summaryrefslogtreecommitdiff
path: root/metadata/md5-cache
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-09-07 12:29:08 +0100
committerV3n3RiX <venerix@koprulu.sector>2024-09-07 12:29:08 +0100
commit6c1090c8458fa6e15fd24227293d60bbf356eb60 (patch)
tree26a7d6ff13e906f3f47a6aca8e915c84b8f25bd0 /metadata/md5-cache
parent8bf02d8edf7e8947a205e2dca77bee4c4e31739b (diff)
gentoo auto-resync : 07:09:2024 - 12:29:07
Diffstat (limited to 'metadata/md5-cache')
-rw-r--r--metadata/md5-cache/Manifest.gzbin28406 -> 28409 bytes
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin57156 -> 57306 bytes
-rw-r--r--metadata/md5-cache/app-admin/awscli-1.34.1416
-rw-r--r--metadata/md5-cache/app-backup/Manifest.gzbin13201 -> 12544 bytes
-rw-r--r--metadata/md5-cache/app-backup/borgmatic-1.8.134
-rw-r--r--metadata/md5-cache/app-backup/mkstage4-0.413
-rw-r--r--metadata/md5-cache/app-backup/mkstage4-0.4.213
-rw-r--r--metadata/md5-cache/app-backup/mkstage4-0.4.313
-rw-r--r--metadata/md5-cache/app-backup/mkstage4-999912
-rw-r--r--metadata/md5-cache/app-containers/Manifest.gzbin23177 -> 23186 bytes
-rw-r--r--metadata/md5-cache/app-containers/devcontainer-0.70.0 (renamed from metadata/md5-cache/app-containers/devcontainer-0.66.0)6
-rw-r--r--metadata/md5-cache/app-crypt/Manifest.gzbin38877 -> 38877 bytes
-rw-r--r--metadata/md5-cache/app-crypt/pinentry-1.3.0-r34
-rw-r--r--metadata/md5-cache/app-doc/Manifest.gzbin24975 -> 25437 bytes
-rw-r--r--metadata/md5-cache/app-doc/python-docs-3.10.159
-rw-r--r--metadata/md5-cache/app-doc/python-docs-3.11.109
-rw-r--r--metadata/md5-cache/app-doc/python-docs-3.12.69
-rw-r--r--metadata/md5-cache/app-editors/Manifest.gzbin25393 -> 25082 bytes
-rw-r--r--metadata/md5-cache/app-editors/neovim-0.10.018
-rw-r--r--metadata/md5-cache/app-editors/neovim-0.10.0-r118
-rw-r--r--metadata/md5-cache/app-emacs/Manifest.gzbin104202 -> 104358 bytes
-rw-r--r--metadata/md5-cache/app-emacs/buttercup-1.3613
-rw-r--r--metadata/md5-cache/app-emacs/denote-3.1.0 (renamed from metadata/md5-cache/app-emacs/denote-3.0.7)5
-rw-r--r--metadata/md5-cache/app-emulation/Manifest.gzbin35735 -> 35573 bytes
-rw-r--r--metadata/md5-cache/app-emulation/wine-mono-9.3.010
-rw-r--r--metadata/md5-cache/app-emulation/wine-staging-9.1418
-rw-r--r--metadata/md5-cache/app-emulation/wine-staging-9.17 (renamed from metadata/md5-cache/app-emulation/wine-staging-9.13)10
-rw-r--r--metadata/md5-cache/app-emulation/wine-staging-99996
-rw-r--r--metadata/md5-cache/app-emulation/wine-vanilla-9.1418
-rw-r--r--metadata/md5-cache/app-emulation/wine-vanilla-9.17 (renamed from metadata/md5-cache/app-emulation/wine-vanilla-9.13)10
-rw-r--r--metadata/md5-cache/app-emulation/wine-vanilla-99996
-rw-r--r--metadata/md5-cache/app-misc/Manifest.gzbin77966 -> 77967 bytes
-rw-r--r--metadata/md5-cache/app-misc/gramps-5.2.32
-rw-r--r--metadata/md5-cache/app-text/Manifest.gzbin82173 -> 82015 bytes
-rw-r--r--metadata/md5-cache/app-text/ansifilter-2.2115
-rw-r--r--metadata/md5-cache/app-text/asciidoc-10.2.116
-rw-r--r--metadata/md5-cache/app-text/asciidoc-9.1.017
-rw-r--r--metadata/md5-cache/app-text/po4a-0.734
-rw-r--r--metadata/md5-cache/app-text/vgrep-2.7.013
-rw-r--r--metadata/md5-cache/app-text/vgrep-2.8.04
-rw-r--r--metadata/md5-cache/app-text/xmltoman-0.4-r211
-rw-r--r--metadata/md5-cache/dev-cpp/Manifest.gzbin30487 -> 30650 bytes
-rw-r--r--metadata/md5-cache/dev-cpp/catch-3.6.04
-rw-r--r--metadata/md5-cache/dev-cpp/cpp-httplib-0.16.34
-rw-r--r--metadata/md5-cache/dev-cpp/cpp-httplib-0.17.217
-rw-r--r--metadata/md5-cache/dev-db/Manifest.gzbin34664 -> 34668 bytes
-rw-r--r--metadata/md5-cache/dev-db/m17n-db-1.8.54
-rw-r--r--metadata/md5-cache/dev-dotnet/Manifest.gzbin6781 -> 6942 bytes
-rw-r--r--metadata/md5-cache/dev-dotnet/fantomas-6.3.1215
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin70779 -> 70461 bytes
-rw-r--r--metadata/md5-cache/dev-java/fec-1.0.4-r415
-rw-r--r--metadata/md5-cache/dev-java/fec-1.0.4-r54
-rw-r--r--metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r314
-rw-r--r--metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r44
-rw-r--r--metadata/md5-cache/dev-lang/Manifest.gzbin49822 -> 50295 bytes
-rw-r--r--metadata/md5-cache/dev-lang/eisl-5.0014
-rw-r--r--metadata/md5-cache/dev-lang/python-3.10.1516
-rw-r--r--metadata/md5-cache/dev-lang/python-3.11.1016
-rw-r--r--metadata/md5-cache/dev-lang/python-3.12.616
-rw-r--r--metadata/md5-cache/dev-lang/python-3.13.0_rc217
-rw-r--r--metadata/md5-cache/dev-lang/rust-bin-1.71.12
-rw-r--r--metadata/md5-cache/dev-lang/rust-bin-1.73.02
-rw-r--r--metadata/md5-cache/dev-lang/rust-bin-1.74.12
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin198882 -> 192405 bytes
-rw-r--r--metadata/md5-cache/dev-libs/libappindicator-12.10.1_p2020070616
-rw-r--r--metadata/md5-cache/dev-libs/libindicator-12.10.1-r20116
-rw-r--r--metadata/md5-cache/dev-libs/libindicator-12.10.1-r30116
-rw-r--r--metadata/md5-cache/dev-libs/m17n-lib-1.8.4-r14
-rw-r--r--metadata/md5-cache/dev-libs/tomsfastmath-0.13.1-r14
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-0.22.212
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-0.22.4-r112
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-0.22.512
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-bash-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.4-r114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.514
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-bash-0.23.1 (renamed from metadata/md5-cache/dev-libs/tree-sitter-c-0.21.1)10
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-c-0.20.614
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-c-0.20.714
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-c-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-c-0.21.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.20.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.19.1)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-cmake-0.1.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.314
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.514
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-cpp-0.21.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-cpp-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-cpp-0.22.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-css-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-css-0.20.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-embedded-template-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-go-0.20.0-r114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-go-0.23.1 (renamed from metadata/md5-cache/dev-libs/tree-sitter-go-0.23.0)2
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-haskell-0.21.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-haskell-0.13.0_p20211114)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-html-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-html-0.20.214
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-html-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-html-0.20.4)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-java-0.23.2 (renamed from metadata/md5-cache/dev-libs/tree-sitter-java-0.20.2)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.1-r114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.414
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-javascript-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-javascript-0.21.4)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-json-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-json-0.20.114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-json-0.20.214
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-json-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-query-0.3.0)10
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-julia-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-julia-0.20.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-meta-1-r49
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.20.114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-php-0.22.214
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-php-0.22.414
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-php-0.23.2 (renamed from metadata/md5-cache/dev-libs/tree-sitter-php-0.20.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-python-0.20.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-python-0.20.414
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-python-0.23.2 (renamed from metadata/md5-cache/dev-libs/tree-sitter-python-0.23.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-regex-0.19.014
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.0_pre2022110114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-ruby-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-vimdoc-2.5.1)8
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.114
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.314
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.414
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-rust-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-rust-0.21.0)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-scala-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-scala-0.20.2)6
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-tsx-0.20.614
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-tsx-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-tsx-0.21.2)2
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.314
-rw-r--r--metadata/md5-cache/dev-libs/tree-sitter-typescript-0.23.0 (renamed from metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.5)4
-rw-r--r--metadata/md5-cache/dev-libs/weston-13.0.3-r24
-rw-r--r--metadata/md5-cache/dev-libs/weston-14.0.017
-rw-r--r--metadata/md5-cache/dev-libs/weston-99998
-rw-r--r--metadata/md5-cache/dev-ml/Manifest.gzbin110615 -> 109816 bytes
-rw-r--r--metadata/md5-cache/dev-ml/dune-3.10.015
-rw-r--r--metadata/md5-cache/dev-ml/dune-3.11.115
-rw-r--r--metadata/md5-cache/dev-ml/dune-3.6.215
-rw-r--r--metadata/md5-cache/dev-ml/dune-3.7.015
-rw-r--r--metadata/md5-cache/dev-ml/dune-3.7.115
-rw-r--r--metadata/md5-cache/dev-perl/Manifest.gzbin332558 -> 332560 bytes
-rw-r--r--metadata/md5-cache/dev-perl/Parse-Yapp-1.210.0-r14
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin370296 -> 371575 bytes
-rw-r--r--metadata/md5-cache/dev-python/boto3-1.35.1416
-rw-r--r--metadata/md5-cache/dev-python/botocore-1.35.1416
-rw-r--r--metadata/md5-cache/dev-python/build-1.2.216
-rw-r--r--metadata/md5-cache/dev-python/cramjam-2.8.4_rc317
-rw-r--r--metadata/md5-cache/dev-python/cypari2-2.2.04
-rw-r--r--metadata/md5-cache/dev-python/django-otp-1.5.4 (renamed from metadata/md5-cache/dev-python/django-otp-1.5.2)2
-rw-r--r--metadata/md5-cache/dev-python/expandvars-0.12.04
-rw-r--r--metadata/md5-cache/dev-python/frozenlist-1.4.14
-rw-r--r--metadata/md5-cache/dev-python/gsd-3.3.2 (renamed from metadata/md5-cache/dev-python/gsd-3.3.0)2
-rw-r--r--metadata/md5-cache/dev-python/libcst-1.3.117
-rw-r--r--metadata/md5-cache/dev-python/mkdocstrings-0.25.116
-rw-r--r--metadata/md5-cache/dev-python/mkdocstrings-0.26.1 (renamed from metadata/md5-cache/dev-python/mkdocstrings-0.25.2)8
-rw-r--r--metadata/md5-cache/dev-python/multidict-6.0.54
-rw-r--r--metadata/md5-cache/dev-python/olefile-0.474
-rw-r--r--metadata/md5-cache/dev-python/phonenumbers-8.13.4516
-rw-r--r--metadata/md5-cache/dev-python/pulsectl-asyncio-1.2.116
-rw-r--r--metadata/md5-cache/dev-python/pycairo-1.27.017
-rw-r--r--metadata/md5-cache/dev-python/pypy3_10-7.3.17_p115
-rw-r--r--metadata/md5-cache/dev-python/python-tests-3.10.1515
-rw-r--r--metadata/md5-cache/dev-python/python-tests-3.11.1015
-rw-r--r--metadata/md5-cache/dev-python/python-tests-3.12.615
-rw-r--r--metadata/md5-cache/dev-python/python-tests-3.13.0_rc215
-rw-r--r--metadata/md5-cache/dev-python/setproctitle-1.3.34
-rw-r--r--metadata/md5-cache/dev-python/simsimd-4.3.117
-rw-r--r--metadata/md5-cache/dev-python/simsimd-5.0.017
-rw-r--r--metadata/md5-cache/dev-python/sqlglot-25.20.117
-rw-r--r--metadata/md5-cache/dev-python/types-docutils-0.21.0.20240907 (renamed from metadata/md5-cache/dev-python/types-docutils-0.21.0.20240710)2
-rw-r--r--metadata/md5-cache/dev-python/types-setuptools-74.1.0.20240907 (renamed from metadata/md5-cache/dev-python/types-docutils-0.21.0.20240711)10
-rw-r--r--metadata/md5-cache/dev-python/uv-0.4.415
-rw-r--r--metadata/md5-cache/dev-python/uv-0.4.515
-rw-r--r--metadata/md5-cache/dev-python/uv-0.4.7 (renamed from metadata/md5-cache/dev-python/uv-0.4.3)6
-rw-r--r--metadata/md5-cache/dev-python/watchdog-5.0.24
-rw-r--r--metadata/md5-cache/dev-python/xlsxwriter-3.2.04
-rw-r--r--metadata/md5-cache/dev-python/yarl-1.10.017
-rw-r--r--metadata/md5-cache/dev-ruby/Manifest.gzbin216085 -> 216558 bytes
-rw-r--r--metadata/md5-cache/dev-ruby/irb-1.13.24
-rw-r--r--metadata/md5-cache/dev-ruby/pg-1.5.817
-rw-r--r--metadata/md5-cache/dev-ruby/reline-0.5.94
-rw-r--r--metadata/md5-cache/dev-ruby/rjb-1.7.317
-rw-r--r--metadata/md5-cache/dev-ruby/sequel-5.84.017
-rw-r--r--metadata/md5-cache/dev-ruby/sqlite3-1.6.717
-rw-r--r--metadata/md5-cache/dev-ruby/sqlite3-2.0.417
-rw-r--r--metadata/md5-cache/dev-scheme/Manifest.gzbin13764 -> 13764 bytes
-rw-r--r--metadata/md5-cache/dev-scheme/slib-3.3.1-r1002
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin132046 -> 132034 bytes
-rw-r--r--metadata/md5-cache/dev-util/intel_clc-24.2.216
-rw-r--r--metadata/md5-cache/dev-util/jenkins-bin-2.462.214
-rw-r--r--metadata/md5-cache/dev-util/lttng-ust-2.13.84
-rw-r--r--metadata/md5-cache/dev-util/pkgcheck-0.10.3116
-rw-r--r--metadata/md5-cache/dev-util/pkgcheck-99992
-rw-r--r--metadata/md5-cache/dev-util/pkgdev-0.2.1016
-rw-r--r--metadata/md5-cache/dev-util/pkgdev-0.2.1116
-rw-r--r--metadata/md5-cache/dev-util/pkgdev-99992
-rw-r--r--metadata/md5-cache/dev-util/tree-sitter-cli-0.22.2-r115
-rw-r--r--metadata/md5-cache/dev-util/tree-sitter-cli-0.22.4-r115
-rw-r--r--metadata/md5-cache/dev-util/tree-sitter-cli-0.22.515
-rw-r--r--metadata/md5-cache/dev-util/tree-sitter-cli-0.23.04
-rw-r--r--metadata/md5-cache/dev-util/visualvm-2.1.9-r1 (renamed from metadata/md5-cache/dev-util/visualvm-2.1.9)6
-rw-r--r--metadata/md5-cache/gnustep-base/Manifest.gzbin3655 -> 3654 bytes
-rw-r--r--metadata/md5-cache/gnustep-base/gnustep-make-2.9.02
-rw-r--r--metadata/md5-cache/gnustep-base/gnustep-make-2.9.12
-rw-r--r--metadata/md5-cache/gnustep-base/gnustep-make-2.9.22
-rw-r--r--metadata/md5-cache/media-fonts/Manifest.gzbin42113 -> 41956 bytes
-rw-r--r--metadata/md5-cache/media-fonts/noto-2024053115
-rw-r--r--metadata/md5-cache/media-fonts/noto-202407314
-rw-r--r--metadata/md5-cache/media-fonts/noto-20240830 (renamed from metadata/md5-cache/media-fonts/noto-20240430)6
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin121276 -> 121269 bytes
-rw-r--r--metadata/md5-cache/media-libs/lv2-1.18.1017
-rw-r--r--metadata/md5-cache/media-libs/mesa-24.2.217
-rw-r--r--metadata/md5-cache/media-libs/vidstab-1.1.14
-rw-r--r--metadata/md5-cache/media-libs/vidstab-1.1.1-r14
-rw-r--r--metadata/md5-cache/media-libs/vidstab-99992
-rw-r--r--metadata/md5-cache/media-tv/Manifest.gzbin5306 -> 4972 bytes
-rw-r--r--metadata/md5-cache/media-tv/v4l-utils-1.22.1-r116
-rw-r--r--metadata/md5-cache/media-tv/v4l-utils-1.2610
-rw-r--r--metadata/md5-cache/net-analyzer/Manifest.gzbin65593 -> 65593 bytes
-rw-r--r--metadata/md5-cache/net-analyzer/gvm-libs-22.10.04
-rw-r--r--metadata/md5-cache/net-fs/Manifest.gzbin6826 -> 6828 bytes
-rw-r--r--metadata/md5-cache/net-fs/samba-4.20.24
-rw-r--r--metadata/md5-cache/net-libs/Manifest.gzbin60079 -> 60232 bytes
-rw-r--r--metadata/md5-cache/net-libs/libssh2-1.11.0-r317
-rw-r--r--metadata/md5-cache/net-libs/libssh2-99994
-rw-r--r--metadata/md5-cache/net-misc/Manifest.gzbin94712 -> 94873 bytes
-rw-r--r--metadata/md5-cache/net-misc/gallery-dl-1.27.416
-rw-r--r--metadata/md5-cache/sci-libs/Manifest.gzbin73842 -> 73844 bytes
-rw-r--r--metadata/md5-cache/sci-libs/gloo-2023.12.032
-rw-r--r--metadata/md5-cache/sci-libs/tensorpipe-2022.05.13-r12
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.2.517
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.2.5-r217
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.2.6-r117
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.2.6-r317
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.3.017
-rw-r--r--metadata/md5-cache/sci-libs/vtk-9.3.0-r217
-rw-r--r--metadata/md5-cache/sec-keys/Manifest.gzbin32636 -> 32792 bytes
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-andresimon-202409069
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin124062 -> 124095 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-firewalld-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-firewalld-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-powerprofiles-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rasdaemon-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-switcheroo-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbolt-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-99992
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r14
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-99992
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin92695 -> 93002 bytes
-rw-r--r--metadata/md5-cache/sys-apps/gnome-disk-utility-46.117
-rw-r--r--metadata/md5-cache/sys-apps/pkgcore-0.12.2816
-rw-r--r--metadata/md5-cache/sys-apps/policycoreutils-3.64
-rw-r--r--metadata/md5-cache/sys-apps/policycoreutils-3.74
-rw-r--r--metadata/md5-cache/sys-apps/policycoreutils-99992
-rw-r--r--metadata/md5-cache/sys-apps/selinux-python-3.64
-rw-r--r--metadata/md5-cache/sys-apps/selinux-python-3.7-r14
-rw-r--r--metadata/md5-cache/sys-apps/selinux-python-99992
-rw-r--r--metadata/md5-cache/sys-cluster/Manifest.gzbin31125 -> 31112 bytes
-rw-r--r--metadata/md5-cache/sys-cluster/kube-apiserver-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kube-controller-manager-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kube-proxy-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kube-scheduler-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kubectl-1.28.134
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.28.134
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin35459 -> 35458 bytes
-rw-r--r--metadata/md5-cache/sys-devel/lld-18.1.84
-rw-r--r--metadata/md5-cache/sys-devel/lld-toolchain-symlinks-184
-rw-r--r--metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-184
-rw-r--r--metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18-r14
-rw-r--r--metadata/md5-cache/sys-kernel/Manifest.gzbin26317 -> 26322 bytes
-rw-r--r--metadata/md5-cache/sys-kernel/cryptodev-1.13-r12
-rw-r--r--metadata/md5-cache/sys-kernel/cryptodev-99992
-rw-r--r--metadata/md5-cache/sys-kernel/zen-sources-6.10.8 (renamed from metadata/md5-cache/sys-kernel/zen-sources-6.9.10)4
-rw-r--r--metadata/md5-cache/sys-libs/Manifest.gzbin42553 -> 42707 bytes
-rw-r--r--metadata/md5-cache/sys-libs/liburing-2.7-r14
-rw-r--r--metadata/md5-cache/sys-libs/timezone-data-2024b15
-rw-r--r--metadata/md5-cache/sys-power/Manifest.gzbin8292 -> 8289 bytes
-rw-r--r--metadata/md5-cache/sys-power/power-profiles-daemon-0.2017
-rw-r--r--metadata/md5-cache/sys-power/power-profiles-daemon-0.2217
-rw-r--r--metadata/md5-cache/www-apps/Manifest.gzbin25157 -> 25314 bytes
-rw-r--r--metadata/md5-cache/www-apps/gitea-1.22.217
-rw-r--r--metadata/md5-cache/www-servers/Manifest.gzbin8003 -> 8006 bytes
-rw-r--r--metadata/md5-cache/www-servers/tomcat-10.1.28-r1 (renamed from metadata/md5-cache/www-servers/tomcat-10.1.28)4
-rw-r--r--metadata/md5-cache/www-servers/tomcat-9.0.93-r1 (renamed from metadata/md5-cache/www-servers/tomcat-9.0.93)4
1047 files changed, 2267 insertions, 2676 deletions
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 63e2c98c855a..a5c5e4cd1d7a 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index 21c70e34ed38..1f525cc2d882 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/awscli-1.34.14 b/metadata/md5-cache/app-admin/awscli-1.34.14
new file mode 100644
index 000000000000..ba3157d3bee0
--- /dev/null
+++ b/metadata/md5-cache/app-admin/awscli-1.34.14
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/packaging[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pytest-forked[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( >=dev-python/botocore-1.35.14[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/s3transfer-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] !app-admin/awscli-bin >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Universal Command Line Environment for AWS
+EAPI=8
+HOMEPAGE=https://github.com/aws/aws-cli/ https://pypi.org/project/awscli/
+INHERIT=bash-completion-r1 distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.35.14[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/s3transfer-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] !app-admin/awscli-bin python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/aws/aws-cli/archive/1.34.14.tar.gz -> aws-cli-1.34.14.gh.tar.gz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=523a5319dd7acf0fb70fe6e7e0262753
diff --git a/metadata/md5-cache/app-backup/Manifest.gz b/metadata/md5-cache/app-backup/Manifest.gz
index 481bda1a0248..f2cc28be0a21 100644
--- a/metadata/md5-cache/app-backup/Manifest.gz
+++ b/metadata/md5-cache/app-backup/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-backup/borgmatic-1.8.13 b/metadata/md5-cache/app-backup/borgmatic-1.8.13
index 092723b28b26..3e50091402f3 100644
--- a/metadata/md5-cache/app-backup/borgmatic-1.8.13
+++ b/metadata/md5-cache/app-backup/borgmatic-1.8.13
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://torsion.org/borgmatic/
INHERIT=distutils-r1 systemd pypi
IUSE=apprise test python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 python_single_target_python3_13
-KEYWORDS=~amd64 ~arm ~arm64 ~riscv
+KEYWORDS=amd64 ~arm ~arm64 ~riscv
LICENSE=GPL-3
RDEPEND=app-backup/borgbackup python_single_target_python3_10? ( <dev-python/colorama-0.5[python_targets_python3_10(-)] dev-python/jsonschema[python_targets_python3_10(-)] dev-python/packaging[python_targets_python3_10(-)] dev-python/requests[python_targets_python3_10(-)] dev-python/ruamel-yaml[python_targets_python3_10(-)] ) python_single_target_python3_11? ( <dev-python/colorama-0.5[python_targets_python3_11(-)] dev-python/jsonschema[python_targets_python3_11(-)] dev-python/packaging[python_targets_python3_11(-)] dev-python/requests[python_targets_python3_11(-)] dev-python/ruamel-yaml[python_targets_python3_11(-)] ) python_single_target_python3_12? ( <dev-python/colorama-0.5[python_targets_python3_12(-)] dev-python/jsonschema[python_targets_python3_12(-)] dev-python/packaging[python_targets_python3_12(-)] dev-python/requests[python_targets_python3_12(-)] dev-python/ruamel-yaml[python_targets_python3_12(-)] ) python_single_target_python3_13? ( <dev-python/colorama-0.5[python_targets_python3_13(-)] dev-python/jsonschema[python_targets_python3_13(-)] dev-python/packaging[python_targets_python3_13(-)] dev-python/requests[python_targets_python3_13(-)] dev-python/ruamel-yaml[python_targets_python3_13(-)] ) apprise? ( python_single_target_python3_10? ( dev-python/apprise[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/apprise[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/apprise[python_targets_python3_12(-)] ) python_single_target_python3_13? ( dev-python/apprise[python_targets_python3_13(-)] ) ) python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 python_single_target_python3_13 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/b/borgmatic/borgmatic-1.8.13.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=c7bec9d9968449748549fce55316fc47
+_md5_=354cf0487f631ac07572eee80a3e718b
diff --git a/metadata/md5-cache/app-backup/mkstage4-0.4 b/metadata/md5-cache/app-backup/mkstage4-0.4
deleted file mode 100644
index b0b0629b9570..000000000000
--- a/metadata/md5-cache/app-backup/mkstage4-0.4
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=install test
-DEPEND=test? ( dev-util/bats )
-DESCRIPTION=Bash Utility for Creating Stage 4 Tarballs
-EAPI=8
-HOMEPAGE=https://github.com/TheChymera/mkstage4
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=GPL-3
-RDEPEND=app-shells/bash app-arch/tar
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/TheChymera/mkstage4/archive/0.4.tar.gz -> mkstage4-0.4.tar.gz
-_md5_=6c785a9ed52e386aaca6fe67f7c3fc36
diff --git a/metadata/md5-cache/app-backup/mkstage4-0.4.2 b/metadata/md5-cache/app-backup/mkstage4-0.4.2
deleted file mode 100644
index fbb53b3c7ae4..000000000000
--- a/metadata/md5-cache/app-backup/mkstage4-0.4.2
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=install test
-DEPEND=test? ( dev-util/bats )
-DESCRIPTION=Bash Utility for Creating Stage 4 Tarballs
-EAPI=8
-HOMEPAGE=https://github.com/TheChymera/mkstage4
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=GPL-3
-RDEPEND=app-shells/bash app-arch/tar
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/TheChymera/mkstage4/archive/0.4.2.tar.gz -> mkstage4-0.4.2.tar.gz
-_md5_=6c785a9ed52e386aaca6fe67f7c3fc36
diff --git a/metadata/md5-cache/app-backup/mkstage4-0.4.3 b/metadata/md5-cache/app-backup/mkstage4-0.4.3
deleted file mode 100644
index ecb7cb3356f7..000000000000
--- a/metadata/md5-cache/app-backup/mkstage4-0.4.3
+++ /dev/null
@@ -1,13 +0,0 @@
-DEFINED_PHASES=install test
-DEPEND=test? ( dev-util/bats )
-DESCRIPTION=Bash Utility for Creating Stage 4 Tarballs
-EAPI=8
-HOMEPAGE=https://github.com/TheChymera/mkstage4
-IUSE=test
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3
-RDEPEND=app-shells/bash app-arch/tar
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/TheChymera/mkstage4/archive/0.4.3.tar.gz -> mkstage4-0.4.3.tar.gz
-_md5_=9312b1a213802cd83c595fa940322c2c
diff --git a/metadata/md5-cache/app-backup/mkstage4-9999 b/metadata/md5-cache/app-backup/mkstage4-9999
deleted file mode 100644
index 42ac61d398b3..000000000000
--- a/metadata/md5-cache/app-backup/mkstage4-9999
+++ /dev/null
@@ -1,12 +0,0 @@
-BDEPEND=>=dev-vcs/git-1.8.2.1[curl]
-DEFINED_PHASES=install test unpack
-DESCRIPTION=Bash Utility for Creating Stage 4 Tarballs
-EAPI=8
-HOMEPAGE=https://github.com/TheChymera/mkstage4
-INHERIT=git-r3
-LICENSE=GPL-3
-PROPERTIES=live
-RDEPEND=app-shells/bash app-arch/tar
-SLOT=0
-_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81
-_md5_=8522129f543ad1d4104652eff7ade09a
diff --git a/metadata/md5-cache/app-containers/Manifest.gz b/metadata/md5-cache/app-containers/Manifest.gz
index 9fdcdc0e85bb..ded2608d51ac 100644
--- a/metadata/md5-cache/app-containers/Manifest.gz
+++ b/metadata/md5-cache/app-containers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-containers/devcontainer-0.66.0 b/metadata/md5-cache/app-containers/devcontainer-0.70.0
index ccba8cbbe6ca..aa0825a3b02f 100644
--- a/metadata/md5-cache/app-containers/devcontainer-0.66.0
+++ b/metadata/md5-cache/app-containers/devcontainer-0.70.0
@@ -3,9 +3,9 @@ DEFINED_PHASES=compile install
DESCRIPTION=Reference implementation of the Development Containers specification
EAPI=8
HOMEPAGE=https://containers.dev/ https://github.com/devcontainers/cli/
-KEYWORDS=amd64 ~x86
+KEYWORDS=~amd64 ~x86
LICENSE=MIT
RDEPEND=net-libs/nodejs
SLOT=0
-SRC_URI=https://registry.npmjs.org/@devcontainers/cli/-/cli-0.66.0.tgz -> devcontainer-0.66.0.tgz
-_md5_=2b9897e7fb551cf5b6ddfdea63f5b7a6
+SRC_URI=https://registry.npmjs.org/@devcontainers/cli/-/cli-0.70.0.tgz -> devcontainer-0.70.0.tgz
+_md5_=b442cdef242f97ffcd6e5e5c379b87ed
diff --git a/metadata/md5-cache/app-crypt/Manifest.gz b/metadata/md5-cache/app-crypt/Manifest.gz
index 0e10864bae5d..936a3815bacc 100644
--- a/metadata/md5-cache/app-crypt/Manifest.gz
+++ b/metadata/md5-cache/app-crypt/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-crypt/pinentry-1.3.0-r3 b/metadata/md5-cache/app-crypt/pinentry-1.3.0-r3
index c1c06b82a940..a2b112064685 100644
--- a/metadata/md5-cache/app-crypt/pinentry-1.3.0-r3
+++ b/metadata/md5-cache/app-crypt/pinentry-1.3.0-r3
@@ -7,11 +7,11 @@ HOMEPAGE=https://gnupg.org/related_software/pinentry/
IDEPEND=>=app-eselect/eselect-pinentry-0.7.4
INHERIT=autotools qmake-utils verify-sig
IUSE=caps efl emacs gtk keyring ncurses qt5 qt6 wayland X verify-sig
-KEYWORDS=~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=GPL-2
PDEPEND=emacs? ( app-emacs/pinentry )
RDEPEND=>=dev-libs/libassuan-2.1:= >=dev-libs/libgcrypt-1.6.3 >=dev-libs/libgpg-error-1.17 efl? ( dev-libs/efl[X] ) keyring? ( app-crypt/libsecret ) ncurses? ( sys-libs/ncurses:= ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 wayland? ( kde-plasma/kwayland:5 ) X? ( dev-qt/qtx11extras:5 x11-libs/libX11 ) ) qt6? ( dev-qt/qtbase:6[gui,widgets] wayland? ( kde-frameworks/kguiaddons:6 kde-frameworks/kwindowsystem:6 ) ) gtk? ( app-crypt/gcr:4[gtk] )
SLOT=0
SRC_URI=mirror://gnupg/pinentry/pinentry-1.3.0.tar.bz2 verify-sig? ( mirror://gnupg/pinentry/pinentry-1.3.0.tar.bz2.sig )
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 qmake-utils a8dd17b1d94586164f5e3fc12b1c6b81 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
-_md5_=939d6e111307257723bb7c8b86256897
+_md5_=19d345d9c4da5bde17c22b67fa3d5448
diff --git a/metadata/md5-cache/app-doc/Manifest.gz b/metadata/md5-cache/app-doc/Manifest.gz
index 8a4a9d6c0d97..deeebfd9e8c4 100644
--- a/metadata/md5-cache/app-doc/Manifest.gz
+++ b/metadata/md5-cache/app-doc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-doc/python-docs-3.10.15 b/metadata/md5-cache/app-doc/python-docs-3.10.15
new file mode 100644
index 000000000000..29f1ac266480
--- /dev/null
+++ b/metadata/md5-cache/app-doc/python-docs-3.10.15
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=HTML documentation for Python
+EAPI=7
+HOMEPAGE=https://www.python.org/doc/
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
+LICENSE=PSF-2
+SLOT=3.10
+SRC_URI=https://www.python.org/ftp/python/doc/3.10.15/python-3.10.15-docs-html.tar.bz2
+_md5_=b22af10b3a3063d359f508414e873770
diff --git a/metadata/md5-cache/app-doc/python-docs-3.11.10 b/metadata/md5-cache/app-doc/python-docs-3.11.10
new file mode 100644
index 000000000000..73f4171732c6
--- /dev/null
+++ b/metadata/md5-cache/app-doc/python-docs-3.11.10
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=HTML documentation for Python
+EAPI=7
+HOMEPAGE=https://www.python.org/doc/
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
+LICENSE=PSF-2
+SLOT=3.11
+SRC_URI=https://www.python.org/ftp/python/doc/3.11.10/python-3.11.10-docs-html.tar.bz2
+_md5_=b22af10b3a3063d359f508414e873770
diff --git a/metadata/md5-cache/app-doc/python-docs-3.12.6 b/metadata/md5-cache/app-doc/python-docs-3.12.6
new file mode 100644
index 000000000000..18324e6be5d6
--- /dev/null
+++ b/metadata/md5-cache/app-doc/python-docs-3.12.6
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=HTML documentation for Python
+EAPI=7
+HOMEPAGE=https://www.python.org/doc/
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
+LICENSE=PSF-2
+SLOT=3.12
+SRC_URI=https://www.python.org/ftp/python/doc/3.12.6/python-3.12.6-docs-html.tar.bz2
+_md5_=b22af10b3a3063d359f508414e873770
diff --git a/metadata/md5-cache/app-editors/Manifest.gz b/metadata/md5-cache/app-editors/Manifest.gz
index e2effb2e94f9..2008e8688430 100644
--- a/metadata/md5-cache/app-editors/Manifest.gz
+++ b/metadata/md5-cache/app-editors/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-editors/neovim-0.10.0 b/metadata/md5-cache/app-editors/neovim-0.10.0
deleted file mode 100644
index 4d35269df558..000000000000
--- a/metadata/md5-cache/app-editors/neovim-0.10.0
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-util/gperf-3.1 >=sys-devel/gettext-0.20.1 virtual/libiconv virtual/libintl virtual/pkgconfig test? ( lua_single_target_luajit? ( dev-lua/busted[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/busted[lua_targets_lua5-1(-)] ) ) app-alternatives/ninja >=dev-build/cmake-3.20.5
-DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
-DEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-lua/luv-1.45.0[lua_single_target_luajit(-)?,lua_single_target_lua5-1(-)?] lua_single_target_luajit? ( dev-lua/lpeg[lua_targets_luajit(-)] dev-lua/mpack[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/lpeg[lua_targets_lua5-1(-)] dev-lua/mpack[lua_targets_lua5-1(-)] ) lua_single_target_lua5-1? ( dev-lua/LuaBitOp[lua_targets_lua5-1(-)] ) >=dev-libs/libuv-1.46.0:= >=dev-libs/libvterm-0.3.3 >=dev-libs/msgpack-3.0.0:= >=dev-libs/tree-sitter-0.20.9:= >=dev-libs/unibilium-2.0.0:0=
-DESCRIPTION=Vim-fork focused on extensibility and agility
-EAPI=8
-HOMEPAGE=https://neovim.io
-IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
-INHERIT=cmake lua-single optfeature xdg
-IUSE=+nvimpager test lua_single_target_luajit lua_single_target_lua5-1
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 ~x64-macos
-LICENSE=Apache-2.0 vim
-RDEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-lua/luv-1.45.0[lua_single_target_luajit(-)?,lua_single_target_lua5-1(-)?] lua_single_target_luajit? ( dev-lua/lpeg[lua_targets_luajit(-)] dev-lua/mpack[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/lpeg[lua_targets_lua5-1(-)] dev-lua/mpack[lua_targets_lua5-1(-)] ) lua_single_target_lua5-1? ( dev-lua/LuaBitOp[lua_targets_lua5-1(-)] ) >=dev-libs/libuv-1.46.0:= >=dev-libs/libvterm-0.3.3 >=dev-libs/msgpack-3.0.0:= >=dev-libs/tree-sitter-0.20.9:= >=dev-libs/unibilium-2.0.0:0= app-eselect/eselect-vi
-REQUIRED_USE=^^ ( lua_single_target_luajit lua_single_target_lua5-1 ) test? ( lua_single_target_luajit )
-RESTRICT=!test? ( test ) test
-SLOT=0
-SRC_URI=https://github.com/neovim/neovim/archive/v0.10.0.tar.gz -> neovim-0.10.0.tar.gz
-_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d lua-single 3ae43cac1bf8275a847245b9a475a54e lua-utils 1f91de68f9a26642216e45d7765fd4fb multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=3f17120edfae3c0c72e207fb9340f8e1
diff --git a/metadata/md5-cache/app-editors/neovim-0.10.0-r1 b/metadata/md5-cache/app-editors/neovim-0.10.0-r1
deleted file mode 100644
index a3f75ed91a28..000000000000
--- a/metadata/md5-cache/app-editors/neovim-0.10.0-r1
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-util/gperf-3.1 >=sys-devel/gettext-0.20.1 virtual/libiconv virtual/libintl virtual/pkgconfig test? ( lua_single_target_luajit? ( dev-lua/busted[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/busted[lua_targets_lua5-1(-)] ) ) app-alternatives/ninja >=dev-build/cmake-3.20.5
-DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
-DEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-lua/luv-1.45.0[lua_single_target_luajit(-)?,lua_single_target_lua5-1(-)?] lua_single_target_luajit? ( dev-lua/lpeg[lua_targets_luajit(-)] dev-lua/mpack[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/lpeg[lua_targets_lua5-1(-)] dev-lua/mpack[lua_targets_lua5-1(-)] ) lua_single_target_lua5-1? ( dev-lua/LuaBitOp[lua_targets_lua5-1(-)] ) >=dev-libs/libuv-1.46.0:= >=dev-libs/libvterm-0.3.3 >=dev-libs/msgpack-3.0.0:= >=dev-libs/tree-sitter-0.20.9:= =dev-libs/tree-sitter-bash-0.21* =dev-libs/tree-sitter-c-0.21* =dev-libs/tree-sitter-lua-0.1* =dev-libs/tree-sitter-markdown-0.2* =dev-libs/tree-sitter-python-0.21* =dev-libs/tree-sitter-query-0.3* =dev-libs/tree-sitter-vim-0.4* =dev-libs/tree-sitter-vimdoc-2* >=dev-libs/unibilium-2.0.0:0=
-DESCRIPTION=Vim-fork focused on extensibility and agility
-EAPI=8
-HOMEPAGE=https://neovim.io
-IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
-INHERIT=cmake lua-single optfeature xdg
-IUSE=+nvimpager test lua_single_target_luajit lua_single_target_lua5-1
-KEYWORDS=~amd64
-LICENSE=Apache-2.0 vim
-RDEPEND=lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) >=dev-lua/luv-1.45.0[lua_single_target_luajit(-)?,lua_single_target_lua5-1(-)?] lua_single_target_luajit? ( dev-lua/lpeg[lua_targets_luajit(-)] dev-lua/mpack[lua_targets_luajit(-)] ) lua_single_target_lua5-1? ( dev-lua/lpeg[lua_targets_lua5-1(-)] dev-lua/mpack[lua_targets_lua5-1(-)] ) lua_single_target_lua5-1? ( dev-lua/LuaBitOp[lua_targets_lua5-1(-)] ) >=dev-libs/libuv-1.46.0:= >=dev-libs/libvterm-0.3.3 >=dev-libs/msgpack-3.0.0:= >=dev-libs/tree-sitter-0.20.9:= =dev-libs/tree-sitter-bash-0.21* =dev-libs/tree-sitter-c-0.21* =dev-libs/tree-sitter-lua-0.1* =dev-libs/tree-sitter-markdown-0.2* =dev-libs/tree-sitter-python-0.21* =dev-libs/tree-sitter-query-0.3* =dev-libs/tree-sitter-vim-0.4* =dev-libs/tree-sitter-vimdoc-2* >=dev-libs/unibilium-2.0.0:0= app-eselect/eselect-vi
-REQUIRED_USE=^^ ( lua_single_target_luajit lua_single_target_lua5-1 ) test? ( lua_single_target_luajit )
-RESTRICT=!test? ( test ) test
-SLOT=0
-SRC_URI=https://github.com/neovim/neovim/archive/v0.10.0.tar.gz -> neovim-0.10.0.tar.gz
-_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d lua-single 3ae43cac1bf8275a847245b9a475a54e lua-utils 1f91de68f9a26642216e45d7765fd4fb multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=0ce97197eb3734d778175bf0525525b2
diff --git a/metadata/md5-cache/app-emacs/Manifest.gz b/metadata/md5-cache/app-emacs/Manifest.gz
index bd51b7bf76b8..987ebb1467be 100644
--- a/metadata/md5-cache/app-emacs/Manifest.gz
+++ b/metadata/md5-cache/app-emacs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-emacs/buttercup-1.36 b/metadata/md5-cache/app-emacs/buttercup-1.36
new file mode 100644
index 000000000000..c40d1a0bdfd2
--- /dev/null
+++ b/metadata/md5-cache/app-emacs/buttercup-1.36
@@ -0,0 +1,13 @@
+BDEPEND=>=app-editors/emacs-25.3:*
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack
+DESCRIPTION=Behaviour-driven Elisp testing
+EAPI=8
+HOMEPAGE=https://github.com/jorgenschaefer/emacs-buttercup
+INHERIT=elisp edo
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=GPL-3+
+RDEPEND=>=app-editors/emacs-25.3:*
+SLOT=0
+SRC_URI=https://github.com/jorgenschaefer/emacs-buttercup/archive/v1.36.tar.gz -> buttercup-1.36.tar.gz
+_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c elisp fbefa95f5e9ab880a34bc69832b7c0d7 elisp-common abb2dda42f680fce87602c8273f832c7
+_md5_=2938a77e9f75acfd5a25b98daa96617d
diff --git a/metadata/md5-cache/app-emacs/denote-3.0.7 b/metadata/md5-cache/app-emacs/denote-3.1.0
index 653adbcb20d8..b37ace9c7638 100644
--- a/metadata/md5-cache/app-emacs/denote-3.0.7
+++ b/metadata/md5-cache/app-emacs/denote-3.1.0
@@ -7,8 +7,7 @@ INHERIT=elisp
KEYWORDS=~amd64 ~x86
LICENSE=GPL-3+
RDEPEND=>=app-editors/emacs-28.1:*
-RESTRICT=test
SLOT=0
-SRC_URI=https://github.com/protesilaos/denote/archive/3.0.7.tar.gz -> denote-3.0.7.tar.gz
+SRC_URI=https://github.com/protesilaos/denote/archive/3.1.0.tar.gz -> denote-3.1.0.tar.gz
_eclasses_=elisp fbefa95f5e9ab880a34bc69832b7c0d7 elisp-common abb2dda42f680fce87602c8273f832c7
-_md5_=842af58e8a8a30750537dbe47f97f2a8
+_md5_=2b4f9a228020b62ff110521b4bd82cae
diff --git a/metadata/md5-cache/app-emulation/Manifest.gz b/metadata/md5-cache/app-emulation/Manifest.gz
index b84bf42639fa..71e0a756f3e8 100644
--- a/metadata/md5-cache/app-emulation/Manifest.gz
+++ b/metadata/md5-cache/app-emulation/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-emulation/wine-mono-9.3.0 b/metadata/md5-cache/app-emulation/wine-mono-9.3.0
new file mode 100644
index 000000000000..3774260d23e0
--- /dev/null
+++ b/metadata/md5-cache/app-emulation/wine-mono-9.3.0
@@ -0,0 +1,10 @@
+DEFINED_PHASES=install
+DESCRIPTION=Replacement for the .NET runtime and class libraries in Wine
+EAPI=8
+HOMEPAGE=https://wiki.winehq.org/Mono
+IUSE=+shared
+KEYWORDS=~amd64 ~x86
+LICENSE=BSD-2 GPL-2 LGPL-2.1 MIT MPL-1.1
+SLOT=9.3.0
+SRC_URI=shared? ( https://github.com/madewokherd/wine-mono/releases/download/wine-mono-9.3.0/wine-mono-9.3.0-x86.tar.xz ) !shared? ( https://github.com/madewokherd/wine-mono/releases/download/wine-mono-9.3.0/wine-mono-9.3.0-x86.msi )
+_md5_=47f4c19152db603a9d3df40fea9e2972
diff --git a/metadata/md5-cache/app-emulation/wine-staging-9.14 b/metadata/md5-cache/app-emulation/wine-staging-9.14
deleted file mode 100644
index c514573272e1..000000000000
--- a/metadata/md5-cache/app-emulation/wine-staging-9.14
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) || ( dev-vcs/git ( sys-apps/gawk sys-apps/util-linux ) ) || ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup unpack
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
-DESCRIPTION=Free implementation of Windows(tm) on Unix, with Wine-Staging patchset
-EAPI=8
-HOMEPAGE=https://wiki.winehq.org/Wine-Staging https://gitlab.winehq.org/wine/wine-staging/
-IDEPEND=>=app-eselect/eselect-wine-2
-INHERIT=autotools edo flag-o-matic multilib multilib-build optfeature prefix python-any-r1 toolchain-funcs wrapper
-IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
-KEYWORDS=-* ~amd64 ~x86
-LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
-REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
-RESTRICT=test
-SLOT=9.14
-SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.14.tar.xz https://github.com/wine-staging/wine-staging/archive/v9.14.tar.gz -> wine-staging-9.14.tar.gz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=b6f5c1c3c03cee9341bbb5c8e4e2793a
diff --git a/metadata/md5-cache/app-emulation/wine-staging-9.13 b/metadata/md5-cache/app-emulation/wine-staging-9.17
index 29ef30cadc75..ffaf54759c04 100644
--- a/metadata/md5-cache/app-emulation/wine-staging-9.13
+++ b/metadata/md5-cache/app-emulation/wine-staging-9.17
@@ -1,6 +1,6 @@
BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) || ( dev-vcs/git ( sys-apps/gawk sys-apps/util-linux ) ) || ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup unpack
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
+DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
DESCRIPTION=Free implementation of Windows(tm) on Unix, with Wine-Staging patchset
EAPI=8
HOMEPAGE=https://wiki.winehq.org/Wine-Staging https://gitlab.winehq.org/wine/wine-staging/
@@ -9,10 +9,10 @@ INHERIT=autotools edo flag-o-matic multilib multilib-build optfeature prefix pyt
IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
KEYWORDS=-* ~amd64 ~x86
LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
+RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.3.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
RESTRICT=test
-SLOT=9.13
-SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.13.tar.xz https://github.com/wine-staging/wine-staging/archive/v9.13.tar.gz -> wine-staging-9.13.tar.gz
+SLOT=9.17
+SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.17.tar.xz https://github.com/wine-staging/wine-staging/archive/v9.17.tar.gz -> wine-staging-9.17.tar.gz
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=b6f5c1c3c03cee9341bbb5c8e4e2793a
+_md5_=3c632970abe4eb7043308cd332514266
diff --git a/metadata/md5-cache/app-emulation/wine-staging-9999 b/metadata/md5-cache/app-emulation/wine-staging-9999
index 729cc465b590..b8772125b335 100644
--- a/metadata/md5-cache/app-emulation/wine-staging-9999
+++ b/metadata/md5-cache/app-emulation/wine-staging-9999
@@ -1,6 +1,6 @@
BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) || ( dev-vcs/git ( sys-apps/gawk sys-apps/util-linux ) ) || ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup unpack
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
+DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
DESCRIPTION=Free implementation of Windows(tm) on Unix, with Wine-Staging patchset
EAPI=8
HOMEPAGE=https://wiki.winehq.org/Wine-Staging https://gitlab.winehq.org/wine/wine-staging/
@@ -9,9 +9,9 @@ INHERIT=autotools edo flag-o-matic multilib multilib-build optfeature prefix pyt
IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
PROPERTIES=live
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
+RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.3.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
RESTRICT=test
SLOT=9999
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=fab56b0a0470d89edabbae2c1725f74e
+_md5_=3c632970abe4eb7043308cd332514266
diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-9.14 b/metadata/md5-cache/app-emulation/wine-vanilla-9.14
deleted file mode 100644
index 0f1d23ff6989..000000000000
--- a/metadata/md5-cache/app-emulation/wine-vanilla-9.14
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=|| ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
-DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchsets
-EAPI=8
-HOMEPAGE=https://www.winehq.org/ https://gitlab.winehq.org/wine/wine/
-IDEPEND=>=app-eselect/eselect-wine-2
-INHERIT=autotools flag-o-matic multilib multilib-build optfeature prefix toolchain-funcs wrapper
-IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
-KEYWORDS=-* ~amd64 ~x86
-LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
-REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
-RESTRICT=test
-SLOT=9.14
-SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.14.tar.xz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=dc1384e1bddc71104acc337c34d766bc
diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-9.13 b/metadata/md5-cache/app-emulation/wine-vanilla-9.17
index 49ce98f9e5b3..99c525cb57ae 100644
--- a/metadata/md5-cache/app-emulation/wine-vanilla-9.13
+++ b/metadata/md5-cache/app-emulation/wine-vanilla-9.17
@@ -1,6 +1,6 @@
BDEPEND=|| ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
DEFINED_PHASES=compile configure install postinst postrm prepare pretend
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
+DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchsets
EAPI=8
HOMEPAGE=https://www.winehq.org/ https://gitlab.winehq.org/wine/wine/
@@ -9,10 +9,10 @@ INHERIT=autotools flag-o-matic multilib multilib-build optfeature prefix toolcha
IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
KEYWORDS=-* ~amd64 ~x86
LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
+RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.3.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
RESTRICT=test
-SLOT=9.13
-SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.13.tar.xz
+SLOT=9.17
+SRC_URI=https://dl.winehq.org/wine/source/9.x/wine-9.17.tar.xz
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=dc1384e1bddc71104acc337c34d766bc
+_md5_=3c665c3db9e4e3cf739801baf7f6ea7e
diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-9999 b/metadata/md5-cache/app-emulation/wine-vanilla-9999
index d9fe5074b236..37b77e6b0946 100644
--- a/metadata/md5-cache/app-emulation/wine-vanilla-9999
+++ b/metadata/md5-cache/app-emulation/wine-vanilla-9999
@@ -1,6 +1,6 @@
BDEPEND=|| ( sys-devel/binutils sys-devel/lld ) dev-lang/perl sys-devel/bison sys-devel/flex virtual/pkgconfig mingw? ( !crossdev-mingw? ( >=dev-util/mingw64-toolchain-10.0.0_p1-r2[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( dev-util/mingw64-toolchain[abi_x86_32] ) ) ) nls? ( sys-devel/gettext ) wayland? ( dev-util/wayland-scanner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install postinst postrm prepare pretend unpack
-DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
+DEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) sys-kernel/linux-headers X? ( x11-base/xorg-proto )
DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchsets
EAPI=8
HOMEPAGE=https://www.winehq.org/ https://gitlab.winehq.org/wine/wine/
@@ -9,9 +9,9 @@ INHERIT=autotools flag-o-matic multilib multilib-build optfeature prefix toolcha
IUSE=+X +abi_x86_32 +abi_x86_64 +alsa capi crossdev-mingw cups dos llvm-libunwind custom-cflags +fontconfig +gecko gphoto2 +gstreamer kerberos +mingw +mono netapi nls odbc opencl +opengl osmesa pcap perl pulseaudio samba scanner +sdl selinux smartcard +ssl +strip +truetype udev udisks +unwind usb v4l +vulkan wayland wow64 +xcomposite xinerama abi_x86_32 abi_x86_64
LICENSE=LGPL-2.1+ BSD-2 IJG MIT OPENLDAP ZLIB gsm libpng2 libtiff
PROPERTIES=live
-RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.2.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
+RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXrender[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?] opengl? ( media-libs/libglvnd[X,abi_x86_32(-)?,abi_x86_64(-)?] osmesa? ( media-libs/mesa[osmesa,abi_x86_32(-)?,abi_x86_64(-)?] ) ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?] ) ) cups? ( net-print/cups[abi_x86_32(-)?,abi_x86_64(-)?] ) fontconfig? ( media-libs/fontconfig[abi_x86_32(-)?,abi_x86_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?] ) netapi? ( net-fs/samba[abi_x86_32(-)?,abi_x86_64(-)?] ) odbc? ( dev-db/unixODBC[abi_x86_32(-)?,abi_x86_64(-)?] ) sdl? ( media-libs/libsdl2[haptic,joystick,abi_x86_32(-)?,abi_x86_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?] ) truetype? ( media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?] ) vulkan? ( media-libs/vulkan-loader[X?,wayland?,abi_x86_32(-)?,abi_x86_64(-)?] ) X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?] ) capi? ( net-libs/libcapi:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?] ) gstreamer? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gst-plugins-base:1.0[abi_x86_32(-)?,abi_x86_64(-)?] media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?] ) pulseaudio? ( media-libs/libpulse[abi_x86_32(-)?,abi_x86_64(-)?] ) scanner? ( media-gfx/sane-backends[abi_x86_32(-)?,abi_x86_64(-)?] ) smartcard? ( sys-apps/pcsc-lite[abi_x86_32(-)?,abi_x86_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?] ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind[abi_x86_32(-)?,abi_x86_64(-)?] ) !llvm-libunwind? ( sys-libs/libunwind:=[abi_x86_32(-)?,abi_x86_64(-)?] ) ) usb? ( dev-libs/libusb:1[abi_x86_32(-)?,abi_x86_64(-)?] ) wayland? ( dev-libs/wayland[abi_x86_32(-)?,abi_x86_64(-)?] x11-libs/libxkbcommon[abi_x86_32(-)?,abi_x86_64(-)?] ) app-emulation/wine-desktop-common dos? ( || ( games-emulation/dosbox games-emulation/dosbox-staging ) ) gecko? ( app-emulation/wine-gecko:2.47.4[abi_x86_32(-)?,abi_x86_64(-)?] wow64? ( app-emulation/wine-gecko[abi_x86_32] ) ) gstreamer? ( media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?] ) mono? ( app-emulation/wine-mono:9.3.0 ) perl? ( dev-lang/perl dev-perl/XML-LibXML ) samba? ( net-fs/samba[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 )
REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) wow64? ( abi_x86_64 !abi_x86_32 mingw ) || ( abi_x86_32 abi_x86_64 )
RESTRICT=test
SLOT=9999
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=dc1384e1bddc71104acc337c34d766bc
+_md5_=3c665c3db9e4e3cf739801baf7f6ea7e
diff --git a/metadata/md5-cache/app-misc/Manifest.gz b/metadata/md5-cache/app-misc/Manifest.gz
index cac2995ffb82..445c22689bad 100644
--- a/metadata/md5-cache/app-misc/Manifest.gz
+++ b/metadata/md5-cache/app-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-misc/gramps-5.2.3 b/metadata/md5-cache/app-misc/gramps-5.2.3
index dfee2621dba2..cbd4baec934c 100644
--- a/metadata/md5-cache/app-misc/gramps-5.2.3
+++ b/metadata/md5-cache/app-misc/gramps-5.2.3
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/gramps-project/gramps/archive/v5.2.3.tar.gz -> gramps-5.2.3.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=0dc872ed4041cbc9533cd6a01c7c3ac4
+_md5_=8cc0f532f3fab9f767ac7a5a927f1433
diff --git a/metadata/md5-cache/app-text/Manifest.gz b/metadata/md5-cache/app-text/Manifest.gz
index da1f1e8e0b74..95aefb36fa4e 100644
--- a/metadata/md5-cache/app-text/Manifest.gz
+++ b/metadata/md5-cache/app-text/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-text/ansifilter-2.21 b/metadata/md5-cache/app-text/ansifilter-2.21
new file mode 100644
index 000000000000..27c38c610148
--- /dev/null
+++ b/metadata/md5-cache/app-text/ansifilter-2.21
@@ -0,0 +1,15 @@
+BDEPEND=verify-sig? ( >=sec-keys/openpgp-keys-andresimon-20240906 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=compile configure install postinst postrm prepare unpack
+DEPEND=gui? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 )
+DESCRIPTION=Handles text files containing ANSI terminal escape codes
+EAPI=8
+HOMEPAGE=http://andre-simon.de/doku/ansifilter/en/ansifilter.php https://gitlab.com/saalen/ansifilter/
+INHERIT=desktop toolchain-funcs qmake-utils verify-sig xdg-utils
+IUSE=gui verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
+LICENSE=GPL-3+
+RDEPEND=gui? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 )
+SLOT=0
+SRC_URI=http://andre-simon.de/zip/ansifilter-2.21.tar.bz2 gui? ( https://gitlab.com/uploads/-/system/project/avatar/6678914/ansifilter2_logo_256.png ) verify-sig? ( http://andre-simon.de/zip/ansifilter-2.21.tar.bz2.asc )
+_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d multilib c19072c3cd7ac5cb21de013f7e9832e0 qmake-utils a8dd17b1d94586164f5e3fc12b1c6b81 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=3bf9c7d9ad22c2d95ce38f4e5b7fbfd8
diff --git a/metadata/md5-cache/app-text/asciidoc-10.2.1 b/metadata/md5-cache/app-text/asciidoc-10.2.1
new file mode 100644
index 000000000000..2a3a1de529c3
--- /dev/null
+++ b/metadata/md5-cache/app-text/asciidoc-10.2.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( python_single_target_pypy3? ( dev-python/pytest-mock[python_targets_pypy3(-)] ) python_single_target_python3_10? ( dev-python/pytest-mock[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pytest-mock[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pytest-mock[python_targets_python3_12(-)] ) python_single_target_python3_13? ( dev-python/pytest-mock[python_targets_python3_13(-)] ) ) test? ( app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75 dev-libs/libxslt dev-libs/libxml2:2 python_single_target_pypy3? ( >=dev-python/pytest-7.4.4[python_targets_pypy3(-)] ) python_single_target_python3_10? ( >=dev-python/pytest-7.4.4[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/pytest-7.4.4[python_targets_python3_11(-)] ) python_single_target_python3_12? ( >=dev-python/pytest-7.4.4[python_targets_python3_12(-)] ) python_single_target_python3_13? ( >=dev-python/pytest-7.4.4[python_targets_python3_13(-)] ) ) python_single_target_pypy3? ( dev-python/pypy3:= ) python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_13? ( dev-lang/python:3.13 ) python_single_target_pypy3? ( >=dev-python/gpep517-15[python_targets_pypy3(-)] >=dev-python/setuptools-69.0.3[python_targets_pypy3(-)] ) python_single_target_python3_10? ( >=dev-python/gpep517-15[python_targets_python3_10(-)] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/gpep517-15[python_targets_python3_11(-)] >=dev-python/setuptools-69.0.3[python_targets_python3_11(-)] ) python_single_target_python3_12? ( >=dev-python/gpep517-15[python_targets_python3_12(-)] >=dev-python/setuptools-69.0.3[python_targets_python3_12(-)] ) python_single_target_python3_13? ( >=dev-python/gpep517-15[python_targets_python3_13(-)] >=dev-python/setuptools-69.0.3[python_targets_python3_13(-)] )
+DEFINED_PHASES=compile configure install postinst prepare setup test
+DESCRIPTION=A plain text human readable/writable document format
+EAPI=8
+HOMEPAGE=https://asciidoc.org/ https://github.com/asciidoc-py/asciidoc-py/
+INHERIT=distutils-r1 optfeature readme.gentoo-r1
+IUSE=test python_single_target_pypy3 python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 python_single_target_python3_13
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=GPL-2
+RDEPEND=app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75 dev-libs/libxslt dev-libs/libxml2:2 python_single_target_pypy3? ( dev-python/pypy3:= ) python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=^^ ( python_single_target_pypy3 python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 python_single_target_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/asciidoc-py/asciidoc-py/releases/download/10.2.1/asciidoc-10.2.1.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=d24bac41bbe31321341c655e07ec7895
diff --git a/metadata/md5-cache/app-text/asciidoc-9.1.0 b/metadata/md5-cache/app-text/asciidoc-9.1.0
deleted file mode 100644
index 0217e52c3357..000000000000
--- a/metadata/md5-cache/app-text/asciidoc-9.1.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=>=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
-DEFINED_PHASES=configure install postinst prepare setup
-DEPEND=test? ( python_single_target_pypy3? ( dev-python/pypy3:= ) python_single_target_python3_10? ( dev-lang/python:3.10 ) app-text/dvipng app-text/dvisvgm dev-texlive/texlive-latex dev-util/source-highlight media-gfx/graphviz media-gfx/imagemagick[png] media-sound/lilypond )
-DESCRIPTION=A plain text human readable/writable document format
-EAPI=7
-HOMEPAGE=https://asciidoc.org/ https://github.com/asciidoc-py/asciidoc-py/
-INHERIT=autotools optfeature python-single-r1 readme.gentoo-r1
-IUSE=doc test python_single_target_pypy3 python_single_target_python3_10
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
-LICENSE=GPL-2
-RDEPEND=python_single_target_pypy3? ( dev-python/pypy3:= ) python_single_target_python3_10? ( dev-lang/python:3.10 ) app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75 dev-libs/libxslt dev-libs/libxml2:2
-REQUIRED_USE=^^ ( python_single_target_pypy3 python_single_target_python3_10 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/asciidoc-py/asciidoc-py/releases/download/9.1.0/asciidoc-9.1.0.tar.gz -> asciidoc-9.1.0.new.tar.gz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=af50d087e4e20b523d3936a85c08f2f5
diff --git a/metadata/md5-cache/app-text/po4a-0.73 b/metadata/md5-cache/app-text/po4a-0.73
index fe1f462a7569..d265d9138809 100644
--- a/metadata/md5-cache/app-text/po4a-0.73
+++ b/metadata/md5-cache/app-text/po4a-0.73
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://po4a.org/
INHERIT=perl-module plocale
IUSE=test perl_features_debug perl_features_ithreads perl_features_quadmath test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+KEYWORDS=~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=GPL-2+
RDEPEND=app-text/opensp dev-libs/libxslt dev-perl/Locale-gettext dev-perl/Pod-Parser dev-perl/SGMLSpm dev-perl/Syntax-Keyword-Try dev-perl/TermReadKey dev-perl/Text-WrapI18N dev-perl/Unicode-LineBreak dev-perl/YAML-Tiny sys-devel/gettext >=dev-lang/perl-5.38.2-r3[perl_features_debug=,perl_features_ithreads=,perl_features_quadmath=] dev-lang/perl:=
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://github.com/mquinson/po4a/releases/download/v0.73/po4a-0.73.tar.gz
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe perl-functions c3fca037246e877693badea0df3b0ef8 perl-module 25ca2ff8e7971cb7f817f0bda4be696d plocale 950fbaec7deeba41b5bcc0572cca99b9 readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=06da44b92798917685188f4574d09fdd
+_md5_=7358f5042cafdb8a28dbc42c1fe6baf7
diff --git a/metadata/md5-cache/app-text/vgrep-2.7.0 b/metadata/md5-cache/app-text/vgrep-2.7.0
deleted file mode 100644
index 747442aeadc0..000000000000
--- a/metadata/md5-cache/app-text/vgrep-2.7.0
+++ /dev/null
@@ -1,13 +0,0 @@
-BDEPEND=dev-go/go-md2man >=dev-lang/go-1.20:= app-arch/unzip
-DEFINED_PHASES=compile install prepare unpack
-DESCRIPTION=A pager for grep, git-grep and similar grep implementations
-EAPI=8
-HOMEPAGE=https://github.com/vrothberg/vgrep
-INHERIT=go-module
-KEYWORDS=~amd64
-LICENSE=Apache-2.0 BSD GPL-3 MIT
-RESTRICT=test strip
-SLOT=0
-SRC_URI=https://github.com/vrothberg/vgrep/archive/v2.7.0.tar.gz -> vgrep-2.7.0.tar.gz
-_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=e201235c9cf66bf5dcc1c9d6c91ff3d3
diff --git a/metadata/md5-cache/app-text/vgrep-2.8.0 b/metadata/md5-cache/app-text/vgrep-2.8.0
index 9c4fc733f064..b62932eb93f6 100644
--- a/metadata/md5-cache/app-text/vgrep-2.8.0
+++ b/metadata/md5-cache/app-text/vgrep-2.8.0
@@ -4,10 +4,10 @@ DESCRIPTION=A pager for grep, git-grep and similar grep implementations
EAPI=8
HOMEPAGE=https://github.com/vrothberg/vgrep
INHERIT=go-module
-KEYWORDS=~amd64
+KEYWORDS=amd64
LICENSE=Apache-2.0 BSD GPL-3 MIT
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/vrothberg/vgrep/archive/v2.8.0.tar.gz -> vgrep-2.8.0.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=d05a24a97e354eaa30860f7590822164
+_md5_=a8500696b80637c8de14b6ef02eb1b89
diff --git a/metadata/md5-cache/app-text/xmltoman-0.4-r2 b/metadata/md5-cache/app-text/xmltoman-0.4-r2
deleted file mode 100644
index 447bf8093306..000000000000
--- a/metadata/md5-cache/app-text/xmltoman-0.4-r2
+++ /dev/null
@@ -1,11 +0,0 @@
-BDEPEND=dev-lang/perl dev-perl/XML-Parser
-DEFINED_PHASES=install
-DESCRIPTION=Simple scripts for converting xml to groff or html
-EAPI=8
-HOMEPAGE=https://sourceforge.net/projects/xmltoman/
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=GPL-2
-RDEPEND=dev-lang/perl dev-perl/XML-Parser
-SLOT=0
-SRC_URI=https://downloads.sourceforge.net/xmltoman/xmltoman-0.4.tar.gz
-_md5_=ca9add57012852928c203e73ca99adf8
diff --git a/metadata/md5-cache/dev-cpp/Manifest.gz b/metadata/md5-cache/dev-cpp/Manifest.gz
index b4227eccbaec..01915c338b35 100644
--- a/metadata/md5-cache/dev-cpp/Manifest.gz
+++ b/metadata/md5-cache/dev-cpp/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-cpp/catch-3.6.0 b/metadata/md5-cache/dev-cpp/catch-3.6.0
index 15a22d6af023..66d96645b781 100644
--- a/metadata/md5-cache/dev-cpp/catch-3.6.0
+++ b/metadata/md5-cache/dev-cpp/catch-3.6.0
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/catchorg/Catch2
INHERIT=cmake python-any-r1
IUSE=test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=Boost-1.0
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/catchorg/Catch2/archive/v3.6.0.tar.gz -> Catch2-3.6.0.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=a617e3a3056757a114b54a51d76af131
+_md5_=675a2d8283687d509fb9a803e273437a
diff --git a/metadata/md5-cache/dev-cpp/cpp-httplib-0.16.3 b/metadata/md5-cache/dev-cpp/cpp-httplib-0.16.3
index 1f584dee9697..1bb0ef61348b 100644
--- a/metadata/md5-cache/dev-cpp/cpp-httplib-0.16.3
+++ b/metadata/md5-cache/dev-cpp/cpp-httplib-0.16.3
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/yhirose/cpp-httplib/
INHERIT=cmake-multilib python-any-r1 toolchain-funcs
IUSE=brotli ssl test zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=brotli? ( app-arch/brotli:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-3.0.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
REQUIRED_USE=test? ( brotli ssl zlib )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0/0.16
SRC_URI=https://github.com/yhirose/cpp-httplib/archive/v0.16.3.tar.gz -> cpp-httplib-0.16.3.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=2a4add3f42669adb689c4ebe3ea55342
+_md5_=f21f9a7d930b6e173cbae8ed67bfd6db
diff --git a/metadata/md5-cache/dev-cpp/cpp-httplib-0.17.2 b/metadata/md5-cache/dev-cpp/cpp-httplib-0.17.2
new file mode 100644
index 000000000000..93c726582e6d
--- /dev/null
+++ b/metadata/md5-cache/dev-cpp/cpp-httplib-0.17.2
@@ -0,0 +1,17 @@
+BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 ) app-alternatives/ninja >=dev-build/cmake-3.20.5
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=brotli? ( app-arch/brotli:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-3.0.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+DESCRIPTION=C++ HTTP/HTTPS server and client library
+EAPI=8
+HOMEPAGE=https://github.com/yhirose/cpp-httplib/
+INHERIT=cmake-multilib python-any-r1 toolchain-funcs
+IUSE=brotli ssl test zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=brotli? ( app-arch/brotli:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( >=dev-libs/openssl-3.0.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+REQUIRED_USE=test? ( brotli ssl zlib )
+RESTRICT=!test? ( test )
+SLOT=0/0.17
+SRC_URI=https://github.com/yhirose/cpp-httplib/archive/v0.17.2.tar.gz -> cpp-httplib-0.17.2.tar.gz
+_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=f21f9a7d930b6e173cbae8ed67bfd6db
diff --git a/metadata/md5-cache/dev-db/Manifest.gz b/metadata/md5-cache/dev-db/Manifest.gz
index d526bbb02fec..a0f1516c3e4c 100644
--- a/metadata/md5-cache/dev-db/Manifest.gz
+++ b/metadata/md5-cache/dev-db/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-db/m17n-db-1.8.5 b/metadata/md5-cache/dev-db/m17n-db-1.8.5
index 8489d31568c2..d8151f2648f4 100644
--- a/metadata/md5-cache/dev-db/m17n-db-1.8.5
+++ b/metadata/md5-cache/dev-db/m17n-db-1.8.5
@@ -3,9 +3,9 @@ DEFINED_PHASES=configure install unpack
DESCRIPTION=Database for the m17n library
EAPI=8
HOMEPAGE=https://www.nongnu.org/m17n/
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv sparc x86
LICENSE=LGPL-2.1+
RDEPEND=virtual/libintl
SLOT=0
SRC_URI=mirror://nongnu/m17n/m17n-db-1.8.5.tar.gz elibc_musl? ( mirror://gnu/glibc/glibc-2.39.tar.xz )
-_md5_=94d08a6b3bfe5e3fcd27cedc300c1d19
+_md5_=d47cf28c226fed576d6de1a796d96861
diff --git a/metadata/md5-cache/dev-dotnet/Manifest.gz b/metadata/md5-cache/dev-dotnet/Manifest.gz
index d7ea8fca90d6..99dd24ad5ed0 100644
--- a/metadata/md5-cache/dev-dotnet/Manifest.gz
+++ b/metadata/md5-cache/dev-dotnet/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-dotnet/fantomas-6.3.12 b/metadata/md5-cache/dev-dotnet/fantomas-6.3.12
new file mode 100644
index 000000000000..abae2716ca01
--- /dev/null
+++ b/metadata/md5-cache/dev-dotnet/fantomas-6.3.12
@@ -0,0 +1,15 @@
+BDEPEND=virtual/dotnet-sdk:8.0 dev-dotnet/csharp-gentoodotnetinfo
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DESCRIPTION=FSharp source code formatter
+EAPI=8
+HOMEPAGE=https://fsprojects.github.io/fantomas/ https://github.com/fsprojects/fantomas/
+INHERIT=check-reqs dotnet-pkg
+IUSE=debug
+KEYWORDS=~amd64
+LICENSE=MIT
+RDEPEND=virtual/dotnet-sdk:8.0
+RESTRICT=strip
+SLOT=0
+SRC_URI=https://github.com/fsprojects/fantomas/archive/v6.3.12.tar.gz -> fantomas-6.3.12.tar.gz https://api.nuget.org/v3-flatcontainer/dotnet-fsharplint/0.19.2/dotnet-fsharplint.0.19.2.nupkg https://api.nuget.org/v3-flatcontainer/fantomas/6.3.9/fantomas.6.3.9.nupkg https://api.nuget.org/v3-flatcontainer/fsdocs-tool/21.0.0-beta-002/fsdocs-tool.21.0.0-beta-002.nupkg https://api.nuget.org/v3-flatcontainer/fsharp-analyzers/0.25.0/fsharp-analyzers.0.25.0.nupkg https://api.nuget.org/v3-flatcontainer/argu/6.2.4/argu.6.2.4.nupkg https://api.nuget.org/v3-flatcontainer/cliwrap/3.6.4/cliwrap.3.6.4.nupkg https://api.nuget.org/v3-flatcontainer/commandlineparser/2.9.1/commandlineparser.2.9.1.nupkg https://api.nuget.org/v3-flatcontainer/dotnet.reproduciblebuilds/1.1.1/dotnet.reproduciblebuilds.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/editorconfig/0.15.0/editorconfig.0.15.0.nupkg https://api.nuget.org/v3-flatcontainer/fable.core/3.0.0/fable.core.3.0.0.nupkg https://api.nuget.org/v3-flatcontainer/fparsec/1.1.1/fparsec.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/fscheck/2.16.5/fscheck.2.16.5.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.analyzers.build/0.3.0/fsharp.analyzers.build.0.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.core/5.0.1/fsharp.core.5.0.1.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.core/6.0.7/fsharp.core.6.0.7.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.core/8.0.101/fsharp.core.8.0.101.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.csv.core/6.3.0/fsharp.data.csv.core.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.html.core/6.3.0/fsharp.data.html.core.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.http/6.3.0/fsharp.data.http.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.json.core/6.3.0/fsharp.data.json.core.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.runtime.utilities/6.3.0/fsharp.data.runtime.utilities.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.worldbank.core/6.3.0/fsharp.data.worldbank.core.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data.xml.core/6.3.0/fsharp.data.xml.core.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fsharp.data/6.3.0/fsharp.data.6.3.0.nupkg https://api.nuget.org/v3-flatcontainer/fslexyacc.runtime/11.2.0/fslexyacc.runtime.11.2.0.nupkg https://api.nuget.org/v3-flatcontainer/fslexyacc/11.2.0/fslexyacc.11.2.0.nupkg https://api.nuget.org/v3-flatcontainer/fsunit/6.0.0/fsunit.6.0.0.nupkg https://api.nuget.org/v3-flatcontainer/fun.build/1.0.3/fun.build.1.0.3.nupkg https://api.nuget.org/v3-flatcontainer/fun.result/2.0.9/fun.result.2.0.9.nupkg https://api.nuget.org/v3-flatcontainer/g-research.fsharp.analyzers/0.9.3/g-research.fsharp.analyzers.0.9.3.nupkg https://api.nuget.org/v3-flatcontainer/gee.external.capstone/2.3.0/gee.external.capstone.2.3.0.nupkg https://api.nuget.org/v3-flatcontainer/humanizer.core/2.14.1/humanizer.core.2.14.1.nupkg https://api.nuget.org/v3-flatcontainer/iced/1.17.0/iced.1.17.0.nupkg https://api.nuget.org/v3-flatcontainer/ignore/0.1.50/ignore.0.1.50.nupkg https://api.nuget.org/v3-flatcontainer/ionide.analyzers/0.9.0/ionide.analyzers.0.9.0.nupkg https://api.nuget.org/v3-flatcontainer/ionide.keepachangelog.tasks/0.1.8/ionide.keepachangelog.tasks.0.1.8.nupkg https://api.nuget.org/v3-flatcontainer/ionide.keepachangelog/0.1.8/ionide.keepachangelog.0.1.8.nupkg https://api.nuget.org/v3-flatcontainer/messagepack.annotations/2.2.85/messagepack.annotations.2.2.85.nupkg https://api.nuget.org/v3-flatcontainer/messagepack/2.2.85/messagepack.2.2.85.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.bcl.asyncinterfaces/1.1.0/microsoft.bcl.asyncinterfaces.1.1.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.bcl.asyncinterfaces/5.0.0/microsoft.bcl.asyncinterfaces.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.build.tasks.git/1.1.1/microsoft.build.tasks.git.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.codeanalysis.analyzers/3.3.3/microsoft.codeanalysis.analyzers.3.3.3.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.codeanalysis.common/4.1.0/microsoft.codeanalysis.common.4.1.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.codeanalysis.csharp/4.1.0/microsoft.codeanalysis.csharp.4.1.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.codecoverage/17.8.0/microsoft.codecoverage.17.8.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.diagnostics.netcore.client/0.2.251802/microsoft.diagnostics.netcore.client.0.2.251802.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.diagnostics.runtime/2.2.332302/microsoft.diagnostics.runtime.2.2.332302.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.diagnostics.tracing.traceevent/3.0.2/microsoft.diagnostics.tracing.traceevent.3.0.2.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.dotnet.platformabstractions/3.1.6/microsoft.dotnet.platformabstractions.3.1.6.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.configuration.abstractions/2.1.1/microsoft.extensions.configuration.abstractions.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.configuration.binder/2.1.1/microsoft.extensions.configuration.binder.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.configuration/2.1.1/microsoft.extensions.configuration.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.dependencyinjection.abstractions/2.1.1/microsoft.extensions.dependencyinjection.abstractions.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.logging.abstractions/2.1.1/microsoft.extensions.logging.abstractions.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.logging/2.1.1/microsoft.extensions.logging.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.options/2.1.1/microsoft.extensions.options.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.extensions.primitives/2.1.1/microsoft.extensions.primitives.2.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.net.test.sdk/17.8.0/microsoft.net.test.sdk.17.8.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.platforms/1.1.0/microsoft.netcore.platforms.1.1.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.platforms/1.1.1/microsoft.netcore.platforms.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.platforms/2.1.2/microsoft.netcore.platforms.2.1.2.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.platforms/5.0.0/microsoft.netcore.platforms.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.targets/1.1.0/microsoft.netcore.targets.1.1.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.netcore.targets/1.1.3/microsoft.netcore.targets.1.1.3.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.sourcelink.azurerepos.git/1.1.1/microsoft.sourcelink.azurerepos.git.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.sourcelink.bitbucket.git/1.1.1/microsoft.sourcelink.bitbucket.git.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.sourcelink.common/1.1.1/microsoft.sourcelink.common.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.sourcelink.github/1.1.1/microsoft.sourcelink.github.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.sourcelink.gitlab/1.1.1/microsoft.sourcelink.gitlab.1.1.1.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.testplatform.objectmodel/17.8.0/microsoft.testplatform.objectmodel.17.8.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.testplatform.testhost/17.8.0/microsoft.testplatform.testhost.17.8.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.visualstudio.threading.analyzers/16.9.60/microsoft.visualstudio.threading.analyzers.16.9.60.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.visualstudio.threading/16.9.60/microsoft.visualstudio.threading.16.9.60.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.visualstudio.validation/15.5.31/microsoft.visualstudio.validation.15.5.31.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.visualstudio.validation/16.8.33/microsoft.visualstudio.validation.16.8.33.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.win32.primitives/4.3.0/microsoft.win32.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/microsoft.win32.registry/5.0.0/microsoft.win32.registry.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/nerdbank.streams/2.6.81/nerdbank.streams.2.6.81.nupkg https://api.nuget.org/v3-flatcontainer/netstandard.library/2.0.3/netstandard.library.2.0.3.nupkg https://api.nuget.org/v3-flatcontainer/newtonsoft.json/11.0.2/newtonsoft.json.11.0.2.nupkg https://api.nuget.org/v3-flatcontainer/newtonsoft.json/12.0.2/newtonsoft.json.12.0.2.nupkg https://api.nuget.org/v3-flatcontainer/newtonsoft.json/13.0.1/newtonsoft.json.13.0.1.nupkg https://api.nuget.org/v3-flatcontainer/nuget.frameworks/6.5.0/nuget.frameworks.6.5.0.nupkg https://api.nuget.org/v3-flatcontainer/nunit3testadapter/4.5.0/nunit3testadapter.4.5.0.nupkg https://api.nuget.org/v3-flatcontainer/nunit/4.0.1/nunit.4.0.1.nupkg https://api.nuget.org/v3-flatcontainer/perfolizer/0.2.1/perfolizer.0.2.1.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.collections/4.3.0/runtime.any.system.collections.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.diagnostics.tracing/4.3.0/runtime.any.system.diagnostics.tracing.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.globalization.calendars/4.3.0/runtime.any.system.globalization.calendars.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.globalization/4.3.0/runtime.any.system.globalization.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.io/4.3.0/runtime.any.system.io.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.reflection.primitives/4.3.0/runtime.any.system.reflection.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.reflection/4.3.0/runtime.any.system.reflection.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.resources.resourcemanager/4.3.0/runtime.any.system.resources.resourcemanager.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.runtime.handles/4.3.0/runtime.any.system.runtime.handles.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.runtime.interopservices/4.3.0/runtime.any.system.runtime.interopservices.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.runtime/4.3.0/runtime.any.system.runtime.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.text.encoding.extensions/4.3.0/runtime.any.system.text.encoding.extensions.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.text.encoding/4.3.0/runtime.any.system.text.encoding.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.any.system.threading.tasks/4.3.0/runtime.any.system.threading.tasks.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.debian.8-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.fedora.23-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.fedora.24-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.native.system.net.http/4.3.0/runtime.native.system.net.http.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.native.system.security.cryptography.apple/4.3.0/runtime.native.system.security.cryptography.apple.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.native.system.security.cryptography.openssl/4.3.2/runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.native.system/4.3.0/runtime.native.system.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.opensuse.13.2-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.opensuse.42.1-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple/4.3.0/runtime.osx.10.10-x64.runtime.native.system.security.cryptography.apple.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.osx.10.10-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.rhel.7-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.ubuntu.14.04-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.ubuntu.16.04-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl/4.3.2/runtime.ubuntu.16.10-x64.runtime.native.system.security.cryptography.openssl.4.3.2.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.microsoft.win32.primitives/4.3.0/runtime.unix.microsoft.win32.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.system.diagnostics.debug/4.3.0/runtime.unix.system.diagnostics.debug.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.system.io.filesystem/4.3.0/runtime.unix.system.io.filesystem.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.system.net.primitives/4.3.0/runtime.unix.system.net.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.system.private.uri/4.3.0/runtime.unix.system.private.uri.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/runtime.unix.system.runtime.extensions/4.3.0/runtime.unix.system.runtime.extensions.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/semanticversion/2.1.0/semanticversion.2.1.0.nupkg https://api.nuget.org/v3-flatcontainer/semanticversioning/2.0.2/semanticversioning.2.0.2.nupkg https://api.nuget.org/v3-flatcontainer/serilog.sinks.console/5.0.1/serilog.sinks.console.5.0.1.nupkg https://api.nuget.org/v3-flatcontainer/serilog/3.1.1/serilog.3.1.1.nupkg https://api.nuget.org/v3-flatcontainer/serilogtracelistener/3.2.1-dev-00011/serilogtracelistener.3.2.1-dev-00011.nupkg https://api.nuget.org/v3-flatcontainer/spectre.console/0.46.0/spectre.console.0.46.0.nupkg https://api.nuget.org/v3-flatcontainer/spectre.console/0.48.0/spectre.console.0.48.0.nupkg https://api.nuget.org/v3-flatcontainer/streamjsonrpc/2.8.28/streamjsonrpc.2.8.28.nupkg https://api.nuget.org/v3-flatcontainer/system.buffers/4.3.0/system.buffers.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.buffers/4.5.1/system.buffers.4.5.1.nupkg https://api.nuget.org/v3-flatcontainer/system.codedom/5.0.0/system.codedom.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.collections.concurrent/4.3.0/system.collections.concurrent.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.collections.immutable/5.0.0/system.collections.immutable.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.collections.immutable/7.0.0/system.collections.immutable.7.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.collections/4.3.0/system.collections.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.configuration.configurationmanager/4.4.0/system.configuration.configurationmanager.4.4.0.nupkg https://api.nuget.org/v3-flatcontainer/system.diagnostics.debug/4.3.0/system.diagnostics.debug.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.diagnostics.diagnosticsource/5.0.1/system.diagnostics.diagnosticsource.5.0.1.nupkg https://api.nuget.org/v3-flatcontainer/system.diagnostics.diagnosticsource/7.0.0/system.diagnostics.diagnosticsource.7.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.diagnostics.tracing/4.3.0/system.diagnostics.tracing.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.globalization.calendars/4.3.0/system.globalization.calendars.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.globalization.extensions/4.3.0/system.globalization.extensions.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.globalization/4.3.0/system.globalization.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.io.abstractions.testinghelpers/20.0.4/system.io.abstractions.testinghelpers.20.0.4.nupkg https://api.nuget.org/v3-flatcontainer/system.io.abstractions/20.0.4/system.io.abstractions.20.0.4.nupkg https://api.nuget.org/v3-flatcontainer/system.io.filesystem.primitives/4.3.0/system.io.filesystem.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.io.filesystem/4.3.0/system.io.filesystem.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.io.pipelines/5.0.1/system.io.pipelines.5.0.1.nupkg https://api.nuget.org/v3-flatcontainer/system.io/4.3.0/system.io.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.linq/4.3.0/system.linq.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.management/5.0.0/system.management.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.memory/4.5.1/system.memory.4.5.1.nupkg https://api.nuget.org/v3-flatcontainer/system.memory/4.5.3/system.memory.4.5.3.nupkg https://api.nuget.org/v3-flatcontainer/system.memory/4.5.4/system.memory.4.5.4.nupkg https://api.nuget.org/v3-flatcontainer/system.memory/4.5.5/system.memory.4.5.5.nupkg https://api.nuget.org/v3-flatcontainer/system.net.http/4.3.4/system.net.http.4.3.4.nupkg https://api.nuget.org/v3-flatcontainer/system.net.primitives/4.3.0/system.net.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.net.websockets/4.3.0/system.net.websockets.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.numerics.vectors/4.4.0/system.numerics.vectors.4.4.0.nupkg https://api.nuget.org/v3-flatcontainer/system.private.uri/4.3.0/system.private.uri.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.emit.ilgeneration/4.6.0/system.reflection.emit.ilgeneration.4.6.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.emit.ilgeneration/4.7.0/system.reflection.emit.ilgeneration.4.7.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.emit.lightweight/4.6.0/system.reflection.emit.lightweight.4.6.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.emit/4.7.0/system.reflection.emit.4.7.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.metadata/1.6.0/system.reflection.metadata.1.6.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.metadata/5.0.0/system.reflection.metadata.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection.primitives/4.3.0/system.reflection.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.reflection/4.3.0/system.reflection.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.resources.resourcemanager/4.3.0/system.resources.resourcemanager.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.compilerservices.unsafe/4.5.2/system.runtime.compilerservices.unsafe.4.5.2.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.compilerservices.unsafe/4.5.3/system.runtime.compilerservices.unsafe.4.5.3.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.compilerservices.unsafe/4.7.1/system.runtime.compilerservices.unsafe.4.7.1.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.compilerservices.unsafe/5.0.0/system.runtime.compilerservices.unsafe.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.compilerservices.unsafe/6.0.0/system.runtime.compilerservices.unsafe.6.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.extensions/4.3.0/system.runtime.extensions.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.handles/4.3.0/system.runtime.handles.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.interopservices/4.3.0/system.runtime.interopservices.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime.numerics/4.3.0/system.runtime.numerics.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime/4.3.0/system.runtime.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.runtime/4.3.1/system.runtime.4.3.1.nupkg https://api.nuget.org/v3-flatcontainer/system.security.accesscontrol/5.0.0/system.security.accesscontrol.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.algorithms/4.3.0/system.security.cryptography.algorithms.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.cng/4.3.0/system.security.cryptography.cng.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.csp/4.3.0/system.security.cryptography.csp.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.encoding/4.3.0/system.security.cryptography.encoding.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.openssl/4.3.0/system.security.cryptography.openssl.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.primitives/4.3.0/system.security.cryptography.primitives.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.protecteddata/4.4.0/system.security.cryptography.protecteddata.4.4.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.cryptography.x509certificates/4.3.0/system.security.cryptography.x509certificates.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.security.principal.windows/5.0.0/system.security.principal.windows.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.text.encoding.codepages/4.5.1/system.text.encoding.codepages.4.5.1.nupkg https://api.nuget.org/v3-flatcontainer/system.text.encoding.extensions/4.3.0/system.text.encoding.extensions.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.text.encoding/4.3.0/system.text.encoding.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.threading.tasks.dataflow/5.0.0/system.threading.tasks.dataflow.5.0.0.nupkg https://api.nuget.org/v3-flatcontainer/system.threading.tasks.extensions/4.5.4/system.threading.tasks.extensions.4.5.4.nupkg https://api.nuget.org/v3-flatcontainer/system.threading.tasks/4.3.0/system.threading.tasks.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/system.threading/4.3.0/system.threading.4.3.0.nupkg https://api.nuget.org/v3-flatcontainer/testableio.system.io.abstractions.testinghelpers/20.0.4/testableio.system.io.abstractions.testinghelpers.20.0.4.nupkg https://api.nuget.org/v3-flatcontainer/testableio.system.io.abstractions.wrappers/20.0.4/testableio.system.io.abstractions.wrappers.20.0.4.nupkg https://api.nuget.org/v3-flatcontainer/testableio.system.io.abstractions/20.0.4/testableio.system.io.abstractions.20.0.4.nupkg https://api.nuget.org/v3-flatcontainer/thoth.json.net/8.0.0/thoth.json.net.8.0.0.nupkg https://github.com/dotnet/fsharp/archive/836d4e0603442d6053c8d439993a022501cae494.tar.gz -> fsharp-836d4e0603442d6053c8d439993a022501cae494.tar.gz
+_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc dotnet-pkg 9f041be16373f3b3c2ad1ae7a7559960 dotnet-pkg-base 3e91bc4d3bc423a7b9dc30a94279901c edo 367e103a74bf77e6a8da7894d999fa3c multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe nuget e90611a22e7a711a49d37cb365b878e8
+_md5_=6aa692340ba8bb67d4b86240caea155f
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index ded98e5a6777..ddea4dd1c4c5 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/fec-1.0.4-r4 b/metadata/md5-cache/dev-java/fec-1.0.4-r4
deleted file mode 100644
index 2c1a6b74543f..000000000000
--- a/metadata/md5-cache/dev-java/fec-1.0.4-r4
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install preinst prepare setup
-DEPEND=dev-java/log4j-12-api:2 >=virtual/jdk-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) >=dev-java/ant-1.10.14-r2:0 dev-java/javatoolkit
-DESCRIPTION=Forward Error Correction library in Java
-EAPI=8
-HOMEPAGE=https://github.com/hyphanet/contrib/blob/master/README
-INHERIT=flag-o-matic toolchain-funcs java-pkg-2 java-ant-2
-IUSE=doc source
-KEYWORDS=amd64 ~arm ~arm64 x86
-LICENSE=BSD-2
-RDEPEND=dev-java/log4j-12-api:2 >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-RESTRICT=test
-SLOT=0
-SRC_URI=https://dev.gentoo.org/~monsieurp/packages/fec-1.0.4.tar.gz
-_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-ant-2 ad653f6ce057f94c49254ace4f0f8335 java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=367ae75dc05c4448025f00e17507b758
diff --git a/metadata/md5-cache/dev-java/fec-1.0.4-r5 b/metadata/md5-cache/dev-java/fec-1.0.4-r5
index 750fbe71e034..8138de467b1a 100644
--- a/metadata/md5-cache/dev-java/fec-1.0.4-r5
+++ b/metadata/md5-cache/dev-java/fec-1.0.4-r5
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/hyphanet/contrib/blob/master/README
INHERIT=flag-o-matic toolchain-funcs java-pkg-2 java-pkg-simple
IUSE=doc source
-KEYWORDS=~amd64 ~arm ~arm64 ~x86
+KEYWORDS=amd64 ~arm ~arm64 x86
LICENSE=BSD-2
RDEPEND=dev-java/log4j-12-api:2 >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=0
SRC_URI=https://dev.gentoo.org/~monsieurp/packages/fec-1.0.4.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-pkg-simple 8221818a4df90800de803a44fd0875b4 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=f407aca492b38273363df5af5864cb6e
+_md5_=18c14e0c08e0bdcf16ef9d0cf0a792a8
diff --git a/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r3 b/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r3
deleted file mode 100644
index f48ff0485e25..000000000000
--- a/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r3
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=compile configure install preinst prepare setup
-DEPEND=virtual/jdk:1.8 dev-java/javax-jsp-api:2.0 dev-java/javax-servlet-api:2.5 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) >=dev-java/ant-1.10.14-r2:0 dev-java/javatoolkit
-DESCRIPTION=The JavaHelp system online help system
-EAPI=8
-HOMEPAGE=https://javaee.github.io/javahelp/
-INHERIT=java-pkg-2 java-ant-2
-IUSE=examples source
-KEYWORDS=amd64 x86
-LICENSE=GPL-2-with-linking-exception
-RDEPEND=>=virtual/jre-1.8:* dev-java/javax-jsp-api:2.0 dev-java/javax-servlet-api:2.5 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-SLOT=0
-SRC_URI=https://github.com/javaee/javahelp/archive/3ca862d8626096770598a3a256886d205246f4a4.tar.gz -> javahelp-2.0.05_p20170719.tar.gz
-_eclasses_=java-ant-2 ad653f6ce057f94c49254ace4f0f8335 java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=affaa6213111dd69d75e3f3d70a021a5
diff --git a/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r4 b/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r4
index 83023cbf2b07..d47cb510a800 100644
--- a/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r4
+++ b/metadata/md5-cache/dev-java/javahelp-2.0.05_p20170719-r4
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://javaee.github.io/javahelp/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc examples source
-KEYWORDS=~amd64 ~x86
+KEYWORDS=amd64 x86
LICENSE=GPL-2-with-linking-exception
RDEPEND=dev-java/javax-jsp-api:2.0 dev-java/javax-servlet-api:2.5 >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=0
SRC_URI=https://github.com/javaee/javahelp/archive/3ca862d8626096770598a3a256886d205246f4a4.tar.gz -> javahelp-2.0.05_p20170719.tar.gz
_eclasses_=java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-pkg-simple 8221818a4df90800de803a44fd0875b4 java-utils-2 868752320f3c0e66b5fa5dc3602d7486
-_md5_=3825a0630538d0063d0c5eda14d3eb31
+_md5_=8f04d7089423097b2cf632a8a606324b
diff --git a/metadata/md5-cache/dev-lang/Manifest.gz b/metadata/md5-cache/dev-lang/Manifest.gz
index 39da7f811d17..b982ac26c0a4 100644
--- a/metadata/md5-cache/dev-lang/Manifest.gz
+++ b/metadata/md5-cache/dev-lang/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-lang/eisl-5.00 b/metadata/md5-cache/dev-lang/eisl-5.00
deleted file mode 100644
index dd72960958aa..000000000000
--- a/metadata/md5-cache/dev-lang/eisl-5.00
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=compile install
-DEPEND=sys-libs/ncurses:=
-DESCRIPTION=Interpreter and compiler compatible with the ISLisp standard
-EAPI=8
-HOMEPAGE=https://github.com/sasagawa888/eisl/
-INHERIT=toolchain-funcs
-KEYWORDS=amd64 ~x86
-LICENSE=BSD-2
-RDEPEND=sys-libs/ncurses:=
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/sasagawa888/eisl/archive/v5.00.tar.gz -> eisl-5.00.tar.gz
-_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=483c6370079b0cc621b3007a5f2dbeff
diff --git a/metadata/md5-cache/dev-lang/python-3.10.15 b/metadata/md5-cache/dev-lang/python-3.10.15
new file mode 100644
index 000000000000..258c9d3b6161
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.10.15
@@ -0,0 +1,16 @@
+BDEPEND=dev-build/autoconf-archive app-alternatives/awk virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-python ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) bluetooth? ( net-wireless/bluez ) valgrind? ( dev-debug/valgrind ) test? ( app-arch/xz-utils )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils prefix python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build debug +ensurepip examples gdbm libedit +ncurses pgo +readline +sqlite +ssl test tk valgrind verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !build? ( app-misc/mime-types ) dev-lang/python-exec[python_targets_python3_10(-)]
+RESTRICT=!test? ( test )
+SLOT=3.10
+SRC_URI=https://www.python.org/ftp/python/3.10.15/Python-3.10.15.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.10.15.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.10.15/Python-3.10.15.tar.xz.asc )
+_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=72399928c28bb864f6228b00c57d4ee3
diff --git a/metadata/md5-cache/dev-lang/python-3.11.10 b/metadata/md5-cache/dev-lang/python-3.11.10
new file mode 100644
index 000000000000..23b6c4e80a1b
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.11.10
@@ -0,0 +1,16 @@
+BDEPEND=dev-build/autoconf-archive app-alternatives/awk virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-python ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=compile configure install postinst prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils ) valgrind? ( dev-debug/valgrind )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils prefix python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build debug +ensurepip examples gdbm libedit +ncurses pgo +readline +sqlite +ssl test tk valgrind verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !build? ( app-misc/mime-types ) dev-lang/python-exec[python_targets_python3_11(-)]
+RESTRICT=!test? ( test )
+SLOT=3.11
+SRC_URI=https://www.python.org/ftp/python/3.11.10/Python-3.11.10.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.11.10.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.11.10/Python-3.11.10.tar.xz.asc )
+_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=50d4e785ea40773da7bc35fd5a2c7de1
diff --git a/metadata/md5-cache/dev-lang/python-3.12.6 b/metadata/md5-cache/dev-lang/python-3.12.6
new file mode 100644
index 000000000000..d342581a89fa
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.12.6
@@ -0,0 +1,16 @@
+BDEPEND=dev-build/autoconf-archive app-alternatives/awk virtual/pkgconfig verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-pip ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils dev-python/ensurepip-pip dev-python/ensurepip-setuptools dev-python/ensurepip-wheel ) valgrind? ( dev-debug/valgrind )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build debug +ensurepip examples gdbm libedit +ncurses pgo +readline +sqlite +ssl test tk valgrind verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-pip ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !build? ( app-misc/mime-types ) dev-lang/python-exec[python_targets_python3_12(-)]
+RESTRICT=!test? ( test )
+SLOT=3.12
+SRC_URI=https://www.python.org/ftp/python/3.12.6/Python-3.12.6.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.12.6.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.12.6/Python-3.12.6.tar.xz.asc )
+_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe pax-utils 91d47e5d20627c717aa878b9167c62a8 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=283c2d9de3c7584077bd2e7c9ccd32f4
diff --git a/metadata/md5-cache/dev-lang/python-3.13.0_rc2 b/metadata/md5-cache/dev-lang/python-3.13.0_rc2
new file mode 100644
index 000000000000..09882b185424
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.13.0_rc2
@@ -0,0 +1,17 @@
