000..a408b8ca7910
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libbfio-0.0.20120425_alpha
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20120425.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=02d85be9345708d9d09035bb2a3eb29b
diff --git a/metadata/md5-cache/app-forensics/libbfio-0.0.20130609_alpha b/metadata/md5-cache/app-forensics/libbfio-0.0.20130609_alpha
new file mode 100644
index 000000000000..ed32869b396b
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libbfio-0.0.20130609_alpha
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20130609.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=883d44fd903f906419ffce0ad32a349d
diff --git a/metadata/md5-cache/app-forensics/libbfio-0.0.20130721 b/metadata/md5-cache/app-forensics/libbfio-0.0.20130721
new file mode 100644
index 000000000000..cbc2bd64442a
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libbfio-0.0.20130721
@@ -0,0 +1,11 @@
+DEFINED_PHASES=configure
+DESCRIPTION=Library for providing a basic file input/output abstraction layer
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libbfio
+IUSE=unicode
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=LGPL-3
+SLOT=0
+SRC_URI=http://dev.pentoo.ch/~zero/distfiles/libbfio-alpha-20130721.tar.gz
+_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=bd46f08bb637af0f5bdbb3789e612f51
diff --git a/metadata/md5-cache/app-forensics/libewf-20130416 b/metadata/md5-cache/app-forensics/libewf-20130416
new file mode 100644
index 000000000000..ab3fcb1a7c47
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libewf-20130416
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=sys-libs/zlib fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) >=app-portage/elt-patches-20170422
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=debug ewf +fuse rawio +ssl static-libs +uuid unicode zlib
+KEYWORDS=amd64 hppa ppc x86
+LICENSE=BSD
+RDEPEND=sys-libs/zlib fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+SLOT=0/2
+SRC_URI=https://libewf.googlecode.com/files/libewf-20130416.tar.gz
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=4168ec14b408e65f63a95efbb41c55df
diff --git a/metadata/md5-cache/app-forensics/libewf-20140608-r1 b/metadata/md5-cache/app-forensics/libewf-20140608-r1
new file mode 100644
index 000000000000..2cf1edea8b9c
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libewf-20140608-r1
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=sys-libs/zlib bfio? ( =app-forensics/libbfio-0.0.20120425_alpha ) fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=5
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=bfio debug ewf +fuse +ssl static-libs +uuid unicode zlib
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=BSD
+RDEPEND=sys-libs/zlib bfio? ( =app-forensics/libbfio-0.0.20120425_alpha ) fuse? ( sys-fs/fuse:= ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+SLOT=0/2
+SRC_URI=https://googledrive.com/host/0B3fBvzttpiiSMTdoaVExWWNsRjg/libewf-20140608.tar.gz https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20140608-libuna-remove-inline.patch
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 autotools-utils 5a4611dfba155b1659528663fad4cd5e desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=3651d125ebce4f7b5cdda6223ec10140
diff --git a/metadata/md5-cache/app-forensics/libewf-20171104 b/metadata/md5-cache/app-forensics/libewf-20171104
new file mode 100644
index 000000000000..b8425a0cdfc3
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/libewf-20171104
@@ -0,0 +1,13 @@
+DEFINED_PHASES=configure install
+DEPEND=fuse? ( sys-fs/fuse:0= ) nls? ( virtual/libintl virtual/libiconv ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib ) virtual/pkgconfig nls? ( sys-devel/gettext )
+DESCRIPTION=Implementation of the EWF (SMART and EnCase) image format
+EAPI=6
+HOMEPAGE=https://github.com/libyal/libewf
+IUSE=bfio bzip2 debug +fuse nls +ssl static-libs +uuid unicode zlib
+KEYWORDS=amd64 ~hppa ppc x86
+LICENSE=BSD
+RDEPEND=fuse? ( sys-fs/fuse:0= ) nls? ( virtual/libintl virtual/libiconv ) uuid? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) zlib? ( sys-libs/zlib )
+RESTRICT=test
+SLOT=0/3
+SRC_URI=https://github.com/libyal/libewf/releases/download/20171104/libewf-experimental-20171104.tar.gz
