summaryrefslogtreecommitdiff
path: root/sys-apps/usbguard
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-02-29 18:01:47 +0000
committerV3n3RiX <venerix@redcorelinux.org>2020-02-29 18:01:47 +0000
commitceeeb463cc1eef97fd62eaee8bf2196ba04bc384 (patch)
tree9f47ee47c31a0f13f9496879cd88a1042550aa81 /sys-apps/usbguard
parent53cba99042fa967e2a93da9f8db806fe2d035543 (diff)
gentoo (leap year) resync : 29.02.2020
Diffstat (limited to 'sys-apps/usbguard')
-rw-r--r--sys-apps/usbguard/Manifest2
-rw-r--r--sys-apps/usbguard/usbguard-0.7.6-r1.ebuild1
2 files changed, 1 insertions, 2 deletions
diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index df38e4a4dd87..8a1bb689d786 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,5 +1,5 @@
AUX usbguard-0.7.6-usbguard-dbus.openrc 278 BLAKE2B 58f11c693e25436605af6ad41a1f618e30b20f336cda6a11db480fdda65022c28ce84d6aa9e804c1344221f3aa4ab8a262094106bb677414c2b24e7971f9acad SHA512 f66bee161324610755371fa04199fcd81887c1a55ab73cc1922be719d61e8315b7a869e1d8af6c3df2d6922b07027dced3605e63b130e8f094fcb606aea20b9e
AUX usbguard-0.7.6-usbguard.openrc 309 BLAKE2B d5297058d0ee8ce0f9fc91f2158f4aef5f077e1087800449a0319038d677a2a70274305058cd104ba30529b3c9daf82ffbe16ca5cdf20a3b4817e66d499d08c5 SHA512 512a08f59caf9de22b0776473a1ea9a4322b05c6286c99dac3055e0c6d52c78542448c33e19708338080cfdcdfcfb0f9868e8c523155e978c0161c262081da09
DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0 SHA512 0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
-EBUILD usbguard-0.7.6-r1.ebuild 1939 BLAKE2B 1aa5a2b004220759ee7183279f94dfb1132f97da5d7507208f6c69ae932b68ab1385ba9da78f261e9de9f01a4d756ec810b8ddd6b7646ef2875f1dfecd3decc8 SHA512 8685e97b343b13291a28aa0372e1f85cdc288e59b969488bcd88c4c161a1837de1da3f8da5925eb49cb89f6ab8d9cb6c20a3214ef62d23d25ff9f769baf1c4a2
+EBUILD usbguard-0.7.6-r1.ebuild 1907 BLAKE2B 5cde16f4d987a58407ced3161b78840464b349d647cb32652cc6090e3d18946b711226610af2a69bb2facabf58708eac7fa2dc74976d9f0775c608c774906e3c SHA512 3678951cba045a47164edf3bf18ec977fd96a14ca89a14afca515d6c83a22f9ea3273286c463d80147befa52c60ecda53a52f94c8c03ab04a06b83f72147c6b1
MISC metadata.xml 249 BLAKE2B 3647e2ef94ad009c86dc9d42c1396ad9420ade97042882b8d8f60f676c465cfd6ea3cea4b77caccadd99eb0cbe1ef83b18b799ec676da4ecfbff528d21bb5ffb SHA512 334ac61f9acc5c4917fd29afb3b420b1689b39be80cada419bed1db033e64130866d0995abe5f1c75eb1290f51734e9ad4c8d06fd8b49c288ecf617a0693d273
diff --git a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild b/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
index ec5fcfb642d2..aa7debe0b591 100644
--- a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
+++ b/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
@@ -52,7 +52,6 @@ src_configure() {
$(use_with ldap)
$(use_with policykit polkit)
$(use_enable systemd)
- --disable-dependency-tracking
)
econf "${myargs[@]}"