+BDEPEND=dev-build/autoconf-archive app-alternatives/awk virtual/pkgconfig jit? ( llvm_slot_18? ( sys-devel/clang:18 sys-devel/llvm:18 ) ) verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=compile configure install postinst prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-pip ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils dev-python/ensurepip-pip dev-python/ensurepip-setuptools dev-python/ensurepip-wheel ) valgrind? ( dev-debug/valgrind )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic llvm-r1 multiprocessing pax-utils python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build +debug +ensurepip examples gdbm +gil jit libedit +ncurses pgo +readline +sqlite +ssl test tk valgrind +llvm_slot_18 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= dev-libs/mpdecimal:= dev-python/gentoo-common >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-pip ) gdbm? ( sys-libs/gdbm:=[berkdb] ) kernel_linux? ( sys-apps/util-linux:= ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !build? ( app-misc/mime-types ) dev-lang/python-exec[python_targets_python3_13(-)]
+REQUIRED_USE=jit? ( ^^ ( llvm_slot_18 ) )
+RESTRICT=!test? ( test )
+SLOT=3.13
+SRC_URI=https://www.python.org/ftp/python/3.13.0/Python-3.13.0rc2.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.13.0rc2.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.13.0/Python-3.13.0rc2.tar.xz.asc )
+_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 llvm-r1 aee9ccb15d2aee00819d8784fa242ac3 llvm-utils e59dc622da7e7e7f16879105bed34858 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe pax-utils 91d47e5d20627c717aa878b9167c62a8 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=09818f0de284895aa0a77fcbb659c3e4
diff --git a/metadata/md5-cache/dev-lang/rust-bin-1.71.1 b/metadata/md5-cache/dev-lang/rust-bin-1.71.1
index 4c3673d10596..c3d1c7c4b0e0 100644
--- a/metadata/md5-cache/dev-lang/rust-bin-1.71.1
+++ b/metadata/md5-cache/dev-lang/rust-bin-1.71.1
@@ -13,4 +13,4 @@ RESTRICT=strip
SLOT=stable
SRC_URI=abi_x86_32? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-i686-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-i686-unknown-linux-gnu.tar.xz.asc ) ) ) abi_x86_64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-x86_64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-x86_64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.71.1-x86_64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-x86_64-unknown-linux-musl.tar.xz.asc ) ) ) arm? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-arm-unknown-linux-gnueabi.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-arm-unknown-linux-gnueabi.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.71.1-arm-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-arm-unknown-linux-gnueabihf.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.71.1-armv7-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-armv7-unknown-linux-gnueabihf.tar.xz.asc ) ) ) arm64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-aarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-aarch64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.71.1-aarch64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-aarch64-unknown-linux-musl.tar.xz.asc ) ) ) ppc? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc-unknown-linux-gnu.tar.xz.asc ) ) ) ppc64? ( big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc64-unknown-linux-gnu.tar.xz.asc ) ) ) !big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc64le-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-powerpc64le-unknown-linux-gnu.tar.xz.asc ) ) ) ) riscv? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-riscv64gc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-riscv64gc-unknown-linux-gnu.tar.xz.asc ) ) ) s390? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-s390x-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-s390x-unknown-linux-gnu.tar.xz.asc ) ) ) loong? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.71.1-loongarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-loongarch64-unknown-linux-gnu.tar.xz.asc ) ) ) mips? ( abi_mips_o32? ( big-endian? ( https://static.rust-lang.org/dist/rust-1.71.1-mips-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-mips-unknown-linux-gnu.tar.xz.asc ) ) !big-endian? ( https://static.rust-lang.org/dist/rust-1.71.1-mipsel-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-mipsel-unknown-linux-gnu.tar.xz.asc ) ) ) abi_mips_n64? ( big-endian? ( https://static.rust-lang.org/dist/rust-1.71.1-mips64-unknown-linux-gnuabi64.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-mips64-unknown-linux-gnuabi64.tar.xz.asc ) ) !big-endian? ( https://static.rust-lang.org/dist/rust-1.71.1-mips64el-unknown-linux-gnuabi64.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.71.1-mips64el-unknown-linux-gnuabi64.tar.xz.asc ) ) ) ) rust-src? ( https://static.rust-lang.org/dist/2023-08-03/rust-src-1.71.1.tar.xz ) sparc? ( https://dev.gentoo.org/~sam/distfiles/dev-lang/rust-bin/rust-1.71.1-sparc64-unknown-linux-gnu.tar.xz -> rust-1.71.1-sparc64-unknown-linux-gnu.sam.tar.xz )
_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
-_md5_=f88938db69cd036962d9ff28d538baf5
+_md5_=b9b5907402ea4e6a00b87e7e1d3c5c9d
diff --git a/metadata/md5-cache/dev-lang/rust-bin-1.73.0 b/metadata/md5-cache/dev-lang/rust-bin-1.73.0
index 05d80a59df9b..ab6aa3c83a27 100644
--- a/metadata/md5-cache/dev-lang/rust-bin-1.73.0
+++ b/metadata/md5-cache/dev-lang/rust-bin-1.73.0
@@ -13,4 +13,4 @@ RESTRICT=strip
SLOT=stable
SRC_URI=abi_x86_32? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-i686-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-i686-unknown-linux-gnu.tar.xz.asc ) ) ) abi_x86_64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-x86_64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-x86_64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.73.0-x86_64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-x86_64-unknown-linux-musl.tar.xz.asc ) ) ) arm? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-arm-unknown-linux-gnueabi.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-arm-unknown-linux-gnueabi.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.73.0-arm-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-arm-unknown-linux-gnueabihf.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.73.0-armv7-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-armv7-unknown-linux-gnueabihf.tar.xz.asc ) ) ) arm64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-aarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-aarch64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.73.0-aarch64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-aarch64-unknown-linux-musl.tar.xz.asc ) ) ) ppc? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc-unknown-linux-gnu.tar.xz.asc ) ) ) ppc64? ( big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc64-unknown-linux-gnu.tar.xz.asc ) ) ) !big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc64le-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-powerpc64le-unknown-linux-gnu.tar.xz.asc ) ) ) ) riscv? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-riscv64gc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-riscv64gc-unknown-linux-gnu.tar.xz.asc ) ) ) s390? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-s390x-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-s390x-unknown-linux-gnu.tar.xz.asc ) ) ) loong? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.73.0-loongarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.73.0-loongarch64-unknown-linux-gnu.tar.xz.asc ) ) ) rust-src? ( https://static.rust-lang.org/dist/2023-10-05/rust-src-1.73.0.tar.xz ) sparc? ( https://dev.gentoo.org/~sam/distfiles/dev-lang/rust-bin/rust-1.73.0-sparc64-unknown-linux-gnu.tar.xz )
_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
-_md5_=20db37042944dfb2a8065258dd5d74d0
+_md5_=22a822853ad7367e245ddb7fb6f92093
diff --git a/metadata/md5-cache/dev-lang/rust-bin-1.74.1 b/metadata/md5-cache/dev-lang/rust-bin-1.74.1
index 3297efa32424..fa3608f152f9 100644
--- a/metadata/md5-cache/dev-lang/rust-bin-1.74.1
+++ b/metadata/md5-cache/dev-lang/rust-bin-1.74.1
@@ -13,4 +13,4 @@ RESTRICT=strip
SLOT=stable
SRC_URI=abi_x86_32? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-i686-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-i686-unknown-linux-gnu.tar.xz.asc ) ) ) abi_x86_64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-x86_64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-x86_64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.74.1-x86_64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-x86_64-unknown-linux-musl.tar.xz.asc ) ) ) arm? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-arm-unknown-linux-gnueabi.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-arm-unknown-linux-gnueabi.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.74.1-arm-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-arm-unknown-linux-gnueabihf.tar.xz.asc ) https://static.rust-lang.org/dist/rust-1.74.1-armv7-unknown-linux-gnueabihf.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-armv7-unknown-linux-gnueabihf.tar.xz.asc ) ) ) arm64? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-aarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-aarch64-unknown-linux-gnu.tar.xz.asc ) ) elibc_musl? ( https://static.rust-lang.org/dist/rust-1.74.1-aarch64-unknown-linux-musl.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-aarch64-unknown-linux-musl.tar.xz.asc ) ) ) ppc? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc-unknown-linux-gnu.tar.xz.asc ) ) ) ppc64? ( big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc64-unknown-linux-gnu.tar.xz.asc ) ) ) !big-endian? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc64le-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-powerpc64le-unknown-linux-gnu.tar.xz.asc ) ) ) ) riscv? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-riscv64gc-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-riscv64gc-unknown-linux-gnu.tar.xz.asc ) ) ) s390? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-s390x-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-s390x-unknown-linux-gnu.tar.xz.asc ) ) ) loong? ( elibc_glibc? ( https://static.rust-lang.org/dist/rust-1.74.1-loongarch64-unknown-linux-gnu.tar.xz verify-sig? ( https://static.rust-lang.org/dist/rust-1.74.1-loongarch64-unknown-linux-gnu.tar.xz.asc ) ) ) rust-src? ( https://static.rust-lang.org/dist/2023-12-07/rust-src-1.74.1.tar.xz ) sparc? ( https://dev.gentoo.org/~sam/distfiles/dev-lang/rust-bin/rust-1.74.1-sparc64-unknown-linux-gnu.tar.xz )
_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 prefix eab3c99d77fe00506c109c8a736186f7 rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
-_md5_=0c87a05742d6a760289af4e2fd61214a
+_md5_=ed979da2c9b75bb43868542b38e33010
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index deaacb99a4d1..997c71a0628a 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/libappindicator-12.10.1_p20200706 b/metadata/md5-cache/dev-libs/libappindicator-12.10.1_p20200706
deleted file mode 100644
index eda84130f82c..000000000000
--- a/metadata/md5-cache/dev-libs/libappindicator-12.10.1_p20200706
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=introspection? ( || ( dev-lang/vala:0.56[vapigen(+)] ) ) >=dev-util/gtk-doc-1.14 >=dev-build/gtk-doc-am-1.14 virtual/pkgconfig test? ( dev-util/dbus-test-runner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-libs/dbus-glib-0.98[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.35.4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libdbusmenu-0.6.2[gtk3,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-3.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] introspection? ( >=dev-libs/gobject-introspection-1:= )
-DESCRIPTION=A library to allow applications to export a menu into the Unity Menu bar
-EAPI=7
-HOMEPAGE=https://launchpad.net/libappindicator
-INHERIT=autotools multilib-minimal vala
-IUSE=+introspection test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv ~sparc x86
-LICENSE=LGPL-2.1 LGPL-3
-RDEPEND=>=dev-libs/dbus-glib-0.98[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/glib-2.35.4:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libdbusmenu-0.6.2[gtk3,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-3.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,introspection?] introspection? ( >=dev-libs/gobject-introspection-1:= )
-RESTRICT=test
-SLOT=3
-SRC_URI=mirror://ubuntu/pool/main/liba/libappindicator/libappindicator_12.10.1+20.10.20200706.1.orig.tar.gz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd vala e477903dbe0105930c51f170a592dc16
-_md5_=78395611aeded7d6f8ab337751fa5ad5
diff --git a/metadata/md5-cache/dev-libs/libindicator-12.10.1-r201 b/metadata/md5-cache/dev-libs/libindicator-12.10.1-r201
deleted file mode 100644
index 0ff3c1e2b80b..000000000000
--- a/metadata/md5-cache/dev-libs/libindicator-12.10.1-r201
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=dev-util/glib-utils virtual/pkgconfig test? ( dev-util/dbus-test-runner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-libs/glib-2.22[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-2.18:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-DESCRIPTION=A set of symbols and convience functions that all indicators would like to use
-EAPI=7
-HOMEPAGE=https://launchpad.net/libindicator
-INHERIT=autotools flag-o-matic virtualx multilib-minimal
-IUSE=test test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=amd64 ~arm x86
-LICENSE=GPL-3
-RDEPEND=>=dev-libs/glib-2.22[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-2.18:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://launchpad.net/libindicator/12.10/12.10.1/+download/libindicator-12.10.1.tar.gz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961
-_md5_=c39c1a7b357f576912474893b82e4731
diff --git a/metadata/md5-cache/dev-libs/libindicator-12.10.1-r301 b/metadata/md5-cache/dev-libs/libindicator-12.10.1-r301
deleted file mode 100644
index bbc701643d59..000000000000
--- a/metadata/md5-cache/dev-libs/libindicator-12.10.1-r301
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=dev-util/glib-utils virtual/pkgconfig test? ( dev-util/dbus-test-runner ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-libs/glib-2.22[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-3.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-DESCRIPTION=A set of symbols and convience functions that all indicators would like to use
-EAPI=7
-HOMEPAGE=https://launchpad.net/libindicator
-INHERIT=autotools flag-o-matic virtualx multilib-minimal
-IUSE=test test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv x86
-LICENSE=GPL-3
-RDEPEND=>=dev-libs/glib-2.22[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/gtk+-3.2:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
-RESTRICT=!test? ( test )
-SLOT=3
-SRC_URI=https://launchpad.net/libindicator/12.10/12.10.1/+download/libindicator-12.10.1.tar.gz
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961
-_md5_=0d3efa3a436c8f39774ed919cb8fcb9d
diff --git a/metadata/md5-cache/dev-libs/m17n-lib-1.8.4-r1 b/metadata/md5-cache/dev-libs/m17n-lib-1.8.4-r1
index 19913c6b7cc9..f1ef2e61ee3e 100644
--- a/metadata/md5-cache/dev-libs/m17n-lib-1.8.4-r1
+++ b/metadata/md5-cache/dev-libs/m17n-lib-1.8.4-r1
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://www.nongnu.org/m17n/
INHERIT=autotools
IUSE=X anthy athena bidi fontconfig gd libotf libxml2 spell xft
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv sparc x86
LICENSE=LGPL-2.1+
RDEPEND=>=dev-db/m17n-db-1.8.4 X? ( x11-libs/libX11 x11-libs/libXt athena? ( x11-libs/libXaw ) bidi? ( dev-libs/fribidi ) fontconfig? ( media-libs/fontconfig ) gd? ( media-libs/gd[png] ) libotf? ( dev-libs/libotf ) xft? ( media-libs/freetype x11-libs/libXft ) ) anthy? ( app-i18n/anthy ) libxml2? ( dev-libs/libxml2 ) spell? ( app-text/aspell )
SLOT=0
SRC_URI=mirror://nongnu/m17n/m17n-lib-1.8.4.tar.gz
_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=3fe324a5008d956f2a8aaf73a7859144
+_md5_=e8fd402ab41f1ca7922bd46506d5c4ee
diff --git a/metadata/md5-cache/dev-libs/tomsfastmath-0.13.1-r1 b/metadata/md5-cache/dev-libs/tomsfastmath-0.13.1-r1
index e0d83640a0b1..d007d48ddd7e 100644
--- a/metadata/md5-cache/dev-libs/tomsfastmath-0.13.1-r1
+++ b/metadata/md5-cache/dev-libs/tomsfastmath-0.13.1-r1
@@ -4,9 +4,9 @@ DESCRIPTION=Fast public domain large integer arithmetic library
EAPI=7
HOMEPAGE=https://www.libtom.net/TomsFastMath/ https://github.com/libtom/tomsfastmath
INHERIT=toolchain-funcs
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ppc ppc64 ~riscv ~s390 sparc x86
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=Unlicense
SLOT=0/1
SRC_URI=https://github.com/libtom/tomsfastmath/releases/download/v0.13.1/tfm-0.13.1.tar.xz
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=952d4e7d9fa91653fd870380acf800e1
+_md5_=2c341474ec5c3696349c4af22f092177
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-0.22.2 b/metadata/md5-cache/dev-libs/tree-sitter-0.22.2
deleted file mode 100644
index 3cfcbd0db486..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-0.22.2
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=compile install postinst prepare
-DESCRIPTION=Tree-sitter is a parser generator tool and an incremental parsing library
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=optfeature toolchain-funcs
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.2.tar.gz -> tree-sitter-0.22.2.tar.gz
-_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=511ee0835124d8135c2f8878c0ba10bf
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-0.22.4-r1 b/metadata/md5-cache/dev-libs/tree-sitter-0.22.4-r1
deleted file mode 100644
index 22f41d7c6385..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-0.22.4-r1
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=compile install postinst prepare
-DESCRIPTION=Tree-sitter is a parser generator tool and an incremental parsing library
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=optfeature toolchain-funcs
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=test
-SLOT=0/1
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.4.tar.gz -> tree-sitter-0.22.4.tar.gz
-_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=77f1a6605c999fea0df57a126dd2335d
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-0.22.5 b/metadata/md5-cache/dev-libs/tree-sitter-0.22.5
deleted file mode 100644
index b1bb12657086..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-0.22.5
+++ /dev/null
@@ -1,12 +0,0 @@
-DEFINED_PHASES=compile install postinst prepare
-DESCRIPTION=Tree-sitter is a parser generator tool and an incremental parsing library
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=optfeature toolchain-funcs
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=test
-SLOT=0/0.22.5
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.5.tar.gz -> tree-sitter-0.22.5.tar.gz
-_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=0a69d0aefa84675f3d3b6a01ce98bf6d
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-bash-0.19.0
deleted file mode 100644
index 76a0ee45305a..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Bash grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-bash
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-bash/archive/v0.19.0.tar.gz -> tree-sitter-bash-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=744eddeb67559e8679fc07afec502a87
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.4-r1 b/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.4-r1
deleted file mode 100644
index 5e90bc684b14..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.4-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Bash grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-bash
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-bash/archive/v0.20.4.tar.gz -> tree-sitter-bash-0.20.4-2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=bb5a0895d11fada24a909d0583fc5b8d
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.5 b/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.5
deleted file mode 100644
index 0a917d530b08..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-bash-0.20.5
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Bash grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-bash
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-bash/archive/v0.20.5.tar.gz -> tree-sitter-bash-0.20.5.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=e7f92e4028d88542c5721ca80bfe6603
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-0.21.1 b/metadata/md5-cache/dev-libs/tree-sitter-bash-0.23.1
index 0fcbd195e9c2..bf9f468fbefe 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-0.21.1
+++ b/metadata/md5-cache/dev-libs/tree-sitter-bash-0.23.1
@@ -1,17 +1,17 @@
BDEPEND=test? ( dev-util/tree-sitter-cli ) python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/wheel[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
DEFINED_PHASES=compile configure install prepare test
DEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) )
-DESCRIPTION=C grammar for Tree-sitter
+DESCRIPTION=Bash grammar for Tree-sitter
EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c
+HOMEPAGE=https://github.com/tree-sitter/tree-sitter-bash
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c/archive/v0.21.1.tar.gz -> tree-sitter-c-0.21.1.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-bash/archive/v0.23.1.tar.gz -> tree-sitter-bash-0.23.1.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=9cf50a6dd3a856f521cd9b652b39d860
+_md5_=133c5de93da4133689b04f06bbbbd9d6
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.6 b/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.6
deleted file mode 100644
index 049c888afba7..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.6
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c/archive/v0.20.6.tar.gz -> tree-sitter-c-0.20.6.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=abbd6737e612c7c50c8f3828eb43f47c
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.7 b/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.7
deleted file mode 100644
index c40bffe195e2..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-0.20.7
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c/archive/v0.20.7.tar.gz -> tree-sitter-c-0.20.7.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=03e4fb3a514f31aa1670c4c2d7f35203
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-0.21.0 b/metadata/md5-cache/dev-libs/tree-sitter-c-0.23.0
index c129689400e3..529bed22f679 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-0.21.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-c-0.23.0
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c/archive/v0.21.0.tar.gz -> tree-sitter-c-0.21.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-c/archive/v0.23.0.tar.gz -> tree-sitter-c-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=9cf50a6dd3a856f521cd9b652b39d860
+_md5_=11cf2cadf528c50bd3829a2e8f753c63
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.20.0 b/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.20.0
deleted file mode 100644
index d139b4eb72cb..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.20.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C# grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c-sharp
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c-sharp/archive/v0.20.0.tar.gz -> tree-sitter-c-sharp-0.20.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=e47213b4ff51b8bdc083eadaeeb83fb2
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.19.1 b/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.23.0
index 529ae9285fe5..812ac8a1b453 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.19.1
+++ b/metadata/md5-cache/dev-libs/tree-sitter-c-sharp-0.23.0
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-c-sharp
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-c-sharp/archive/v0.19.1.tar.gz -> tree-sitter-c-sharp-0.19.1.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-c-sharp/archive/v0.23.0.tar.gz -> tree-sitter-c-sharp-0.23.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=67ab5e4cb0306f23c2e9099f23578230
+_md5_=2b4463e23249f0d16c63a7568d9fa578
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-cmake-0.1.0 b/metadata/md5-cache/dev-libs/tree-sitter-cmake-0.1.0
deleted file mode 100644
index 7c011f1a1c1d..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-cmake-0.1.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=CMake grammar for tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/uyha/tree-sitter-cmake
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/uyha/tree-sitter-cmake/archive/0.1.0.tar.gz -> tree-sitter-cmake-0.1.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=63ca8944e85c0a6a4cbabe602c8b49e0
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.3 b/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.3
deleted file mode 100644
index d77fca3ac2f5..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C++ grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-cpp
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=test !test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-cpp/archive/v0.20.3.tar.gz -> tree-sitter-cpp-0.20.3.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=5bcc66fa588352e31d505e38314a0d46
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.5 b/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.5
deleted file mode 100644
index c365ef9a679f..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.20.5
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C++ grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-cpp
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=test !test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-cpp/archive/v0.20.5.tar.gz -> tree-sitter-cpp-0.20.5.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=62d9f6a0f99a716d7d050c6476c0ccdf
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.21.0 b/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.21.0
deleted file mode 100644
index 979b8a962fdd..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.21.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=C++ grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-cpp
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=test !test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-cpp/archive/v0.21.0.tar.gz -> tree-sitter-cpp-0.21.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=5bcc66fa588352e31d505e38314a0d46
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.22.0 b/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.23.0
index 523e7f65d3ba..78b9343c3106 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.22.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-cpp-0.23.0
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-cpp
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=test !test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-cpp/archive/v0.22.0.tar.gz -> tree-sitter-cpp-0.22.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-cpp/archive/v0.23.0.tar.gz -> tree-sitter-cpp-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=0d1fe5fe53ead456202f6c57dd403844
+_md5_=0e86dd924cdf907eeef573ab34e2d0dc
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-css-0.20.0 b/metadata/md5-cache/dev-libs/tree-sitter-css-0.23.0
index 4278bec8c40a..f5fece9a25cc 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-css-0.20.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-css-0.23.0
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-css
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-css/archive/v0.20.0.tar.gz -> tree-sitter-css-0.20.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-css/archive/v0.23.0.tar.gz -> tree-sitter-css-0.23.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=b310dde9ddfd59a11bf2035af3b71587
+_md5_=c79a57562205e93fb1db24868fc8c36c
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-embedded-template-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-embedded-template-0.19.0
deleted file mode 100644
index 2b107888c1fe..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-embedded-template-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Embedded template languages (like ERB, EJS) grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-embedded-template
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-embedded-template/archive/v0.19.0.tar.gz -> tree-sitter-embedded-template-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=4e3b93c9b375d5f57f4245306352cfa9
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-go-0.20.0-r1 b/metadata/md5-cache/dev-libs/tree-sitter-go-0.20.0-r1
deleted file mode 100644
index 64008bfa72a3..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-go-0.20.0-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Go grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-go
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-go/archive/v0.20.0.tar.gz -> tree-sitter-go-0.20.0-2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=5dff0a2c15f4c60b86bb8e7bee997930
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-go-0.23.0 b/metadata/md5-cache/dev-libs/tree-sitter-go-0.23.1
index 0e784e629278..5b5b7e0a9897 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-go-0.23.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-go-0.23.1
@@ -9,6 +9,6 @@ KEYWORDS=~amd64 ~arm64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-go/archive/v0.23.0.tar.gz -> tree-sitter-go-0.23.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-go/archive/v0.23.1.tar.gz -> tree-sitter-go-0.23.1.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
_md5_=32d7829eb914093442bb75644e2dc470
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-haskell-0.13.0_p20211114 b/metadata/md5-cache/dev-libs/tree-sitter-haskell-0.21.0
index 328e88e922eb..cb624b03aeee 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-haskell-0.13.0_p20211114
+++ b/metadata/md5-cache/dev-libs/tree-sitter-haskell-0.21.0
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-haskell
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-haskell/archive/d72f2e42c0d5ccf8e8b1c39e3642428317e8fe02.tar.gz -> tree-sitter-haskell-0.13.0_p20211114.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-haskell/archive/v0.21.0.tar.gz -> tree-sitter-haskell-0.21.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=dceb4227187cc2dc0ad63dd5038cc2ab
+_md5_=c577c88dfe0544e2587a795e96bef5bb
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-html-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-html-0.19.0
deleted file mode 100644
index 62976cb1bf3f..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-html-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=HTML grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-html
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-html/archive/v0.19.0.tar.gz -> tree-sitter-html-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=3f6320588dc16bb6c7a7a46d8927926c
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-html-0.20.2 b/metadata/md5-cache/dev-libs/tree-sitter-html-0.20.2
deleted file mode 100644
index c1d4b67c01e1..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-html-0.20.2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=HTML grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-html
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-html/archive/v0.20.2.tar.gz -> tree-sitter-html-0.20.2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=9fe0219e26e5c35f49cf9eec1ab14a01
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-html-0.20.4 b/metadata/md5-cache/dev-libs/tree-sitter-html-0.23.0
index f3a971bcbb85..1b6e3bf5e932 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-html-0.20.4
+++ b/metadata/md5-cache/dev-libs/tree-sitter-html-0.23.0
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-html
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-html/archive/v0.20.4.tar.gz -> tree-sitter-html-0.20.4.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-html/archive/v0.23.0.tar.gz -> tree-sitter-html-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=7eb1a14e13be7bd26c3d2f291d2b2a4b
+_md5_=e0ee49a6bf7a884e44e7a8a51f8d43a3
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-java-0.20.2 b/metadata/md5-cache/dev-libs/tree-sitter-java-0.23.2
index 430e3b267447..aa19070f4816 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-java-0.20.2
+++ b/metadata/md5-cache/dev-libs/tree-sitter-java-0.23.2
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-java
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-java/archive/v0.20.2.tar.gz -> tree-sitter-java-0.20.2.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-java/archive/v0.23.2.tar.gz -> tree-sitter-java-0.23.2.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=12f5dcafa064aefdd98eb73993e03f31
+_md5_=933fb7d6879d932d71ff4bd17265bbe1
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.1-r1 b/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.1-r1
deleted file mode 100644
index 49589444100c..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.1-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=JavaScript grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-javascript
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-javascript/archive/v0.20.1.tar.gz -> tree-sitter-javascript-0.20.1-2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=1fb08c9498a8bb1a23377ab6b4ce1e47
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.4 b/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.4
deleted file mode 100644
index 5d4a38e80364..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.20.4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=JavaScript grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-javascript
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-javascript/archive/v0.20.4.tar.gz -> tree-sitter-javascript-0.20.4.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=06145347bf931a3a1a1f1daf0101a649
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.21.4 b/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.23.0
index c9a0bca2958b..408e3d5d8a0a 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.21.4
+++ b/metadata/md5-cache/dev-libs/tree-sitter-javascript-0.23.0
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-javascript
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-javascript/archive/v0.21.4.tar.gz -> tree-sitter-javascript-0.21.4.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-javascript/archive/v0.23.0.tar.gz -> tree-sitter-javascript-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=431206e96b1ec8722a9c463b19f35d68
+_md5_=b193b1d546de9779059bad7c258d5cd5
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-json-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-json-0.19.0
deleted file mode 100644
index 3c573edb221e..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-json-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=JSON grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-json
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-json/archive/v0.19.0.tar.gz -> tree-sitter-json-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=e8db564dc9a541f08d2c5a72a9cf100e
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.1 b/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.1
deleted file mode 100644
index 4e8e6faf2100..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=JSON grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-json
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-json/archive/v0.20.1.tar.gz -> tree-sitter-json-0.20.1.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=94702a7683e3c45386ba72494b221ca5
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.2 b/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.2
deleted file mode 100644
index 8c9ea63a0c34..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-json-0.20.2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=JSON grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-json
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-json/archive/v0.20.2.tar.gz -> tree-sitter-json-0.20.2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=94702a7683e3c45386ba72494b221ca5
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-query-0.3.0 b/metadata/md5-cache/dev-libs/tree-sitter-json-0.23.0
index 51a3311514d8..9cbda19889ce 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-query-0.3.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-json-0.23.0
@@ -1,17 +1,17 @@
BDEPEND=test? ( dev-util/tree-sitter-cli ) python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/wheel[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
DEFINED_PHASES=compile configure install prepare test
DEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) )
-DESCRIPTION=Tree-sitter query grammar for Tree-sitter
+DESCRIPTION=JSON grammar for Tree-sitter
EAPI=8
-HOMEPAGE=https://github.com/tree-sitter-grammars/tree-sitter-query
+HOMEPAGE=https://github.com/tree-sitter/tree-sitter-json
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=~amd64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter-grammars/tree-sitter-query/archive/v0.3.0.tar.gz -> tree-sitter-query-0.3.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-json/archive/v0.23.0.tar.gz -> tree-sitter-json-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=b74db3cd2890440f1a07e4c1494fbe24
+_md5_=b919b5f12351ca2dcc2632146b6d975e
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-julia-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-julia-0.19.0
deleted file mode 100644
index 7feb0d778780..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-julia-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Julia grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-julia
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-julia/archive/v0.19.0.tar.gz -> tree-sitter-julia-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=c816901af2d9fdbe45eb7b38ce0904c7
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-julia-0.20.0 b/metadata/md5-cache/dev-libs/tree-sitter-julia-0.20.0
deleted file mode 100644
index 00bd736a89e6..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-julia-0.20.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Julia grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-julia
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-julia/archive/v0.20.0.tar.gz -> tree-sitter-julia-0.20.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=ce91a44bbf2ef42291b6b7db2f4b4554
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-meta-1-r4 b/metadata/md5-cache/dev-libs/tree-sitter-meta-1-r4
deleted file mode 100644
index 40b5b48add92..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-meta-1-r4
+++ /dev/null
@@ -1,9 +0,0 @@
-DEFINED_PHASES=-
-DESCRIPTION=Metapackage for Tree Sitter packages
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-KEYWORDS=amd64
-LICENSE=metapackage
-RDEPEND=dev-libs/tree-sitter dev-libs/tree-sitter-bash dev-libs/tree-sitter-c dev-libs/tree-sitter-cmake dev-libs/tree-sitter-cpp dev-libs/tree-sitter-c-sharp dev-libs/tree-sitter-css dev-libs/tree-sitter-embedded-template dev-libs/tree-sitter-gleam dev-libs/tree-sitter-go dev-libs/tree-sitter-haskell dev-libs/tree-sitter-html dev-libs/tree-sitter-java dev-libs/tree-sitter-javascript dev-libs/tree-sitter-jsdoc dev-libs/tree-sitter-json dev-libs/tree-sitter-julia dev-libs/tree-sitter-ocaml dev-libs/tree-sitter-php dev-libs/tree-sitter-python dev-libs/tree-sitter-ql dev-libs/tree-sitter-regex dev-libs/tree-sitter-ruby dev-libs/tree-sitter-rust dev-libs/tree-sitter-scala dev-libs/tree-sitter-tsq dev-libs/tree-sitter-typescript
-SLOT=0
-_md5_=31edf3d6f1cf177aea61090c0d748da4
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.19.0
deleted file mode 100644
index 431d7efd03bd..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=OCaml grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-ocaml
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-ocaml/archive/v0.19.0.tar.gz -> tree-sitter-ocaml-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=1222bfdb7a1eb94c02ab53e684cd4d59
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.20.1 b/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.20.1
deleted file mode 100644
index 49b9a316fd8a..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-ocaml-0.20.1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=OCaml grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-ocaml
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-ocaml/archive/v0.20.1.tar.gz -> tree-sitter-ocaml-0.20.1.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=1222bfdb7a1eb94c02ab53e684cd4d59
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.2 b/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.2
deleted file mode 100644
index 1991d545326c..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.2
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=PHP grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-php
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-php/archive/v0.22.2.tar.gz -> tree-sitter-php-0.22.2.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=18368b9b78bf9117fb15c7c3a9308ff9
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.4 b/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.4
deleted file mode 100644
index 01e0ca710caf..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-php-0.22.4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=PHP grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-php
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-php/archive/v0.22.4.tar.gz -> tree-sitter-php-0.22.4.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=18368b9b78bf9117fb15c7c3a9308ff9
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-php-0.20.0 b/metadata/md5-cache/dev-libs/tree-sitter-php-0.23.2
index 3394baf8c371..bf181cb5db72 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-php-0.20.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-php-0.23.2
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-php
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-php/archive/v0.20.0.tar.gz -> tree-sitter-php-0.20.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-php/archive/v0.23.2.tar.gz -> tree-sitter-php-0.23.2.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=f618375f299a4da7db8b0ec2df42f3bc
+_md5_=32a90cd39393fe7a01506c96b9a08c4e
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.0 b/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.0
deleted file mode 100644
index 70f8692a7604..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Python grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-python
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-python/archive/v0.20.0.tar.gz -> tree-sitter-python-0.20.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=ff07273f6239a32a0c9dcd4cdaecc055
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.4 b/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.4
deleted file mode 100644
index 470d51478b2c..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-python-0.20.4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Python grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-python
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-python/archive/v0.20.4.tar.gz -> tree-sitter-python-0.20.4.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=46ed9767fcb70913ddfe953bb6fe8f08
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-python-0.23.0 b/metadata/md5-cache/dev-libs/tree-sitter-python-0.23.2
index 3acf75fcebfd..182ad09f2b21 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-python-0.23.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-python-0.23.2
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-python
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-python/archive/v0.23.0.tar.gz -> tree-sitter-python-0.23.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-python/archive/v0.23.2.tar.gz -> tree-sitter-python-0.23.2.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=150305d66fc6f5c391efc8f3b6f8529f
+_md5_=381f8448684f7b3d8fe8fe2744161bd1
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-regex-0.19.0 b/metadata/md5-cache/dev-libs/tree-sitter-regex-0.19.0
deleted file mode 100644
index e38fb63907bb..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-regex-0.19.0
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Regular Expressions grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-regex
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-regex/archive/v0.19.0.tar.gz -> tree-sitter-regex-0.19.0.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=8a29e39bc6f02bf7c1f9973fc8debf94
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.0_pre20221101 b/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.0_pre20221101
deleted file mode 100644
index 8e763d9f1a29..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.0_pre20221101
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Ruby grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-ruby
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-ruby/archive/c91960320d0f337bdd48308a8ad5500bd2616979.tar.gz -> tree-sitter-ruby-0.20.0_pre20221101.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=9f15bb774361a53aa6b9078f712ab916
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.1 b/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.1
deleted file mode 100644
index a882f585c38a..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.20.1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Ruby grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-ruby
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=test !test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-ruby/archive/v0.20.1.tar.gz -> tree-sitter-ruby-0.20.1.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=b6af34265c8d75f31e9ec6e7463928fe
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-vimdoc-2.5.1 b/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.23.0
index 211c49f0ea91..0ebd5ec3dbf3 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-vimdoc-2.5.1
+++ b/metadata/md5-cache/dev-libs/tree-sitter-ruby-0.23.0
@@ -1,9 +1,9 @@
BDEPEND=test? ( dev-util/tree-sitter-cli ) python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/wheel[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
DEFINED_PHASES=compile configure install prepare test
DEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) )
-DESCRIPTION=Vimdoc grammar for Tree-sitter
+DESCRIPTION=Ruby grammar for Tree-sitter
EAPI=8
-HOMEPAGE=https://github.com/neovim/tree-sitter-vimdoc
+HOMEPAGE=https://github.com/tree-sitter/tree-sitter-ruby
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
KEYWORDS=~amd64
@@ -12,6 +12,6 @@ RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_tar
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/neovim/tree-sitter-vimdoc/archive/v2.5.1.tar.gz -> tree-sitter-vimdoc-2.5.1.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-ruby/archive/v0.23.0.tar.gz -> tree-sitter-ruby-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=3336dc5b57d22ba800ef90c7b4ebb02f
+_md5_=423689c0d035dcde1e02e54eb10cd87e
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.1 b/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.1
deleted file mode 100644
index d30d7300bc25..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Rust grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-rust
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-rust/archive/v0.20.1.tar.gz -> tree-sitter-rust-0.20.1.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=0e30100cfcd35b83dc1783a8671a9a7b
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.3 b/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.3
deleted file mode 100644
index 4e491622a920..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Rust grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-rust
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-rust/archive/v0.20.3.tar.gz -> tree-sitter-rust-0.20.3.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=abacc11eb94a6e0a0864ba06a9a3fb90
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.4 b/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.4
deleted file mode 100644