+_md5_=abcec0c62a72aa4d3f8fcbd59cc298af
diff --git a/metadata/md5-cache/app-forensics/lynis-2.6.4 b/metadata/md5-cache/app-forensics/lynis-2.6.4
new file mode 100644
index 000000000000..8b95a7f858b3
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/lynis-2.6.4
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Security and system auditing tool
+EAPI=6
+HOMEPAGE=https://cisofy.com/lynis/
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+RDEPEND=app-shells/bash
+SLOT=0
+SRC_URI=https://cisofy.com/files/lynis-2.6.4.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=159ffe3407c2e954a7356aaab2fdfa61
diff --git a/metadata/md5-cache/app-forensics/mac-robber-1.02 b/metadata/md5-cache/app-forensics/mac-robber-1.02
new file mode 100644
index 000000000000..fef01311ac21
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/mac-robber-1.02
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=mac-robber is a digital forensics and incident response tool that collects data
+EAPI=6
+HOMEPAGE=http://www.sleuthkit.org/mac-robber/index.php
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=GPL-2
+SLOT=0
+SRC_URI=mirror://sourceforge/mac-robber/mac-robber-1.02.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=36d38ef18932ad7215e05aa6dad30508
diff --git a/metadata/md5-cache/app-forensics/magicrescue-1.1.9 b/metadata/md5-cache/app-forensics/magicrescue-1.1.9
new file mode 100644
index 000000000000..1e9e9226756f
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/magicrescue-1.1.9
@@ -0,0 +1,12 @@
+DEFINED_PHASES=configure prepare
+DEPEND=|| ( sys-libs/gdbm sys-libs/db )
+DESCRIPTION=Find deleted files in block devices
+EAPI=4
+HOMEPAGE=http://www.itu.dk/people/jobr/magicrescue/
+KEYWORDS=amd64 ~ppc x86
+LICENSE=GPL-2
+RDEPEND=|| ( sys-libs/gdbm sys-libs/db )
+SLOT=0
+SRC_URI=http://www.itu.dk/people/jobr/magicrescue/release/magicrescue-1.1.9.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=46cfe883c1612fb89ab2f0111345a0c4
diff --git a/metadata/md5-cache/app-forensics/memdump-1.01 b/metadata/md5-cache/app-forensics/memdump-1.01
new file mode 100644
index 000000000000..0c3df3807de5
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/memdump-1.01
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare test
+DESCRIPTION=Simple memory dumper for UNIX-Like systems
+EAPI=4
+HOMEPAGE=http://www.porcupine.org/forensics
+KEYWORDS=amd64 ppc x86
+LICENSE=IBM
+SLOT=0
+SRC_URI=http://www.porcupine.org/forensics/memdump-1.01.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=23b501d71cbe99c230dea2f5181d1091
diff --git a/metadata/md5-cache/app-forensics/openscap-1.2.13 b/metadata/md5-cache/app-forensics/openscap-1.2.13
new file mode 100644
index 000000000000..35f233c4f0af
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/openscap-1.2.13
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/OpenSCAP/openscap/releases/download/1.2.13/openscap-1.2.13.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=09f30008cce5cc3bd8459e7f35814d54
diff --git a/metadata/md5-cache/app-forensics/openscap-1.2.14 b/metadata/md5-cache/app-forensics/openscap-1.2.14
new file mode 100644
index 000000000000..244e65fac787
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/openscap-1.2.14
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/OpenSCAP/openscap/releases/download/1.2.14/openscap-1.2.14.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=09f30008cce5cc3bd8459e7f35814d54
diff --git a/metadata/md5-cache/app-forensics/openscap-1.2.5 b/metadata/md5-cache/app-forensics/openscap-1.2.5
new file mode 100644
index 000000000000..4f9ebc9ff44d
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/openscap-1.2.5
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep )
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+RESTRICT=test
+SLOT=0
+SRC_URI=https://fedorahosted.org/releases/o/p/openscap/openscap-1.2.5.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=49d8ef7ab1046c669c2418046db2797e
diff --git a/metadata/md5-cache/app-forensics/openscap-9999 b/metadata/md5-cache/app-forensics/openscap-9999
new file mode 100644
index 000000000000..215785ede8b3
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/openscap-9999
