summaryrefslogtreecommitdiff
path: root/metadata/md5-cache/sys-apps/usbguard-1.0.0
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/md5-cache/sys-apps/usbguard-1.0.0')
-rw-r--r--metadata/md5-cache/sys-apps/usbguard-1.0.016
1 files changed, 0 insertions, 16 deletions
diff --git a/metadata/md5-cache/sys-apps/usbguard-1.0.0 b/metadata/md5-cache/sys-apps/usbguard-1.0.0
deleted file mode 100644
index 8b0931069b41..000000000000
--- a/metadata/md5-cache/sys-apps/usbguard-1.0.0
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.2-r1:1.16 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4
-DEFINED_PHASES=configure install postinst prepare
-DEPEND=<dev-libs/pegtl-3 >=dev-libs/libsodium-0.4.5:= >=dev-libs/protobuf-2.5.0:= >=sys-cluster/libqb-0.16.0:= sys-devel/gcc:*[cxx] >=sys-libs/libcap-ng-0.7.0 >=sys-libs/libseccomp-2.0.0 >=sys-process/audit-2.7.7 bash-completion? ( >=app-shells/bash-completion-2.0 ) dbus? ( dev-libs/glib:2 sys-apps/dbus policykit? ( sys-auth/polkit[introspection] ) ) ldap? ( net-nds/openldap ) systemd? ( sys-apps/systemd ) app-text/asciidoc dev-cpp/catch:1 dbus? ( dev-libs/libxml2 dev-libs/libxslt dev-util/gdbus-codegen )
-DESCRIPTION=Daemon protecting your computer against BadUSB
-EAPI=7
-HOMEPAGE=https://github.com/USBGuard/usbguard
-IUSE=bash-completion dbus ldap policykit static-libs systemd test
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-2+
-RDEPEND=<dev-libs/pegtl-3 >=dev-libs/libsodium-0.4.5:= >=dev-libs/protobuf-2.5.0:= >=sys-cluster/libqb-0.16.0:= sys-devel/gcc:*[cxx] >=sys-libs/libcap-ng-0.7.0 >=sys-libs/libseccomp-2.0.0 >=sys-process/audit-2.7.7 bash-completion? ( >=app-shells/bash-completion-2.0 ) dbus? ( dev-libs/glib:2 sys-apps/dbus policykit? ( sys-auth/polkit[introspection] ) ) ldap? ( net-nds/openldap ) systemd? ( sys-apps/systemd ) virtual/udev
-REQUIRED_USE=policykit? ( dbus ) test? ( static-libs )
-RESTRICT=!test? ( test )
-SLOT=0/1
-SRC_URI=https://github.com/USBGuard/usbguard/releases/download/usbguard-1.0.0/usbguard-1.0.0.tar.gz
-_eclasses_=autotools 2a36908d5f63f41614b450a2459567da gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib 97566c1a256d07b00848aa767e38a352 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa
-_md5_=ef1de997173c33d225da8c67e79c5383