index 9e10349f02c3..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.20.4
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Rust grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-rust
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64 ~arm64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-rust/archive/v0.20.4.tar.gz -> tree-sitter-rust-0.20.4.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=53b4343fc143e6530d56024e05bd9451
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.21.0 b/metadata/md5-cache/dev-libs/tree-sitter-rust-0.23.0
index ca7547e39704..7ca5e3ffdbba 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-rust-0.21.0
+++ b/metadata/md5-cache/dev-libs/tree-sitter-rust-0.23.0
@@ -6,12 +6,12 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-rust
INHERIT=tree-sitter-grammar
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug test python
-KEYWORDS=amd64 ~arm64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=python? ( python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/tree-sitter-0.21.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] )
REQUIRED_USE=python? ( || ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 ) )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-rust/archive/v0.21.0.tar.gz -> tree-sitter-rust-0.21.0.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-rust/archive/v0.23.0.tar.gz -> tree-sitter-rust-0.23.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 edo 367e103a74bf77e6a8da7894d999fa3c flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=8365a410b586dc099d0584711a886828
+_md5_=c42fd99bf399497dbefc0f6bffdda15c
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-scala-0.20.2 b/metadata/md5-cache/dev-libs/tree-sitter-scala-0.23.0
index 9625531154cb..d838215cbd05 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-scala-0.20.2
+++ b/metadata/md5-cache/dev-libs/tree-sitter-scala-0.23.0
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter-scala
INHERIT=tree-sitter-grammar
IUSE=test
-KEYWORDS=amd64
+KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-scala/archive/v0.20.2.tar.gz -> tree-sitter-scala-0.20.2.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-scala/archive/v0.23.0.tar.gz -> tree-sitter-scala-0.23.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=b953da2ff5b197a5333d618080b7793b
+_md5_=12a5e7155627cdfb7f035ab4a4c5041f
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.20.6 b/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.20.6
deleted file mode 100644
index 880baa7fca22..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.20.6
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=TSX grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-typescript
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=~amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.20.6.tar.gz -> tree-sitter-tsx-0.20.6.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=b675874886a38db16050dff82e8fc8e9
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.21.2 b/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.23.0
index 460928b92f6c..7cdb7925c9df 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.21.2
+++ b/metadata/md5-cache/dev-libs/tree-sitter-tsx-0.23.0
@@ -9,6 +9,6 @@ KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.21.2.tar.gz -> tree-sitter-tsx-0.21.2.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.23.0.tar.gz -> tree-sitter-tsx-0.23.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
_md5_=b675874886a38db16050dff82e8fc8e9
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.3 b/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.3
deleted file mode 100644
index 7603ddd9c25a..000000000000
--- a/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.3
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=test? ( dev-util/tree-sitter-cli )
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=TypeScript grammar for Tree-sitter
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter-typescript
-INHERIT=tree-sitter-grammar
-IUSE=test
-KEYWORDS=amd64
-LICENSE=MIT
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.20.3.tar.gz -> tree-sitter-typescript-0.20.3.tar.gz
-_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=25bdcd0075918b9233539d47a546b815
diff --git a/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.5 b/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.23.0
index 565ea5d311f8..993c53d2db51 100644
--- a/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.20.5
+++ b/metadata/md5-cache/dev-libs/tree-sitter-typescript-0.23.0
@@ -9,6 +9,6 @@ KEYWORDS=~amd64
LICENSE=MIT
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.20.5.tar.gz -> tree-sitter-typescript-0.20.5.tar.gz
+SRC_URI=https://github.com/tree-sitter/tree-sitter-typescript/archive/v0.23.0.tar.gz -> tree-sitter-typescript-0.23.0.tar.gz
_eclasses_=edo 367e103a74bf77e6a8da7894d999fa3c multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd tree-sitter-grammar 0c372268818857dbb795d212ad120ea0
-_md5_=3f6159b05dec9dd439ad3fa2c45b4fe9
+_md5_=904f3d3750d16d45f6432c0bda851474
diff --git a/metadata/md5-cache/dev-libs/weston-13.0.3-r2 b/metadata/md5-cache/dev-libs/weston-13.0.3-r2
index fa5f488294bc..97f5563d9bc4 100644
--- a/metadata/md5-cache/dev-libs/weston-13.0.3-r2
+++ b/metadata/md5-cache/dev-libs/weston-13.0.3-r2
@@ -1,4 +1,4 @@
-BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-util/wayland-scanner virtual/pkgconfig || ( ( dev-lang/python:3.12 dev-python/setuptools[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/setuptools[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/setuptools[python_targets_python3_10(-)] ) ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
+BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-util/wayland-scanner virtual/pkgconfig >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
DEFINED_PHASES=compile configure install setup test
DEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( =media-libs/libdisplay-info-0.1* >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2(+),wayland] ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 ) >=dev-libs/wayland-protocols-1.24
DESCRIPTION=Wayland reference compositor
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.freedesktop.org/wayland/weston/-/releases/13.0.3/downloads/weston-13.0.3.tar.xz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=543e13294d8c74059418e167e36152f9
+_md5_=21e18fbc84ca486c9276410412ac3fae
diff --git a/metadata/md5-cache/dev-libs/weston-14.0.0 b/metadata/md5-cache/dev-libs/weston-14.0.0
new file mode 100644
index 000000000000..b4c76661a2c8
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/weston-14.0.0
@@ -0,0 +1,17 @@
+BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-util/wayland-scanner virtual/pkgconfig >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
+DEFINED_PHASES=compile configure install setup test
+DEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( <media-libs/libdisplay-info-0.3.0:= >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/libglvnd ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 ) >=dev-libs/wayland-protocols-1.33
+DESCRIPTION=Wayland reference compositor
+EAPI=8
+HOMEPAGE=https://wayland.freedesktop.org/ https://gitlab.freedesktop.org/wayland/weston
+INHERIT=meson python-any-r1 readme.gentoo-r1 xdg-utils
+IUSE=+desktop +drm editor examples fullscreen +gles2 headless ivi jpeg kiosk lcms pipewire rdp remoting +resize-optimization screen-sharing +suid systemd test vnc wayland-compositor webp +X xwayland
+KEYWORDS=~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=MIT CC-BY-SA-3.0
+RDEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( <media-libs/libdisplay-info-0.3.0:= >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/libglvnd ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 )
+REQUIRED_USE=drm? ( gles2 ) pipewire? ( drm ) remoting? ( drm gles2 ) screen-sharing? ( rdp ) test? ( desktop headless lcms xwayland ) wayland-compositor? ( gles2 ) || ( drm headless rdp vnc wayland-compositor X )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://gitlab.freedesktop.org/wayland/weston/-/releases/14.0.0/downloads/weston-14.0.0.tar.xz
+_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=74ae06c270747f0d165f8794e873fc8d
diff --git a/metadata/md5-cache/dev-libs/weston-9999 b/metadata/md5-cache/dev-libs/weston-9999
index 679ed4cd0fd1..339447be8619 100644
--- a/metadata/md5-cache/dev-libs/weston-9999
+++ b/metadata/md5-cache/dev-libs/weston-9999
@@ -1,6 +1,6 @@
-BDEPEND=|| ( dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-util/wayland-scanner virtual/pkgconfig || ( ( dev-lang/python:3.12 dev-python/setuptools[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/setuptools[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/setuptools[python_targets_python3_10(-)] ) ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) dev-util/wayland-scanner virtual/pkgconfig >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install setup test unpack
-DEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( =media-libs/libdisplay-info-0.1* >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2(+),wayland] ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 ) >=dev-libs/wayland-protocols-1.24
+DEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( <media-libs/libdisplay-info-0.3.0:= >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/libglvnd ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 ) >=dev-libs/wayland-protocols-1.33
DESCRIPTION=Wayland reference compositor
EAPI=8
HOMEPAGE=https://wayland.freedesktop.org/ https://gitlab.freedesktop.org/wayland/weston
@@ -8,9 +8,9 @@ INHERIT=meson python-any-r1 readme.gentoo-r1 xdg-utils git-r3
IUSE=+desktop +drm editor examples fullscreen +gles2 headless ivi jpeg kiosk lcms pipewire rdp remoting +resize-optimization screen-sharing +suid systemd test vnc wayland-compositor webp +X xwayland
LICENSE=MIT CC-BY-SA-3.0
PROPERTIES=live
-RDEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( =media-libs/libdisplay-info-0.1* >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/mesa[gles2(+),wayland] ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 )
+RDEPEND=>=dev-libs/libinput-1.2.0 >=dev-libs/wayland-1.22.0 media-libs/libpng:0= sys-auth/seatd:= >=x11-libs/cairo-1.11.3 >=x11-libs/libdrm-2.4.108 >=x11-libs/libxkbcommon-0.5.0 >=x11-libs/pixman-0.25.2 x11-misc/xkeyboard-config drm? ( <media-libs/libdisplay-info-0.3.0:= >=media-libs/mesa-17.1[gbm(+)] >=sys-libs/mtdev-1.1.0 >=virtual/udev-136 ) editor? ( x11-libs/pango ) examples? ( x11-libs/pango ) gles2? ( media-libs/libglvnd ) jpeg? ( media-libs/libjpeg-turbo:0= ) lcms? ( >=media-libs/lcms-2.9:2 ) pipewire? ( >=media-video/pipewire-0.3:= ) rdp? ( >=net-misc/freerdp-2.3.0:2=[server] ) remoting? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 ) systemd? ( sys-apps/systemd ) vnc? ( =dev-libs/aml-0.3* =gui-libs/neatvnc-0.8* sys-libs/pam ) webp? ( media-libs/libwebp:0= ) X? ( >=x11-libs/libxcb-1.9 x11-libs/libX11 ) xwayland? ( x11-base/xwayland x11-libs/cairo[X,xcb(+)] >=x11-libs/libxcb-1.9 x11-libs/libXcursor >=x11-libs/xcb-util-cursor-0.1.4 )
REQUIRED_USE=drm? ( gles2 ) pipewire? ( drm ) remoting? ( drm gles2 ) screen-sharing? ( rdp ) test? ( desktop headless lcms xwayland ) wayland-compositor? ( gles2 ) || ( drm headless rdp vnc wayland-compositor X )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=21fabe2a79bca3f7959c583dc6c2a730
+_md5_=e7955b0cf07c21b17d00ce509c0273c3
diff --git a/metadata/md5-cache/dev-ml/Manifest.gz b/metadata/md5-cache/dev-ml/Manifest.gz
index 2d94870a96f0..8c5a64a1f555 100644
--- a/metadata/md5-cache/dev-ml/Manifest.gz
+++ b/metadata/md5-cache/dev-ml/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ml/dune-3.10.0 b/metadata/md5-cache/dev-ml/dune-3.10.0
deleted file mode 100644
index dc51190d80c3..000000000000
--- a/metadata/md5-cache/dev-ml/dune-3.10.0
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install prepare
-DEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-DESCRIPTION=A composable build system for OCaml
-EAPI=8
-HOMEPAGE=https://github.com/ocaml/dune
-INHERIT=multiprocessing elisp-common
-IUSE=emacs
-KEYWORDS=amd64 arm arm64 ~ppc ppc64 ~riscv x86
-LICENSE=MIT
-RDEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-RESTRICT=strip test
-SLOT=0/3.10.0
-SRC_URI=https://github.com/ocaml/dune/archive/3.10.0.tar.gz -> dune-3.10.0.tar.gz
-_eclasses_=elisp-common abb2dda42f680fce87602c8273f832c7 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe
-_md5_=541bea9493ab6fd1ee670256727a0786
diff --git a/metadata/md5-cache/dev-ml/dune-3.11.1 b/metadata/md5-cache/dev-ml/dune-3.11.1
deleted file mode 100644
index a833d33246c8..000000000000
--- a/metadata/md5-cache/dev-ml/dune-3.11.1
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install prepare
-DEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-DESCRIPTION=A composable build system for OCaml
-EAPI=8
-HOMEPAGE=https://github.com/ocaml/dune
-INHERIT=multiprocessing elisp-common
-IUSE=emacs
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86
-LICENSE=MIT
-RDEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-RESTRICT=strip test
-SLOT=0/3.11.1
-SRC_URI=https://github.com/ocaml/dune/archive/3.11.1.tar.gz -> dune-3.11.1.tar.gz
-_eclasses_=elisp-common abb2dda42f680fce87602c8273f832c7 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe
-_md5_=6883acad96f2412eb0b55e3d19bedab9
diff --git a/metadata/md5-cache/dev-ml/dune-3.6.2 b/metadata/md5-cache/dev-ml/dune-3.6.2
deleted file mode 100644
index 14744278a268..000000000000
--- a/metadata/md5-cache/dev-ml/dune-3.6.2
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install prepare
-DEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-DESCRIPTION=A composable build system for OCaml
-EAPI=8
-HOMEPAGE=https://github.com/ocaml/dune
-INHERIT=multiprocessing elisp-common
-IUSE=emacs
-KEYWORDS=amd64 arm arm64 ~ppc ppc64 ~riscv x86
-LICENSE=MIT
-RDEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-RESTRICT=strip test
-SLOT=0/3.6.2
-SRC_URI=https://github.com/ocaml/dune/archive/3.6.2.tar.gz -> dune-3.6.2.tar.gz
-_eclasses_=elisp-common abb2dda42f680fce87602c8273f832c7 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe
-_md5_=06dee6fd9491760c493615e975619ccc
diff --git a/metadata/md5-cache/dev-ml/dune-3.7.0 b/metadata/md5-cache/dev-ml/dune-3.7.0
deleted file mode 100644
index 20a81efc851f..000000000000
--- a/metadata/md5-cache/dev-ml/dune-3.7.0
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install prepare
-DEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-DESCRIPTION=A composable build system for OCaml
-EAPI=8
-HOMEPAGE=https://github.com/ocaml/dune
-INHERIT=multiprocessing elisp-common
-IUSE=emacs
-KEYWORDS=amd64 arm arm64 ~ppc ppc64 ~riscv x86
-LICENSE=MIT
-RDEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-RESTRICT=strip test
-SLOT=0/3.7.0
-SRC_URI=https://github.com/ocaml/dune/archive/3.7.0.tar.gz -> dune-3.7.0.tar.gz
-_eclasses_=elisp-common abb2dda42f680fce87602c8273f832c7 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe
-_md5_=06dee6fd9491760c493615e975619ccc
diff --git a/metadata/md5-cache/dev-ml/dune-3.7.1 b/metadata/md5-cache/dev-ml/dune-3.7.1
deleted file mode 100644
index 2b29392ff3cd..000000000000
--- a/metadata/md5-cache/dev-ml/dune-3.7.1
+++ /dev/null
@@ -1,15 +0,0 @@
-DEFINED_PHASES=compile configure install prepare
-DEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-DESCRIPTION=A composable build system for OCaml
-EAPI=8
-HOMEPAGE=https://github.com/ocaml/dune
-INHERIT=multiprocessing elisp-common
-IUSE=emacs
-KEYWORDS=amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86
-LICENSE=MIT
-RDEPEND=>=dev-lang/ocaml-4.08:= emacs? ( >=app-editors/emacs-23.1:* )
-RESTRICT=strip test
-SLOT=0/3.7.1
-SRC_URI=https://github.com/ocaml/dune/archive/3.7.1.tar.gz -> dune-3.7.1.tar.gz
-_eclasses_=elisp-common abb2dda42f680fce87602c8273f832c7 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe
-_md5_=06555d029920a01009d259d88dbcd5a1
diff --git a/metadata/md5-cache/dev-perl/Manifest.gz b/metadata/md5-cache/dev-perl/Manifest.gz
index decaae5e9c41..4fce42e76348 100644
--- a/metadata/md5-cache/dev-perl/Manifest.gz
+++ b/metadata/md5-cache/dev-perl/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-perl/Parse-Yapp-1.210.0-r1 b/metadata/md5-cache/dev-perl/Parse-Yapp-1.210.0-r1
index 89a3d1015541..96b96904f434 100644
--- a/metadata/md5-cache/dev-perl/Parse-Yapp-1.210.0-r1
+++ b/metadata/md5-cache/dev-perl/Parse-Yapp-1.210.0-r1
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://metacpan.org/release/Parse-Yapp
INHERIT=perl-module
IUSE=perl_features_debug perl_features_ithreads perl_features_quadmath test examples
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos
LICENSE=|| ( Artistic GPL-1+ )
RDEPEND=!<net-fs/samba-4.10.6 >=dev-lang/perl-5.38.2-r3[perl_features_debug=,perl_features_ithreads=,perl_features_quadmath=] dev-lang/perl:=
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=mirror://cpan/authors/id/W/WB/WBRASWELL/Parse-Yapp-1.21.tar.gz
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe perl-functions c3fca037246e877693badea0df3b0ef8 perl-module 25ca2ff8e7971cb7f817f0bda4be696d readme.gentoo-r1 b8c7a61664027641d79dcfc04bd366f4 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=177caf2a40ce2253c78cd9790ef5e617
+_md5_=6d3f4b4713b84ac2764a5cf12bd27381
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 9d01baa398c2..caac7e120321 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/boto3-1.35.14 b/metadata/md5-cache/dev-python/boto3-1.35.14
new file mode 100644
index 000000000000..0e15ec7ab9bd
--- /dev/null
+++ b/metadata/md5-cache/dev-python/boto3-1.35.14
@@ -0,0 +1,16 @@
+BDEPEND=test? ( >=dev-python/botocore-1.35.14[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/s3transfer-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=The AWS SDK for Python
+EAPI=8
+HOMEPAGE=https://github.com/boto/boto3/ https://pypi.org/project/boto3/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.35.14[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/s3transfer-0.10.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/boto3/archive/1.35.14.tar.gz -> boto3-1.35.14.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=f09e0d35add8cb8fb6f611c7c3edd5b2
diff --git a/metadata/md5-cache/dev-python/botocore-1.35.14 b/metadata/md5-cache/dev-python/botocore-1.35.14
new file mode 100644
index 000000000000..b550f48e3ffa
--- /dev/null
+++ b/metadata/md5-cache/dev-python/botocore-1.35.14
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/jsonschema[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( <dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/requests[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Low-level, data-driven core of boto 3
+EAPI=8
+HOMEPAGE=https://github.com/boto/botocore/ https://pypi.org/project/botocore/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=<dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/requests[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/botocore/archive/1.35.14.tar.gz -> botocore-1.35.14.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=00b59e8d9e15f94e08a4eaaf78424022
diff --git a/metadata/md5-cache/dev-python/build-1.2.2 b/metadata/md5-cache/dev-python/build-1.2.2
new file mode 100644
index 000000000000..f14c0e79ab70
--- /dev/null
+++ b/metadata/md5-cache/dev-python/build-1.2.2
@@ -0,0 +1,16 @@
+BDEPEND=test? ( python_targets_pypy3? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/virtualenv-20.0.35[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test-rust? ( !s390? ( !sparc? ( dev-python/uv ) ) ) ) python_targets_python3_10? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/virtualenv-20.0.35[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test-rust? ( !s390? ( !sparc? ( dev-python/uv ) ) ) ) python_targets_python3_11? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/virtualenv-20.0.35[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test-rust? ( !s390? ( !sparc? ( dev-python/uv ) ) ) ) python_targets_python3_12? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/virtualenv-20.0.35[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test-rust? ( !s390? ( !sparc? ( dev-python/uv ) ) ) ) python_targets_python3_13? ( >=dev-python/filelock-3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-mock-2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-rerunfailures-9.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-xdist-1.34[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-56.0.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/virtualenv-20.0.35[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/wheel-0.36.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test-rust? ( !s390? ( !sparc? ( dev-python/uv ) ) ) ) ) test? ( >=dev-python/packaging-19.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pyproject-hooks[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_pypy3? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/flit-core-3.9.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A simple, correct PEP517 package builder
+EAPI=8
+HOMEPAGE=https://pypi.org/project/build/ https://github.com/pypa/build/
+INHERIT=distutils-r1
+IUSE=test-rust test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/packaging-19.1[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pyproject-hooks[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_pypy3? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-python/tomli-1.1.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/pypa/build/archive/1.2.2.tar.gz -> build-1.2.2.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=ac4050bec91c4bf7fa76c429a89b3b80
diff --git a/metadata/md5-cache/dev-python/cramjam-2.8.4_rc3 b/metadata/md5-cache/dev-python/cramjam-2.8.4_rc3
new file mode 100644
index 000000000000..b5386f2fc5c3
--- /dev/null
+++ b/metadata/md5-cache/dev-python/cramjam-2.8.4_rc3
@@ -0,0 +1,17 @@
+BDEPEND=test? ( dev-python/hypothesis[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/numpy[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( app-arch/bzip2:= app-arch/libdeflate:= app-arch/lz4:= app-arch/xz-utils:= app-arch/zstd:= dev-libs/c-blosc2:= >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) >=virtual/rust-1.53 python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-util/maturin-1.4.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test unpack
+DEPEND=app-arch/bzip2:= app-arch/libdeflate:= app-arch/lz4:= app-arch/xz-utils:= app-arch/zstd:= dev-libs/c-blosc2:= python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+DESCRIPTION=Thin Python bindings to de/compression algorithms in Rust
+EAPI=8
+HOMEPAGE=https://github.com/milesgranger/cramjam/ https://pypi.org/project/cramjam/
+INHERIT=cargo distutils-r1 pypi
+IUSE=test debug python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~sparc ~x86
+LICENSE=MIT Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD MIT MPL-2.0 Unicode-DFS-2016
+RDEPEND=app-arch/bzip2:= app-arch/libdeflate:= app-arch/lz4:= app-arch/xz-utils:= app-arch/zstd:= dev-libs/c-blosc2:= python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/c/cramjam/cramjam-2.8.4rc3.tar.gz https://crates.io/api/v1/crates/adler2/2.0.0/download -> adler2-2.0.0.crate https://crates.io/api/v1/crates/alloc-no-stdlib/2.0.4/download -> alloc-no-stdlib-2.0.4.crate https://crates.io/api/v1/crates/alloc-stdlib/0.2.2/download -> alloc-stdlib-0.2.2.crate https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.3.0/download -> autocfg-1.3.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/bitflags/2.6.0/download -> bitflags-2.6.0.crate https://crates.io/api/v1/crates/blosc2-rs/0.2.6+2.14.3/download -> blosc2-rs-0.2.6+2.14.3.crate https://crates.io/api/v1/crates/blosc2-sys/0.2.6+2.14.3/download -> blosc2-sys-0.2.6+2.14.3.crate https://crates.io/api/v1/crates/brotli-decompressor/2.5.1/download -> brotli-decompressor-2.5.1.crate https://crates.io/api/v1/crates/brotli/3.5.0/download -> brotli-3.5.0.crate https://crates.io/api/v1/crates/bzip2-sys/0.1.11+1.0.8/download -> bzip2-sys-0.1.11+1.0.8.crate https://crates.io/api/v1/crates/bzip2/0.4.4/download -> bzip2-0.4.4.crate https://crates.io/api/v1/crates/cbindgen/0.24.5/download -> cbindgen-0.24.5.crate https://crates.io/api/v1/crates/cc/1.1.16/download -> cc-1.1.16.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/clap/3.2.25/download -> clap-3.2.25.crate https://crates.io/api/v1/crates/clap_lex/0.2.4/download -> clap_lex-0.2.4.crate https://crates.io/api/v1/crates/cmake/0.1.51/download -> cmake-0.1.51.crate https://crates.io/api/v1/crates/copy_dir/0.1.3/download -> copy_dir-0.1.3.crate https://crates.io/api/v1/crates/crc32fast/1.4.2/download -> crc32fast-1.4.2.crate https://crates.io/api/v1/crates/errno/0.3.9/download -> errno-0.3.9.crate https://crates.io/api/v1/crates/fastrand/2.1.1/download -> fastrand-2.1.1.crate https://crates.io/api/v1/crates/flate2/1.0.33/download -> flate2-1.0.33.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/heck/0.4.1/download -> heck-0.4.1.crate https://crates.io/api/v1/crates/heck/0.5.0/download -> heck-0.5.0.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/indexmap/1.9.3/download -> indexmap-1.9.3.crate https://crates.io/api/v1/crates/indoc/2.0.5/download -> indoc-2.0.5.crate https://crates.io/api/v1/crates/itoa/1.0.11/download -> itoa-1.0.11.crate https://crates.io/api/v1/crates/jobserver/0.1.32/download -> jobserver-0.1.32.crate https://crates.io/api/v1/crates/libc/0.2.158/download -> libc-0.2.158.crate https://crates.io/api/v1/crates/libcramjam/0.4.2/download -> libcramjam-0.4.2.crate https://crates.io/api/v1/crates/libdeflate-sys/1.19.3/download -> libdeflate-sys-1.19.3.crate https://crates.io/api/v1/crates/libdeflater/1.19.3/download -> libdeflater-1.19.3.crate https://crates.io/api/v1/crates/linux-raw-sys/0.4.14/download -> linux-raw-sys-0.4.14.crate https://crates.io/api/v1/crates/lock_api/0.4.12/download -> lock_api-0.4.12.crate https://crates.io/api/v1/crates/log/0.4.22/download -> log-0.4.22.crate https://crates.io/api/v1/crates/lz4-sys/1.10.0/download -> lz4-sys-1.10.0.crate https://crates.io/api/v1/crates/lz4/1.26.0/download -> lz4-1.26.0.crate https://crates.io/api/v1/crates/lzma-sys/0.1.20/download -> lzma-sys-0.1.20.crate https://crates.io/api/v1/crates/memchr/2.7.4/download -> memchr-2.7.4.crate https://crates.io/api/v1/crates/memoffset/0.9.1/download -> memoffset-0.9.1.crate https://crates.io/api/v1/crates/miniz_oxide/0.8.0/download -> miniz_oxide-0.8.0.crate https://crates.io/api/v1/crates/once_cell/1.19.0/download -> once_cell-1.19.0.crate https://crates.io/api/v1/crates/os_str_bytes/6.6.1/download -> os_str_bytes-6.6.1.crate https://crates.io/api/v1/crates/parking_lot/0.12.3/download -> parking_lot-0.12.3.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.10/download -> parking_lot_core-0.9.10.crate https://crates.io/api/v1/crates/pkg-config/0.3.30/download -> pkg-config-0.3.30.crate https://crates.io/api/v1/crates/portable-atomic/1.7.0/download -> portable-atomic-1.7.0.crate https://crates.io/api/v1/crates/proc-macro2/1.0.86/download -> proc-macro2-1.0.86.crate https://crates.io/api/v1/crates/pyo3-build-config/0.22.2/download -> pyo3-build-config-0.22.2.crate https://crates.io/api/v1/crates/pyo3-ffi/0.22.2/download -> pyo3-ffi-0.22.2.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.22.2/download -> pyo3-macros-backend-0.22.2.crate https://crates.io/api/v1/crates/pyo3-macros/0.22.2/download -> pyo3-macros-0.22.2.crate https://crates.io/api/v1/crates/pyo3/0.22.2/download -> pyo3-0.22.2.crate https://crates.io/api/v1/crates/python3-dll-a/0.2.10/download -> python3-dll-a-0.2.10.crate https://crates.io/api/v1/crates/quote/1.0.37/download -> quote-1.0.37.crate https://crates.io/api/v1/crates/redox_syscall/0.5.3/download -> redox_syscall-0.5.3.crate https://crates.io/api/v1/crates/rustix/0.38.36/download -> rustix-0.38.36.crate https://crates.io/api/v1/crates/ryu/1.0.18/download -> ryu-1.0.18.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/scopeguard/1.2.0/download -> scopeguard-1.2.0.crate https://crates.io/api/v1/crates/serde/1.0.209/download -> serde-1.0.209.crate https://crates.io/api/v1/crates/serde_derive/1.0.209/download -> serde_derive-1.0.209.crate https://crates.io/api/v1/crates/serde_json/1.0.128/download -> serde_json-1.0.128.crate https://crates.io/api/v1/crates/shlex/1.3.0/download -> shlex-1.3.0.crate https://crates.io/api/v1/crates/smallvec/1.13.2/download -> smallvec-1.13.2.crate https://crates.io/api/v1/crates/snap/1.1.1/download -> snap-1.1.1.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/syn/1.0.109/download -> syn-1.0.109.crate https://crates.io/api/v1/crates/syn/2.0.77/download -> syn-2.0.77.crate https://crates.io/api/v1/crates/target-lexicon/0.12.16/download -> target-lexicon-0.12.16.crate https://crates.io/api/v1/crates/tempfile/3.12.0/download -> tempfile-3.12.0.crate https://crates.io/api/v1/crates/termcolor/1.4.1/download -> termcolor-1.4.1.crate https://crates.io/api/v1/crates/textwrap/0.16.1/download -> textwrap-0.16.1.crate https://crates.io/api/v1/crates/toml/0.5.11/download -> toml-0.5.11.crate https://crates.io/api/v1/crates/unicode-ident/1.0.12/download -> unicode-ident-1.0.12.crate https://crates.io/api/v1/crates/unindent/0.2.3/download -> unindent-0.2.3.crate https://crates.io/api/v1/crates/walkdir/2.5.0/download -> walkdir-2.5.0.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.9/download -> winapi-util-0.1.9.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/windows-sys/0.52.0/download -> windows-sys-0.52.0.crate https://crates.io/api/v1/crates/windows-sys/0.59.0/download -> windows-sys-0.59.0.crate https://crates.io/api/v1/crates/windows-targets/0.52.6/download -> windows-targets-0.52.6.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.52.6/download -> windows_aarch64_gnullvm-0.52.6.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.52.6/download -> windows_aarch64_msvc-0.52.6.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.52.6/download -> windows_i686_gnu-0.52.6.crate https://crates.io/api/v1/crates/windows_i686_gnullvm/0.52.6/download -> windows_i686_gnullvm-0.52.6.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.52.6/download -> windows_i686_msvc-0.52.6.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.52.6/download -> windows_x86_64_gnu-0.52.6.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.52.6/download -> windows_x86_64_gnullvm-0.52.6.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.52.6/download -> windows_x86_64_msvc-0.52.6.crate https://crates.io/api/v1/crates/xz2/0.1.7/download -> xz2-0.1.7.crate https://crates.io/api/v1/crates/zstd-safe/7.2.1/download -> zstd-safe-7.2.1.crate https://crates.io/api/v1/crates/zstd-sys/2.0.13+zstd.1.5.6/download -> zstd-sys-2.0.13+zstd.1.5.6.crate https://crates.io/api/v1/crates/zstd/0.13.2/download -> zstd-0.13.2.crate
+_eclasses_=cargo c806360bab90e2b49223df1810172c2b distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=e857a1f2f87e77315a26b1d86029e505
diff --git a/metadata/md5-cache/dev-python/cypari2-2.2.0 b/metadata/md5-cache/dev-python/cypari2-2.2.0
index ac6a78f41a11..947725c66192 100644
--- a/metadata/md5-cache/dev-python/cypari2-2.2.0
+++ b/metadata/md5-cache/dev-python/cypari2-2.2.0
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://github.com/sagemath/cypari2
INHERIT=distutils-r1 pypi
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
-KEYWORDS=~amd64 ~riscv
+KEYWORDS=amd64 ~riscv
LICENSE=GPL-2+
RDEPEND=sci-mathematics/pari[gmp,doc] dev-python/cysignals[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/c/cypari2/cypari2-2.2.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=497ae82b894553c82661e6aabfe9014d
+_md5_=dfb97c45a46f6f7fe207bb061e5fbdce
diff --git a/metadata/md5-cache/dev-python/django-otp-1.5.2 b/metadata/md5-cache/dev-python/django-otp-1.5.4
index 50f860b8b8eb..4bc7e0db557d 100644
--- a/metadata/md5-cache/dev-python/django-otp-1.5.2
+++ b/metadata/md5-cache/dev-python/django-otp-1.5.4
@@ -11,6 +11,6 @@ RDEPEND=>=dev-python/django-3.2[python_targets_python3_10(-)?,python_targets_pyt
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/d/django-otp/django_otp-1.5.2.tar.gz
+SRC_URI=https://files.pythonhosted.org/packages/source/d/django-otp/django_otp-1.5.4.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
_md5_=8d46be1cb22add9b51f9647351bfb267
diff --git a/metadata/md5-cache/dev-python/expandvars-0.12.0 b/metadata/md5-cache/dev-python/expandvars-0.12.0
index 07335c2e54a8..41e164a76994 100644
--- a/metadata/md5-cache/dev-python/expandvars-0.12.0
+++ b/metadata/md5-cache/dev-python/expandvars-0.12.0
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/sayanarijit/expandvars/ https://pypi.org/project/expandvars/
INHERIT=distutils-r1 pypi
IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=MIT
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/e/expandvars/expandvars-0.12.0.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=e07539e4707f66c95e19f5077e6a0a9e
+_md5_=5bf0af57e064aa5657995cf95127194f
diff --git a/metadata/md5-cache/dev-python/frozenlist-1.4.1 b/metadata/md5-cache/dev-python/frozenlist-1.4.1
index 96f3f883173a..48e6fd77f9d0 100644
--- a/metadata/md5-cache/dev-python/frozenlist-1.4.1
+++ b/metadata/md5-cache/dev-python/frozenlist-1.4.1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://pypi.org/project/frozenlist/ https://github.com/aio-libs/frozenlist/
INHERIT=distutils-r1
IUSE=+native-extensions test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86
LICENSE=Apache-2.0
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/aio-libs/frozenlist/archive/v1.4.1.tar.gz -> frozenlist-1.4.1.gh.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=5394eb36b2ad7c54c7269ad1fec53bc2
+_md5_=e48ec282b7955331f93d4d0d5c615e49
diff --git a/metadata/md5-cache/dev-python/gsd-3.3.0 b/metadata/md5-cache/dev-python/gsd-3.3.2
index 26c73c4e6590..042a9f0885f5 100644
--- a/metadata/md5-cache/dev-python/gsd-3.3.0
+++ b/metadata/md5-cache/dev-python/gsd-3.3.2
@@ -12,6 +12,6 @@ RDEPEND=>=dev-python/numpy-1.24.2[python_targets_python3_10(-)?,python_targets_p
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/glotzerlab/gsd/releases/download/v3.3.0/gsd-3.3.0.tar.gz
+SRC_URI=https://github.com/glotzerlab/gsd/releases/download/v3.3.2/gsd-3.3.2.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
_md5_=50eaadc60fdf3bd1b22be8480d45c499
diff --git a/metadata/md5-cache/dev-python/libcst-1.3.1 b/metadata/md5-cache/dev-python/libcst-1.3.1
deleted file mode 100644
index de5aa695c233..000000000000
--- a/metadata/md5-cache/dev-python/libcst-1.3.1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=dev-python/setuptools-rust[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/setuptools-scm[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( dev-python/black[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pyyaml-5.2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) >=virtual/rust-1.53 python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-69.0.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
-DEFINED_PHASES=compile configure install prepare test unpack
-DEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-DESCRIPTION=A concrete syntax tree with AST-like properties for Python
-EAPI=8
-HOMEPAGE=https://github.com/Instagram/LibCST/ https://pypi.org/project/libcst/
-INHERIT=cargo distutils-r1 pypi
-IUSE=test debug python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
-KEYWORDS=~amd64
-LICENSE=MIT Apache-2.0 PSF-2 Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD MIT
-RDEPEND=>=dev-python/pyyaml-5.2[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/l/libcst/libcst-1.3.1.tar.gz https://crates.io/api/v1/crates/aho-corasick/1.0.4/download -> aho-corasick-1.0.4.crate https://crates.io/api/v1/crates/anes/0.1.6/download -> anes-0.1.6.crate https://crates.io/api/v1/crates/annotate-snippets/0.6.1/download -> annotate-snippets-0.6.1.crate https://crates.io/api/v1/crates/anstyle/1.0.2/download -> anstyle-1.0.2.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/bitflags/2.4.0/download -> bitflags-2.4.0.crate https://crates.io/api/v1/crates/bumpalo/3.12.0/download -> bumpalo-3.12.0.crate https://crates.io/api/v1/crates/cast/0.3.0/download -> cast-0.3.0.crate https://crates.io/api/v1/crates/cc/1.0.83/download -> cc-1.0.83.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/chic/1.2.2/download -> chic-1.2.2.crate https://crates.io/api/v1/crates/ciborium-io/0.2.0/download -> ciborium-io-0.2.0.crate https://crates.io/api/v1/crates/ciborium-ll/0.2.0/download -> ciborium-ll-0.2.0.crate https://crates.io/api/v1/crates/ciborium/0.2.0/download -> ciborium-0.2.0.crate https://crates.io/api/v1/crates/clap/4.4.0/download -> clap-4.4.0.crate https://crates.io/api/v1/crates/clap_builder/4.4.0/download -> clap_builder-4.4.0.crate https://crates.io/api/v1/crates/clap_lex/0.5.1/download -> clap_lex-0.5.1.crate https://crates.io/api/v1/crates/criterion-plot/0.5.0/download -> criterion-plot-0.5.0.crate https://crates.io/api/v1/crates/criterion/0.5.1/download -> criterion-0.5.1.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.5/download -> crossbeam-channel-0.5.5.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.1/download -> crossbeam-deque-0.8.1.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.9/download -> crossbeam-epoch-0.9.9.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.10/download -> crossbeam-utils-0.8.10.crate https://crates.io/api/v1/crates/difference/2.0.0/download -> difference-2.0.0.crate https://crates.io/api/v1/crates/either/1.6.1/download -> either-1.6.1.crate https://crates.io/api/v1/crates/errno-dragonfly/0.1.2/download -> errno-dragonfly-0.1.2.crate https://crates.io/api/v1/crates/errno/0.3.2/download -> errno-0.3.2.crate https://crates.io/api/v1/crates/glob/0.3.0/download -> glob-0.3.0.crate https://crates.io/api/v1/crates/half/1.8.2/download -> half-1.8.2.crate https://crates.io/api/v1/crates/heck/0.4.1/download -> heck-0.4.1.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/hermit-abi/0.3.2/download -> hermit-abi-0.3.2.crate https://crates.io/api/v1/crates/indoc/2.0.4/download -> indoc-2.0.4.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/is-terminal/0.4.9/download -> is-terminal-0.4.9.crate https://crates.io/api/v1/crates/itertools/0.10.5/download -> itertools-0.10.5.crate https://crates.io/api/v1/crates/itertools/0.11.0/download -> itertools-0.11.0.crate https://crates.io/api/v1/crates/itoa/1.0.2/download -> itoa-1.0.2.crate https://crates.io/api/v1/crates/js-sys/0.3.58/download -> js-sys-0.3.58.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/libc/0.2.149/download -> libc-0.2.149.crate https://crates.io/api/v1/crates/linux-raw-sys/0.4.10/download -> linux-raw-sys-0.4.10.crate https://crates.io/api/v1/crates/lock_api/0.4.7/download -> lock_api-0.4.7.crate https://crates.io/api/v1/crates/log/0.4.17/download -> log-0.4.17.crate https://crates.io/api/v1/crates/memchr/2.5.0/download -> memchr-2.5.0.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/memoffset/0.9.0/download -> memoffset-0.9.0.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/once_cell/1.16.0/download -> once_cell-1.16.0.crate https://crates.io/api/v1/crates/oorandom/11.1.3/download -> oorandom-11.1.3.crate https://crates.io/api/v1/crates/parking_lot/0.11.2/download -> parking_lot-0.11.2.crate https://crates.io/api/v1/crates/parking_lot_core/0.8.5/download -> parking_lot_core-0.8.5.crate https://crates.io/api/v1/crates/paste/1.0.9/download -> paste-1.0.9.crate https://crates.io/api/v1/crates/peg-macros/0.8.1/download -> peg-macros-0.8.1.crate https://crates.io/api/v1/crates/peg-runtime/0.8.1/download -> peg-runtime-0.8.1.crate https://crates.io/api/v1/crates/peg/0.8.1/download -> peg-0.8.1.crate https://crates.io/api/v1/crates/plotters-backend/0.3.2/download -> plotters-backend-0.3.2.crate https://crates.io/api/v1/crates/plotters-svg/0.3.1/download -> plotters-svg-0.3.1.crate https://crates.io/api/v1/crates/plotters/0.3.1/download -> plotters-0.3.1.crate https://crates.io/api/v1/crates/proc-macro2/1.0.70/download -> proc-macro2-1.0.70.crate https://crates.io/api/v1/crates/pyo3-build-config/0.20.2/download -> pyo3-build-config-0.20.2.crate https://crates.io/api/v1/crates/pyo3-ffi/0.20.2/download -> pyo3-ffi-0.20.2.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.20.2/download -> pyo3-macros-backend-0.20.2.crate https://crates.io/api/v1/crates/pyo3-macros/0.20.2/download -> pyo3-macros-0.20.2.crate https://crates.io/api/v1/crates/pyo3/0.20.2/download -> pyo3-0.20.2.crate https://crates.io/api/v1/crates/quote/1.0.33/download -> quote-1.0.33.crate https://crates.io/api/v1/crates/rayon-core/1.11.0/download -> rayon-core-1.11.0.crate https://crates.io/api/v1/crates/rayon/1.7.0/download -> rayon-1.7.0.crate https://crates.io/api/v1/crates/redox_syscall/0.2.13/download -> redox_syscall-0.2.13.crate https://crates.io/api/v1/crates/regex-automata/0.3.6/download -> regex-automata-0.3.6.crate https://crates.io/api/v1/crates/regex-syntax/0.7.4/download -> regex-syntax-0.7.4.crate https://crates.io/api/v1/crates/regex/1.9.3/download -> regex-1.9.3.crate https://crates.io/api/v1/crates/rustix/0.38.19/download -> rustix-0.38.19.crate https://crates.io/api/v1/crates/ryu/1.0.10/download -> ryu-1.0.10.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/serde/1.0.145/download -> serde-1.0.145.crate https://crates.io/api/v1/crates/serde_derive/1.0.145/download -> serde_derive-1.0.145.crate https://crates.io/api/v1/crates/serde_json/1.0.81/download -> serde_json-1.0.81.crate https://crates.io/api/v1/crates/smallvec/1.8.1/download -> smallvec-1.8.1.crate https://crates.io/api/v1/crates/syn/1.0.109/download -> syn-1.0.109.crate https://crates.io/api/v1/crates/syn/2.0.41/download -> syn-2.0.41.crate https://crates.io/api/v1/crates/target-lexicon/0.12.4/download -> target-lexicon-0.12.4.crate https://crates.io/api/v1/crates/termcolor/1.1.3/download -> termcolor-1.1.3.crate https://crates.io/api/v1/crates/thiserror-impl/1.0.37/download -> thiserror-impl-1.0.37.crate https://crates.io/api/v1/crates/thiserror/1.0.37/download -> thiserror-1.0.37.crate https://crates.io/api/v1/crates/tinytemplate/1.2.1/download -> tinytemplate-1.2.1.crate https://crates.io/api/v1/crates/toml/0.5.9/download -> toml-0.5.9.crate https://crates.io/api/v1/crates/trybuild/1.0.71/download -> trybuild-1.0.71.crate https://crates.io/api/v1/crates/unicode-ident/1.0.1/download -> unicode-ident-1.0.1.crate https://crates.io/api/v1/crates/unindent/0.2.3/download -> unindent-0.2.3.crate https://crates.io/api/v1/crates/walkdir/2.3.2/download -> walkdir-2.3.2.crate https://crates.io/api/v1/crates/wasm-bindgen-backend/0.2.81/download -> wasm-bindgen-backend-0.2.81.crate https://crates.io/api/v1/crates/wasm-bindgen-macro-support/0.2.81/download -> wasm-bindgen-macro-support-0.2.81.crate https://crates.io/api/v1/crates/wasm-bindgen-macro/0.2.81/download -> wasm-bindgen-macro-0.2.81.crate https://crates.io/api/v1/crates/wasm-bindgen-shared/0.2.81/download -> wasm-bindgen-shared-0.2.81.crate https://crates.io/api/v1/crates/wasm-bindgen/0.2.81/download -> wasm-bindgen-0.2.81.crate https://crates.io/api/v1/crates/web-sys/0.3.58/download -> web-sys-0.3.58.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/windows-sys/0.48.0/download -> windows-sys-0.48.0.crate https://crates.io/api/v1/crates/windows-targets/0.48.5/download -> windows-targets-0.48.5.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.48.5/download -> windows_aarch64_gnullvm-0.48.5.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.48.5/download -> windows_aarch64_msvc-0.48.5.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.48.5/download -> windows_i686_gnu-0.48.5.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.48.5/download -> windows_i686_msvc-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.48.5/download -> windows_x86_64_gnu-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.48.5/download -> windows_x86_64_gnullvm-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.48.5/download -> windows_x86_64_msvc-0.48.5.crate
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=eda28795c16fc08de2062089b98d6386
diff --git a/metadata/md5-cache/dev-python/mkdocstrings-0.25.1 b/metadata/md5-cache/dev-python/mkdocstrings-0.25.1
deleted file mode 100644
index 7525a258a51c..000000000000
--- a/metadata/md5-cache/dev-python/mkdocstrings-0.25.1
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=test? ( dev-python/markdown-exec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocs-material[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocstrings-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/sphinx[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( >=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pdm-backend-2.1.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Automatic documentation from sources, for MkDocs
-EAPI=8
-HOMEPAGE=https://mkdocstrings.github.io/ https://github.com/mkdocstrings/mkdocstrings/ https://pypi.org/project/mkdocstrings/
-INHERIT=distutils-r1
-IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~amd64 ~arm64 ~riscv
-LICENSE=ISC
-RDEPEND=>=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
-REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/mkdocstrings/mkdocstrings/archive/0.25.1.tar.gz -> mkdocstrings-0.25.1.gh.tar.gz
-_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=457ac46e81855a5d4bd69459a9ed2b63
diff --git a/metadata/md5-cache/dev-python/mkdocstrings-0.25.2 b/metadata/md5-cache/dev-python/mkdocstrings-0.26.1
index 08a825865255..7b1645aa6aed 100644
--- a/metadata/md5-cache/dev-python/mkdocstrings-0.25.2
+++ b/metadata/md5-cache/dev-python/mkdocstrings-0.26.1
@@ -1,4 +1,4 @@
-BDEPEND=test? ( dev-python/markdown-exec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocs-material[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocstrings-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/sphinx[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( >=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pdm-backend-2.1.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+BDEPEND=test? ( dev-python/markdown-exec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocs-material[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/mkdocstrings-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/sphinx[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( >=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-1.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pdm-backend-2.1.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
DEFINED_PHASES=compile configure install prepare test
DESCRIPTION=Automatic documentation from sources, for MkDocs
EAPI=8
@@ -7,10 +7,10 @@ INHERIT=distutils-r1 pypi
IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
KEYWORDS=~amd64 ~arm64 ~riscv
LICENSE=ISC
-RDEPEND=>=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-0.3.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+RDEPEND=>=dev-python/click-7.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/jinja-2.11.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markdown-3.6[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/markupsafe-1.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-1.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/mkdocs-autorefs-1.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/platformdirs-2.2[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pymdown-extensions-6.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/m/mkdocstrings/mkdocstrings-0.25.2.tar.gz
+SRC_URI=https://files.pythonhosted.org/packages/source/m/mkdocstrings/mkdocstrings-0.26.1.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=c8a61a004e686ff206223b1771976292
+_md5_=1f5027dae0bafe7ef119130b108661b4
diff --git a/metadata/md5-cache/dev-python/multidict-6.0.5 b/metadata/md5-cache/dev-python/multidict-6.0.5
index 0d1fb95a1fbb..0a0098d9cb9d 100644
--- a/metadata/md5-cache/dev-python/multidict-6.0.5