@@ -0,0 +1,12 @@
+DEFINED_PHASES=compile configure install prepare setup unpack
+DEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen ) perl? ( dev-lang/swig ) python? ( dev-lang/swig ) test? ( app-arch/unzip dev-perl/XML-XPath net-misc/ipcalc sys-apps/grep ) >=dev-vcs/git-1.8.2.1[curl] >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Framework which enables integration with Security Content Automation Protocol
+EAPI=5
+HOMEPAGE=http://www.open-scap.org/
+IUSE=acl caps debug doc gconf ldap nss pcre perl python rpm selinux sce sql test xattr python_targets_python2_7
+LICENSE=LGPL-2.1+
+RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),-python_single_target_python3_7(-),python_single_target_python2_7(+)]
+REQUIRED_USE=python_targets_python2_7
+SLOT=0
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc git-r3 8f6de46b0aa318aea0e8cac62ece098b libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 python-single-r1 26fdbe5e685d53f67303a3a43d9e4848 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=4e0496f349eecf9411a8a6b701028f61
diff --git a/metadata/md5-cache/app-forensics/ovaldi-5.10.1.4 b/metadata/md5-cache/app-forensics/ovaldi-5.10.1.4
new file mode 100644
index 000000000000..98c09bdaade0
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/ovaldi-5.10.1.4
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) sys-apps/sed
+DESCRIPTION=Free implementation of OVAL
+EAPI=5
+HOMEPAGE=http://oval.mitre.org/language/interpreter.html
+IUSE=acl ldap selinux
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD
+RDEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) selinux? ( sys-libs/libselinux )
+SLOT=0
+SRC_URI=mirror://sourceforge/ovaldi/ovaldi-5.10.1.4-src.tar.bz2
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=a4053666047ffadfc188964cd01e7974
diff --git a/metadata/md5-cache/app-forensics/ovaldi-5.10.1.7 b/metadata/md5-cache/app-forensics/ovaldi-5.10.1.7
new file mode 100644
index 000000000000..79a269f20b34
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/ovaldi-5.10.1.7
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile install prepare
+DEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) sys-apps/sed
+DESCRIPTION=Free implementation of OVAL
+EAPI=5
+HOMEPAGE=http://oval.mitre.org/language/interpreter.html
+IUSE=acl ldap selinux
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD
+RDEPEND=dev-libs/libgcrypt:0 dev-libs/libpcre dev-libs/xalan-c dev-libs/xerces-c sys-apps/util-linux sys-libs/libcap acl? ( sys-apps/acl ) ldap? ( net-nds/openldap ) selinux? ( sys-libs/libselinux )
+SLOT=0
+SRC_URI=mirror://sourceforge/ovaldi/ovaldi-5.10.1.7-src.tar.bz2
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=cf86f7a110e3f4e68ca86b1fbeb5f256
diff --git a/metadata/md5-cache/app-forensics/pasco-20040505_p1-r1 b/metadata/md5-cache/app-forensics/pasco-20040505_p1-r1
new file mode 100644
index 000000000000..d52f202ebc88
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/pasco-20040505_p1-r1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=IE Activity Parser
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/pasco_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=f1cc4eb83a553a5b79c9db818c7c9dec
diff --git a/metadata/md5-cache/app-forensics/quickfuzz-0.1_p20160920 b/metadata/md5-cache/app-forensics/quickfuzz-0.1_p20160920
new file mode 100644
index 000000000000..c71af9c3a37c
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/quickfuzz-0.1_p20160920
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= ) >=dev-haskell/cabal-1.18.1.3
+DESCRIPTION=An experimental grammar fuzzer in Haskell using QuickCheck
+EAPI=6
+HOMEPAGE=http://quickfuzz.org/
+IUSE=archs codes docs imgs media net pki
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+RDEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= )
+SLOT=0
+SRC_URI=https://dev.gentoo.org/~slyfox/distfiles/quickfuzz-0.1_p20160920.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ghc-package a0d34e2f5f204f01c404ae1ce539542a haskell-cabal 45605f3898bdc59eb016fb50ca27bf18 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=0bd84aa4b6141b49aa3002205faa8689
diff --git a/metadata/md5-cache/app-forensics/quickfuzz-9999 b/metadata/md5-cache/app-forensics/quickfuzz-9999