+++ b/metadata/md5-cache/dev-python/multidict-6.0.5
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/aio-libs/multidict/ https://pypi.org/project/multidict/
INHERIT=distutils-r1
IUSE=+native-extensions test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
LICENSE=Apache-2.0
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/aio-libs/multidict/archive/v6.0.5.tar.gz -> multidict-6.0.5.gh.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=1744964ff436f6839ea7c36d868eacd2
+_md5_=a48249c1f60db37f8daf0d5f7c30ac1b
diff --git a/metadata/md5-cache/dev-python/olefile-0.47 b/metadata/md5-cache/dev-python/olefile-0.47
index f1c62d2890ca..8e6c1d3880fb 100644
--- a/metadata/md5-cache/dev-python/olefile-0.47
+++ b/metadata/md5-cache/dev-python/olefile-0.47
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://www.decalage.info/olefile/ https://github.com/decalage2/olefile/ https://pypi.org/project/olefile/
INHERIT=distutils-r1
IUSE=doc test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~x64-macos
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~x64-macos
LICENSE=BSD-2
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/decalage2/olefile/archive/v0.47.tar.gz -> olefile-0.47.gh.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=1a3e2dc52abefe497214a8fa63bb7bf5
+_md5_=c40f997ebc6f7d6df236ddb24f30877a
diff --git a/metadata/md5-cache/dev-python/phonenumbers-8.13.45 b/metadata/md5-cache/dev-python/phonenumbers-8.13.45
new file mode 100644
index 000000000000..0e3eebf8d804
--- /dev/null
+++ b/metadata/md5-cache/dev-python/phonenumbers-8.13.45
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/protobuf-python[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Python port of Google's libphonenumber
+EAPI=8
+HOMEPAGE=https://github.com/daviddrysdale/python-phonenumbers/ https://pypi.org/project/phonenumbers/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86
+LICENSE=Apache-2.0
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/daviddrysdale/python-phonenumbers/archive/v8.13.45.tar.gz -> python-phonenumbers-8.13.45.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=af18b1f779b1bc959921ce395c94c298
diff --git a/metadata/md5-cache/dev-python/pulsectl-asyncio-1.2.1 b/metadata/md5-cache/dev-python/pulsectl-asyncio-1.2.1
new file mode 100644
index 000000000000..4623311dc38e
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pulsectl-asyncio-1.2.1
@@ -0,0 +1,16 @@
+BDEPEND=test? ( media-sound/pulseaudio-daemon ) test? ( >=dev-python/pulsectl-23.5.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Asyncio frontend for pulsectl, Python bindings of libpulse
+EAPI=8
+HOMEPAGE=https://github.com/mhthies/pulsectl-asyncio/ https://pypi.org/project/pulsectl-asyncio/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~riscv ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/pulsectl-23.5.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/mhthies/pulsectl-asyncio/archive/v1.2.1.tar.gz -> pulsectl-asyncio-1.2.1.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=6a4ed6f3123bfa367ac2bbc985206dd5
diff --git a/metadata/md5-cache/dev-python/pycairo-1.27.0 b/metadata/md5-cache/dev-python/pycairo-1.27.0
new file mode 100644
index 000000000000..7ed9da26f525
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pycairo-1.27.0
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig test? ( dev-python/hypothesis[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) doc? ( || ( ( dev-lang/python:3.13[threads(+)] >=dev-python/sphinx-7.2.6[python_targets_python3_13(-)] dev-python/sphinx-rtd-theme[python_targets_python3_13(-)] ) ( dev-lang/python:3.12[threads(+)] >=dev-python/sphinx-7.2.6[python_targets_python3_12(-)] dev-python/sphinx-rtd-theme[python_targets_python3_12(-)] ) ( dev-lang/python:3.11[threads(+)] >=dev-python/sphinx-7.2.6[python_targets_python3_11(-)] dev-python/sphinx-rtd-theme[python_targets_python3_11(-)] ) ( dev-lang/python:3.10[threads(+)] >=dev-python/sphinx-7.2.6[python_targets_python3_10(-)] dev-python/sphinx-rtd-theme[python_targets_python3_10(-)] ) ( dev-python/pypy3[threads(+)] >=dev-python/sphinx-7.2.6[python_targets_pypy3(-)] dev-python/sphinx-rtd-theme[python_targets_pypy3(-)] ) ) ) test? ( >=x11-libs/cairo-1.15.10[svg(+)] >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) python_targets_python3_13? ( dev-lang/python:3.13[threads(+)] )
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=>=x11-libs/cairo-1.15.10[svg(+)] x11-base/xorg-proto python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) python_targets_python3_13? ( dev-lang/python:3.13[threads(+)] )
+DESCRIPTION=Python bindings for the cairo library
+EAPI=8
+HOMEPAGE=https://www.cairographics.org/pycairo/ https://github.com/pygobject/pycairo/ https://pypi.org/project/pycairo/
+INHERIT=meson distutils-r1
+IUSE=examples test doc test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos
+LICENSE=|| ( LGPL-2.1 MPL-1.1 )
+RDEPEND=>=x11-libs/cairo-1.15.10[svg(+)] python_targets_pypy3? ( dev-python/pypy3:=[threads(+)] ) python_targets_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[threads(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[threads(+)] ) python_targets_python3_13? ( dev-lang/python:3.13[threads(+)] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/pygobject/pycairo/releases/download/v1.27.0/pycairo-1.27.0.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=8c7df5591ec5c1a1eede0f83258fcdfb
diff --git a/metadata/md5-cache/dev-python/pypy3_10-7.3.17_p1 b/metadata/md5-cache/dev-python/pypy3_10-7.3.17_p1
new file mode 100644
index 000000000000..45629120a7e7
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pypy3_10-7.3.17_p1
@@ -0,0 +1,15 @@
+DEFINED_PHASES=compile configure install prepare
+DEPEND=|| ( >=dev-python/pypy3_10-exe-7.3.17:7.3.17[bzip2(+),ncurses?] >=dev-python/pypy3_10-exe-bin-7.3.17:7.3.17 ) dev-lang/python-exec[python_targets_pypy3(-)] dev-libs/openssl:0= dev-python/gentoo-common ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:0= ) sqlite? ( dev-db/sqlite:3= ) tk? ( dev-lang/tk:0= dev-tcltk/tix:0= )
+DESCRIPTION=A fast, compliant alternative implementation of the Python (3.10) language
+EAPI=8
+HOMEPAGE=https://pypy.org/ https://github.com/pypy/pypy/
+INHERIT=multiprocessing pax-utils toolchain-funcs
+IUSE=+ensurepip gdbm +jit ncurses sqlite +test-install tk
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux
+LICENSE=MIT
+RDEPEND=|| ( >=dev-python/pypy3_10-exe-7.3.17:7.3.17[bzip2(+),ncurses?] >=dev-python/pypy3_10-exe-bin-7.3.17:7.3.17 ) dev-lang/python-exec[python_targets_pypy3(-)] dev-libs/openssl:0= dev-python/gentoo-common ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:0= ) sqlite? ( dev-db/sqlite:3= ) tk? ( dev-lang/tk:0= dev-tcltk/tix:0= )
+RESTRICT=test
+SLOT=0/pypy310-pp73-384
+SRC_URI=https://downloads.python.org/pypy/pypy3.10-v7.3.17-src.tar.bz2 https://buildbot.pypy.org/pypy/pypy3.10-v7.3.17-src.tar.bz2 https://dev.gentoo.org/~mgorny/dist/python/pypy3.10-gentoo-patches-7.3.17_p1.tar.xz
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe pax-utils 91d47e5d20627c717aa878b9167c62a8 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=d64aa88197476e435a555f075dcf18e3
diff --git a/metadata/md5-cache/dev-python/python-tests-3.10.15 b/metadata/md5-cache/dev-python/python-tests-3.10.15
new file mode 100644
index 000000000000..3c846649249f
--- /dev/null
+++ b/metadata/md5-cache/dev-python/python-tests-3.10.15
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) ~dev-lang/python-3.10.15:3.10 !<dev-lang/python-3.10.14_p3-r1:3.10 verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=install prepare unpack
+DESCRIPTION=Test modules from dev-lang/python
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=python-r1 verify-sig
+IUSE=python_targets_python3_10 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) ~dev-lang/python-3.10.15:3.10 !<dev-lang/python-3.10.14_p3-r1:3.10
+REQUIRED_USE=|| ( python_targets_python3_10 )
+SLOT=3.10
+SRC_URI=https://www.python.org/ftp/python/3.10.15/Python-3.10.15.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.10.15.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.10.15/Python-3.10.15.tar.xz.asc )
+_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=bc0073b0d227b25f1d0f3d3855c8bc7c
diff --git a/metadata/md5-cache/dev-python/python-tests-3.11.10 b/metadata/md5-cache/dev-python/python-tests-3.11.10
new file mode 100644
index 000000000000..b10a8068cc10
--- /dev/null
+++ b/metadata/md5-cache/dev-python/python-tests-3.11.10
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_11? ( dev-lang/python:3.11 ) ~dev-lang/python-3.11.10:3.11 !<dev-lang/python-3.11.9_p2-r1:3.11 verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=install prepare unpack
+DESCRIPTION=Test modules from dev-lang/python
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=python-r1 verify-sig
+IUSE=python_targets_python3_11 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=python_targets_python3_11? ( dev-lang/python:3.11 ) ~dev-lang/python-3.11.10:3.11 !<dev-lang/python-3.11.9_p2-r1:3.11
+REQUIRED_USE=|| ( python_targets_python3_11 )
+SLOT=3.11
+SRC_URI=https://www.python.org/ftp/python/3.11.10/Python-3.11.10.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.11.10.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.11.10/Python-3.11.10.tar.xz.asc )
+_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=7bbee876b753291c4fdff908fdbd3041
diff --git a/metadata/md5-cache/dev-python/python-tests-3.12.6 b/metadata/md5-cache/dev-python/python-tests-3.12.6
new file mode 100644
index 000000000000..f47f98ce062d
--- /dev/null
+++ b/metadata/md5-cache/dev-python/python-tests-3.12.6
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_12? ( dev-lang/python:3.12 ) ~dev-lang/python-3.12.6:3.12 !<dev-lang/python-3.12.5_p1-r1:3.12 verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=install prepare unpack
+DESCRIPTION=Test modules from dev-lang/python
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=python-r1 verify-sig
+IUSE=python_targets_python3_12 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=python_targets_python3_12? ( dev-lang/python:3.12 ) ~dev-lang/python-3.12.6:3.12 !<dev-lang/python-3.12.5_p1-r1:3.12
+REQUIRED_USE=|| ( python_targets_python3_12 )
+SLOT=3.12
+SRC_URI=https://www.python.org/ftp/python/3.12.6/Python-3.12.6.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.12.6.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.12.6/Python-3.12.6.tar.xz.asc )
+_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=eada55857584465cb0665eb018d505a7
diff --git a/metadata/md5-cache/dev-python/python-tests-3.13.0_rc2 b/metadata/md5-cache/dev-python/python-tests-3.13.0_rc2
new file mode 100644
index 000000000000..b1076bbf18d2
--- /dev/null
+++ b/metadata/md5-cache/dev-python/python-tests-3.13.0_rc2
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_13? ( dev-lang/python:3.13 ) ~dev-lang/python-3.13.0_rc2:3.13 !<dev-lang/python-3.13.0_rc1_p3-r1:3.13 verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
+DEFINED_PHASES=install prepare unpack
+DESCRIPTION=Test modules from dev-lang/python
+EAPI=8
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=python-r1 verify-sig
+IUSE=python_targets_python3_13 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=python_targets_python3_13? ( dev-lang/python:3.13 ) ~dev-lang/python-3.13.0_rc2:3.13 !<dev-lang/python-3.13.0_rc1_p3-r1:3.13
+REQUIRED_USE=|| ( python_targets_python3_13 )
+SLOT=3.13
+SRC_URI=https://www.python.org/ftp/python/3.13.0/Python-3.13.0rc2.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.13.0rc2.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.13.0/Python-3.13.0rc2.tar.xz.asc )
+_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150
+_md5_=e61918d4bc44098f31e396460595f12e
diff --git a/metadata/md5-cache/dev-python/setproctitle-1.3.3 b/metadata/md5-cache/dev-python/setproctitle-1.3.3
index f3798a767c19..c375b067b9b5 100644
--- a/metadata/md5-cache/dev-python/setproctitle-1.3.3
+++ b/metadata/md5-cache/dev-python/setproctitle-1.3.3
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/dvarrazzo/py-setproctitle/ https://pypi.org/project/setproctitle/
INHERIT=distutils-r1 pypi
IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=BSD
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/s/setproctitle/setproctitle-1.3.3.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=34667a24d634f0e71276703080602a9f
+_md5_=58b71e4d58986d9782b2855088acb364
diff --git a/metadata/md5-cache/dev-python/simsimd-4.3.1 b/metadata/md5-cache/dev-python/simsimd-4.3.1
deleted file mode 100644
index 7dfe98fc19aa..000000000000
--- a/metadata/md5-cache/dev-python/simsimd-4.3.1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( dev-python/pytest-repeat[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-69.0.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
-DEFINED_PHASES=compile configure install prepare pretend setup test
-DEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-DESCRIPTION=Fastest SIMD-Accelerated Vector Similarity Functions for x86 and Arm
-EAPI=8
-HOMEPAGE=https://github.com/ashvardanian/SimSIMD/ https://pypi.org/project/simsimd/
-INHERIT=distutils-r1 toolchain-funcs
-IUSE=openmp test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
-KEYWORDS=~amd64
-LICENSE=Apache-2.0
-RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/ashvardanian/SimSIMD/archive/v4.3.1.tar.gz -> SimSIMD-4.3.1.gh.tar.gz
-_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=3d63e336d8ae2b8fc7d67d88d7a82e95
diff --git a/metadata/md5-cache/dev-python/simsimd-5.0.0 b/metadata/md5-cache/dev-python/simsimd-5.0.0
deleted file mode 100644
index aac47bbeef2b..000000000000
--- a/metadata/md5-cache/dev-python/simsimd-5.0.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( dev-python/pytest-repeat[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) test? ( >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/setuptools-69.0.3[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
-DEFINED_PHASES=compile configure install prepare pretend setup test
-DEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-DESCRIPTION=Fastest SIMD-Accelerated Vector Similarity Functions for x86 and Arm
-EAPI=8
-HOMEPAGE=https://github.com/ashvardanian/SimSIMD/ https://pypi.org/project/simsimd/
-INHERIT=distutils-r1 toolchain-funcs
-IUSE=openmp test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 debug
-KEYWORDS=~amd64
-LICENSE=Apache-2.0
-RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/ashvardanian/SimSIMD/archive/v5.0.0.tar.gz -> SimSIMD-5.0.0.gh.tar.gz
-_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=3d63e336d8ae2b8fc7d67d88d7a82e95
diff --git a/metadata/md5-cache/dev-python/sqlglot-25.20.1 b/metadata/md5-cache/dev-python/sqlglot-25.20.1
new file mode 100644
index 000000000000..0b73cabffc48
--- /dev/null
+++ b/metadata/md5-cache/dev-python/sqlglot-25.20.1
@@ -0,0 +1,17 @@
+BDEPEND=native-extensions? ( >=virtual/rust-1.53 dev-util/maturin[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( dev-python/pytz[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) test? ( >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test unpack
+DEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+DESCRIPTION=An easily customizable SQL parser and transpiler
+EAPI=8
+HOMEPAGE=https://sqlglot.com/ https://github.com/tobymao/sqlglot/ https://pypi.org/project/sqlglot/
+INHERIT=cargo distutils-r1 pypi optfeature
+IUSE=+native-extensions test debug python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
+KEYWORDS=~amd64 ~arm64 ~x86
+LICENSE=MIT native-extensions? ( Apache-2.0-with-LLVM-exceptions MIT Unicode-DFS-2016 )
+RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/s/sqlglot/sqlglot-25.20.1.tar.gz native-extensions? ( https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/heck/0.4.1/download -> heck-0.4.1.crate https://crates.io/api/v1/crates/indoc/2.0.4/download -> indoc-2.0.4.crate https://crates.io/api/v1/crates/libc/0.2.150/download -> libc-0.2.150.crate https://crates.io/api/v1/crates/lock_api/0.4.11/download -> lock_api-0.4.11.crate https://crates.io/api/v1/crates/memoffset/0.9.0/download -> memoffset-0.9.0.crate https://crates.io/api/v1/crates/once_cell/1.19.0/download -> once_cell-1.19.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.9/download -> parking_lot_core-0.9.9.crate https://crates.io/api/v1/crates/proc-macro2/1.0.70/download -> proc-macro2-1.0.70.crate https://crates.io/api/v1/crates/pyo3-build-config/0.20.0/download -> pyo3-build-config-0.20.0.crate https://crates.io/api/v1/crates/pyo3-ffi/0.20.0/download -> pyo3-ffi-0.20.0.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.20.0/download -> pyo3-macros-backend-0.20.0.crate https://crates.io/api/v1/crates/pyo3-macros/0.20.0/download -> pyo3-macros-0.20.0.crate https://crates.io/api/v1/crates/pyo3/0.20.0/download -> pyo3-0.20.0.crate https://crates.io/api/v1/crates/quote/1.0.33/download -> quote-1.0.33.crate https://crates.io/api/v1/crates/redox_syscall/0.4.1/download -> redox_syscall-0.4.1.crate https://crates.io/api/v1/crates/scopeguard/1.2.0/download -> scopeguard-1.2.0.crate https://crates.io/api/v1/crates/smallvec/1.11.2/download -> smallvec-1.11.2.crate https://crates.io/api/v1/crates/syn/2.0.41/download -> syn-2.0.41.crate https://crates.io/api/v1/crates/target-lexicon/0.12.12/download -> target-lexicon-0.12.12.crate https://crates.io/api/v1/crates/unicode-ident/1.0.12/download -> unicode-ident-1.0.12.crate https://crates.io/api/v1/crates/unindent/0.2.3/download -> unindent-0.2.3.crate https://crates.io/api/v1/crates/windows-targets/0.48.5/download -> windows-targets-0.48.5.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.48.5/download -> windows_aarch64_gnullvm-0.48.5.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.48.5/download -> windows_aarch64_msvc-0.48.5.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.48.5/download -> windows_i686_gnu-0.48.5.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.48.5/download -> windows_i686_msvc-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.48.5/download -> windows_x86_64_gnu-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.48.5/download -> windows_x86_64_gnullvm-0.48.5.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.48.5/download -> windows_x86_64_msvc-0.48.5.crate )
+_eclasses_=cargo c806360bab90e2b49223df1810172c2b distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=4b27df346cd796a97204a01dd7e5d017
diff --git a/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240710 b/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240907
index eb345d4f02c7..83e94085b747 100644
--- a/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240710
+++ b/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240907
@@ -10,6 +10,6 @@ LICENSE=Apache-2.0
RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/t/types-docutils/types-docutils-0.21.0.20240710.tar.gz
+SRC_URI=https://files.pythonhosted.org/packages/source/t/types-docutils/types-docutils-0.21.0.20240907.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
_md5_=057b3660677b47236e9ffd23475982f6
diff --git a/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240711 b/metadata/md5-cache/dev-python/types-setuptools-74.1.0.20240907
index 9cfb7a631432..a2319ee35c99 100644
--- a/metadata/md5-cache/dev-python/types-docutils-0.21.0.20240711
+++ b/metadata/md5-cache/dev-python/types-setuptools-74.1.0.20240907
@@ -1,15 +1,15 @@
BDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Typing stubs for docutils
+DESCRIPTION=Typing stubs for setuptools
EAPI=8
-HOMEPAGE=https://pypi.org/project/types-docutils/
+HOMEPAGE=https://pypi.org/project/types-setuptools/
INHERIT=distutils-r1 pypi
IUSE=python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~amd64 ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=Apache-2.0
RDEPEND=python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/t/types-docutils/types-docutils-0.21.0.20240711.tar.gz
+SRC_URI=https://files.pythonhosted.org/packages/source/t/types-setuptools/types-setuptools-74.1.0.20240907.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=057b3660677b47236e9ffd23475982f6
+_md5_=96f472923f296207c99ac50b06749d59
diff --git a/metadata/md5-cache/dev-python/uv-0.4.4 b/metadata/md5-cache/dev-python/uv-0.4.4
deleted file mode 100644
index 171cf466a16e..000000000000
--- a/metadata/md5-cache/dev-python/uv-0.4.4
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=virtual/rust-1.80 test? ( dev-lang/python:3.8 dev-lang/python:3.9 dev-lang/python:3.10 dev-lang/python:3.11 dev-lang/python:3.12 ) >=virtual/rust-1.53
-DEFINED_PHASES=compile configure install prepare pretend setup test unpack
-DESCRIPTION=A Python package installer and resolver, written in Rust
-EAPI=8
-HOMEPAGE=https://github.com/astral-sh/uv/ https://pypi.org/project/uv/
-INHERIT=cargo check-reqs
-IUSE=test debug
-KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
-LICENSE=|| ( Apache-2.0 MIT ) 0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016 openssl
-PROPERTIES=test_network
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/astral-sh/uv/archive/0.4.4.tar.gz -> uv-0.4.4.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/rs-async-zip/archive/011b24604fa7bc223daaad7712c0694bac8f0a87.tar.gz -> rs-async-zip-011b24604fa7bc223daaad7712c0694bac8f0a87.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/tl/archive/6e25b2ee2513d75385101a8ff9f591ef51f314ec.tar.gz -> tl-6e25b2ee2513d75385101a8ff9f591ef51f314ec.gh.tar.gz https://github.com/astral-sh/pubgrub/archive/388685a8711092971930986644cfed152d1a1f6c.tar.gz -> pubgrub-388685a8711092971930986644cfed152d1a1f6c.gh.tar.gz https://dev.gentoo.org/~mgorny/dist/uv-0.4.2-crates.tar.xz
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=16ce6ee309e0e5fb3007868b2bb7d334
diff --git a/metadata/md5-cache/dev-python/uv-0.4.5 b/metadata/md5-cache/dev-python/uv-0.4.5
deleted file mode 100644
index 6e2f61db9957..000000000000
--- a/metadata/md5-cache/dev-python/uv-0.4.5
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=>=virtual/rust-1.80 test? ( dev-lang/python:3.8 dev-lang/python:3.9 dev-lang/python:3.10 dev-lang/python:3.11 dev-lang/python:3.12 ) >=virtual/rust-1.53
-DEFINED_PHASES=compile configure install prepare pretend setup test unpack
-DESCRIPTION=A Python package installer and resolver, written in Rust
-EAPI=8
-HOMEPAGE=https://github.com/astral-sh/uv/ https://pypi.org/project/uv/
-INHERIT=cargo check-reqs
-IUSE=test debug
-KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
-LICENSE=|| ( Apache-2.0 MIT ) 0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016 openssl
-PROPERTIES=test_network
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/astral-sh/uv/archive/0.4.5.tar.gz -> uv-0.4.5.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/rs-async-zip/archive/011b24604fa7bc223daaad7712c0694bac8f0a87.tar.gz -> rs-async-zip-011b24604fa7bc223daaad7712c0694bac8f0a87.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/tl/archive/6e25b2ee2513d75385101a8ff9f591ef51f314ec.tar.gz -> tl-6e25b2ee2513d75385101a8ff9f591ef51f314ec.gh.tar.gz https://github.com/astral-sh/pubgrub/archive/388685a8711092971930986644cfed152d1a1f6c.tar.gz -> pubgrub-388685a8711092971930986644cfed152d1a1f6c.gh.tar.gz https://dev.gentoo.org/~mgorny/dist/uv-0.4.2-crates.tar.xz
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=855d7fa6e74b7cef8011d0f518af7bf2
diff --git a/metadata/md5-cache/dev-python/uv-0.4.3 b/metadata/md5-cache/dev-python/uv-0.4.7
index a145ce35c83d..635fc7b13e38 100644
--- a/metadata/md5-cache/dev-python/uv-0.4.3
+++ b/metadata/md5-cache/dev-python/uv-0.4.7
@@ -1,5 +1,6 @@
BDEPEND=>=virtual/rust-1.80 test? ( dev-lang/python:3.8 dev-lang/python:3.9 dev-lang/python:3.10 dev-lang/python:3.11 dev-lang/python:3.12 ) >=virtual/rust-1.53
DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-arch/zstd:=
DESCRIPTION=A Python package installer and resolver, written in Rust
EAPI=8
HOMEPAGE=https://github.com/astral-sh/uv/ https://pypi.org/project/uv/
@@ -8,8 +9,9 @@ IUSE=test debug
KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
LICENSE=|| ( Apache-2.0 MIT ) 0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016 openssl
PROPERTIES=test_network
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-arch/zstd:=
RESTRICT=test
SLOT=0
-SRC_URI=https://github.com/astral-sh/uv/archive/0.4.3.tar.gz -> uv-0.4.3.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/rs-async-zip/archive/011b24604fa7bc223daaad7712c0694bac8f0a87.tar.gz -> rs-async-zip-011b24604fa7bc223daaad7712c0694bac8f0a87.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/tl/archive/6e25b2ee2513d75385101a8ff9f591ef51f314ec.tar.gz -> tl-6e25b2ee2513d75385101a8ff9f591ef51f314ec.gh.tar.gz https://github.com/astral-sh/pubgrub/archive/388685a8711092971930986644cfed152d1a1f6c.tar.gz -> pubgrub-388685a8711092971930986644cfed152d1a1f6c.gh.tar.gz https://dev.gentoo.org/~mgorny/dist/uv-0.4.2-crates.tar.xz
+SRC_URI=https://github.com/astral-sh/uv/archive/0.4.7.tar.gz -> uv-0.4.7.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/rs-async-zip/archive/011b24604fa7bc223daaad7712c0694bac8f0a87.tar.gz -> rs-async-zip-011b24604fa7bc223daaad7712c0694bac8f0a87.gh.tar.gz https://github.com/astral-sh/reqwest-middleware/archive/5e3eaf254b5bd481c75d2710eed055f95b756913.tar.gz -> reqwest-middleware-5e3eaf254b5bd481c75d2710eed055f95b756913.gh.tar.gz https://github.com/charliermarsh/tl/archive/6e25b2ee2513d75385101a8ff9f591ef51f314ec.tar.gz -> tl-6e25b2ee2513d75385101a8ff9f591ef51f314ec.gh.tar.gz https://github.com/astral-sh/pubgrub/archive/388685a8711092971930986644cfed152d1a1f6c.tar.gz -> pubgrub-388685a8711092971930986644cfed152d1a1f6c.gh.tar.gz https://dev.gentoo.org/~mgorny/dist/uv-0.4.2-crates.tar.xz
_eclasses_=cargo c806360bab90e2b49223df1810172c2b check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=16ce6ee309e0e5fb3007868b2bb7d334
+_md5_=4b3b0a94d025cb14e59748b04cbfc173
diff --git a/metadata/md5-cache/dev-python/watchdog-5.0.2 b/metadata/md5-cache/dev-python/watchdog-5.0.2
index 1107fd93daf7..c469a7ab8467 100644
--- a/metadata/md5-cache/dev-python/watchdog-5.0.2
+++ b/metadata/md5-cache/dev-python/watchdog-5.0.2
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/gorakhargosh/watchdog/ https://pypi.org/project/watchdog/
INHERIT=distutils-r1 optfeature pypi
IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=Apache-2.0
RDEPEND=dev-python/pyyaml[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/w/watchdog/watchdog-5.0.2.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=0de787412fbd4b49570738db74e96009
+_md5_=f473a0dce105e02de726c09c6982a5b8
diff --git a/metadata/md5-cache/dev-python/xlsxwriter-3.2.0 b/metadata/md5-cache/dev-python/xlsxwriter-3.2.0
index c5cadce5a639..c3741377e778 100644
--- a/metadata/md5-cache/dev-python/xlsxwriter-3.2.0
+++ b/metadata/md5-cache/dev-python/xlsxwriter-3.2.0
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/jmcnamara/XlsxWriter/ https://pypi.org/project/XlsxWriter/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux
LICENSE=BSD
RDEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/jmcnamara/XlsxWriter/archive/RELEASE_3.2.0.tar.gz -> XlsxWriter-RELEASE_3.2.0.gh.tar.gz
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=1268d9abdd7024c68a124213ec8f7055
+_md5_=91add9bfe8efe91b6f97c590b5d455c8
diff --git a/metadata/md5-cache/dev-python/yarl-1.10.0 b/metadata/md5-cache/dev-python/yarl-1.10.0
new file mode 100644
index 000000000000..b600b98c8abd
--- /dev/null
+++ b/metadata/md5-cache/dev-python/yarl-1.10.0
@@ -0,0 +1,17 @@
+BDEPEND=dev-python/cython[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/expandvars[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/setuptools[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test? ( >=dev-python/multidict-4.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/idna-2.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+DESCRIPTION=Yet another URL library
+EAPI=8
+HOMEPAGE=https://github.com/aio-libs/yarl/ https://pypi.org/project/yarl/
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 debug
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/multidict-4.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/idna-2.0[python_targets_pypy3(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_pypy3? ( dev-python/pypy3:= ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/y/yarl/yarl-1.10.0.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=a4fcdfe41f927181a3bc026195fbcd64
diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz
index fdf7b9a7d863..e19c58bb34c6 100644
--- a/metadata/md5-cache/dev-ruby/Manifest.gz
+++ b/metadata/md5-cache/dev-ruby/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ruby/irb-1.13.2 b/metadata/md5-cache/dev-ruby/irb-1.13.2
index 652e3c1d9341..ea43082baf3e 100644
--- a/metadata/md5-cache/dev-ruby/irb-1.13.2
+++ b/metadata/md5-cache/dev-ruby/irb-1.13.2
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/ruby/irb
INHERIT=ruby-fakegem
IUSE=test ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 test test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=BSD-2
RDEPEND=ruby_targets_ruby31? ( >=dev-ruby/rdoc-4.0.0[ruby_targets_ruby31(-)] >=dev-ruby/reline-0.4.2[ruby_targets_ruby31(-)] !<app-eselect/eselect-ruby-20231008[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/rdoc-4.0.0[ruby_targets_ruby32(-)] >=dev-ruby/reline-0.4.2[ruby_targets_ruby32(-)] !<app-eselect/eselect-ruby-20231008[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( >=dev-ruby/rdoc-4.0.0[ruby_targets_ruby33(-)] >=dev-ruby/reline-0.4.2[ruby_targets_ruby33(-)] !<app-eselect/eselect-ruby-20231008[ruby_targets_ruby33(-)] ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://github.com/ruby/irb/archive/v1.13.2.tar.gz -> irb-1.13.2.tar.gz
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=fa04e91becb33063860f74d0ecba8a49
+_md5_=47a7e411d5e3e411109a8013c5befcc6
diff --git a/metadata/md5-cache/dev-ruby/pg-1.5.8 b/metadata/md5-cache/dev-ruby/pg-1.5.8
new file mode 100644
index 000000000000..4ae4b01311f1
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/pg-1.5.8
@@ -0,0 +1,17 @@
+BDEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=dev-db/postgresql test? ( >=dev-db/postgresql-9.4[server(+),threads(+)] ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+DESCRIPTION=Ruby extension library providing an API to PostgreSQL
+EAPI=8
+HOMEPAGE=https://github.com/ged/ruby-pg
+INHERIT=ruby-fakegem
+IUSE=test ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 doc test test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=|| ( BSD-2 Ruby-BSD )
+RDEPEND=dev-db/postgresql:* ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=1
+SRC_URI=https://github.com/ged/ruby-pg/archive/v1.5.8.tar.gz -> pg-1.5.8.tar.gz
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=2d24fac8504be1f58e0d2c93505b7301
diff --git a/metadata/md5-cache/dev-ruby/reline-0.5.9 b/metadata/md5-cache/dev-ruby/reline-0.5.9
index 06318c4c9fa9..5c38830495a3 100644
--- a/metadata/md5-cache/dev-ruby/reline-0.5.9
+++ b/metadata/md5-cache/dev-ruby/reline-0.5.9
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/ruby/reline
INHERIT=ruby-fakegem
IUSE=test ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 test test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
LICENSE=BSD-2
RDEPEND=ruby_targets_ruby31? ( >=dev-ruby/io-console-0.5.0:0[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/io-console-0.5.0:0[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( >=dev-ruby/io-console-0.5.0:0[ruby_targets_ruby33(-)] ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://github.com/ruby/reline/archive/v0.5.9.tar.gz -> reline-0.5.9.tar.gz
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=4cfd5157d3bbc5abfdd665b3b9ca4a56
+_md5_=8a73387cb0b9bfc246e9814f4368a06f
diff --git a/metadata/md5-cache/dev-ruby/rjb-1.7.3 b/metadata/md5-cache/dev-ruby/rjb-1.7.3
new file mode 100644
index 000000000000..71fcab85a822
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/rjb-1.7.3
@@ -0,0 +1,17 @@
+BDEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install preinst prepare setup test unpack
+DEPEND=|| ( virtual/jdk:17 virtual/jdk:11 virtual/jdk:1.8 ) hardened? ( sys-apps/paxctl ) >=dev-java/java-config-2.2.0-r3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+DESCRIPTION=Rjb is a Ruby-Java software bridge
+EAPI=8
+HOMEPAGE=https://github.com/arton/rjb
+INHERIT=java-pkg-2 ruby-fakegem
+IUSE=examples hardened ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 doc test
+KEYWORDS=~amd64 ~x86
+LICENSE=LGPL-2.1
+RDEPEND=|| ( virtual/jre:17 virtual/jre:11 virtual/jre:1.8 ) >=dev-java/java-config-2.2.0-r3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://rubygems.org/gems/rjb-1.7.3.gem
+_eclasses_=java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=f06c652fa756bde0b6829a611160a079
diff --git a/metadata/md5-cache/dev-ruby/sequel-5.84.0 b/metadata/md5-cache/dev-ruby/sequel-5.84.0
new file mode 100644
index 000000000000..e21b5bb405d5
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/sequel-5.84.0
@@ -0,0 +1,17 @@
+BDEPEND=test? ( ruby_targets_ruby31? ( dev-ruby/bigdecimal[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( dev-ruby/bigdecimal[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( dev-ruby/bigdecimal[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/activemodel[ruby_targets_ruby31(-)] dev-ruby/minitest[ruby_targets_ruby31(-)] dev-ruby/minitest-global_expectations[ruby_targets_ruby31(-)] dev-ruby/minitest-hooks[ruby_targets_ruby31(-)] dev-ruby/nokogiri[ruby_targets_ruby31(-)] dev-ruby/tzinfo[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/activemodel[ruby_targets_ruby32(-)] dev-ruby/minitest[ruby_targets_ruby32(-)] dev-ruby/minitest-global_expectations[ruby_targets_ruby32(-)] dev-ruby/minitest-hooks[ruby_targets_ruby32(-)] dev-ruby/nokogiri[ruby_targets_ruby32(-)] dev-ruby/tzinfo[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( test? ( dev-ruby/activemodel[ruby_targets_ruby33(-)] dev-ruby/minitest[ruby_targets_ruby33(-)] dev-ruby/minitest-global_expectations[ruby_targets_ruby33(-)] dev-ruby/minitest-hooks[ruby_targets_ruby33(-)] dev-ruby/nokogiri[ruby_targets_ruby33(-)] dev-ruby/tzinfo[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rake[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( test? ( dev-ruby/rake[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+DESCRIPTION=A lightweight database toolkit for Ruby
+EAPI=8
+HOMEPAGE=https://sequel.jeremyevans.net/
+INHERIT=ruby-fakegem
+IUSE=test ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 test test
+KEYWORDS=~amd64
+LICENSE=MIT
+RDEPEND=ruby_targets_ruby31? ( dev-ruby/bigdecimal[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( dev-ruby/bigdecimal[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( dev-ruby/bigdecimal[ruby_targets_ruby33(-)] ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/jeremyevans/sequel/archive/refs/tags/5.84.0.tar.gz -> sequel-5.84.0.tar.gz
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=0891ba594ba7f5f5bcdb66b239749d34
diff --git a/metadata/md5-cache/dev-ruby/sqlite3-1.6.7 b/metadata/md5-cache/dev-ruby/sqlite3-1.6.7
deleted file mode 100644
index 8f9bbb470daa..000000000000
--- a/metadata/md5-cache/dev-ruby/sqlite3-1.6.7
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] dev-ruby/redcloth[ruby_targets_ruby31(-)] ) test? ( dev-ruby/minitest:5[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] dev-ruby/redcloth[ruby_targets_ruby32(-)] ) test? ( dev-ruby/minitest:5[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rake[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ) virtual/pkgconfig
-DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=>=dev-db/sqlite-3.43.2:3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
-DESCRIPTION=An extension library to access a SQLite database from Ruby
-EAPI=8
-HOMEPAGE=https://github.com/sparklemotion/sqlite3-ruby
-INHERIT=ruby-fakegem
-IUSE=ruby_targets_ruby31 ruby_targets_ruby32 doc test test
-KEYWORDS=amd64 ~arm ~arm64 ~hppa ppc ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
-LICENSE=BSD
-RDEPEND=>=dev-db/sqlite-3.43.2:3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0
-SRC_URI=https://rubygems.org/gems/sqlite3-1.6.7.gem
-_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=8cc3358f1ab80cac26de1350dbbb2324
diff --git a/metadata/md5-cache/dev-ruby/sqlite3-2.0.4 b/metadata/md5-cache/dev-ruby/sqlite3-2.0.4
new file mode 100644
index 000000000000..1ba9895d7344
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/sqlite3-2.0.4
@@ -0,0 +1,17 @@
+BDEPEND=ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) test? ( dev-ruby/minitest:5[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) test? ( dev-ruby/minitest:5[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby33(-)] ) test? ( dev-ruby/minitest:5[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rake[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby33? ( test? ( dev-ruby/rake[ruby_targets_ruby33(-)] ) ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) test? ( ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] ) ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=>=dev-db/sqlite-3.46.1:3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+DESCRIPTION=An extension library to access a SQLite database from Ruby
+EAPI=8
+HOMEPAGE=https://github.com/sparklemotion/sqlite3-ruby
+INHERIT=ruby-fakegem
+IUSE=doc test ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 doc test test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=BSD
+RDEPEND=>=dev-db/sqlite-3.46.1:3 ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby33? ( dev-lang/ruby:3.3 ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ruby_targets_ruby33? ( virtual/rubygems[ruby_targets_ruby33(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby31 ruby_targets_ruby32 ruby_targets_ruby33 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=2
+SRC_URI=https://github.com/sparklemotion/sqlite3-ruby/archive/refs/tags/v2.0.4.tar.gz -> sqlite3-2.0.4.tar.gz
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 ruby-fakegem 5f7dd7ffeaf00a781713582bd507f80b ruby-ng 4ef520a992dc54fdd8f49d875c1ab2c0 ruby-utils 820207a5d3f0e2e31c28080f131f2037 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=7f3f98116e5ae941691397907839f793
diff --git a/metadata/md5-cache/dev-scheme/Manifest.gz b/metadata/md5-cache/dev-scheme/Manifest.gz
index 048ee08a43b0..198ad9f5f247 100644
--- a/metadata/md5-cache/dev-scheme/Manifest.gz
+++ b/metadata/md5-cache/dev-scheme/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-scheme/slib-3.3.1-r100 b/metadata/md5-cache/dev-scheme/slib-3.3.1-r100
index 5da794ab8294..eedf1c80aa0c 100644
--- a/metadata/md5-cache/dev-scheme/slib-3.3.1-r100
+++ b/metadata/md5-cache/dev-scheme/slib-3.3.1-r100
@@ -14,4 +14,4 @@ RESTRICT=mirror
SLOT=0
SRC_URI=http://groups.csail.mit.edu/mac/ftpdir/scm/slib-3c1.zip
_eclasses_=guile 7eaf8d04ef544132efe20080bc18752a guile-utils 1818ab79f42a7929094eca2efd03e4ae multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=38630b5e084aa1cb6f8dd5b2ebacf99c
+_md5_=1689a16998d5b17849fcc4efe265599f
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index 99f05ddb6f9d..792d0d1b690f 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/intel_clc-24.2.2 b/metadata/md5-cache/dev-util/intel_clc-24.2.2
new file mode 100644
index 000000000000..c1c1888aacfc
--- /dev/null
+++ b/metadata/md5-cache/dev-util/intel_clc-24.2.2
@@ -0,0 +1,16 @@
+BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) || ( ( dev-lang/python:3.13 >=dev-python/mako-0.8.0[python_targets_python3_13(-)] dev-python/packaging[python_targets_python3_13(-)] dev-python/pyyaml[python_targets_python3_13(-)] ) ( dev-lang/python:3.12 >=dev-python/mako-0.8.0[python_targets_python3_12(-)] dev-python/packaging[python_targets_python3_12(-)] dev-python/pyyaml[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/mako-0.8.0[python_targets_python3_11(-)] dev-python/packaging[python_targets_python3_11(-)] dev-python/pyyaml[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/mako-0.8.0[python_targets_python3_10(-)] dev-python/packaging[python_targets_python3_10(-)] dev-python/pyyaml[python_targets_python3_10(-)] ) ) virtual/pkgconfig >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
+DEFINED_PHASES=compile configure install setup test
+DEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm llvm_slot_16? ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) llvm_slot_17? ( dev-util/spirv-llvm-translator:17 sys-devel/clang:17 sys-devel/llvm:17 ) llvm_slot_18? ( dev-util/spirv-llvm-translator:18 sys-devel/clang:18 sys-devel/llvm:18 ) dev-libs/expat
+DESCRIPTION=intel_clc tool used for building OpenCL C to SPIR-V
+EAPI=8
+HOMEPAGE=https://mesa3d.org/
+INHERIT=llvm-r1 meson python-any-r1
+IUSE=debug +llvm_slot_18 llvm_slot_16 llvm_slot_17
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT SGI-B-2.0
+RDEPEND=dev-libs/libclc dev-util/spirv-tools >=sys-libs/zlib-1.2.8:= x11-libs/libdrm llvm_slot_16? ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16 sys-devel/llvm:16 ) llvm_slot_17? ( dev-util/spirv-llvm-translator:17 sys-devel/clang:17 sys-devel/llvm:17 ) llvm_slot_18? ( dev-util/spirv-llvm-translator:18 sys-devel/clang:18 sys-devel/llvm:18 )
+REQUIRED_USE=^^ ( llvm_slot_16 llvm_slot_17 llvm_slot_18 )
+SLOT=0
+SRC_URI=https://archive.mesa3d.org/mesa-24.2.2.tar.xz
+_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d llvm-r1 aee9ccb15d2aee00819d8784fa242ac3 llvm-utils e59dc622da7e7e7f16879105bed34858 meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=a34c52c5f6b31365d02d37492457999b
diff --git a/metadata/md5-cache/dev-util/jenkins-bin-2.462.2 b/metadata/md5-cache/dev-util/jenkins-bin-2.462.2
new file mode 100644
index 000000000000..4ce49a2e3642
--- /dev/null
+++ b/metadata/md5-cache/dev-util/jenkins-bin-2.462.2
@@ -0,0 +1,14 @@
+BDEPEND=virtual/pkgconfig
+DEFINED_PHASES=install
+DEPEND=acct-group/jenkins acct-user/jenkins
+DESCRIPTION=The leading open source automation server
+EAPI=8
+HOMEPAGE=https://jenkins.io/
+INHERIT=systemd
+KEYWORDS=~amd64 ~arm64 ~x86 ~amd64-linux
+LICENSE=MIT
+RDEPEND=acct-group/jenkins acct-user/jenkins media-fonts/dejavu media-libs/freetype !dev-util/jenkins-bin:0 || ( virtual/jre:17 virtual/jre:11 )
+SLOT=lts
+SRC_URI=https://get.jenkins.io/war-stable/2.462.2/jenkins.war -> jenkins-bin-2.462.2.war
+_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=91f5dd6d8508d6a3c6ff56755a82b12c
diff --git a/metadata/md5-cache/dev-util/lttng-ust-2.13.8 b/metadata/md5-cache/dev-util/lttng-ust-2.13.8
index e22d9e26ad7c..66b9499260d3 100644
--- a/metadata/md5-cache/dev-util/lttng-ust-2.13.8
+++ b/metadata/md5-cache/dev-util/lttng-ust-2.13.8
@@ -5,10 +5,10 @@ DESCRIPTION=Linux Trace Toolkit - UST library
EAPI=8
HOMEPAGE=https://lttng.org
IUSE=examples numa test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
LICENSE=GPL-2
RDEPEND=>=dev-libs/userspace-rcu-0.12:= numa? ( sys-process/numactl )
RESTRICT=!test? ( test )
SLOT=0/2.13
SRC_URI=https://lttng.org/files/lttng-ust/lttng-ust-2.13.8.tar.bz2
-_md5_=1d0e7e29c0db215fc8078ba72dc81676
+_md5_=4b1fe8a0750043cbaf257f0b4f937e9a
diff --git a/metadata/md5-cache/dev-util/pkgcheck-0.10.31 b/metadata/md5-cache/dev-util/pkgcheck-0.10.31
new file mode 100644
index 000000000000..d3ad91a1908f
--- /dev/null
+++ b/metadata/md5-cache/dev-util/pkgcheck-0.10.31
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-python/snakeoil-0.10.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=sys-apps/pkgcore-0.12.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-libs/tree-sitter-bash-0.21.0[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/chardet[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lazy-object-proxy[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lxml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pathspec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/tree-sitter-0.23.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] <dev-python/tree-sitter-0.24.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] emacs? ( >=app-editors/emacs-24.1:* app-emacs/ebuild-mode app-emacs/flycheck ) >=dev-python/flit-core-3.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test? ( dev-python/requests[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-vcs/git ) test? ( >=dev-python/snakeoil-0.10.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=sys-apps/pkgcore-0.12.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-libs/tree-sitter-bash-0.21.0[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/chardet[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lazy-object-proxy[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lxml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pathspec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/tree-sitter-0.23.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] <dev-python/tree-sitter-0.24.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] emacs? ( >=app-editors/emacs-24.1:* app-emacs/ebuild-mode app-emacs/flycheck ) >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install postinst postrm prepare test
+DESCRIPTION=pkgcore-based QA utility for ebuild repos
+EAPI=8
+HOMEPAGE=https://github.com/pkgcore/pkgcheck
+INHERIT=elisp-common distutils-r1 optfeature pypi
+IUSE=emacs test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
+LICENSE=BSD MIT
+RDEPEND=>=dev-python/snakeoil-0.10.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=sys-apps/pkgcore-0.12.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-libs/tree-sitter-bash-0.21.0[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/chardet[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lazy-object-proxy[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/lxml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-python/pathspec[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/tree-sitter-0.23.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] <dev-python/tree-sitter-0.24.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] emacs? ( >=app-editors/emacs-24.1:* app-emacs/ebuild-mode app-emacs/flycheck ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pkgcheck/pkgcheck-0.10.31.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 elisp-common abb2dda42f680fce87602c8273f832c7 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=2a17eceadc704aa67524600a692b5af2
diff --git a/metadata/md5-cache/dev-util/pkgcheck-9999 b/metadata/md5-cache/dev-util/pkgcheck-9999
index 13debe650b27..36de8c6d53eb 100644
--- a/metadata/md5-cache/dev-util/pkgcheck-9999
+++ b/metadata/md5-cache/dev-util/pkgcheck-9999
@@ -12,4 +12,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 elisp-common abb2dda42f680fce87602c8273f832c7 flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=421d165969109d33cb511131242bff14
+_md5_=3fdf7f387cdb3d2e63e7d4a2617ab9de
diff --git a/metadata/md5-cache/dev-util/pkgdev-0.2.10 b/metadata/md5-cache/dev-util/pkgdev-0.2.10
deleted file mode 100644
index ec0b1acd7e2a..000000000000
--- a/metadata/md5-cache/dev-util/pkgdev-0.2.10
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=dev-python/flit-core-3.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] test? ( x11-misc/xdg-utils ) doc? ( || ( ( dev-lang/python:3.12 >=dev-python/sphinx-7.2.6[python_targets_python3_12(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_12(-)] dev-python/tomli[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/sphinx-7.2.6[python_targets_python3_11(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_11(-)] dev-python/tomli[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/sphinx-7.2.6[python_targets_python3_10(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)] dev-python/tomli[python_targets_python3_10(-)] ) ) ) test? ( >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-apps/pkgcore-0.12.23[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-util/pkgcheck-0.10.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-vcs/git >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?]
-DEFINED_PHASES=compile configure install postinst prepare test
-DESCRIPTION=Collection of tools for Gentoo development
-EAPI=8
-HOMEPAGE=https://github.com/pkgcore/pkgdev
-INHERIT=distutils-r1 optfeature pypi
-IUSE=doc doc test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
-KEYWORDS=amd64 arm arm64 hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos
-LICENSE=BSD MIT
-RDEPEND=>=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-apps/pkgcore-0.12.23[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=dev-util/pkgcheck-0.10.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] dev-vcs/git python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 )
-REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://files.pythonhosted.org/packages/source/p/pkgdev/pkgdev-0.2.10.tar.gz
-_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=f10baea0e5e9672d7405fa15bb809c67
diff --git a/metadata/md5-cache/dev-util/pkgdev-0.2.11 b/metadata/md5-cache/dev-util/pkgdev-0.2.11
new file mode 100644
index 000000000000..daab3a25b537
--- /dev/null
+++ b/metadata/md5-cache/dev-util/pkgdev-0.2.11
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-python/flit-core-3.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test? ( x11-misc/xdg-utils ) doc? ( || ( ( dev-lang/python:3.13 >=dev-python/sphinx-7.2.6[python_targets_python3_13(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_13(-)] dev-python/tomli[python_targets_python3_13(-)] ) ( dev-lang/python:3.12 >=dev-python/sphinx-7.2.6[python_targets_python3_12(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_12(-)] dev-python/tomli[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/sphinx-7.2.6[python_targets_python3_11(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_11(-)] dev-python/tomli[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/sphinx-7.2.6[python_targets_python3_10(-)] >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)] dev-python/tomli[python_targets_python3_10(-)] ) ) ) test? ( >=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=sys-apps/pkgcore-0.12.23[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-util/pkgcheck-0.10.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-vcs/git python_targets_python3_10? ( dev-python/tomli[python_targets_python3_10(-)?] ) >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test
+DESCRIPTION=Collection of tools for Gentoo development
+EAPI=8
+HOMEPAGE=https://github.com/pkgcore/pkgdev
+INHERIT=distutils-r1 optfeature pypi
+IUSE=doc doc test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
+LICENSE=BSD MIT
+RDEPEND=>=dev-python/snakeoil-0.10.5[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=sys-apps/pkgcore-0.12.23[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-util/pkgcheck-0.10.25[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] dev-vcs/git python_targets_python3_10? ( dev-python/tomli[python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pkgdev/pkgdev-0.2.11.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=b501ae633fc3d8802534f57075ac0c77
diff --git a/metadata/md5-cache/dev-util/pkgdev-9999 b/metadata/md5-cache/dev-util/pkgdev-9999
index 88b4ed4a37ae..1bf96eb1c409 100644
--- a/metadata/md5-cache/dev-util/pkgdev-9999
+++ b/metadata/md5-cache/dev-util/pkgdev-9999
@@ -12,4 +12,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=ddb9cd5ba545a4ef8d2c6cee456bdb21
+_md5_=b501ae633fc3d8802534f57075ac0c77
diff --git a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.2-r1 b/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.2-r1
deleted file mode 100644
index 140b72809048..000000000000
--- a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.2-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=~dev-libs/tree-sitter-0.22.2:= >=virtual/rust-1.53
-DEFINED_PHASES=compile configure install test unpack
-DESCRIPTION=Command-line tool for creating and testing tree-sitter grammars
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=cargo
-IUSE=debug
-KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=MIT Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016
-RDEPEND=~dev-libs/tree-sitter-0.22.2:=
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.2.tar.gz -> tree-sitter-0.22.2.tar.gz https://dev.gentoo.org/~arthurzam/distfiles/dev-util/tree-sitter-cli/tree-sitter-cli-0.22.2-crates.tar.xz
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=8fbc28c54ba0303ab26c8556229db711
diff --git a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.4-r1 b/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.4-r1
deleted file mode 100644
index 4922b6ce9c9d..000000000000
--- a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.4-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=~dev-libs/tree-sitter-0.22.4:= >=virtual/rust-1.53
-DEFINED_PHASES=compile configure install test unpack
-DESCRIPTION=Command-line tool for creating and testing tree-sitter grammars
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=cargo
-IUSE=debug
-KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=MIT Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016
-RDEPEND=~dev-libs/tree-sitter-0.22.4:=
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.4.tar.gz -> tree-sitter-0.22.4.tar.gz https://dev.gentoo.org/~matthew/distfiles/tree-sitter-cli-0.22.4-crates.tar.gz
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=7113aef06d482ea9c42b8629720808cc
diff --git a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.5 b/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.5
deleted file mode 100644
index 127b3543ee7c..000000000000
--- a/metadata/md5-cache/dev-util/tree-sitter-cli-0.22.5
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=~dev-libs/tree-sitter-0.22.5:= >=virtual/rust-1.53
-DEFINED_PHASES=compile configure install test unpack
-DESCRIPTION=Command-line tool for creating and testing tree-sitter grammars
-EAPI=8
-HOMEPAGE=https://github.com/tree-sitter/tree-sitter
-INHERIT=cargo
-IUSE=debug
-KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=MIT Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD-2 BSD ISC MIT MPL-2.0 Unicode-DFS-2016
-RDEPEND=~dev-libs/tree-sitter-0.22.5:=
-RESTRICT=test
-SLOT=0
-SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.22.5.tar.gz -> tree-sitter-0.22.5.tar.gz https://dev.gentoo.org/~matthew/distfiles/tree-sitter-cli-0.22.4-crates.tar.gz
-_eclasses_=cargo c806360bab90e2b49223df1810172c2b flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=26298b1672a414925569abb6f8401144
diff --git a/metadata/md5-cache/dev-util/tree-sitter-cli-0.23.0 b/metadata/md5-cache/dev-util/tree-sitter-cli-0.23.0
index 6c5123e665a7..972d4c4555f0 100644
--- a/metadata/md5-cache/dev-util/tree-sitter-cli-0.23.0
+++ b/metadata/md5-cache/dev-util/tree-sitter-cli-0.23.0
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/tree-sitter/tree-sitter
INHERIT=cargo
IUSE=debug
-KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD ISC MIT MPL-2.0 Unicode-DFS-2016
RDEPEND=~dev-libs/tree-sitter-0.23.0:=
RESTRICT=test
SLOT=0
SRC_URI=https://github.com/tree-sitter/tree-sitter/archive/refs/tags/v0.23.0.tar.gz -> tree-sitter-0.23.0.tar.gz https://dev.gentoo.org/~arthurzam/distfiles/dev-util/tree-sitter-cli/tree-sitter-cli-0.23.0-crates.tar.xz
_eclasses_=cargo c806360bab90e2b49223df1810172c2b flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=8fffc5f73f774842851ee21f3b68504f
+_md5_=973117f734a061c14a9eaa107d279053
diff --git a/metadata/md5-cache/dev-util/visualvm-2.1.9 b/metadata/md5-cache/dev-util/visualvm-2.1.9-r1
index 41a953349108..78e0bf7fed9b 100644
--- a/metadata/md5-cache/dev-util/visualvm-2.1.9
+++ b/metadata/md5-cache/dev-util/visualvm-2.1.9-r1
@@ -7,8 +7,8 @@ HOMEPAGE=https://visualvm.github.io
INHERIT=java-pkg-2 desktop
KEYWORDS=amd64
LICENSE=GPL-2-with-linking-exception
-RDEPEND=dev-java/jmc:0 dev-java/lz4-java:0 dev-java/owasp-java-encoder:0 dev-java/asm:9 dev-java/hamcrest-core:1.3 dev-java/jcommander:0 dev-java/jna:4 dev-java/junit:4 dev-java/junit:5 dev-java/testng:0 >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3
-SLOT=7
+RDEPEND=dev-java/jmc:0 dev-java/lz4-java:0 dev-java/owasp-java-encoder:0 !dev-util/visualvm:7 dev-java/asm:9 dev-java/hamcrest-core:1.3 dev-java/jcommander:0 dev-java/jna:4 dev-java/junit:4 dev-java/junit:5 dev-java/testng:0 >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3
+SLOT=0
SRC_URI=https://github.com/oracle/visualvm/archive/2.1.9.tar.gz -> visualvm-2.1.9.tar.gz https://github.com/oracle/visualvm/releases/download/2.1.8/nb190_platform_20231030.zip https://repo1.maven.org/maven2/org/openjdk/nashorn/nashorn-core/15.4/nashorn-core-15.4.jar
_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486
-_md5_=07ed3f2cd73d4fa65275b9f6d96bc75e
+_md5_=ecda454af86279d88f7365a173592dec
diff --git a/metadata/md5-cache/gnustep-base/Manifest.gz b/metadata/md5-cache/gnustep-base/Manifest.gz
index 565e9938460d..6f7e25090e87 100644
--- a/metadata/md5-cache/gnustep-base/Manifest.gz
+++ b/metadata/md5-cache/gnustep-base/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.0 b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.0
index 705320f61cad..04def1b189d6 100644
--- a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.0
+++ b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.0
@@ -11,4 +11,4 @@ RDEPEND=doc? ( virtual/texi2dvi dev-tex/latex2html app-text/texi2html ) >=dev-bu
SLOT=0
SRC_URI=ftp://ftp.gnustep.org/pub/gnustep/core/gnustep-make-2.9.0.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnustep-base 2b9571bc4b56a107f4efee592fa2f2a8 multilib c19072c3cd7ac5cb21de013f7e9832e0 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=5bef0cbe3679563f4d8ca67cbeba55c7
+_md5_=6155e79b66e1777c38a271da5ffc6592
diff --git a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.1 b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.1
index a1018e55edd0..c9aa0ed4fa6e 100644
--- a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.1
+++ b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.1
@@ -11,4 +11,4 @@ RDEPEND=doc? ( virtual/texi2dvi dev-tex/latex2html app-text/texi2html ) >=dev-bu
SLOT=0
SRC_URI=ftp://ftp.gnustep.org/pub/gnustep/core/gnustep-make-2.9.1.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnustep-base 2b9571bc4b56a107f4efee592fa2f2a8 multilib c19072c3cd7ac5cb21de013f7e9832e0 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=df91eae09d2d1b2337bb8453a650d133
+_md5_=b9f02f17ab44c7f4e7ee6a956463c18a
diff --git a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.2 b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.2
index 90bd79e1c145..9ec349d9a3d4 100644
--- a/metadata/md5-cache/gnustep-base/gnustep-make-2.9.2
+++ b/metadata/md5-cache/gnustep-base/gnustep-make-2.9.2
@@ -11,4 +11,4 @@ RDEPEND=doc? ( virtual/texi2dvi dev-tex/latex2html app-text/texi2html ) >=dev-bu
SLOT=0
SRC_URI=ftp://ftp.gnustep.org/pub/gnustep/core/gnustep-make-2.9.2.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnustep-base 2b9571bc4b56a107f4efee592fa2f2a8 multilib c19072c3cd7ac5cb21de013f7e9832e0 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=abe72796156269aca552ed23a132d27b
+_md5_=a6cf044073f568c53abfdcd6f1cf2d0b
diff --git a/metadata/md5-cache/media-fonts/Manifest.gz b/metadata/md5-cache/media-fonts/Manifest.gz
index 2eaea8c78806..57457ddbb9b5 100644
--- a/metadata/md5-cache/media-fonts/Manifest.gz
+++ b/metadata/md5-cache/media-fonts/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-fonts/noto-20240531 b/metadata/md5-cache/media-fonts/noto-20240531
deleted file mode 100644
index a1db0bbdc284..000000000000
--- a/metadata/md5-cache/media-fonts/noto-20240531
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=X? ( >=x11-apps/mkfontscale-1.2.0 media-fonts/encodings )
-DEFINED_PHASES=install postinst postrm setup
-DESCRIPTION=Google's font family that aims to support all the world's languages
-EAPI=8
-HOMEPAGE=https://fonts.google.com/noto https://github.com/notofonts/notofonts.github.io
-INHERIT=font
-IUSE=cjk +extra X
-KEYWORDS=~alpha amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv ~sparc x86
-LICENSE=OFL-1.1
-RDEPEND=cjk? ( media-fonts/noto-cjk )
-RESTRICT=binchecks strip
-SLOT=0
-SRC_URI=https://github.com/notofonts/notofonts.github.io/archive/afdb0f94aa8ea1629948caab32845aade6dc97d2.tar.gz -> noto-20240531.tar.gz
-_eclasses_=font aa113a3df9cd0a9693a1c1ee7c34a6eb
-_md5_=e3d5b83eb0a953023bee04dd627918ad
diff --git a/metadata/md5-cache/media-fonts/noto-20240731 b/metadata/md5-cache/media-fonts/noto-20240731
index bc061b8e1cd9..8b407e68b199 100644
--- a/metadata/md5-cache/media-fonts/noto-20240731
+++ b/metadata/md5-cache/media-fonts/noto-20240731
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://fonts.google.com/noto https://github.com/notofonts/notofonts.github.io
INHERIT=font
IUSE=cjk +extra X
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~alpha amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86
LICENSE=OFL-1.1
RDEPEND=cjk? ( media-fonts/noto-cjk )
RESTRICT=binchecks strip
SLOT=0
SRC_URI=https://github.com/notofonts/notofonts.github.io/archive/e5cbf4c15ada3ab6cfc882c809c7759d54f494c6.tar.gz -> noto-20240731.tar.gz
_eclasses_=font aa113a3df9cd0a9693a1c1ee7c34a6eb
-_md5_=24e577c85e318498210ba509a7dbfc6f
+_md5_=e21c2ebf5d54c6f2a7d213b7400d9559
diff --git a/metadata/md5-cache/media-fonts/noto-20240430 b/metadata/md5-cache/media-fonts/noto-20240830
index bfb64b213948..02c670b998d9 100644
--- a/metadata/md5-cache/media-fonts/noto-20240430
+++ b/metadata/md5-cache/media-fonts/noto-20240830
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://fonts.google.com/noto https://github.com/notofonts/notofonts.github.io
INHERIT=font
IUSE=cjk +extra X
-KEYWORDS=~alpha amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
LICENSE=OFL-1.1
RDEPEND=cjk? ( media-fonts/noto-cjk )
RESTRICT=binchecks strip
SLOT=0
-SRC_URI=https://github.com/notofonts/notofonts.github.io/archive/1d9f081ebacd3382a050fdf8166eb491d716c462.tar.gz -> noto-20240430.tar.gz
+SRC_URI=https://github.com/notofonts/notofonts.github.io/archive/eeb71fdda20300eb0891badeed5e64850e2cbc64.tar.gz -> noto-20240830.tar.gz
_eclasses_=font aa113a3df9cd0a9693a1c1ee7c34a6eb
-_md5_=49b1b06fb31ec2b0fb99cde0e00117af
+_md5_=dee105380ad6b613a0dd9cac602088f4
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 0e72777fc5a5..f5414f418cdf 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/lv2-1.18.10 b/metadata/md5-cache/media-libs/lv2-1.18.10
deleted file mode 100644
index 6af1fec9a6e1..000000000000
--- a/metadata/md5-cache/media-libs/lv2-1.18.10
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=plugins? ( virtual/pkgconfig ) doc? ( app-text/doxygen dev-python/rdflib ) test? ( dev-libs/serd dev-libs/sord[tools] dev-python/rdflib ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
-DEFINED_PHASES=compile configure install prepare setup test
-DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_single_target_python3_11? ( dev-lang/python:3.11[threads(+)] ) plugins? ( media-libs/libsamplerate media-libs/libsndfile x11-libs/gtk+:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) doc? ( dev-python/markdown )
-DESCRIPTION=A simple but extensible successor of LADSPA
-EAPI=8
-HOMEPAGE=https://lv2plug.in/
-INHERIT=meson-multilib python-single-r1
-IUSE=doc plugins test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 python_single_target_python3_10 python_single_target_python3_11
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~sparc x86
-LICENSE=MIT
-RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10[threads(+)] ) python_single_target_python3_11? ( dev-lang/python:3.11[threads(+)] ) plugins? ( media-libs/libsamplerate media-libs/libsndfile x11-libs/gtk+:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) python_single_target_python3_10? ( dev-python/lxml[python_targets_python3_10(-)] dev-python/pygments[python_targets_python3_10(-)] dev-python/rdflib[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/lxml[python_targets_python3_11(-)] dev-python/pygments[python_targets_python3_11(-)] dev-python/rdflib[python_targets_python3_11(-)] )
-REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://lv2plug.in/spec/lv2-1.18.10.tar.xz
-_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 meson-multilib 8989922d980e5e870cc3de949d1b2586 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=02078e8fc9edb9cae1324d5ec4444fe0
diff --git a/metadata/md5-cache/media-libs/mesa-24.2.2 b/metadata/md5-cache/media-libs/mesa-24.2.2
new file mode 100644
index 000000000000..4673f0c58306
--- /dev/null
+++ b/metadata/md5-cache/media-libs/mesa-24.2.2
@@ -0,0 +1,17 @@
+BDEPEND=|| ( dev-lang/python:3.13 dev-lang/python:3.12 dev-lang/python:3.11 dev-lang/python:3.10 ) opencl? ( >=virtual/rust-1.62.0 >=dev-util/bindgen-0.58.0 ) >=dev-build/meson-1.4.1 app-alternatives/yacc app-alternatives/lex virtual/pkgconfig || ( ( dev-lang/python:3.13 >=dev-python/mako-0.8.0[python_targets_python3_13(-)] dev-python/packaging[python_targets_python3_13(-)] dev-python/pyyaml[python_targets_python3_13(-)] ) ( dev-lang/python:3.12 >=dev-python/mako-0.8.0[python_targets_python3_12(-)] dev-python/packaging[python_targets_python3_12(-)] dev-python/pyyaml[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 >=dev-python/mako-0.8.0[python_targets_python3_11(-)] dev-python/packaging[python_targets_python3_11(-)] dev-python/pyyaml[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 >=dev-python/mako-0.8.0[python_targets_python3_10(-)] dev-python/packaging[python_targets_python3_10(-)] dev-python/pyyaml[python_targets_python3_10(-)] ) ) video_cards_intel? ( ~dev-util/intel_clc-24.2.2 dev-libs/libclc[spirv(-)] || ( ( dev-lang/python:3.13 dev-python/ply[python_targets_python3_13(-)] ) ( dev-lang/python:3.12 dev-python/ply[python_targets_python3_12(-)] ) ( dev-lang/python:3.11 dev-python/ply[python_targets_python3_11(-)] ) ( dev-lang/python:3.10 dev-python/ply[python_targets_python3_10(-)] ) ) ) vulkan? ( dev-util/glslang video_cards_nvk? ( >=dev-util/bindgen-0.68.1 >=dev-util/cbindgen-0.26.0 >=virtual/rust-1.74.1 ) ) wayland? ( dev-util/wayland-scanner ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libglvnd-1.3.2[X?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( llvm_slot_15? ( sys-devel/llvm:15[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_16? ( sys-devel/llvm:16[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_17? ( sys-devel/llvm:17[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:17 sys-devel/clang:17[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_18? ( sys-devel/llvm:18[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:18 sys-devel/clang:18[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) lm-sensors? ( sys-apps/lm-sensors:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( >=virtual/opencl-3 dev-libs/libclc[spirv(-)] >=dev-util/spirv-tools-1.3.231.0 virtual/libelf:0= ) vaapi? ( >=media-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-1.5:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_zink? ( media-libs/vulkan-loader:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( sys-libs/libselinux[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.18.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.121[video_cards_freedreno?,video_cards_intel?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.17:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/xcb-util-keysyms[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.121[video_cards_amdgpu] ) video_cards_d3d12? ( >=dev-util/directx-headers-1.613.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) valgrind? ( dev-debug/valgrind ) wayland? ( >=dev-libs/wayland-protocols-1.34 ) X? ( x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-base/xorg-proto )
+DESCRIPTION=OpenGL-like graphic library for Linux
+EAPI=8
+HOMEPAGE=https://www.mesa3d.org/ https://mesa.freedesktop.org/
+INHERIT=flag-o-matic llvm-r1 meson-multilib python-any-r1 linux-info rust-toolchain toolchain-funcs cargo
+IUSE=video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_d3d12 video_cards_freedreno video_cards_intel video_cards_lavapipe video_cards_lima video_cards_nouveau video_cards_nvk video_cards_panfrost video_cards_v3d video_cards_vc4 video_cards_virgl video_cards_vivante video_cards_vmware video_cards_zink cpu_flags_x86_sse2 d3d9 debug +llvm lm-sensors opencl +opengl osmesa +proprietary-codecs selinux test unwind vaapi valgrind vdpau vulkan vulkan-overlay wayland +X xa +zstd +llvm_slot_18 llvm_slot_15 llvm_slot_16 llvm_slot_17 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 debug
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris
+LICENSE=MIT SGI-B-2.0
+RDEPEND=>=dev-libs/expat-2.1.0-r3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libglvnd-1.3.2[X?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( llvm_slot_15? ( sys-devel/llvm:15[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:15 sys-devel/clang:15[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_16? ( sys-devel/llvm:16[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:16 sys-devel/clang:16[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_17? ( sys-devel/llvm:17[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:17 sys-devel/clang:17[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) llvm_slot_18? ( sys-devel/llvm:18[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] opencl? ( dev-util/spirv-llvm-translator:18 sys-devel/clang:18[llvm_targets_AMDGPU(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) lm-sensors? ( sys-apps/lm-sensors:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( >=virtual/opencl-3 dev-libs/libclc[spirv(-)] >=dev-util/spirv-tools-1.3.231.0 virtual/libelf:0= ) vaapi? ( >=media-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-1.5:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_zink? ( media-libs/vulkan-loader:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( sys-libs/libselinux[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.18.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.121[video_cards_freedreno?,video_cards_intel?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] X? ( >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.17:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/xcb-util-keysyms[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.121[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.121[video_cards_amdgpu] )
+REQUIRED_USE=d3d9? ( || ( video_cards_freedreno video_cards_intel video_cards_nouveau video_cards_panfrost video_cards_r300 video_cards_r600 video_cards_radeonsi video_cards_vmware video_cards_zink ) ) llvm? ( ^^ ( llvm_slot_15 llvm_slot_16 llvm_slot_17 llvm_slot_18 ) ) vulkan-overlay? ( vulkan ) video_cards_lavapipe? ( llvm vulkan ) video_cards_radeon? ( x86? ( llvm ) amd64? ( llvm ) ) video_cards_r300? ( x86? ( llvm ) amd64? ( llvm ) ) video_cards_zink? ( vulkan opengl ) video_cards_nvk? ( vulkan video_cards_nouveau ) vdpau? ( X ) xa? ( X )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://archive.mesa3d.org/mesa-24.2.2.tar.xz https://crates.io/api/v1/crates/syn/2.0.68/download -> syn-2.0.68.crate https://crates.io/api/v1/crates/proc-macro2/1.0.86/download -> proc-macro2-1.0.86.crate https://crates.io/api/v1/crates/quote/1.0.33/download -> quote-1.0.33.crate https://crates.io/api/v1/crates/unicode-ident/1.0.12/download -> unicode-ident-1.0.12.crate https://crates.io/api/v1/crates/paste/1.0.14/download -> paste-1.0.14.crate
+_eclasses_=cargo c806360bab90e2b49223df1810172c2b flag-o-matic e503ea5acc20410237ba33ec3f7c857d linux-info ea4122ba1d8791a12b78e53f9510a2e3 llvm-r1 aee9ccb15d2aee00819d8784fa242ac3 llvm-utils e59dc622da7e7e7f16879105bed34858 meson 99466844dd8d4fcfb07578a76f5a9922 meson-multilib 8989922d980e5e870cc3de949d1b2586 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e rust-toolchain 3f822985d9297438ed2443aa1fbdf33e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=0fe91c8c5e9f7d69f444a0f0ccba4a67
diff --git a/metadata/md5-cache/media-libs/vidstab-1.1.1 b/metadata/md5-cache/media-libs/vidstab-1.1.1
index 6e6901953e91..a8e7862cf9ff 100644
--- a/metadata/md5-cache/media-libs/vidstab-1.1.1
+++ b/metadata/md5-cache/media-libs/vidstab-1.1.1
@@ -5,9 +5,9 @@ EAPI=8
HOMEPAGE=http://public.hronopik.de/vid.stab/
INHERIT=cmake-multilib toolchain-funcs flag-o-matic
IUSE=openmp cpu_flags_x86_sse2 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ~mips ppc ppc64 ~riscv ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv ~sparc x86
LICENSE=GPL-2+
SLOT=0
SRC_URI=https://github.com/georgmartius/vid.stab/archive/v1.1.1.tar.gz -> vidstab-1.1.1.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=58af5cd7fa1b0bf7372cdd29a9c401b6
+_md5_=36f8558f1f38a367b85b9159fe37624e
diff --git a/metadata/md5-cache/media-libs/vidstab-1.1.1-r1 b/metadata/md5-cache/media-libs/vidstab-1.1.1-r1
index 8e3d99f41620..44a90ffafd5d 100644
--- a/metadata/md5-cache/media-libs/vidstab-1.1.1-r1
+++ b/metadata/md5-cache/media-libs/vidstab-1.1.1-r1
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=http://public.hronopik.de/vid.stab/
INHERIT=cmake-multilib toolchain-funcs flag-o-matic
IUSE=openmp cpu_flags_x86_sse2 test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv ~x86
+KEYWORDS=~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv ~x86
LICENSE=GPL-2+
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/georgmartius/vid.stab/archive/v1.1.1.tar.gz -> vidstab-1.1.1.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=50bbd0e0647ffa1e3358c70aa9977787
+_md5_=fdf70619096f747fb1b0b1a2603cef3b
diff --git a/metadata/md5-cache/media-libs/vidstab-9999 b/metadata/md5-cache/media-libs/vidstab-9999
index 2bb206c03719..8581e24c4a26 100644
--- a/metadata/md5-cache/media-libs/vidstab-9999
+++ b/metadata/md5-cache/media-libs/vidstab-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=7ca18a599bd6514e19f28c3c22c2ff71
+_md5_=a225ab7e364e0e6f2957f90a6f134f3f
diff --git a/metadata/md5-cache/media-tv/Manifest.gz b/metadata/md5-cache/media-tv/Manifest.gz
index a7db1abc6f40..683a2c65b6ba 100644
--- a/metadata/md5-cache/media-tv/Manifest.gz
+++ b/metadata/md5-cache/media-tv/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-tv/v4l-utils-1.22.1-r1 b/metadata/md5-cache/media-tv/v4l-utils-1.22.1-r1
deleted file mode 100644
index 2e22bdadc3aa..000000000000
--- a/metadata/md5-cache/media-tv/v4l-utils-1.22.1-r1
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/gettext virtual/pkgconfig bpf? ( sys-devel/clang:*[llvm_targets_BPF] ) >=app-portage/elt-patches-20240116 sys-devel/gnuconfig || ( >=dev-build/automake-1.17-r1:1.17 >=dev-build/automake-1.16.5:1.16 ) || ( >=dev-build/autoconf-2.72-r1:2.72 >=dev-build/autoconf-2.71-r6:2.71 ) >=dev-build/libtool-2.4.7-r3 virtual/pkgconfig
-DEFINED_PHASES=configure install postinst postrm preinst prepare pretend setup
-DEPEND=>=media-libs/libv4l-1.22.1[dvb?] bpf? ( <dev-libs/libbpf-1:= virtual/libelf:= ) udev? ( virtual/libudev ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 opengl? ( dev-qt/qtopengl:5[-gles2(-)] virtual/opengl ) media-libs/alsa-lib ) !media-tv/v4l2-ctl !<media-tv/ivtv-utils-1.4.0-r2
-DESCRIPTION=Separate utilities ebuild from upstream v4l-utils package
-EAPI=8
-HOMEPAGE=https://git.linuxtv.org/v4l-utils.git
-IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
-INHERIT=autotools toolchain-funcs udev xdg
-IUSE=+bpf dvb opengl qt5 +udev
-KEYWORDS=~alpha amd64 arm arm64 ppc ppc64 sparc x86
-LICENSE=GPL-2+ LGPL-2.1+
-RDEPEND=>=media-libs/libv4l-1.22.1[dvb?] bpf? ( <dev-libs/libbpf-1:= virtual/libelf:= ) udev? ( virtual/libudev ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 opengl? ( dev-qt/qtopengl:5[-gles2(-)] virtual/opengl ) media-libs/alsa-lib ) !media-tv/v4l2-ctl !<media-tv/ivtv-utils-1.4.0-r2
-SLOT=0
-SRC_URI=https://linuxtv.org/downloads/v4l-utils/v4l-utils-1.22.1.tar.bz2
-_eclasses_=autotools d12ccbad07b44642a75ac97a3334d8e0 gnuconfig a397adda6984a4c423e28ac274c1ba98 libtool 5f49a16f67f81bdf873e3d1f10b10001 multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd udev eec0bbab06977f1cfc5597269c1fa152 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=002572557a37da7e6e6d3b2bf32006b5
diff --git a/metadata/md5-cache/media-tv/v4l-utils-1.26 b/metadata/md5-cache/media-tv/v4l-utils-1.26
deleted file mode 100644
index 85edd3fa36c9..000000000000
--- a/metadata/md5-cache/media-tv/v4l-utils-1.26
+++ /dev/null
@@ -1,10 +0,0 @@
-DEFINED_PHASES=-
-DESCRIPTION=Transitional package to be superseded by media-libs/libv4l[utils]
-EAPI=8
-HOMEPAGE=https://git.linuxtv.org/v4l-utils.git
-IUSE=+bpf dvb qt5
-KEYWORDS=~alpha amd64 ~arm ~arm64 ppc ppc64 sparc x86
-LICENSE=GPL-2+ LGPL-2.1+
-RDEPEND=>=media-libs/libv4l-1.26[utils,bpf?,dvb?,qt5?]