new file mode 100644
index 000000000000..df37d4e2b38c
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/quickfuzz-9999
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack
+DEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= ) >=dev-haskell/cabal-1.18.1.3 >=dev-vcs/git-1.8.2.1[curl]
+DESCRIPTION=An experimental grammar fuzzer in Haskell using QuickCheck
+EAPI=6
+HOMEPAGE=http://quickfuzz.org/
+IUSE=archs codes docs imgs media net pki
+LICENSE=GPL-3
+RDEPEND=dev-haskell/abstract-par:= dev-haskell/argparser:= dev-haskell/derive:= dev-haskell/linear:= dev-haskell/monad-par:= dev-haskell/mtl:= dev-haskell/parallel-io:= dev-haskell/primitive:= dev-haskell/process-extras:= dev-haskell/quickcheck:2= dev-haskell/quickcheck-unicode:= dev-haskell/random:= dev-haskell/split:= dev-haskell/text:= dev-haskell/vector:= dev-haskell/wl-pprint:= >=dev-lang/ghc-7.8.2:= archs? ( dev-haskell/base16-bytestring:= >=dev-haskell/tar-0.5:= dev-haskell/zip-archive:= ) !archs? ( net? ( dev-haskell/base16-bytestring:= ) ) codes? ( dev-haskell/haxml:= dev-haskell/json:= dev-haskell/language-bash:= dev-haskell/language-css:= dev-haskell/language-dot:= dev-haskell/language-ecmascript:= dev-haskell/language-glsl:= dev-haskell/language-lua:= dev-haskell/language-python:= dev-haskell/shell-escape:= dev-haskell/uniplate:= ) docs? ( app-text/pandoc:= dev-haskell/data-default:= dev-haskell/hcg-minus:= dev-haskell/hps:= dev-haskell/icalendar:= dev-haskell/pandoc-types:= ) imgs? ( dev-haskell/ac-ppm:= dev-haskell/memory:= dev-haskell/attoparsec:= dev-haskell/lens:= dev-haskell/scientific:= dev-haskell/thyme:= dev-haskell/xml:= >=dev-haskell/zlib-0.6:= ) !imgs? ( archs? ( >=dev-haskell/zlib-0.6:= ) ) media? ( dev-haskell/hcodecs:= dev-haskell/hunit:= dev-haskell/mtl:= dev-haskell/old-locale:= dev-haskell/random:= dev-haskell/idiii:= dev-haskell/bitwise:= dev-haskell/monad-loops:= dev-haskell/mtl:= dev-haskell/wavy:= ) net? ( dev-haskell/concurrent-extra:= dev-haskell/dns:= dev-haskell/http:= dev-haskell/iproute:= dev-haskell/network:= dev-haskell/network-uri:= dev-haskell/unbounded-delays:= ) pki? ( dev-haskell/hourglass:= dev-haskell/asn1-types:= dev-haskell/asn1-parse:= dev-haskell/cryptonite:= dev-haskell/hourglass:= dev-haskell/memory:= )
+SLOT=0
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ghc-package a0d34e2f5f204f01c404ae1ce539542a git-r3 8f6de46b0aa318aea0e8cac62ece098b haskell-cabal 45605f3898bdc59eb016fb50ca27bf18 ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=1de7e191a461078e380406c2fa97ead1
diff --git a/metadata/md5-cache/app-forensics/radamsa-0.5-r1 b/metadata/md5-cache/app-forensics/radamsa-0.5-r1
new file mode 100644
index 000000000000..0186eed179ce
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/radamsa-0.5-r1
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A general purpose fuzzer
+EAPI=6
+HOMEPAGE=https://github.com/aoh/radamsa
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/aoh/radamsa/releases/download/v0.5/radamsa-0.5.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=3f5a8cc3d2144c76f202ac83ff79d8b8
diff --git a/metadata/md5-cache/app-forensics/rifiuti-20040505_p1 b/metadata/md5-cache/app-forensics/rifiuti-20040505_p1
new file mode 100644
index 000000000000..b0f77375b5c8
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/rifiuti-20040505_p1
@@ -0,0 +1,10 @@
+DEFINED_PHASES=configure install
+DESCRIPTION=Recycle Bin Analyzer
+EAPI=6
+HOMEPAGE=https://sourceforge.net/projects/odessa/
+KEYWORDS=~amd64 ~ppc x86
+LICENSE=BSD
+SLOT=0
+SRC_URI=mirror://sourceforge/odessa/rifiuti_20040505_1.tar.gz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=3b8036332bef4f39719eac92ad146835
diff --git a/metadata/md5-cache/app-forensics/rkhunter-1.4.6 b/metadata/md5-cache/app-forensics/rkhunter-1.4.6
new file mode 100644
index 000000000000..91854d328083
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/rkhunter-1.4.6
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers
+EAPI=6
+HOMEPAGE=http://rkhunter.sf.net/
+KEYWORDS=alpha amd64 ~arm ~mips ppc x86
+LICENSE=GPL-2
+RDEPEND=app-shells/bash dev-lang/perl sys-process/lsof[rpc]
+SLOT=0