-SLOT=0
-_md5_=ce9d215b26b49e1e35d74d7445733f47
diff --git a/metadata/md5-cache/net-analyzer/Manifest.gz b/metadata/md5-cache/net-analyzer/Manifest.gz
index a08644c6f67a..68d12fe1a183 100644
--- a/metadata/md5-cache/net-analyzer/Manifest.gz
+++ b/metadata/md5-cache/net-analyzer/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-analyzer/gvm-libs-22.10.0 b/metadata/md5-cache/net-analyzer/gvm-libs-22.10.0
index 322a1e053452..36e02939af3f 100644
--- a/metadata/md5-cache/net-analyzer/gvm-libs-22.10.0
+++ b/metadata/md5-cache/net-analyzer/gvm-libs-22.10.0
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://www.greenbone.net https://github.com/greenbone/gvm-libs/
INHERIT=cmake toolchain-funcs
IUSE=doc ldap test radius
-KEYWORDS=~amd64 ~x86
+KEYWORDS=amd64 ~x86
LICENSE=GPL-2+
RDEPEND=acct-user/gvm >=app-crypt/gpgme-1.7.0:= >=dev-libs/glib-2.42:2 >=dev-libs/hiredis-0.10.1:= dev-libs/libgcrypt:= dev-libs/libgpg-error >=dev-libs/libxml2-2.0:2 >=net-libs/gnutls-3.2.15:= net-libs/libnet:1.1 net-libs/libpcap >=net-libs/libssh-0.6.0:= >=sys-apps/util-linux-2.25.0 sys-libs/libxcrypt:= >=sys-libs/zlib-1.2.8 net-libs/paho-mqtt-c:1.3 ldap? ( net-nds/openldap:= ) radius? ( net-dialup/freeradius-client )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/greenbone/gvm-libs/archive/v22.10.0.tar.gz -> gvm-libs-22.10.0.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=09dcc09b2b9b6e9fb1625241e27857d0
+_md5_=660358d2cc2e4ac16d1a2be3ddeb34cd
diff --git a/metadata/md5-cache/net-fs/Manifest.gz b/metadata/md5-cache/net-fs/Manifest.gz
index 2c02fe5583a2..ef4a90844cf4 100644
--- a/metadata/md5-cache/net-fs/Manifest.gz
+++ b/metadata/md5-cache/net-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-fs/samba-4.20.2 b/metadata/md5-cache/net-fs/samba-4.20.2
index a65501975881..ad5094ed739e 100644
--- a/metadata/md5-cache/net-fs/samba-4.20.2
+++ b/metadata/md5-cache/net-fs/samba-4.20.2
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://samba.org/
INHERIT=python-single-r1 flag-o-matic waf-utils multilib-minimal linux-info systemd pam tmpfiles
IUSE=acl addc ads ceph client cluster cups debug fam glusterfs gpg iprint json ldap llvm-libunwind pam profiling-data python quota +regedit selinux snapper spotlight syslog system-heimdal +system-mitkrb5 systemd test unwind winbind zeroconf python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
LICENSE=GPL-3
RDEPEND=>=app-arch/libarchive-3.1.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-lang/perl:= dev-libs/icu:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libbsd[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libtasn1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/popt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-perl/Parse-Yapp >=net-libs/gnutls-3.4.7:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-fs/e2fsprogs-1.46.4-r51[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/ldb-2.9.1:=[ldap(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] <sys-libs/ldb-2.10.0:=[ldap(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/libcap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/liburing:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/ncurses:= sys-libs/readline:= >=sys-libs/talloc-2.4.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/tdb-1.4.10[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/tevent-0.16.1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libcrypt:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv python_single_target_python3_10? ( addc? ( dev-python/dnspython:=[python_targets_python3_10(-)] dev-python/markdown[python_targets_python3_10(-)] ) ads? ( dev-python/dnspython:=[python_targets_python3_10(-)] net-dns/bind-tools[gssapi] ) ) python_single_target_python3_11? ( addc? ( dev-python/dnspython:=[python_targets_python3_11(-)] dev-python/markdown[python_targets_python3_11(-)] ) ads? ( dev-python/dnspython:=[python_targets_python3_11(-)] net-dns/bind-tools[gssapi] ) ) python_single_target_python3_12? ( addc? ( dev-python/dnspython:=[python_targets_python3_12(-)] dev-python/markdown[python_targets_python3_12(-)] ) ads? ( dev-python/dnspython:=[python_targets_python3_12(-)] net-dns/bind-tools[gssapi] ) ) acl? ( virtual/acl ) ceph? ( sys-cluster/ceph ) cluster? ( net-libs/rpcsvc-proto ) cups? ( net-print/cups ) debug? ( dev-util/lttng-ust ) fam? ( virtual/fam ) gpg? ( app-crypt/gpgme:= ) json? ( dev-libs/jansson:= ) ldap? ( net-nds/openldap:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pam? ( sys-libs/pam ) python? ( sys-libs/ldb[python,python_single_target_python3_10(-)?,python_single_target_python3_11(-)?,python_single_target_python3_12(-)?] sys-libs/talloc[python,python_single_target_python3_10(-)?,python_single_target_python3_11(-)?,python_single_target_python3_12(-)?] sys-libs/tdb[python,python_single_target_python3_10(-)?,python_single_target_python3_11(-)?,python_single_target_python3_12(-)?] sys-libs/tevent[python,python_single_target_python3_10(-)?,python_single_target_python3_11(-)?,python_single_target_python3_12(-)?] ) snapper? ( sys-apps/dbus ) system-heimdal? ( >=app-crypt/heimdal-1.5[-ssl(-),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) system-mitkrb5? ( >=app-crypt/mit-krb5-1.19[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !system-heimdal? ( !system-mitkrb5? ( sys-apps/keyutils[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) systemd? ( sys-apps/systemd:= ) unwind? ( llvm-libunwind? ( sys-libs/llvm-libunwind:= ) !llvm-libunwind? ( sys-libs/libunwind:= ) ) zeroconf? ( net-dns/avahi[dbus] ) client? ( net-fs/cifs-utils[ads?] ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10[threads(+),xml(+)] ) python_single_target_python3_11? ( dev-lang/python:3.11[threads(+),xml(+)] ) python_single_target_python3_12? ( dev-lang/python:3.12[threads(+),xml(+)] ) ) selinux? ( sec-policy/selinux-samba ) virtual/tmpfiles
REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 ) addc? ( json python !system-mitkrb5 winbind ) ads? ( acl ldap python winbind ) cluster? ( ads ) gpg? ( addc ) spotlight? ( json ) test? ( python ) !ads? ( !addc ) ?? ( system-heimdal system-mitkrb5 )
@@ -14,4 +14,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://download.samba.org/pub/samba/stable/samba-4.20.2.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d linux-info ea4122ba1d8791a12b78e53f9510a2e3 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pam b56d0c9c20fc5b553f13c8ae165a10a5 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e systemd c8b03e8df84486aa991d4396686e8942 tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd waf-utils be1df8dc616c09387b18633b4155fcb5
-_md5_=1680575d52391f6f54ef45540a51a867
+_md5_=f56c1dd93bcc1bcbff8dc3da8b4c56ef
diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz
index 2c49c604c92f..38eada02f201 100644
--- a/metadata/md5-cache/net-libs/Manifest.gz
+++ b/metadata/md5-cache/net-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-libs/libssh2-1.11.0-r3 b/metadata/md5-cache/net-libs/libssh2-1.11.0-r3
new file mode 100644
index 000000000000..f2cdd5c5cc35
--- /dev/null
+++ b/metadata/md5-cache/net-libs/libssh2-1.11.0-r3
@@ -0,0 +1,17 @@
+BDEPEND=app-alternatives/ninja >=dev-build/cmake-3.20.5
+DEFINED_PHASES=compile configure install prepare test
+DEPEND=gcrypt? ( >=dev-libs/libgcrypt-1.5.3:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gcrypt? ( mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !mbedtls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+DESCRIPTION=Library implementing the SSH2 protocol
+EAPI=8
+HOMEPAGE=https://libssh2.org
+INHERIT=cmake-multilib
+IUSE=gcrypt mbedtls test zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos
+LICENSE=BSD
+RDEPEND=gcrypt? ( >=dev-libs/libgcrypt-1.5.3:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gcrypt? ( mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !mbedtls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
+REQUIRED_USE=?? ( gcrypt mbedtls )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://libssh2.org/download/libssh2-1.11.0.tar.xz
+_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=390f3f77dd3419291f3560b2fa72fdee
diff --git a/metadata/md5-cache/net-libs/libssh2-9999 b/metadata/md5-cache/net-libs/libssh2-9999
index 76ab07c03c00..fe30207f19ed 100644
--- a/metadata/md5-cache/net-libs/libssh2-9999
+++ b/metadata/md5-cache/net-libs/libssh2-9999
@@ -3,7 +3,7 @@ DEFINED_PHASES=compile configure install prepare test unpack
DEPEND=gcrypt? ( >=dev-libs/libgcrypt-1.5.3:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gcrypt? ( mbedtls? ( net-libs/mbedtls:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !mbedtls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] )
DESCRIPTION=Library implementing the SSH2 protocol
EAPI=8
-HOMEPAGE=https://www.libssh2.org
+HOMEPAGE=https://libssh2.org
INHERIT=cmake-multilib git-r3
IUSE=gcrypt mbedtls test zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
LICENSE=BSD
@@ -13,4 +13,4 @@ REQUIRED_USE=?? ( gcrypt mbedtls )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cmake-multilib 37d23064f303dcf23453353ab8c77059 flag-o-matic e503ea5acc20410237ba33ec3f7c857d git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=56c726082c8436b2723e9e7a9cb200ed
+_md5_=97f3907d731a83989a4c5ae133a14c72
diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz
index 970b6e877578..4894eb8aebee 100644
--- a/metadata/md5-cache/net-misc/Manifest.gz
+++ b/metadata/md5-cache/net-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-misc/gallery-dl-1.27.4 b/metadata/md5-cache/net-misc/gallery-dl-1.27.4
new file mode 100644
index 000000000000..522d3327efe4
--- /dev/null
+++ b/metadata/md5-cache/net-misc/gallery-dl-1.27.4
@@ -0,0 +1,16 @@
+BDEPEND=test? ( >=dev-python/requests-2.11.0[python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_11? ( dev-python/unittest-or-fail[python_targets_python3_11(-)?] ) ) python_targets_python3_11? ( dev-lang/python:3.11[sqlite,ssl,xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[sqlite,ssl,xml(+)] ) python_targets_python3_13? ( dev-lang/python:3.13[sqlite,ssl,xml(+)] ) >=dev-python/gpep517-15[python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/setuptools-69.0.3[python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test
+DESCRIPTION=Download image galleries and collections from several image hosting sites
+EAPI=8
+HOMEPAGE=https://github.com/mikf/gallery-dl/
+INHERIT=distutils-r1 optfeature
+IUSE=test python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
+LICENSE=GPL-2
+RDEPEND=>=dev-python/requests-2.11.0[python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_11? ( dev-lang/python:3.11[sqlite,ssl,xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[sqlite,ssl,xml(+)] ) python_targets_python3_13? ( dev-lang/python:3.13[sqlite,ssl,xml(+)] )
+REQUIRED_USE=|| ( python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/mikf/gallery-dl/archive/v1.27.4.tar.gz -> gallery-dl-1.27.4.gh.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=5756ee711cd4de6ab35fac3f26e9328f
diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz
index 8eb28a3f6bd5..0926091921cd 100644
--- a/metadata/md5-cache/sci-libs/Manifest.gz
+++ b/metadata/md5-cache/sci-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-libs/gloo-2023.12.03 b/metadata/md5-cache/sci-libs/gloo-2023.12.03
index 30b01905f6e8..c1841e59bbda 100644
--- a/metadata/md5-cache/sci-libs/gloo-2023.12.03
+++ b/metadata/md5-cache/sci-libs/gloo-2023.12.03
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://github.com/facebookincubator/gloo/archive/5354032ea08eadd7fc4456477f7f7c6308818509.tar.gz -> gloo-2023.12.03.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=63a08682f158197df6db3f43b220a829
+_md5_=a4fb0a96f3956bebb420423af774304d
diff --git a/metadata/md5-cache/sci-libs/tensorpipe-2022.05.13-r1 b/metadata/md5-cache/sci-libs/tensorpipe-2022.05.13-r1
index e3f2cdd5277d..77919799210e 100644
--- a/metadata/md5-cache/sci-libs/tensorpipe-2022.05.13-r1
+++ b/metadata/md5-cache/sci-libs/tensorpipe-2022.05.13-r1
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://github.com/pytorch/tensorpipe/archive/bb1473a4b38b18268e8693044afdb8635bc8351b.tar.gz -> tensorpipe-2022.05.13.tar.gz
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=e550e0df8b9aa49da96297ce99259129
+_md5_=da4688d75b85c2365a8e3d4f55b0bfae
diff --git a/metadata/md5-cache/sci-libs/vtk-9.2.5 b/metadata/md5-cache/sci-libs/vtk-9.2.5
deleted file mode 100644
index 8798d7faf652..000000000000
--- a/metadata/md5-cache/sci-libs/vtk-9.2.5
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
-DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
-DEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/eigen dev-cpp/nlohmann_json <dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
-DESCRIPTION=The Visualization Toolkit
-EAPI=8
-HOMEPAGE=https://www.vtk.org/
-INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
-IUSE=all-modules boost cuda debug doc examples ffmpeg freetype gdal imaging java las +logging mpi mysql odbc openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia views vtkm web java python_single_target_python3_10 python_single_target_python3_11 test
-KEYWORDS=amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
-LICENSE=BSD LGPL-2
-RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
-REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0/9.2
-SRC_URI=https://www.vtk.org/files/release/9.2/VTK-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKDataFiles-9.2.5.tar.gz doc? ( https://www.vtk.org/files/release/9.2/vtkDocHtml-9.2.5.tar.gz ) examples? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.5.tar.gz ) test? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.5.tar.gz )
-_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=e73b5ebcf87f076c898157e609722ded
diff --git a/metadata/md5-cache/sci-libs/vtk-9.2.5-r2 b/metadata/md5-cache/sci-libs/vtk-9.2.5-r2
new file mode 100644
index 000000000000..b090a73b4c9e
--- /dev/null
+++ b/metadata/md5-cache/sci-libs/vtk-9.2.5-r2
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
+DEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/eigen dev-cpp/nlohmann_json <dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
+DESCRIPTION=The Visualization Toolkit
+EAPI=8
+HOMEPAGE=https://www.vtk.org/
+INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
+IUSE=all-modules boost cuda debug doc examples ffmpeg freetype gdal imaging java las +logging mpi mysql odbc openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia views vtkm web java python_single_target_python3_10 python_single_target_python3_11 test
+KEYWORDS=amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
+LICENSE=BSD LGPL-2
+RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
+REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0/9.2
+SRC_URI=https://www.vtk.org/files/release/9.2/VTK-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKDataFiles-9.2.5.tar.gz doc? ( https://www.vtk.org/files/release/9.2/vtkDocHtml-9.2.5.tar.gz ) examples? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.5.tar.gz ) test? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.5.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.5.tar.gz )
+_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=523a28cd603948924f7b9dd94f0c677e
diff --git a/metadata/md5-cache/sci-libs/vtk-9.2.6-r1 b/metadata/md5-cache/sci-libs/vtk-9.2.6-r1
deleted file mode 100644
index b44b4b2b386d..000000000000
--- a/metadata/md5-cache/sci-libs/vtk-9.2.6-r1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
-DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
-DEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/eigen dev-cpp/nlohmann_json <dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
-DESCRIPTION=The Visualization Toolkit
-EAPI=8
-HOMEPAGE=https://www.vtk.org/
-INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
-IUSE=all-modules boost cuda debug doc examples ffmpeg freetype gdal imaging java las +logging mpi mysql odbc openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia views vtkm web java python_single_target_python3_10 python_single_target_python3_11 test
-KEYWORDS=~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
-LICENSE=BSD LGPL-2
-RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
-REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0/9.2
-SRC_URI=https://www.vtk.org/files/release/9.2/VTK-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKDataFiles-9.2.6.tar.gz doc? ( https://www.vtk.org/files/release/9.2/vtkDocHtml-9.2.6.tar.gz ) examples? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.6.tar.gz ) test? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.6.tar.gz )
-_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=89733643f759e160c9b66047489e177f
diff --git a/metadata/md5-cache/sci-libs/vtk-9.2.6-r3 b/metadata/md5-cache/sci-libs/vtk-9.2.6-r3
new file mode 100644
index 000000000000..d7b7730e2c7c
--- /dev/null
+++ b/metadata/md5-cache/sci-libs/vtk-9.2.6-r3
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
+DEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/eigen dev-cpp/nlohmann_json <dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
+DESCRIPTION=The Visualization Toolkit
+EAPI=8
+HOMEPAGE=https://www.vtk.org/
+INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
+IUSE=all-modules boost cuda debug doc examples ffmpeg freetype gdal imaging java las +logging mpi mysql odbc openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia views vtkm web java python_single_target_python3_10 python_single_target_python3_11 test
+KEYWORDS=~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
+LICENSE=BSD LGPL-2
+RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-cpp/eigen dev-cpp/nlohmann_json dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= <dev-libs/pegtl-3 dev-libs/pugixml dev-libs/utfcpp media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.2:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-1.8:* ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) pdal? ( <sci-libs/pdal-2.6.0:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
+REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0/9.2
+SRC_URI=https://www.vtk.org/files/release/9.2/VTK-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKDataFiles-9.2.6.tar.gz doc? ( https://www.vtk.org/files/release/9.2/vtkDocHtml-9.2.6.tar.gz ) examples? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.6.tar.gz ) test? ( https://www.vtk.org/files/release/9.2/VTKLargeData-9.2.6.tar.gz https://www.vtk.org/files/release/9.2/VTKLargeDataFiles-9.2.6.tar.gz )
+_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=4ac66dd663c057797e27e48a4ebf09f5
diff --git a/metadata/md5-cache/sci-libs/vtk-9.3.0 b/metadata/md5-cache/sci-libs/vtk-9.3.0
deleted file mode 100644
index cc6305d08d02..000000000000
--- a/metadata/md5-cache/sci-libs/vtk-9.3.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
-DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
-DEPEND=app-arch/lz4:= app-arch/xz-utils dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= dev-libs/pugixml media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.0:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-11:= ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) opencascade? ( sci-libs/opencascade:= ) pdal? ( sci-libs/pdal:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( mpi? ( dev-python/mpi4py[python_targets_python3_12(-)] ) ) python_single_target_python3_10? ( rendering? ( dev-python/matplotlib[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( rendering? ( dev-python/matplotlib[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( rendering? ( dev-python/matplotlib[python_targets_python3_12(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( !qt5? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/cli11 dev-cpp/eigen dev-cpp/nlohmann_json >=dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
-DESCRIPTION=The Visualization Toolkit
-EAPI=8
-HOMEPAGE=https://www.vtk.org/
-INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
-IUSE=all-modules boost cuda debug doc examples ffmpeg +freetype gdal gles2-only imaging java las +logging mpi mysql odbc opencascade openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia +views vtkm web java python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 test
-KEYWORDS=amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
-LICENSE=BSD LGPL-2
-RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-db/sqlite:3 dev-libs/double-conversion:= <dev-libs/expat-2.6.0 dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= dev-libs/pugixml media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.0:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-11:= ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) opencascade? ( sci-libs/opencascade:= ) pdal? ( sci-libs/pdal:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( mpi? ( dev-python/mpi4py[python_targets_python3_12(-)] ) ) python_single_target_python3_10? ( rendering? ( dev-python/matplotlib[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( rendering? ( dev-python/matplotlib[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( rendering? ( dev-python/matplotlib[python_targets_python3_12(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( !qt5? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
-REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc opencascade openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm !tbb ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python ) rendering? ( freetype views )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0/9.3
-SRC_URI=https://www.vtk.org/files/release/9.3/VTK-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKDataFiles-9.3.0.tar.gz doc? ( https://www.vtk.org/files/release/9.3/vtkDocHtml-9.3.0.tar.gz ) examples? ( https://www.vtk.org/files/release/9.3/VTKLargeData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKLargeDataFiles-9.3.0.tar.gz ) test? ( https://www.vtk.org/files/release/9.3/VTKLargeData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKLargeDataFiles-9.3.0.tar.gz )
-_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=ac64fbbe88134dd28a9587a6f12b026d
diff --git a/metadata/md5-cache/sci-libs/vtk-9.3.0-r2 b/metadata/md5-cache/sci-libs/vtk-9.3.0-r2
new file mode 100644
index 000000000000..67c7731fc7e2
--- /dev/null
+++ b/metadata/md5-cache/sci-libs/vtk-9.3.0-r2
@@ -0,0 +1,17 @@
+BDEPEND=virtual/pkgconfig app-alternatives/ninja >=dev-build/cmake-3.20.5 test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test
+DEPEND=app-arch/lz4:= app-arch/xz-utils dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= dev-libs/pugixml media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.0:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-11:= ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) opencascade? ( sci-libs/opencascade:= ) pdal? ( sci-libs/pdal:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( mpi? ( dev-python/mpi4py[python_targets_python3_12(-)] ) ) python_single_target_python3_10? ( rendering? ( dev-python/matplotlib[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( rendering? ( dev-python/matplotlib[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( rendering? ( dev-python/matplotlib[python_targets_python3_12(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( !qt5? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) dev-cpp/cli11 dev-cpp/eigen dev-cpp/nlohmann_json >=dev-libs/pegtl-3 dev-libs/utfcpp test? ( media-libs/glew x11-libs/libXcursor rendering? ( media-libs/freeglut ) ) java? ( >=dev-java/java-config-2.2.0-r3 )
+DESCRIPTION=The Visualization Toolkit
+EAPI=8
+HOMEPAGE=https://www.vtk.org/
+INHERIT=check-reqs cmake cuda java-pkg-opt-2 multiprocessing python-single-r1 toolchain-funcs virtualx webapp
+IUSE=all-modules boost cuda debug doc examples ffmpeg +freetype gdal gles2-only imaging java las +logging mpi mysql odbc opencascade openmp openvdb pdal postgres python qt5 qt6 +rendering sdl tbb test +threads tk video_cards_nvidia +views vtkm web java python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 test
+KEYWORDS=amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux
+LICENSE=BSD LGPL-2
+RDEPEND=app-arch/lz4:= app-arch/xz-utils dev-db/sqlite:3 dev-libs/double-conversion:= dev-libs/expat dev-libs/icu:= dev-libs/jsoncpp:= >=dev-libs/libfmt-8.1.1:= dev-libs/libxml2:2 dev-libs/libzip:= dev-libs/pugixml media-libs/freetype media-libs/libjpeg-turbo >=media-libs/libharu-2.4.0:= media-libs/libogg media-libs/libpng:= media-libs/libtheora media-libs/tiff:= >=sci-libs/cgnslib-4.1.1:=[hdf5,mpi=] sci-libs/hdf5:=[mpi=] sci-libs/proj:= sci-libs/netcdf:=[mpi=] sys-libs/zlib boost? ( dev-libs/boost:=[mpi?] ) cuda? ( dev-util/nvidia-cuda-toolkit:= ) ffmpeg? ( media-video/ffmpeg:= ) freetype? ( media-libs/fontconfig ) gdal? ( sci-libs/gdal:= ) java? ( >=virtual/jdk-11:= ) las? ( sci-geosciences/liblas ) mpi? ( virtual/mpi[cxx,romio] ) mysql? ( dev-db/mariadb-connector-c ) odbc? ( dev-db/unixODBC ) openvdb? ( media-gfx/openvdb:= ) opencascade? ( sci-libs/opencascade:= ) pdal? ( sci-libs/pdal:= ) postgres? ( dev-db/postgresql:= ) python? ( python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( mpi? ( dev-python/mpi4py[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( mpi? ( dev-python/mpi4py[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( mpi? ( dev-python/mpi4py[python_targets_python3_12(-)] ) ) python_single_target_python3_10? ( rendering? ( dev-python/matplotlib[python_targets_python3_10(-)] ) ) python_single_target_python3_11? ( rendering? ( dev-python/matplotlib[python_targets_python3_11(-)] ) ) python_single_target_python3_12? ( rendering? ( dev-python/matplotlib[python_targets_python3_12(-)] ) ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtopengl:5 dev-qt/qtquickcontrols2:5 dev-qt/qtsql:5 dev-qt/qtwidgets:5 ) qt6? ( !qt5? ( dev-qt/qtbase:6[gui,opengl,sql,widgets] dev-qt/qtdeclarative:6[opengl] dev-qt/qtshadertools:6 x11-libs/libxkbcommon ) ) sdl? ( media-libs/libsdl2 ) rendering? ( media-libs/glew:= virtual/opengl x11-libs/gl2ps x11-libs/libICE x11-libs/libXcursor x11-libs/libXext ) tbb? ( dev-cpp/tbb:= ) tk? ( dev-lang/tk:= ) video_cards_nvidia? ( x11-drivers/nvidia-drivers[tools,static-libs] ) views? ( x11-libs/libICE x11-libs/libXext ) web? ( app-admin/webapp-config ) java? ( >=dev-java/java-config-2.2.0-r3 )
+REQUIRED_USE=all-modules? ( boost ffmpeg freetype gdal imaging las mysql odbc opencascade openvdb pdal postgres rendering views ) cuda? ( video_cards_nvidia vtkm !tbb ) java? ( rendering ) python? ( ^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 ) ) qt5? ( rendering ) qt6? ( rendering ) sdl? ( rendering ) tk? ( python rendering ) web? ( python ) rendering? ( freetype views )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0/9.3
+SRC_URI=https://www.vtk.org/files/release/9.3/VTK-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKDataFiles-9.3.0.tar.gz doc? ( https://www.vtk.org/files/release/9.3/vtkDocHtml-9.3.0.tar.gz ) examples? ( https://www.vtk.org/files/release/9.3/VTKLargeData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKLargeDataFiles-9.3.0.tar.gz ) test? ( https://www.vtk.org/files/release/9.3/VTKLargeData-9.3.0.tar.gz https://www.vtk.org/files/release/9.3/VTKLargeDataFiles-9.3.0.tar.gz )
+_eclasses_=check-reqs 02ac7654b64f7acc7a8b1a35ad9d6ddc cmake 10a50dfaf728b802fcfd37f8d0da9056 cuda 283d0f298f6c196c755a0f8d50daca85 flag-o-matic e503ea5acc20410237ba33ec3f7c857d java-pkg-opt-2 28044ae40e7846886b6f5eca24661629 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd virtualx 0654dc258d045433af18ffe046363961 webapp de2d3d345b44597c10d7104a7bcdf7b2 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=d1290e4e0f08eb94f746351c16e179ea
diff --git a/metadata/md5-cache/sec-keys/Manifest.gz b/metadata/md5-cache/sec-keys/Manifest.gz
index 2a938c7e14c4..48280be4f637 100644
--- a/metadata/md5-cache/sec-keys/Manifest.gz
+++ b/metadata/md5-cache/sec-keys/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-andresimon-20240906 b/metadata/md5-cache/sec-keys/openpgp-keys-andresimon-20240906
new file mode 100644
index 000000000000..8f6178ecb779
--- /dev/null
+++ b/metadata/md5-cache/sec-keys/openpgp-keys-andresimon-20240906
@@ -0,0 +1,9 @@
+DEFINED_PHASES=install
+DESCRIPTION=OpenPGP keys used by Andre Simon
+EAPI=8
+HOMEPAGE=http://andre-simon.de/zip/download.php#gpgsig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=public-domain
+SLOT=0
+SRC_URI=https://keyserver.ubuntu.com/pks/lookup?op=get&search=0xb8c55574187f49180edc763750fe0279d805a7c7 -> B8C55574187F49180EDC763750FE0279D805A7C7.v2.asc
+_md5_=3569ff7426b36972d77ee66146da326d
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index b1dc862f50ee..af3ac70e0200 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r1
index aa9255cceff6..14eba74bf5c8 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for accountsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=66409ae36f48fc6c7b8e84b17c8b623e
+_md5_=546a76ef8108c17fd0ca898e692cacff
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r2
index 5731d9667061..d6ff6dd06399 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for accountsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f62fd47438fa12894778f925b736a0a3
+_md5_=dbeeb7371833f6660ec3a180559bad72
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 b/metadata/md5-cache/sec-policy/selinux-accountsd-9999
index e55613398d8a..50d241e190d6 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=36484585079caacd2e9b3e69479ddc23
+_md5_=263aa93b828885443fb36599ad245064
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r1
index c07c4397cc41..a51d7e43ea2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=47cab6cd3b08ee60c0899eb751060dea
+_md5_=66a72da2431819d8e3068225925127b3
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r2
index 2f20880779cb..09bc2e88d0c2 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1414d1d2ff29d2de68d48ca6409658c0
+_md5_=7adc94750e8a8a31661d6d43cffd32ff
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-9999 b/metadata/md5-cache/sec-policy/selinux-acct-9999
index ce3f064c6d15..ded3ac2d36a1 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-9999
+++ b/metadata/md5-cache/sec-policy/selinux-acct-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ceecc2c1a2eae0b6e0733527aa3166e7
+_md5_=ea1b264009169476dc307fc5f78b6c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r1
index 58d435b5f45e..9cdca7acc4e0 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for afs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ae695a1e2c5bdb99ac2ffe3b82e14c8f
+_md5_=9a47c07df02f9df522462d25191ae8ef
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r2
index a64a089146df..f692c1b9004e 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for afs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f3175c2f37740f7795c67beb3a85005c
+_md5_=0685a2f470fa066a000257b926b5d59e
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-9999 b/metadata/md5-cache/sec-policy/selinux-afs-9999
index b0411aecf23e..2c67e42f8cd2 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-9999
+++ b/metadata/md5-cache/sec-policy/selinux-afs-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=db8fc82238816b1c35573d4b7aaee06c
+_md5_=d1c95ed236bdbf659384587ae1a1707e
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r1
index 919d51fcdcee..d4b805d0698d 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for aide
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=302e6c042d735a85d09c895848bc14a9
+_md5_=a88bda4e1d34330cf078dcb06bfdc0a6
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r2
index a4bcfa783710..fdd3d5ee6947 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for aide
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4c1731624c5435e1d741f3b2c5074470
+_md5_=da0113087882ae83f93c84d460bb9046
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-9999 b/metadata/md5-cache/sec-policy/selinux-aide-9999
index 085fe69ec1d5..ad5e7e0a457f 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-9999
+++ b/metadata/md5-cache/sec-policy/selinux-aide-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2a2c6f61ce01c76ae380807000dfd10a
+_md5_=ff16d9d1e4da1121db8e7cc9d37b17d0
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r1
index 4f1287acafc8..c03eb0a9b76f 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for alsa
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a0f000b218338e6f89805ad803ac4fe8
+_md5_=e34f0858ff6eaf407b050bf8c1cd6708
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r2
index f850efc48e01..dedad0027544 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for alsa
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3551344c6820a6c1877ea0cc7164af4b
+_md5_=e95d6d593f52641b5e7326387ac0a0c2
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-9999 b/metadata/md5-cache/sec-policy/selinux-alsa-9999
index 4fda07c9a932..950b0ea5286b 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-9999
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=132fb49e452755b75234191974a6636e
+_md5_=d076bed52ce1fa3855bb28aa82ef5c62
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r1
index 11129dcd2aa2..905a1e2d5e25 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amanda
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=90952266c5935b20153f71ff3a5fb1d3
+_md5_=b16c15be692365ee35b0da747895bbbc
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r2
index 585e5e201cea..658e4bb0a4cc 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amanda
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5a868fb6ba65d3c5a79bfffc6b20f669
+_md5_=a58b38c26aa05d574c4601902ad6576d
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-9999 b/metadata/md5-cache/sec-policy/selinux-amanda-9999
index 5ceea55216ac..4a8c155ee184 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-9999
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cd3cd39f650463384e173fb89281c7f0
+_md5_=afbfb673f2ca9361e8a2008f2c90b23d
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r1
index 4af204194372..432f3cbcf137 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amavis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=74880ff7f5a4a42466ca6d5387b03e01
+_md5_=375c26ce3571e2ab438b85d7ff5394b9
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r2
index 8aadd3828318..8b8ab603c459 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amavis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e07991e45a0675f935195d885b43827c
+_md5_=14672850355c8e68481361114367ff00
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-9999 b/metadata/md5-cache/sec-policy/selinux-amavis-9999
index f96fb3c3764f..1324c7b53886 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-9999
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4218714bbc8c230cd4d918cbfcbb14ae
+_md5_=47f1c004810eb22daa725bb68628d40b
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r1
index 1a81df91d0e6..8734632e4220 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for android
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f24f7416671d4092437a3f9f050597b8
+_md5_=d2ad449d63df86cacb1189811cef5fa8
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r2
index 9b0162e076ba..a80ab2eb342e 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for android
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9df1af37f013eb5f375a24883d27573a
+_md5_=91651c8c91301563a6902d8f0ca7f862
diff --git a/metadata/md5-cache/sec-policy/selinux-android-9999 b/metadata/md5-cache/sec-policy/selinux-android-9999
index 58caa5d5d322..055f1085bd87 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-9999
+++ b/metadata/md5-cache/sec-policy/selinux-android-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=41985309c2c7dc2cd6a8e38d8f1eb31f
+_md5_=1fe6a5882323d64c0f97906cbfe75acc
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r1
index 7f41a542d9de..a836069e2b39 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apache
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d515a3fca58b07de05c362e1e511ee42
+_md5_=18f4f5c69b0f873d50769263e2f4be04
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r2
index e73f92aaeb6e..15ebe3c5c481 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apache
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dbbd76dea58057a6f64c354b53fb4418
+_md5_=a44bec62a743564fed3bbcfbd4badca2
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-9999 b/metadata/md5-cache/sec-policy/selinux-apache-9999
index 4f08931220ef..69b82a5fb5e4 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-9999
+++ b/metadata/md5-cache/sec-policy/selinux-apache-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=aeac2539911ef607c8627d675001b8a1
+_md5_=e29f06ac14393cbd274073bb9e97116f
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r1
index b41f3460bf36..2cf3d2a93cee 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apcupsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d04478ce0be642e578b33c578c4074d9
+_md5_=bb6662fde666a89ce7fa03b3cefd1326
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r2
index 9de627ffd79a..641f953fce27 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apcupsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=014e8fff499f24688a0d1f23d7ef66fa
+_md5_=7c1831ebfb3bd360a6f6637276fb32cb
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999
index 4e6ffdac44f2..83c844f26d78 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=eb01ec981a5a8fcb77fc012152bba151
+_md5_=82f64284fd45ee3320199cd6648cb8c3
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r1
index 93f31102e6e5..f128ac3076e3 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acpi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=71c2735dece421ce219a6e512b8c7a4c
+_md5_=666dad6f89faebf9b71bca3224d94ccd
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r2
index 1622c49cd201..72db5b447986 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acpi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d0f50db440272a5981985248c1e602b7
+_md5_=f44f17228582a6175f4dbcaac4ecf1c2
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-9999 b/metadata/md5-cache/sec-policy/selinux-apm-9999
index 7ac8a253aabd..8f9fccc35169 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-apm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ac6f596554e212f982b0616d73317800
+_md5_=8a604e4ec4a1c2b32d988a4983f07693
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r1
index cf90ce1d8bf8..6b03a6ae85b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for arpwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c4cbfe136b811fd480898f2153917267
+_md5_=8641c3ce6768439ad30319448adf7fb4
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r2
index 6ff60442adf2..e96206cdbae4 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for arpwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a37f87d0fa44ab33a8762117f5560463
+_md5_=6469a2f030f49c8a65c727a283906d2f
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999
index 89a81155da06..7357dd713ef9 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bd7937ff7792f5a1915ce48cd3fdc881
+_md5_=166fd73edae7660427e00083f3be86be
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r1
index b8ba82192226..1528decb05cb 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for asterisk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=58245a3a470d87a87cfaa06d3b648fa9
+_md5_=f5ba77e35bc6bfcc33c2df25b56265ab
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r2
index ea39b12d9c72..b42b5e9a03d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for asterisk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0c5009280d2d976e1f4525283a24f69d
+_md5_=beb2b5bbd821b665382b3515fafb121d
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 b/metadata/md5-cache/sec-policy/selinux-asterisk-9999
index 2ffa83087414..c08ad4d6afd5 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-9999
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fb47b88f7ad3d246cdba461199f924ae
+_md5_=e3bf871b9d14c424a1b82cd2981d8ae7
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r1
index 72adba9e7a63..ea95307059b3 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for at
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f9014e3121062cebbca0b665203b7c92
+_md5_=6132657e2215696eb5f191d341899d28
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r2
index 087d12fc3223..de4ff81c2646 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for at
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7665f25f3d59e21b415d35ca1b79a78d
+_md5_=88818bd810e2b229e2ccf9bad2a626ed
diff --git a/metadata/md5-cache/sec-policy/selinux-at-9999 b/metadata/md5-cache/sec-policy/selinux-at-9999
index bcfaec94a63f..28ab07794d83 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-9999
+++ b/metadata/md5-cache/sec-policy/selinux-at-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5c6fe0afdc44f6da584a9827a83b297f
+_md5_=af7b73bc1cce9c5703714d99541fcbfc
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r1
index 9ffa16cafb0d..3fc36e57cd72 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for automount
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a3e754f423b6e1211db7372c0ed12e4c
+_md5_=ddb7740850714cb1dd57fed61ceb7ebb
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r2
index a989be2964a9..8f78c7d8f7f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for automount
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=df29c3c1389702bcf7f4c56b5c548ef7
+_md5_=0322a84057316745835e65986eb6518f
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-9999 b/metadata/md5-cache/sec-policy/selinux-automount-9999
index 3b8986646a08..a93e6d760026 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-9999
+++ b/metadata/md5-cache/sec-policy/selinux-automount-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8fe3e5bc41265d70480af53e02db7810
+_md5_=33ded44956ad4e427e4c8fc41700974a
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r1
index caf19be8d3c5..2e2406aaedc5 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for avahi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=511fbd69b45f331e4bd2b26265048bcf
+_md5_=4eb03348eacb053f7eeb9fbc5750182d
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r2
index 840ce072fde1..5951af232e0d 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for avahi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=96611b40ee971e6d429a6f363ebb4f5a
+_md5_=88bbc99463d8a961cfc7436f05d7284d
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-9999 b/metadata/md5-cache/sec-policy/selinux-avahi-9999
index 0eb98f6b146b..2c75fb47f5d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-9999
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=40a17d35a044cec688cade383764d107
+_md5_=3063592a5ef86fa5a3ca1f906bc914e0
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r1
index 99a10340ed17..1c435ae962c4 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for awstats
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=898100370294ab332b160f97c322f000
+_md5_=4a740e2a847887166e27d71ce0f815f2
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r2
index cbc6f54c33e1..64fea75cf90e 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for awstats
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6a2997938863bcb1c894cc2fdd3eb729
+_md5_=35f5d04803f2a586c6985593ef635ad9
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-9999 b/metadata/md5-cache/sec-policy/selinux-awstats-9999
index af1656dc331d..5c5e27580acb 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-9999
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6054e46fdef094b3da403292b366ddc4
+_md5_=4b56e74f0a0feb75469a47a9028d1450
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r1
index 4231e463d9d6..a46c5d62cec9 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for generic backup apps
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3c67095b6afc0c78a9b4632277e52acd
+_md5_=c8be641dd31760797f18efb9d995129f
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r2
index 0e62982d64e5..79d2dd0a24d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for generic backup apps
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a87d8cae3704934ac547d49f0f7f738c
+_md5_=903d917be66d04b84f7ca68c7b0996d5
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-9999 b/metadata/md5-cache/sec-policy/selinux-backup-9999
index 507404bd2dbb..88b418e2b60f 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-9999
+++ b/metadata/md5-cache/sec-policy/selinux-backup-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b26b50c1d08c02fffcd09df7f02886a1
+_md5_=d989ae55f2deccc7eb9008b5ec8c878f
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r1
index 407f3c4ffc4e..860584dd1702 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bacula
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f142cdac38f5bb920c7f3aaa01fb0167
+_md5_=cd4bbd6ef932cf3a1a12a67aa58a488a
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r2
index 40072c9a0549..ff2099cba498 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bacula
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cd0ff3052369da2bbbe8d23dae6a65c0
+_md5_=aea5fe91673fa4e1065ffb5274054ff5
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-9999 b/metadata/md5-cache/sec-policy/selinux-bacula-9999
index 1f3348444e42..5b3f15d62154 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-9999
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9318349e76f2f527e2e551a6e80a6158
+_md5_=76b06d4206875c7e36ccaf4045c8bf2c
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r1
index b0a8e89e5562..db4b09e40b51 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=python-any-r1
IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=159e65cc57d6cb81bfa821d79e15532c
+_md5_=0e24e0e90750ecb3d48c518c4de95e34
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r2
index d2674213f64d..f6c394924667 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=python-any-r1
IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=91773dd1403ca73b5aa4a7d0b2f1e28c
+_md5_=31f04d3096f19044ab4d5d8378ddf308
diff --git a/metadata/md5-cache/sec-policy/selinux-base-9999 b/metadata/md5-cache/sec-policy/selinux-base-9999
index cd7b06159967..762a1dbf3f20 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-9999
+++ b/metadata/md5-cache/sec-policy/selinux-base-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 git-r3 875eb471682d3e1f18da124be97dcc81 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=6f1f3a0406f26ae06af2c172b2747af4
+_md5_=06edcd7ffa6251347be9f068c37dfc19
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r1
index 7de34bc04dda..7c4a0a6a5a3b 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for core modules
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
RDEPEND==sec-policy/selinux-base-2.20240226-r1[systemd?]
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
-_md5_=a33124c469a4326058a0cbd0abe6584e
+_md5_=1b72b41a4d9f1825e96d463e3ed617bd
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r2
index f090ab16a3b6..d1ad22bf00f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for core modules
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
RDEPEND==sec-policy/selinux-base-2.20240226-r2[systemd?]
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
-_md5_=99babd4c48f45c5edda6e31e49582991
+_md5_=ef3b4a3581d9df1ad17795e661f5de77
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 b/metadata/md5-cache/sec-policy/selinux-base-policy-9999
index b83e6626eb5a..270721416799 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-9999
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-9999
@@ -12,4 +12,4 @@ PROPERTIES=live
RDEPEND==sec-policy/selinux-base-9999[systemd?]
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81
-_md5_=e35aea917af0364f0a24892e57b137c1
+_md5_=161ac81c5ae43806afacfd7ce2d29128
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r1
index adf214aacbb1..d84a532caf5f 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=90858ea7ce5653dd51d07a3f65f8ec2d
+_md5_=d905f7a1cafe00a51017d9edbdd50511
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r2
index a296e0a04aef..1397f59eab4e 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=efc2cd9168140f1909ababa888747aed
+_md5_=7297de0d6e80cd53af42ca8405960cc2
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-9999 b/metadata/md5-cache/sec-policy/selinux-bind-9999
index 5ebb75fc8694..3302641383c2 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-9999
+++ b/metadata/md5-cache/sec-policy/selinux-bind-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=eb2d0d4dbce8b4e134767990777150ea
+_md5_=b0e2edf7dda3bb299a480ffcbcc28742
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r1
index e5d83d9748ba..71ebe66d7693 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitcoin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0a8ee57f8a455cc82997d81551829188
+_md5_=2b2d0c402396dcd26e3eced8d49463f4
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r2
index dbab71c09b66..6d4b308cc286 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitcoin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=52903f33e3031b7302f376d75ae1d944
+_md5_=23da6bf57802afc226a58476187850d7
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999
index 86775cd972da..91ed84826df6 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f269a962d1ca454a9635a32a49c9be42
+_md5_=b7b4339b1c89b2215afe1c203b70628a
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r1
index 1dede49eb7be..5b38c926a800 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitlbee
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c6c16a17cde26e2d0cfa390827963a64
+_md5_=8716a5391257ab6b2950ea58cf56d353
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r2
index e5ae2e1bcd16..7d5f808ad725 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitlbee
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=62e356aee52d2ad971d79b636a712afd
+_md5_=282c76dbc09152c02a0b254ac7a1a74f
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999
index 34187282d53e..89bfa067460f 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9643f6315ff928e6ac46453e70a11728
+_md5_=49c73e7aeddffc9f0d98013f3f079c4a
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r1
index bc8ce3a8efb4..e59c2509ed9c 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bluetooth
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c69a262b0ca3ffce45427ad4fafb1460
+_md5_=5185e78ea4e68618c1c28d52e306d70d
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r2
index 3c7a16cc7061..7d2e44746926 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bluetooth
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3464a5a127e61aaa8eedfc6ea845440c
+_md5_=1b8b89530d1305beb7e8ea6a0f126fb2
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999
index 923ece1c5574..2c15c4d2c90e 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=63832576b69d5c8f0bd7cc0502287ca0
+_md5_=d3878e5a3496d260d91f53b5768e52f2
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r1
index fea7a9efd110..b088e785401d 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for brctl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6662b8c6625a70f8936f9dd6a64d8443
+_md5_=3338b0677bbafa4c60f0da57e5901080
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r2
index 48df24d02d0c..f1a34e0df414 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for brctl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ffc4edbf510f07347ce9a8ed812e94dc
+_md5_=5612aa94607271cbe3e54a82ad6405f7
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-9999 b/metadata/md5-cache/sec-policy/selinux-brctl-9999
index a7973a1b4e9a..96516a9cdfc4 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-9999
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=20bd9c63cd75fdbf2435e408199ff4da
+_md5_=3ad885c57a9f541766004a84966c6d70
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r1
index 71a1a09efdb8..0d42a4c79a77 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cachefilesd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7726b2b2a2464ff4e87c45091a0f08e4
+_md5_=96428efb4886eac6b1b205d48ffe1df4
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r2
index 68ee777575cc..87d1335744ec 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cachefilesd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=79aa0bb6098abff65784398203345fb6
+_md5_=17815a9f1ff714ecf12cf84431f8cf90
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999
index 068de9d7f1d5..8da2b244f954 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=db1133567cd27db5aaba8aa905c15a65
+_md5_=eb944d71def9468cb93634ac03500fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r1
index 99ba41019db3..ace07a94b760 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for calamaris
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=98a2f14e41710d84b00448158aa201df
+_md5_=55f7b0a9813dfa96aa3208d2d5b6219d
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r2
index 6318076695e7..7cd064cd3bcd 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for calamaris
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ddc12a8980e2c61f68fd49f459f2e842
+_md5_=357b6bdbb89bcf61f0193aa978f80acd
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 b/metadata/md5-cache/sec-policy/selinux-calamaris-9999
index 16036731a150..8164ae934612 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-9999
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cbc7ed975decefe3f60fc725f153a3cd
+_md5_=2b494683334775a473895186eb4196bf
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r1
index f64f8452a607..cde2f2b8f7f3 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for canna
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e6fb99f01e39ce137090af7756019f30
+_md5_=da0ee760c92fda22098afdc68f5112de
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r2
index 1f340b18c149..20be411906d2 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for canna
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c886b9730bfb19ee7b34c49971214a32
+_md5_=613fc6d80371750fb5aaa34b21f86b25
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-9999 b/metadata/md5-cache/sec-policy/selinux-canna-9999
index a65ecf0a88bd..4a64bcdb203c 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-9999
+++ b/metadata/md5-cache/sec-policy/selinux-canna-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0c414cf249fe4a107490192e5c24bd80
+_md5_=5c45c67a7d01846b262cb1a45260ddf9
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r1
index 088876690b16..d036165914b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cdrecord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5bf0a45ef50a055a059ce0c02f97b559
+_md5_=9052b3f7bb19a765353d2a09d0d4d381
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r2
index f1ab84128f06..de0cf6b67ba5 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cdrecord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=00f56f8c8d57abc61e55aaf1f5e07b6c
+_md5_=1d95a5cead68c28bde773622d956b00e
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999
index abdd87495115..7311ba2137d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=135ecbe538e2ca94e7d6027f94f7a702
+_md5_=8a21c3abda06dade308114e266b90ee1
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r1
index 8b8ee0d5a7d1..7eeae5933bac 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ceph
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e04049b082b4b8af099375622b9e49de
+_md5_=5010b03b575b44be56a47c766ca849a3
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r2
index 2b63859ccf6f..bf3519d48c4c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ceph
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c01293a33b07638d4370b0eff7a9cc0c
+_md5_=e1858bb62b116c55d0c784d857dcd7d9
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-9999 b/metadata/md5-cache/sec-policy/selinux-ceph-9999
index faeb28f46de1..26d1fe28e44b 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e4e140ac1d1aa4a65c8bf499dac85233
+_md5_=3f324ecf0687f7a3c557fa30cdbb0bb7
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r1
index bb78e3a7527b..918dc74c402d 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for certbot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cf70911b45e6ba3ecc621acbb8f4865b
+_md5_=db32b5f2e8ffbc125d18da6a34b2edec
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r2
index f6d636145dc7..753ecacb726c 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for certbot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d8cd2edb5abf65ad7bff7c320804984d
+_md5_=4aec5aea244a93508f4d1b4d595cd323
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-9999 b/metadata/md5-cache/sec-policy/selinux-certbot-9999
index a65055ac3efe..dce2a786debb 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-9999
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a141ccae4b4c8c9a0a2a516e753d130c
+_md5_=0b61174b577f63a0c41e9aed20322733
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r1
index 4889355cbad8..409ef7bd9736 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d1b3b4f8137a8ff3cbee90c09a67277a
+_md5_=ed061ffb00a5ade6f34b2a9e369edb96
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r2
index a14a58bf9441..b5166c9a61cf 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e7ff423209b8c86099fe43c94c567030
+_md5_=52866fe0b66137fea60795e7bb2ececb
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999
index 02399023f2ba..2cb3177e8617 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=eea00e2f21d4a768e6c12775f4a4e114
+_md5_=221397ed5f8f63033e54c80e0b54ca50
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r1
index 55d1a2fa36d6..b6c42317ae3c 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgroup
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=af9adf3bc25fd13a162430cf8cf8a9d5
+_md5_=0b9985928cdca61c3f716da12154d86c
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r2
index 11b495a6f142..b68182893ac5 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgroup
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7595254ffc2779e5f75820d6ddc9fd48
+_md5_=773553a87619359e01abd7484b51cc7e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 b/metadata/md5-cache/sec-policy/selinux-cgroup-9999
index 59c4b08c2c51..fd62f596d6b4 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=031cf1c4f9afd7b0765133af0d65ff0c
+_md5_=7bcaaa1b261a844d9e3eacbde1a2b89f
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r1
index eeea7f8afcac..af3a35ba0334 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bb5bd62916250598cfabe8abe7b05a2f
+_md5_=e18908a8f1ba25246fe7a4f15ea4df91
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r2
index dd56d5f4f1a6..7fc1d1d1dfd0 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bb5bd62916250598cfabe8abe7b05a2f
+_md5_=e18908a8f1ba25246fe7a4f15ea4df91
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-9999 b/metadata/md5-cache/sec-policy/selinux-chromium-9999
index 3ff96e68c626..9a40a01e8f38 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-9999
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9c938e017cb8a5249fb7215d1b88e2ce
+_md5_=40d06c8052d0d149ae70d98eca867f56
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r1
index 7b22a9b8be20..cad4d31f4cb1 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for chronyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=18f8d6abbe7900a779d8d9334cf5f662
+_md5_=019c0768985041f9125f9ed84f47d29c
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r2
index 832acc8ea4a7..112570892062 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for chronyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=11f8e4aad9f56462f537444942c01e86
+_md5_=3e2d272df39bb1562d509b7968235a33
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 b/metadata/md5-cache/sec-policy/selinux-chronyd-9999
index af53cd01ae62..1a445d64d444 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e3eced8ee6e651b904d796bfe9d80675
+_md5_=3496f34fcacfaf62d0104cedbb70e33e
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r1
index a5a66f2fffb1..1fac6b293692 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for clamav
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=068e01fa18c43fada1bd514e170e3e73
+_md5_=2d5dff62831fc37b8af074a39fcfadf3
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r2
index 3169d4d2d3e2..b066c0c35113 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for clamav
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3c4f0a9c9692193ffba3bde14e6f0e4d
+_md5_=ada313178a6b4a38cdc3f280313c806a
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-9999 b/metadata/md5-cache/sec-policy/selinux-clamav-9999
index 086d97571ecb..7cd58a19c3f9 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-9999
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c75398085677133d3d27d091a0bbcb19
+_md5_=016c916f6806f2cc76c459c7df555701
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r1
index 93b22dd40e2a..314b5e19585c 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cloudinit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b4eaca9e38bbe9e6ac6d7f5a7d560692
+_md5_=d24389f6cdf93851f3d8b79ca6f1176e
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r2
index 241d2f1e2075..36ad379f151d 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cloudinit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bf96cfc23be87244f50c419f199ae6d3
+_md5_=fabae5a35b21cecdea6fec4c6781f6ad
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-9999 b/metadata/md5-cache/sec-policy/selinux-cloudinit-9999
index 2a74fe570437..d1cae3427aaa 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a0825f4da2a49e5b17a567cf0ce13d4e
+_md5_=2c9cd4f734721697e62c1d28855316d2
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r1
index 22cc8c7bfca1..feef2745c1e7 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for collectd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bbcb7b63d3cf2b69bd2c9e794c7adaf9
+_md5_=112287ec265c5bae3f9598c6d6acba42
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r2
index b6a86b8835a7..aaa6dfe758fa 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for collectd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d1fc083832b73d7503b25c766e90a54b
+_md5_=5b389b1c59c2ea6c81bec260d845e69c
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-9999 b/metadata/md5-cache/sec-policy/selinux-collectd-9999
index 3de072942d29..354bb37e3761 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8cc436d26c867c81d74ad75a9feaef08
+_md5_=d2bb6d0e70bfa1967354489853d01e7d
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r1
index 2d07e76ab992..40b19e432273 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for colord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=96e791cd9478669887f28cd396f7f62c
+_md5_=34d3c640cc93679b05f50267ed8fef34
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r2
index 00cf67d5c90b..3c4004022193 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for colord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b887433b62cd5c1ecc84d49b235a27bc
+_md5_=4196a97ef4db883cb2f08f94689c6755
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-9999 b/metadata/md5-cache/sec-policy/selinux-colord-9999
index e78b93c981b2..0440b4aa5433 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-9999
+++ b/metadata/md5-cache/sec-policy/selinux-colord-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0c9471dfe43d7a0305cc2af8affd6e71
+_md5_=c20a8a230fc514e1bd4f1030e4852ad2
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r1
index 557cbded11c6..dcc1df9a6566 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for container
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dea504fc35ed936cd4da34bde207fa2a