+SRC_URI=mirror://sourceforge/rkhunter/rkhunter-1.4.6.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=2b2f3fc9863e82369ab994ce99eb99fd
diff --git a/metadata/md5-cache/app-forensics/rkhunter-1.4.6-r1 b/metadata/md5-cache/app-forensics/rkhunter-1.4.6-r1
new file mode 100644
index 000000000000..9acf540fb970
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/rkhunter-1.4.6-r1
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install postinst
+DESCRIPTION=Rootkit Hunter scans for known and unknown rootkits, backdoors, and sniffers
+EAPI=6
+HOMEPAGE=http://rkhunter.sf.net/
+KEYWORDS=~alpha ~amd64 ~arm ~mips ~ppc ~x86
+LICENSE=GPL-2
+RDEPEND=app-shells/bash dev-lang/perl sys-process/lsof[rpc]
+SLOT=0
+SRC_URI=mirror://sourceforge/rkhunter/rkhunter-1.4.6.tar.gz
+_eclasses_=bash-completion-r1 6af26c1ffe65d92d3f525cb715f6250c multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=bf4e94477634d07ad35eb7095bb84f14
diff --git a/metadata/md5-cache/app-forensics/scalpel-2.0 b/metadata/md5-cache/app-forensics/scalpel-2.0
new file mode 100644
index 000000000000..c33d7962eedb
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/scalpel-2.0
@@ -0,0 +1,11 @@
+DEFINED_PHASES=install prepare
+DEPEND=dev-libs/tre
+DESCRIPTION=A high performance file carver
+EAPI=6
+HOMEPAGE=https://github.com/sleuthkit/scalpel
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2
+RDEPEND=dev-libs/tre
+SLOT=0
+SRC_URI=http://www.digitalforensicssolutions.com/Scalpel/scalpel-2.0.tar.gz
+_md5_=9364eb21420fcd2cc96697a62488b6f9
diff --git a/metadata/md5-cache/app-forensics/sleuthkit-4.5.0 b/metadata/md5-cache/app-forensics/sleuthkit-4.5.0
new file mode 100644
index 000000000000..dbe8a2161b1b
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/sleuthkit-4.5.0
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install preinst prepare setup unpack
+DEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( app-forensics/libewf:= ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) doc? ( app-doc/doxygen ) test? ( >=dev-util/cppunit-1.2.1 ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0-r3 ) java? ( >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 )
+DESCRIPTION=A collection of file system and media management forensic analysis tools
+EAPI=6
+HOMEPAGE=https://www.sleuthkit.org/sleuthkit/
+IUSE=aff doc ewf java static-libs test +threads zlib elibc_FreeBSD java elibc_FreeBSD
+KEYWORDS=amd64 hppa ppc x86
+LICENSE=BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )
+RDEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( app-forensics/libewf:= ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) java? ( >=virtual/jre-1.8:= ) java? ( >=dev-java/java-config-2.2.0-r3 )
+SLOT=0/13
+SRC_URI=https://github.com/sleuthkit/sleuthkit/releases/download/sleuthkit-4.5.0/sleuthkit-4.5.0.tar.gz java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar )
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc java-ant-2 ea15ab9e838d1062abd6b53de2045d50 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 0ee72667014428e01a01df2345244cf3 libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=06eddc53c20b3b8ee3ed68f530125694
diff --git a/metadata/md5-cache/app-forensics/sleuthkit-4.6.0 b/metadata/md5-cache/app-forensics/sleuthkit-4.6.0
new file mode 100644
index 000000000000..6788370f5180
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/sleuthkit-4.6.0
@@ -0,0 +1,13 @@
+DEFINED_PHASES=compile configure install preinst prepare setup unpack
+DEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( sys-libs/zlib ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) doc? ( app-doc/doxygen ) test? ( >=dev-util/cppunit-1.2.1 ) >=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0-r3 ) java? ( >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 )
+DESCRIPTION=A collection of file system and media management forensic analysis tools
+EAPI=6
+HOMEPAGE=https://www.sleuthkit.org/sleuthkit/
+IUSE=aff doc ewf java static-libs test +threads zlib elibc_FreeBSD java elibc_FreeBSD
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=BSD CPL-1.0 GPL-2+ IBM java? ( Apache-2.0 )
+RDEPEND=dev-db/sqlite:3 dev-lang/perl:* aff? ( app-forensics/afflib ) ewf? ( sys-libs/zlib ) java? ( >=virtual/jdk-1.8:* >=dev-java/c3p0-0.9.5:0 >=dev-java/jdbc-postgresql-9.4:0 ) zlib? ( sys-libs/zlib ) java? ( >=virtual/jre-1.8:= ) java? ( >=dev-java/java-config-2.2.0-r3 )
+SLOT=0/13
+SRC_URI=https://github.com/sleuthkit/sleuthkit/releases/download/sleuthkit-4.6.0/sleuthkit-4.6.0.tar.gz java? ( http://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.8.11/sqlite-jdbc-3.8.11.jar ) ewf? ( https://dev.gentoo.org/~gokturk/distfiles/app-forensics/libewf/libewf-20130128.tar.gz )
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc java-ant-2 ea15ab9e838d1062abd6b53de2045d50 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 0ee72667014428e01a01df2345244cf3 libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf versionator 26ca8a8bd95d6a74122c08ba98a4ee72
+_md5_=dea374412250727fc24d401f403977df
diff --git a/metadata/md5-cache/app-forensics/unhide-20121229 b/metadata/md5-cache/app-forensics/unhide-20121229
new file mode 100644
index 000000000000..44b36d960742
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/unhide-20121229
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs
+EAPI=4
+HOMEPAGE=http://www.unhide-forensics.info
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+SLOT=0
+SRC_URI=mirror://sourceforge/unhide/files/unhide_20121229.tgz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=f82569f1a40f990c896277de36d1a71c
diff --git a/metadata/md5-cache/app-forensics/unhide-20130526 b/metadata/md5-cache/app-forensics/unhide-20130526
new file mode 100644
index 000000000000..076a1d6a7ba5
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/unhide-20130526
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=A forensic tool to find hidden processes and TCP/UDP ports by rootkits/LKMs
+EAPI=5
+HOMEPAGE=http://www.unhide-forensics.info
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+SLOT=0
+SRC_URI=mirror://sourceforge/unhide/files/unhide-20130526.tgz
+_eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 1e35303c63cd707f6c3422b4493d5607
+_md5_=8028e044a016911f0fd845e91d781cb8
diff --git a/metadata/md5-cache/app-forensics/volatility-2.4.1 b/metadata/md5-cache/app-forensics/volatility-2.4.1
new file mode 100644
index 000000000000..b93f6aa3ac27
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/volatility-2.4.1
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+DESCRIPTION=Framework for analyzing volatile memory
+EAPI=5
+HOMEPAGE=http://www.volatilityfoundation.org/
+IUSE=python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2+
+RDEPEND=>=dev-libs/distorm64-3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-libs/libpcre dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+REQUIRED_USE=|| ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=mirror://gentoo/volatility-2.4.1.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 distutils-r1 63fea93ca1cc4fdc5fa2247afc4e3a15 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multibuild 35719a9cd25ec71ee49c966f6868454c multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 python-r1 0b5829eb6369d7af3a834b6eed7b7107 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf xdg-utils f2c8335407f0b935b0a96d4adf23ef25
+_md5_=d766bf9e1b213d6b7ffd13520798d72c
diff --git a/metadata/md5-cache/app-forensics/volatility-2.6 b/metadata/md5-cache/app-forensics/volatility-2.6
new file mode 100644
index 000000000000..4d19c3306550
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/volatility-2.6
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=app-arch/unzip python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+DESCRIPTION=Framework for analyzing volatile memory
+EAPI=5
+HOMEPAGE=http://www.volatilityfoundation.org/
+IUSE=python_targets_python2_7
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2+
+RDEPEND=>=dev-libs/distorm64-3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-libs/libpcre || ( dev-python/pycryptodome[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)]
+REQUIRED_USE=|| ( python_targets_python2_7 )
+SLOT=0
+SRC_URI=http://downloads.volatilityfoundation.org/releases/2.6/volatility-2.6.zip
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 distutils-r1 63fea93ca1cc4fdc5fa2247afc4e3a15 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multibuild 35719a9cd25ec71ee49c966f6868454c multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing cac3169468f893670dac3e7cb940e045 preserve-libs ef207dc62baddfddfd39a164d9797648 python-r1 0b5829eb6369d7af3a834b6eed7b7107 python-utils-r1 7db901256449fef43c3aaa4d486c1c63 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf xdg-utils f2c8335407f0b935b0a96d4adf23ef25
+_md5_=1c80525f74d3e9e7d9ad8c6defd5e36e
diff --git a/metadata/md5-cache/app-forensics/yasat-526 b/metadata/md5-cache/app-forensics/yasat-526
new file mode 100644
index 000000000000..4c56bae5bb39
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/yasat-526
@@ -0,0 +1,9 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-526.tar.gz
+_md5_=9e3bca77622cc71b6d6cbcb81f975f7d
diff --git a/metadata/md5-cache/app-forensics/yasat-700 b/metadata/md5-cache/app-forensics/yasat-700
new file mode 100644
index 000000000000..bb79f288b1d4
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/yasat-700
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-700.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=483b512d5efad9c2baab79f515c6fa5e
diff --git a/metadata/md5-cache/app-forensics/yasat-755 b/metadata/md5-cache/app-forensics/yasat-755
new file mode 100644
index 000000000000..5d6eef420854
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/yasat-755
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-755.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/metadata/md5-cache/app-forensics/yasat-839 b/metadata/md5-cache/app-forensics/yasat-839
new file mode 100644
index 000000000000..852d9de740c5
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/yasat-839
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-839.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/metadata/md5-cache/app-forensics/yasat-848 b/metadata/md5-cache/app-forensics/yasat-848
new file mode 100644
index 000000000000..293ecd384958
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/yasat-848
@@ -0,0 +1,10 @@
+DEFINED_PHASES=compile install
+DESCRIPTION=Security and system auditing tool
+EAPI=5
+HOMEPAGE=http://yasat.sourceforge.net
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=GPL-3+
+SLOT=0
+SRC_URI=mirror://sourceforge/yasat/yasat-848.tar.gz
+_eclasses_=desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=b75290b8546c2209707aea6908fcb8e3
diff --git a/metadata/md5-cache/app-forensics/zzuf-0.13-r1 b/metadata/md5-cache/app-forensics/zzuf-0.13-r1
new file mode 100644
index 000000000000..06e967b2b35b
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/zzuf-0.13-r1
@@ -0,0 +1,12 @@
+DEFINED_PHASES=configure install prepare
+DEPEND=>=app-portage/elt-patches-20170422 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.16.1:1.16 >=sys-devel/automake-1.15.1:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
+DESCRIPTION=Transparent application input fuzzer
+EAPI=4
+HOMEPAGE=http://caca.zoy.org/wiki/zzuf
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=WTFPL-2
+RESTRICT=test
+SLOT=0
+SRC_URI=http://caca.zoy.org/files/zzuf/zzuf-0.13.tar.gz https://dev.gentoo.org/~cardoe/distfiles/zzuf-0.13-zzcat-zzat-rename.patch.bz2
+_eclasses_=autotools d0e5375d47f4c809f406eb892e531513 desktop 1b286a7e7143d8c4ec89cd0d2743a097 epatch 9a5f039771f143195164a15a4faa41a1 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 5b8ce72259e08104b337fe28c6de5dbc libtool 0081a71a261724730ec4c248494f044d ltprune 607e058da37aa6dabfa408b7d61da72e multilib 97f470f374f2e94ccab04a2fb21d811e preserve-libs ef207dc62baddfddfd39a164d9797648 toolchain-funcs 1e35303c63cd707f6c3422b4493d5607 vcs-clean 2a0f74a496fa2b1552c4f3398258b7bf
+_md5_=f680d3fca8d4f2207c4f0ba7bb9831c3
diff --git a/metadata/md5-cache/app-forensics/zzuf-0.15 b/metadata/md5-cache/app-forensics/zzuf-0.15
new file mode 100644
index 000000000000..77695362e151
--- /dev/null
+++ b/metadata/md5-cache/app-forensics/zzuf-0.15
@@ -0,0 +1,10 @@
+DEFINED_PHASES=install
+DESCRIPTION=Transparent application input fuzzer
+EAPI=6
+HOMEPAGE=http://caca.zoy.org/wiki/zzuf
+KEYWORDS=~amd64 ~sparc ~x86
+LICENSE=WTFPL-2
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/samhocevar/zzuf/releases/download/v0.15/zzuf-0.15.tar.bz2
+_md5_=ff46021b46701275315cd0a4bb55f149