+_md5_=262725553a85ae770d08a815c489b6d8
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r2
index a9a3e5940491..4fc2c2ddb6f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for container
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2cb6db1b954db2f4daff0073b1c16ce7
+_md5_=4d09d85b2cbcea51af38a3b60a97fd7f
diff --git a/metadata/md5-cache/sec-policy/selinux-container-9999 b/metadata/md5-cache/sec-policy/selinux-container-9999
index 9e1b2805eba1..9330aff80053 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-9999
+++ b/metadata/md5-cache/sec-policy/selinux-container-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3b7330383aecf84fbc6945e6f0dc3839
+_md5_=4d8ba7a843f82c0d75e43a38d426c1de
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r1
index b24f52d5b00b..cbac745e70e5 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for corosync
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=feb190ccd22f642dbc5aa1afe24e62b9
+_md5_=7734eb4b4bc59ba57c6641431e607d59
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r2
index 0c13a652f488..1bed0abecc94 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for corosync
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ffa2a9557b4ce459200c4d71d6cab1ae
+_md5_=a287a1ba8adade4be5277eeb191defc6
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-9999 b/metadata/md5-cache/sec-policy/selinux-corosync-9999
index 2af50ab31766..ffc58267ed36 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-9999
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fdf51d7680133c5d40671b7da56693ca
+_md5_=9144500803b704839a65d1c67130b904
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r1
index b91a705b3c51..83635c4fcb7e 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for couchdb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f02e463b1427a60cb478af28e56f0e46
+_md5_=152b892107ea55beb689f0fcf68c600f
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r2
index e783be84e7d5..383d7155510b 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for couchdb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=41593bcdf285f6006401c385412e19d5
+_md5_=2cdf488b44953f7a434e01f74c35ff6d
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 b/metadata/md5-cache/sec-policy/selinux-couchdb-9999
index 1388c79b8868..c4e19d12857e 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-9999
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=79c535a02aaef85ef49f70e679d611cd
+_md5_=779c22fe3abd47936a2b770f8ba67724
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r1
index 91a2d7b74efd..80e295dedb82 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for courier
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d03a7d32e9665ffb5a27d013791085c
+_md5_=4e342053f1edb8956720ff9700e4c2da
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r2
index 95e6a3792d2e..4612bfb32b6a 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for courier
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9b9890c0fb05b442df12cf0e136e0a33
+_md5_=0f9464b88505ed89b286e1db23a5ab99
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-9999 b/metadata/md5-cache/sec-policy/selinux-courier-9999
index 55da487e91fc..1552bb0d1424 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-9999
+++ b/metadata/md5-cache/sec-policy/selinux-courier-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2b3ecec14edcbefcd727e3b785f8007b
+_md5_=90cc704ebb950dad22a2f6ea39423227
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r1
index 155fb543bbdb..7ea176f7fdf0 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpucontrol
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cc654e10111a62d7da02b317ccffaa17
+_md5_=0e8583be90941ea54e79f735e2398cce
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r2
index 410804e4b6ca..90ec92d4932c 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpucontrol
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8ef7d343176b9210785324742a33c80d
+_md5_=f498a2b9ed10dfb68a2ba4ec1b1572d2
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999
index f92e7f6da30a..c15a2f06212b 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=023f42cc311104acfc79385d99e63c0e
+_md5_=11821815751e66591bae342a8ed253ef
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r1
index 778d9deb9bbd..7276f8abfceb 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpufreqselector
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=39bbe48c0b2bbae9b06a54e37ba53862
+_md5_=f24b339bae5c46070ffc8119e37013a6
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r2
index 642cdf472c09..3fc3cecb7324 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpufreqselector
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ca75572464abe78a22d60b674b1f1947
+_md5_=2f9c69acf15ea67927259695ffcbd480
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999
index bae3ea0b9381..55a96b9d7a3d 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2c93445827d1a6e38754b1da9aa74923
+_md5_=74df4e4927379f250374be6e91893ccb
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r1
index 19f4831bc619..3e984e0265c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cri-o
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=87715a0de54ae2dcc60f610999021333
+_md5_=e7e8bba36cd5aecc73e2b7ea90b48a77
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r2
index b4f110fdeccf..67c9f2ce1878 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cri-o
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c62a60408cd530d17b205763da09d8a6
+_md5_=46c5609eca6bec9e6c7d0e6f6ff7a630
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-9999 b/metadata/md5-cache/sec-policy/selinux-crio-9999
index 98df7d504d79..5cd69ecf889b 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-9999
+++ b/metadata/md5-cache/sec-policy/selinux-crio-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=52568c4cb108f8dd940c043257891c09
+_md5_=fc645e3862141e562031431d9a4e8a77
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r1
index 915b3ae07a0d..4e39b2f90359 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cups
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e98dd0c66ab6d2340f0be316ea31481d
+_md5_=b6003cc71f2a40c6646bad17f32fb629
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r2
index 25d4e711c003..9eda10d8e64a 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cups
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b5f41518d941759f34bf5f1ff75fe7f2
+_md5_=dc72d0481cda7076440e7174bb8cb91d
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-9999 b/metadata/md5-cache/sec-policy/selinux-cups-9999
index 1b7db65bed07..39e7f88b6f9b 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cups-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d8f1d5aff4317bdd2ac6204618cfc82
+_md5_=e62e81a5b07ac0064b823d0eba663708
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r1
index 17fe37d03dd5..2800b1960947 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cvs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=aecff08096e8d476a507eb0aa4eb6ecd
+_md5_=643284f08db3ec5336b8a24ec633ce53
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r2
index b311f95e6326..a444216f662f 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cvs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7a2c157680c34f3ac1c9e0ebbedf0bde
+_md5_=e137a7463c531dd520818fce1dff588e
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-9999 b/metadata/md5-cache/sec-policy/selinux-cvs-9999
index 609498620ba1..b5cdd68a2319 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f38726e33d08f8b4e92de5bcca16b0ae
+_md5_=e9c0be3c938ef1d7fcd54eafc9a5c2c7
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r1
index dcd88d23250c..587749e679ba 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cyphesis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d8f80e7e38e8250cd946f39df5d2f855
+_md5_=83992538df1ded1042099ccb41f3cdb0
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r2
index beab634b1ce4..a6281bf1aafd 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cyphesis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5840c70afbfc4fbb548388c773c2e0c7
+_md5_=19c2ff56a423142f3014f18faea3ae2a
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999
index 7e9571825410..c4deeca9489a 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8620f99f88de3d0118ab9b16170157d8
+_md5_=c9780e7a2f995a7d03cd1dee00a79754
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r1
index a9df366c3a71..16e9f350f08c 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for daemontools
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6995daf23bdb088b88562f3caac5cc97
+_md5_=2b392c4466fd9f78628a74b34d972ef1
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r2
index 5b6ab77ddc37..f205d2dd5373 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for daemontools
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9c758baa837f37d245036075e485e397
+_md5_=2d0d3898d1d55d617c837ee0aef02fb3
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 b/metadata/md5-cache/sec-policy/selinux-daemontools-9999
index 5e61e0e51108..4b65f0197e6b 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-9999
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f70e032ab81258bda227a35856d090c6
+_md5_=1d54ff625a10100a7be072b8e8ba8752
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r1
index 3aeb7ae54a09..12982a335183 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dante
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=218d4576ae10b07f07e78204a66205ee
+_md5_=2458b4c77bb1b36f0f059b780bc75dc2
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r2
index 589208116b13..67b5c2489758 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dante
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0be1cb7c021bf6d69300fcdc8da76b1c
+_md5_=05678dc3585643a1af78abdce8597d22
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-9999 b/metadata/md5-cache/sec-policy/selinux-dante-9999
index 0cbbb3b7afb2..0f04f74efa62 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dante-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d4dca7dfd40e816ed4e68724faacaee3
+_md5_=39ada5bfb1cfa765235ddee4c1851c7c
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r1
index 5e68ea135e69..7c034035ef6f 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ad8035727b404ae732ad8263a9e8a8b1
+_md5_=e53976e725f0b1db730171360fea7ce4
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r2
index 5f4303b3dd09..58114c96158e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=df83b9f35f616b52cd454c3af312f3d0
+_md5_=826a8e809c164519472d5e123442b830
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 b/metadata/md5-cache/sec-policy/selinux-dbadm-9999
index ea81591633ef..866d179b6d1b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=39dfb7e45e9205cfe52203ef0c525b4f
+_md5_=4d374718c01245ff6a7708348cf72661
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r1
index 8aa1e5090a36..01b5033df146 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbskk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=557200afe536978c1d77e6d61ac12894
+_md5_=c38e5745f67281691cb8ede747899b44
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r2
index a0178d5d949b..bc2571a85fed 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbskk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f8eff481a8317b0ce8449c9e74a40ac2
+_md5_=016cbd0f95c9c7cc0cdcec96a504dc2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 b/metadata/md5-cache/sec-policy/selinux-dbskk-9999
index b621c3b94e9d..a3955b6437ae 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d0a042b0375ce6d07c692d76197c850c
+_md5_=2b02cb4fc5e3fe039dc125debbe610c8
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r1
index d70de409bc0d..bce8e1378bbb 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbus
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2b34a15c881e917306e706e5778d1aaf
+_md5_=b4d85f2955aab640f0a00ccf4e975c31
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r2
index 491fd033d568..7bfc87ef7097 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbus
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=66f56a1efd3182ab253dd5e74f504414
+_md5_=ed2ed47f2c9e494da2907bbd26452a21
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-9999 b/metadata/md5-cache/sec-policy/selinux-dbus-9999
index 9ba250d0c1ce..f6d14b8316b9 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=748ee00b9e849040c6d7e3e77824e65b
+_md5_=d83e4dc5bdca68a7c5208e0e759b966c
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r1
index bdd1a2a707a0..6b08ac025d68 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ddclient
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=11f3bc35ae493f5265e9073e3074bfae
+_md5_=8557c87bc096f4ce6c00e3aa4934fe3a
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r2
index 57318b939533..7da522386e53 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ddclient
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2fe3e16cd2ee99968830715d554415a5
+_md5_=2fb2ecdd4197f17ac8a7e0c4738a8853
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 b/metadata/md5-cache/sec-policy/selinux-ddclient-9999
index 37cb1297d246..fd488403c018 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=458d79bc7e33aee534912c0c8867a924
+_md5_=4e7e3214797bb9b706ef7d084482d67d
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r1
index a53c2b81a87e..bba0427c69e1 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for devicekit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7d3068129025082aa7c979dda8bac38a
+_md5_=6980ca7c1e8751ffeb0c82cbbefe1314
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r2
index 48325374d1e0..4c41bbb0e029 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for devicekit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c1a8d888dfa4a228dec3032679d66884
+_md5_=ad17b4ba27cb89d27162195d3e72a116
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 b/metadata/md5-cache/sec-policy/selinux-devicekit-9999
index 669bea6be2a8..60b484e7788f 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-9999
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fe206fcb8854a6d03136356276518534
+_md5_=e4f228f81cbe0061e8e2af9ebdd68d91
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r1
index ffa90f8e7cce..58587fa48ea0 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dhcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2caebc533122272f43a68e47e2a63833
+_md5_=44d89a72873a11b851be4b35bcaca8b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r2
index ca95a90544fd..76109e509943 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dhcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=63dc6a8a31eeb28782592ca1a377da39
+_md5_=af516628dec6547dd86cb5feedbf99e0
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 b/metadata/md5-cache/sec-policy/selinux-dhcp-9999
index 67c9199e899e..6d232fbbcbb7 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bc6d010e2114787425b5cd9c584ec554
+_md5_=18a401dcf3ee902cd507c9f8cafb1b1a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r1
index 81f5cceba7b6..94fa9ab9147e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dictd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=90402b73cd25f0227f194d3beb06239d
+_md5_=20745d2fa6fb98d994642062a46f798d
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r2
index d436449da6cd..fe827063265d 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dictd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=87bdd524818c85159d5a75da4788471d
+_md5_=4b3e5caafec3d3f97d301e9d0e490f35
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-9999 b/metadata/md5-cache/sec-policy/selinux-dictd-9999
index 90e173ac3315..367a1e49aff5 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=05b2ddb676a12d66fb8194cae70a1926
+_md5_=7d8c38f53d9ab94e08f84780e78a8054
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r1
index 92917eaedb2b..97166259f893 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirmngr
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1639b26e56cc2e0e55f75f6f177a6ffe
+_md5_=11693c69f28a7855c0d548ce53609e0a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r2
index c850295094e6..fc6810dfff84 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirmngr
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=50b03920ef66ed1975cdd7d445d6901f
+_md5_=1fcf69fc1e91d999ed8e2c0103c833b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-9999 b/metadata/md5-cache/sec-policy/selinux-dirmngr-9999
index 05c67227a9bf..f1312baa78c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f66074bf7a27934cc572770986eb8438
+_md5_=8805594cc52b6cdefe583afa709f0ce5
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r1
index 9dc947c68a7f..bf56dfd961e0 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirsrv
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2b47dc02808a427d20210434971961d3
+_md5_=b739f4cd10347ae5dbacec6d6aa45ed0
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r2
index 96ae82dbc5d6..439cf8566ba0 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirsrv
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=483d6171b92e84d110f92c1fe74c1167
+_md5_=963dd48e3b4f8b97bab094497c1e3cc0
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999
index 7775ad0042a9..730de321ade3 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=eaec6312ca9ae60814ea234b6183e2bf
+_md5_=44abb163b5f3549a0ecf355282dd0eb4
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r1
index 00fb118ca42d..457326c16485 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for distcc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cf043a5e960524f408eb37e9726a8e60
+_md5_=7c0d49bec407501d598ad40b493e98ce
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r2
index a0342902cf11..348dc047393b 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for distcc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e5ddfd54c627454a8f9a188bf38891cc
+_md5_=0eb9544afd824e3d2227f70e5ebbae09
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-9999 b/metadata/md5-cache/sec-policy/selinux-distcc-9999
index 8caf80845e84..34d3ffbabfa9 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-9999
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8fe79e72597a30e92a7c0136aae5c539
+_md5_=00c3a59e19bf2fabd0d52089a6cd0195
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r1
index e368d64efbdf..f8dab8c49bea 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for djbdns
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5e189e43f44c40a4ee63bd3966600e53
+_md5_=d3fa036bf3271a4491f1fe81cf0f7423
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r2
index 425a8f8e9ccc..2ea952378b52 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for djbdns
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02406c64fc330d9a39a2715e89d29f72
+_md5_=b6411d3f93fd4c2479abd63564cd4e23
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 b/metadata/md5-cache/sec-policy/selinux-djbdns-9999
index 9420002f2201..7bb489d01af5 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-9999
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1773ae78489c68389d6e5344690651a5
+_md5_=01d3bb5f66617189d69be71196009ec3
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r1
index 13cdce7a5ae2..7fe967bcb4f7 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dkim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c636f8c93646219f743aa07f7bf5ba13
+_md5_=c51a23b00d81a08a90094f07cd39604e
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r2
index f97d52755c7d..e209aeaee72a 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dkim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1101e68de8bf1f2f72bc16c01601dd95
+_md5_=8841f3a05438ae0419b7a49c4e417853
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-9999 b/metadata/md5-cache/sec-policy/selinux-dkim-9999
index 3db0bf3cb183..1a552dc09cd6 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cd5d2ec95a4fd0a807e915da9eaa29d6
+_md5_=272fef6e8394926665adb609b464368b
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r1
index d169b7ba337b..1b9119c7a556 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dmidecode
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=43680d025043adb11f59874a01518f54
+_md5_=f8e4f3ad0e6ac7ad5d3221d09ea41642
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r2
index 800beed4de20..a5ea4e81eadc 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dmidecode
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4491222363b0f476c1452be1ede56abe
+_md5_=5c6a2d9e1b217b3d661d3ebc57155756
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999
index aa97bcaadfc0..f292cb4db633 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8d5ca757491ed2bcaebc150bd389385e
+_md5_=7dc3ad55f1e7fd8ab0ca92ba95e0f752
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r1
index 393623f4d876..1bc365b24830 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dnsmasq
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=28b885d6cecf05f4f329ff2ff429fa9b
+_md5_=8c82123281aba07552d8425344f32aea
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r2
index 171342a51413..0844476394f5 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dnsmasq
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f2f2cb61f0b40f1e0f3ec55c8d2f0713
+_md5_=3d4311f50fd0748183776469b9fe9cc8
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999
index 64a816be8a60..89b08715b8a5 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a7aae4a69c6a2d8e811ecaa8e5f4351c
+_md5_=afe3dded5a14c15992e1d4c4124768e0
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r1
index 5b887a23b238..e0767ea2cd5a 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for docker
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1b7a08d0ae55cb5c3369f8cefc97eac9
+_md5_=5ff0d7d4fff2911b01aed28be0ce7963
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r2
index 6bed7079aa82..24837cb1a420 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for docker
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=698305dd4b8e5b2e4494a2e352d7b2fc
+_md5_=af4d530aec01f011dd0245539f2f5632
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-9999 b/metadata/md5-cache/sec-policy/selinux-docker-9999
index ce856402ab28..1bb7b292311e 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-9999
+++ b/metadata/md5-cache/sec-policy/selinux-docker-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e076ac14aef67e9f3d39a83a47c57b74
+_md5_=038e7c4557b4a6ecff983bace364c6a9
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r1
index 82de27753189..3fa4154cfebd 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dovecot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=82f3c4b858f66f032b28f31425ee2dd4
+_md5_=2593921d8602cd2e6a9fe99d362105fc
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r2
index 639e29ab85d9..f18d928fe42e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dovecot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=270ea6903198b083e1c71c9b62505f15
+_md5_=7e4b63c6f749e431a823a3aacb0c0ca7
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 b/metadata/md5-cache/sec-policy/selinux-dovecot-9999
index 2f45a40c4046..d8972191ba37 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ddf352effebf287710bb8ef821d96e7a
+_md5_=f9f315f0dd2a85dacce361c4f7d64b11
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r1
index 14f7d8d4e2d2..d77ccc7b9d3e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dpkg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7d2596f44baebb8d9340e46f84ffe015
+_md5_=9ff998bd908bfef790e68f25cab7c4dc
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r2
index 6f3a4b1ccc9e..10f634bfcc99 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dpkg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=364b0fa2ebeac1b1dbb79d1557a7832f
+_md5_=37c082443b095542ccb3ae6326d51a33
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 b/metadata/md5-cache/sec-policy/selinux-dpkg-9999
index 517e6c78798f..a63d86bbd93e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9c3d7161c64c612c104c86e6f04772c5
+_md5_=8e69904a9f474274e7fe88345614ebf5
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r1
index ff3aadaa88c7..b95d30adbc4f 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dracut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=44be64f484e5e16f6c8565623b03c9b9
+_md5_=c57dc491f57e323a81f33f1360dc4c46
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r2
index 6f7a77ffbb68..90028f04a1e8 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dracut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=264489bdfc2a36b6e3a5a28aeaba665c
+_md5_=ddf23a40c849c26ff27e43732a0b3c67
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-9999 b/metadata/md5-cache/sec-policy/selinux-dracut-9999
index b4919b66106b..0b23819ba4c8 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3bdd4e2d71dfece708175f6017239adf
+_md5_=1152296050398ce1ea0da069078a2c4b
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r1
index 275ba2d6eb66..992c323afe95 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dropbox
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a966d56a3df98b0f067a39900ec065fb
+_md5_=aa1e7d67af93c8dcef8ebc0905c80d00
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r2
index d9587d423403..f71d505979c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dropbox
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6e17d46085e4f5dba1c3f7d1fb828a62
+_md5_=2e42d96d84054a20068899b05754a6ef
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 b/metadata/md5-cache/sec-policy/selinux-dropbox-9999
index 3834c69bbdd8..5fa89adffa83 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-9999
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bd03db554ae129e6463b6da071e60f0e
+_md5_=9f14e9ecf940bc7c900004a303cce135
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r1
index 16f83c1e40b8..3a3f7b611e09 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for entropyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2517ddd0e63d765dc9963a192c531789
+_md5_=387a8e2c54854ff9fba60ee374a8404a
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r2
index e6457646b3f2..f33ed5da9cd7 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for entropyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9808f7ba440a0d087cec7456102568d4
+_md5_=515990a4a382e81b841853cc8507ccd0
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 b/metadata/md5-cache/sec-policy/selinux-entropyd-9999
index e68c8570278e..f692e656fcbb 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a4e1cf94c8216ccb9e5db90bde9de7b5
+_md5_=92ef9b06c73bd8da2a04ec171800be64
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r1
index 6ae24eafa23f..3407f0cdc6c9 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for evolution
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8a5cc469b6607fd3db8652323a7210b7
+_md5_=2507ffd374dadcc4b4877b9cc7b97294
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r2
index 64df57300d96..b68c062c3c1f 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for evolution
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3dca66fa5058ae7f8174d6eac85f6207
+_md5_=ff01bda8018c61e83f498c0ade1568e2
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-9999 b/metadata/md5-cache/sec-policy/selinux-evolution-9999
index aaedba7d9286..0356cf18e5db 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-9999
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=767bf25e7e1bb28b88dd284e1b623b1b
+_md5_=2bbd02e37703964aca6de8716d84d92f
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r1
index f5b9f24f3d12..1b4f3b4bb2b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for exim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8a27f59a99c051833603e0d271762584
+_md5_=06f43bf1b66546eb8bf6cb54e1b1e189
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r2
index e483768f49a2..190f4b969f32 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for exim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=75be68792b89fa875978ad6432c0a6a5
+_md5_=8457c97dab88478b648bad012de102ee
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-9999 b/metadata/md5-cache/sec-policy/selinux-exim-9999
index 025cff33e812..318a738adc73 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-9999
+++ b/metadata/md5-cache/sec-policy/selinux-exim-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9b439120ccb0820cb896e1b891b4802e
+_md5_=84e4c2d0dce7c80576062b7b04bd9438
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r1
index 19419f738b25..ad5da81aa735 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fail2ban
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd7b51617fb8dd6dc1c4cc9b4d662f50
+_md5_=b5aac8e3aa4d4badf3e16bfcafb450ff
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r2
index 5f841c153801..0726e7cddc7d 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fail2ban
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=64e2a2f476e07a6cec63fd0d3c4ea8ba
+_md5_=19365c58c1ae060be1ffa2f23c4046b5
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999
index 4be7459d8097..015f7508b644 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ec3be7ade4c485865d45ad8b5e807cf6
+_md5_=fa8280b65811fe15bf3f77f03d4049ed
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r1
index a400eb353b22..e9f607e65e1a 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fetchmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2fe89441d42d7f5df4e0e35ee5cfcaf3
+_md5_=9cface75d31254cce558bfef65be42f0
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r2
index f6a9ed41ede3..3c118311e60c 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fetchmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=051394d7011638d4caa2ef4f379c674e
+_md5_=0f5821678786f7edd5d10c8946120955
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999
index e1ddafeb4c8c..628797bcd6eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b0e27acfc76c71532e24111cb6ec80f7
+_md5_=09eab4c04d48ac581fbe7ef492593f4b
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r1
index b55ef045f70e..afc67006f539 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for finger
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5d763f35caa6aef3a21495099e2124ab
+_md5_=bd10d5664bba8761cfee34cbfea878cd
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r2
index 08362c7077a9..3f1e59a80b98 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for finger
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=009cb7016611daf2e5e4cbc547ddf011
+_md5_=b81e828bca471c2179163bbc5e7dc5e5
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-9999 b/metadata/md5-cache/sec-policy/selinux-finger-9999
index 128413c5df6e..613ad8467281 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-9999
+++ b/metadata/md5-cache/sec-policy/selinux-finger-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4c6288bfa9b475cacbcd1b965126f07f
+_md5_=2b43d574e65b30f8fa53dd03ae475786
diff --git a/metadata/md5-cache/sec-policy/selinux-firewalld-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-firewalld-2.20240226-r2
index 7aefecd0c16d..fcb4f5631b38 100644
--- a/metadata/md5-cache/sec-policy/selinux-firewalld-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-firewalld-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for firewalld
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e1fe8518fd49cbfa8b358543c94df45c
+_md5_=9cad1f5b1e983e10042efea32ec97858
diff --git a/metadata/md5-cache/sec-policy/selinux-firewalld-9999 b/metadata/md5-cache/sec-policy/selinux-firewalld-9999
index 7ee7449a4101..9e87e5ad47a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-firewalld-9999
+++ b/metadata/md5-cache/sec-policy/selinux-firewalld-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=76a0b8ee12b4b412d6ab3f374756a92f
+_md5_=3264b1c8bf4b1356a5b4fef6a733bf95
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r1
index 07336e61b516..aff61d0971e5 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for flash
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=476a5b429fd5fa6fec68439e6a2bd58e
+_md5_=12d8c0a987d89b34830d8719f35b9994
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r2
index 28f18a59d3f6..8ca544847bfc 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for flash
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cbfe2181668d887bfa88fc7212269f92
+_md5_=75a49a0e28f87d64068c5c7e8a0c7517
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-9999 b/metadata/md5-cache/sec-policy/selinux-flash-9999
index eed10848ccb4..b02c0efe35b6 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-9999
+++ b/metadata/md5-cache/sec-policy/selinux-flash-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5f13ce8e49802a74686908851b5d1019
+_md5_=300181ff1cb80f26e036e0c99d85d14b
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r1
index acfb1ac31f0f..bd848ddbbbfa 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fprintd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=19ba42e4f6373b26023f5bda5a010229
+_md5_=a28389c8dcb61bfed9f3b74dc51088cd
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r2
index 162bac879d69..e73a313136c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fprintd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e9a4c49841cf37630d4f02ec55e62d66
+_md5_=0b174063bfa2085f47f1a5d2dab05203
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 b/metadata/md5-cache/sec-policy/selinux-fprintd-9999
index 712f2a292a56..9871ccbc62ca 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5a0b3762a379a60f1cbcd72e91c26502
+_md5_=58d9e00697792ca15e54299d4b88c947
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r1
index 00c9b93a0e61..991fa0bdec47 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6e78b0baf7948f9e3878065f3e642d6f
+_md5_=c6b725ec90952f97ebe39cee17e25950
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r2
index 742f2b09556c..4dac90e35a24 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c916a0903dd411e1f5b22860b601b675
+_md5_=4b1f1f3945daa685a7fd6506f7ac2d6e
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-9999 b/metadata/md5-cache/sec-policy/selinux-ftp-9999
index eaf6f557989c..04261b6d4657 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2ce0532264e31b12dbd519ee46f5cbec
+_md5_=aed5b36aebb791db756473ff3e7ae3e9
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r1
index a4a509d3361c..71a1eae40304 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for games
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4afc3a4dde4a7cda270e2d432037f63d
+_md5_=daa1b3f0511f7727ab19f4f0aad0f6b8
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r2
index cceb9d5019df..392ad63af704 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for games
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=61a466eada5b75f3d1f2f629b7b66719
+_md5_=ad050a5bf11a1b86f78a7df8ccf63f3b
diff --git a/metadata/md5-cache/sec-policy/selinux-games-9999 b/metadata/md5-cache/sec-policy/selinux-games-9999
index 19744cd7dcf3..995640151fe4 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-9999
+++ b/metadata/md5-cache/sec-policy/selinux-games-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5e4d8857085b869bf3b55cc929f56ffb
+_md5_=842734586b7230544920484f1d16c448
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r1
index 35aa93cce3ca..77d582700278 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gatekeeper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c9ec5d336e19e174054ac06f60e748c7
+_md5_=bd0844fdde51800cda333efcffa15423
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r2
index 6c98332d4586..d9a350b1e5c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gatekeeper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0df917a0108e899a04d7e86902284fee
+_md5_=c39ea0fb7599cd977b6dde4eec113962
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999
index f0d8dcac8d0c..f02db0406096 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=50bd8d1d50d3c27b8a908bccb1b4de44
+_md5_=4ce7bda4c575faf68123d778431f9e5b
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r1
index 893feeb9195d..fee39d31950e 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for git
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ab45b986e11762dafd125465f772c5d0
+_md5_=240c0fa90b927d8f34238673dcc6a6e0
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r2
index 10c8b3d903e2..8dac27816fb0 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for git
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c34b52f52a5e5538cc5e110aa262be07
+_md5_=868513b243409f7e099f4555612e106c
diff --git a/metadata/md5-cache/sec-policy/selinux-git-9999 b/metadata/md5-cache/sec-policy/selinux-git-9999
index f5caaf5a0e7e..acb4cdd22094 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-9999
+++ b/metadata/md5-cache/sec-policy/selinux-git-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ab8eef4f7d9ac545cb532c4f30fe8cd9
+_md5_=654049f7369c4466b09a0d8373b1498d
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r1
index cee300a85fa0..370d89fd7aa1 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gitosis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=df0778505b4ef6ae2c073e759cdfce00
+_md5_=b038aedbb9286f75a4807683c39a752d
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r2
index d9ef0260be18..618157507666 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gitosis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a4c75e5842dbe979a269b410816b1e4c
+_md5_=03232c341a444f1526d7f9af9a13a9a9
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 b/metadata/md5-cache/sec-policy/selinux-gitosis-9999
index 0984ce4e520d..da8c910dd9b1 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8b8ba3921579ab9ff0dceb643ebea983
+_md5_=23c0b5c1f2def1d6651499b1b5561271
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r1
index a26aa9819729..f632eb12e2db 100644
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for glusterfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c021ad570d3d81bf0c5cf02200224a26
+_md5_=e69694a22d031e0e6aba25dd2b69f800
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r2
index 8bc3bf81776e..aee90b632a55 100644
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for glusterfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=40ec30508be3effe93394af6c817c3d9
+_md5_=44b96acce571b6ba2dfbfc6465f6d63f
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-9999 b/metadata/md5-cache/sec-policy/selinux-glusterfs-9999
index 2f356438c5a1..16767ccea6bc 100644
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-9999
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6d67130794910f3a568c0b46b58f9d23
+_md5_=4f892a4e348fe5361559ca335ebc9a83
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r1
index 78c92e8db2ad..7c5844bfc5bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gnome
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5124513c2f8af4598f87e7c1354e40fc
+_md5_=d6de25eb756725aa310925c0bb2c4b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r2
index ada2530dd20f..625b59386a27 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gnome
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ae323f421098886125199cdb1c9cd423
+_md5_=6a8eec0fe23e3cf71de82a340a1543f9
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-9999 b/metadata/md5-cache/sec-policy/selinux-gnome-9999
index 7a61cac44cbe..4e0e7a2d1c00 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f7d8bdf65e94bcbfbbeb13219bcf9e5c
+_md5_=0fb5da32b6e1ee75a2a489f0f373d12e
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r1
index 6c884fc31d43..90034060697b 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=179425c0aada0dbb4c4e137cacf665ad
+_md5_=9d25194963d99817b519e98b42c82e84
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r2
index 68ebfa48743b..acaba2232f5c 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=179425c0aada0dbb4c4e137cacf665ad
+_md5_=9d25194963d99817b519e98b42c82e84
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 b/metadata/md5-cache/sec-policy/selinux-googletalk-9999
index 9a9e9b99c032..d2df3e3cdead 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-9999
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ef041ad8d83d22c56dba92fd6b686243
+_md5_=6b1672d6257aa5a75632d3fe266070d0
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r1
index 9ecf5d4e7746..a2dbf2c3a6a1 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gorg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=67ab2e8e60e5c1ecb88279671289f485
+_md5_=2376a8a6e50c02fdb259e38a6a2d4e6a
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r2
index 04dfdc3ee385..6ec26049bea3 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gorg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2c4afb50ceae1f238dbf3d4417e9ccb5
+_md5_=be0e5b2f766e8ef8741e525bfb766125
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-9999 b/metadata/md5-cache/sec-policy/selinux-gorg-9999
index c60d1ca0ad35..6beaf5a4eda2 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=441f2db0a74420c97064feb5d1818cf8
+_md5_=5b5fe85fe75e64f37947141f8b3819e4
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r1
index 96f89fd23f53..3f8a4a7c7e82 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a8581c03fea3435347a2c6d6d02ef4d2
+_md5_=df9969770e351cd43a391f82bcacb5b4
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r2
index a42a8ebf2c37..73e0c1af3461 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d0c90b3c7da08d7a307579299129bd53
+_md5_=07c7a178ed9bc1c0f4b33ae44430a512
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-9999 b/metadata/md5-cache/sec-policy/selinux-gpg-9999
index a06c8d8a1b39..d031e7920315 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=36af3df4acf858e927a09d3995acf16e
+_md5_=ea8681abde59daaedc823f886f911206
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r1
index cfc42ef0ddaf..69e5d92e89eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d489e9fe7656f79a52bb31e4a7761b1
+_md5_=3215aa95d77be8e537b29a98b34b2d19
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r2
index 1e23e172e8b3..4f954386bc3e 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3f3618b42badbffe8a830b72282050aa
+_md5_=0b2ae5ef4ed831aff2f038f61c72871d
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-9999 b/metadata/md5-cache/sec-policy/selinux-gpm-9999
index eda5b885240a..5c38093a06a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9d642a557bedbdb1df746c75317b573a
+_md5_=c9e4aea9392504419f3e035b4b24a3db
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r1
index 048ec4f43220..284d3be7ed20 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3cc8b56e7d9ee5443a66f6fb3563d38a
+_md5_=f90c7b1ac690b6ace129c06b3e5cfa52
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r2
index 01f74bd4503e..ecb5bb8a0038 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e8f3335ca1a4076512f6738fa6212010
+_md5_=8d8e9fa166838483dd75e7dcd77602a0
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 b/metadata/md5-cache/sec-policy/selinux-gpsd-9999
index 3532439836d5..6600876e312b 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a064ce5404dfe76d9c2788c40bed438c
+_md5_=c4ea609a57791cc9311ac188c2c83eda
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r1
index 5ccf4695944f..0412de3b32ce 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gssproxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7f66122a69e205b034676192896d9fc4
+_md5_=477030bd25985298ade8bc2378e87730
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r2
index 667978c5670b..6986594bbddc 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gssproxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02134b14ba7034ba8656799558afdb46
+_md5_=3f9c6610e0cf070590eacf7d71fc3f2b
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-9999 b/metadata/md5-cache/sec-policy/selinux-gssproxy-9999
index 90399c412a96..ae71027136b0 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-9999
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1f884876b180e250c412af2040d2812f
+_md5_=ee002a7c7395e0737adc6004aee0f1db
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r1
index a5f0ceecd1d1..44aa66618173 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hddtemp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7c49a4f0998206de77e7d834990d9fea
+_md5_=eecb19dc1c756d532ea85224271eab06
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r2
index 17e9847e6f67..c680c3c04e71 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hddtemp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=aa8b1d1455bb89c03e080d3f6a41aaa9
+_md5_=f2c7b1e7c60e2a3a50bd0dbf7fc95a97
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999
index 3cade2e79962..ce41711e56d1 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b84e4049dc1ebe54e32679b270337415
+_md5_=670179ec03cf8bbe339a402f6c0e0c23
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r1
index 199a1c8527b7..c9f9cc0feff6 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hostapd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7d78f9cc6b1e027d4a831c653f5b0af5
+_md5_=ddc95241680d96d5bb53a4bb0b9f7c63
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r2
index d19691c37b8d..e835ae31cccd 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hostapd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0b1417fae37c654d5ec30543003524f1
+_md5_=e536ce611d299951c29a8ae64c5cf055
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-9999 b/metadata/md5-cache/sec-policy/selinux-hostapd-9999
index 60dd5448631f..e4b11da6505c 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e173a3b4190ef6dd15db294c65dd563a
+_md5_=f05623f5739637691e610e5a446975d9
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r1
index e3f736e73e2f..d0aaade5281c 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for icecast
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fc2b801af5144d8e82b7950cecbc02c8
+_md5_=e527b38b421ce9570ef08ed7006733df
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r2
index aa192c8cfe72..7d6e9a71bc3a 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for icecast
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ed20d1c2023f57aceb8968b29229882d
+_md5_=815f04b7332ba81501dadb3f2ff0040a
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-9999 b/metadata/md5-cache/sec-policy/selinux-icecast-9999
index 94285db56858..ae706f0d4893 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-9999
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c7f6994f72257cc219b730296aae23bb
+_md5_=a5c580d4ec29a4f1b7caf24e27190f2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r1
index 85cccb8be899..2b2a9dbf06d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ifplugd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=db5c75777af663d4b8b2cf3157b7762c
+_md5_=8a83f6988e8ad0377fa7a0c080ac847c
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r2
index 6a9de94caeca..16ac128d9ad6 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ifplugd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b195ed44749d48f49a2d3622069d48cf
+_md5_=e456045253f085bdfb27a88fab1c09e0
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999
index 58fe1a0741c8..acfc1ae0e1b6 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd6cff2445154d8a3a436a12109716f3
+_md5_=c33d84012a69f15826c47a9793acdb5a
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r1
index f9a55124cce3..b4123080b7fb 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inetd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a03b8c47aea0ca9346038a0d4341eb4d
+_md5_=4379a18486644d8f3969f067f13ec26e
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r2
index 780407b59180..ead76732a1f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inetd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7da55e90226dbec40d864b3af3f84597
+_md5_=0ced569c257613bf80b518428a48c105
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-9999 b/metadata/md5-cache/sec-policy/selinux-inetd-9999
index ac4431578ee4..2aee8183b6b9 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=103be263418dcd03d8817f26fa9782a7
+_md5_=1496be8ac41fe4c76ab29db80fbfdf4a
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r1
index 5ca4a2137cfe..11f6237f4d54 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=04e633e14348a18eac610d398c0d8550
+_md5_=1ed5a49df74081b5b943640df39ad6d0
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r2
index 0e4d0705d0f9..47c594fef824 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=765ae9ec6b1dd658a0ee04635ebce2d4
+_md5_=3be518d25dd10600179ef8d871217a95
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-9999 b/metadata/md5-cache/sec-policy/selinux-inn-9999
index f65bc25cfb29..7929f825517b 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-9999
+++ b/metadata/md5-cache/sec-policy/selinux-inn-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dfebf73dd32e86066f547d3bf62428d0
+_md5_=032bf3d873dd399bee38c3cc15cbb8d7
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r1
index ebc64261f0f0..6220521ac752 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ipsec
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b46056b5248d1bde003e693814358adf
+_md5_=ababb195a4f35f3ebc72e212ce7c50af
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r2
index 7a63773673db..69fe111ca271 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ipsec
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c62eed9232bbd283e33938023139cf4d
+_md5_=dc736af319c7ed5477ea224946633ae0
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 b/metadata/md5-cache/sec-policy/selinux-ipsec-9999
index cb7c45569047..347afaee17c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=efd455861c56a382c47913ff1223e437
+_md5_=4e8e603f7bdd257746c881aee224b1a2
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r1
index 425bf71e89b6..54919638add2 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=77fe6544a8bef4942fe2bdd9bce6c100
+_md5_=e614e7c546e6a4be2ad0bbd427ed22a7
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r2
index 5b99af6c3388..ea6fe1ec1d9f 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8facafd06ce126b53006e534317a836c
+_md5_=5aa113c63055255da04c2b6a2d86c913
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-9999 b/metadata/md5-cache/sec-policy/selinux-irc-9999
index 9ebdb8e9579c..821089a5c479 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-9999
+++ b/metadata/md5-cache/sec-policy/selinux-irc-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=edbac8ee39bdd7b3bc5d3a97cfb8403b
+_md5_=4cde2e7454bfa5f0067bf248c052a8ce
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r1
index 9ce372852a40..d9b1d62aeb53 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=802fb6a1b10b27d37fac0b6a449521c0
+_md5_=51401e7c82cda39dc0f910de36b7f069
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r2
index d37b7509a088..7eeccd25f695 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0693c6295e7d8f6c24bf5893a4f182e7
+_md5_=c3ed2c6387ba32b5e7cdaf1c060a569a
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-9999 b/metadata/md5-cache/sec-policy/selinux-ircd-9999
index 6062a3e7c92e..27d7035ecadf 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8b08fccc3fbf02211382af2e0b7d54a8
+_md5_=f13b18686429021050c357f82c588cae
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r1
index 9e058d25d32e..7d499753f803 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irqbalance
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6fa4de37b4aa897b0203383e805a8aa8
+_md5_=85029961f6ff37f91be04781640d6bb7
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r2
index 9b43e2428a5e..f7a030789bd0 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irqbalance
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e41961b8b9f228b27e84a27b1e174e45
+_md5_=df0bf6d496e993eb13181436e6dd8622
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999
index 18c113c9c27c..a20a77924bca 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d8fd294646428e7482a4e857bd1e5fbb
+_md5_=95168234f01d73aa2cc1ffe607e26c62
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r1
index 36a03feb3a50..9930902383ca 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for jabber
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=30d1b9924373ecc41abd500763109fd1
+_md5_=2123623d6a8b28c47d2b65b8121ca428
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r2
index 480cee2c025d..53ab828523ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for jabber
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e6af94667f95d55cb5a22b32a3cbccfc
+_md5_=b32840ecac81fc0254eb81a2d6b15a0c
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-9999 b/metadata/md5-cache/sec-policy/selinux-jabber-9999
index 379b271df0c4..38cdafae4d7c 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-9999
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d23b8c63e64a6658076e5c9f040f4543
+_md5_=2f48b035ab81d11ced3ad2c4a21f603b
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r1
index 17dfe5dad84f..22b2ae59a9e9 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0cc07bd06015689d0f2a9c307e91d671
+_md5_=ef44ebd6a629b0b9c202baa118bd804d
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r2
index e5b9516e9abc..34f125a0ef6e 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0cc07bd06015689d0f2a9c307e91d671
+_md5_=ef44ebd6a629b0b9c202baa118bd804d
diff --git a/metadata/md5-cache/sec-policy/selinux-java-9999 b/metadata/md5-cache/sec-policy/selinux-java-9999
index 8d6509a85177..ad019bf3c9f0 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-9999
+++ b/metadata/md5-cache/sec-policy/selinux-java-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3ea98f4f95445490ec76cf49ecea35c1
+_md5_=c549bf9feb00b6dd34d601854f6b5cb1
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r1
index 0f7964a9c05e..d07b08ea6a0a 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdeconnect
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6ba5f41b3e9251ce42517a43a49830d3
+_md5_=8a4fafb49ff16cd48ce44b0db40bba0c
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r2
index 6f1064ba27b6..65ed27cc289d 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdeconnect
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=62b71acc01c91e1169e9b918aa1917fd
+_md5_=6080f8601af6fe0e1dada87e70963cfb
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999
index a54cd1c83454..45e1f163368a 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4215839a410d77908c0a4b97361c6ba2
+_md5_=607426942a5ef6e2de5fccfdc6826af8
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r1
index 2ebd08a47a95..936b04a571cc 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdump
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1282783cf7da34c052254b5ac97d0372
+_md5_=71bdc69a98140fc470c2e0b360314588
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r2
index bde0b2d52e94..755b19d17f08 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdump
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6789b0674d96c8d8c560f2c899c106b6
+_md5_=25f44e318c1bb9731b76da4a9d25be35
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-9999 b/metadata/md5-cache/sec-policy/selinux-kdump-9999
index 93a56dd41ed2..60d0207f8ad0 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=90ede4463f71c9c52c4a2a8f832f9b08
+_md5_=d28e74e98cfeb935dd643495e6d9ced2
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r1
index f1b5481d38c8..ebab84ad9780 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerberos
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8f281d7c0cd98b426ff9a00d68a1c518
+_md5_=18101e4e1824acdb50a6cf8b0b8c48f1
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r2
index a7bc2e37f9d4..7664fd22923d 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerberos
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c302c7084e6566be5d78388509fb56a9
+_md5_=813dc8425ee960f7c7e42f43f3cb3a0c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 b/metadata/md5-cache/sec-policy/selinux-kerberos-9999
index 3ade61a5a8f1..bbf9271caf1d 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=de69a09f2e584db2342be59391a7ec99
+_md5_=36ccfd97ccc1247b81030c3d02e5f6c6
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r1
index a030213d3b8f..65a328d243dc 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerneloops
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dc2a612d2440b7e3917a3926dbad8948
+_md5_=12923da3a40d51e943f38b9744354d4b
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r2
index 9fdb4142f5f0..408f01d999df 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerneloops
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3f20ada32b8ccf7f6368a7fad542b449
+_md5_=ae85c04201f3b465f6d842f637deeb50
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999
index 0c86ec6cb5af..dec8ac83eaa0 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02b1d281615d3541eee94c547d858ba6
+_md5_=97fbf8e2c7d338ca9a2977f8aa279af0
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r1
index b3d73c555958..836681d27214 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kismet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=71dbeb16f3c0db7999270b5457ca0e04
+_md5_=fc4cd4570ba93a4e31d5ba2950123e24
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r2
index 9c5df7e87644..ee01e162867b 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kismet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cac8ba1198442a253ab8f5b7f9ae2449
+_md5_=5842a9e01d0a2daccd16a2e2e369dfe1
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-9999 b/metadata/md5-cache/sec-policy/selinux-kismet-9999
index b545c8034416..9a40ad7bfdd9 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=459191e4549154aa7a60057a391e7419
+_md5_=c4468fd729704b4fe51fee56f00a07c0
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r1
index 801c0e68ebd3..d49781be6739 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ksmtuned
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c343485c5f5f3ee04f566ef81640131c
+_md5_=23ffc1731379b4886b11286880806947
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r2
index 066db8b1c3b7..ea8c1b73bb88 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ksmtuned
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=eaefbcd4cca2041bd55081b6decfd2ed
+_md5_=8f1bbd3e219d71556bd469298a0987f1
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999
index 4337c1ead3fc..379f2b3e6444 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=06d9f14ff0cd5c9c20e98120cacf073e
+_md5_=802fc5873f56bb10ad2447d3dba34d60
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r1
index 5b8f90f12fa5..a6e0a1f12230 100644
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kubernetes
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d041a3608d782a0f6e3201808f4f5030
+_md5_=717b73cbe95ccf72dea5fc100cf60b31
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r2
index 7ed1b683836a..8e73f2e9f91e 100644
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kubernetes
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8a1cd0280cfef9940981b3a3735b9632
+_md5_=cf2d00a88d6126170fe89716d8483889
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-9999 b/metadata/md5-cache/sec-policy/selinux-kubernetes-9999
index ed7620512572..4da1db863665 100644
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-9999
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=61554029031427556f3a20578b1ca7ec
+_md5_=04f76183e5d4612e6b7499653f2b50ea
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r1
index 605dde59d13a..1480070851ac 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ldap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9ab0d83100946f278177c79b2f2e4ac3
+_md5_=f4acf7096ef363f98c84d7c17b11f930
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r2
index 08d5093c9ae5..1efdabffe7b5 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ldap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bd59243d55dcbee15434594b7deaadb1
+_md5_=bdede7a57661b47ff37c135a10ef3e81
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-9999 b/metadata/md5-cache/sec-policy/selinux-ldap-9999
index 1c2967d1eae5..f46a628ff6b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6c872bfd797cf8a132e978fbee0a2b85
+_md5_=494081231a9e1483da1a211b1744a7e8
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r1
index 7fb08dcc64d3..aa6879b914cd 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for links
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f9ef9ca343389b32f0687eb796433756
+_md5_=a9b8cbe251ca212833362aaa882388a4
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r2
index 1f2d492a3042..de7e0a49c968 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for links
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=753371a8a8d0394e820193619945692f
+_md5_=27905f4c0b457f64ea214037dbed12be
diff --git a/metadata/md5-cache/sec-policy/selinux-links-9999 b/metadata/md5-cache/sec-policy/selinux-links-9999
index b56e36bebe16..f51d94d9c9a1 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-9999
+++ b/metadata/md5-cache/sec-policy/selinux-links-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=573bf347d5abdf0c6364037bbdc4a377
+_md5_=c439f29ffa7267776b0662e0c88ba848
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r1
index 340fd6ae196d..e7d81124a11b 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a0b982986ca4a97c553a2dba1f7eb0ac
+_md5_=537e879a9ba6f61015573271737fba05
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r2
index 8da1f4d68247..774462b50e40 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7694bde222a52b9e56fe31fe96e5604c
+_md5_=46903cbc9d53687e85ae4fcb19dae76f
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-9999 b/metadata/md5-cache/sec-policy/selinux-lircd-9999
index f53f3d1261f4..5dcf7975ae54 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=63464457368fff10b1b0e4dc513c2db1
+_md5_=62e73825509df0ba1ad975be5a49443a
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r1
index df9b3ab9928c..34a8ca1768b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for loadkeys
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bd181d5b6f99a1fc15e310a8db777086
+_md5_=ef36846a04fd69349793e4d8d06c004f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r2
index bee13bc393c6..69d68d344537 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for loadkeys
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=33dd70eb47aa1d0344fb4af5e774d302
+_md5_=ebbc61811266456b09ae8b497be1757c
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999
index 1bd8b1aba541..4fc9fabfd395 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fd00470c08feae75e7bf7e1cdea3ec01
+_md5_=301490986916aefda1aa7dee368172d5
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r1
index c106a1887e09..ab32964ef3a5 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logrotate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=95f56ba927b986dd90801a0ba2a6a183
+_md5_=071c1d28bbb63a75002b913df043de7c
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r2
index 742cb25cdc3b..51b4a7cf627d 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logrotate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d41c6f20250be7a8e260465c04e26e1d
+_md5_=8aefb959df684e3aca4690552bc7d83e
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 b/metadata/md5-cache/sec-policy/selinux-logrotate-9999
index a794ad7e0085..6886ba655142 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-9999
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=649a160e851c534d9bcc27ecb9af1f80
+_md5_=aa4bac786a65f8ed596b2e8f7e9fcfe9
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r1
index 975361797a78..aef2a71ceb34 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logsentry
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=87b0323e8c0ccaddd0e2a0f8faa2228a
+_md5_=ba828d9cb71ae399558b6d9637971f09
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r2
index 170b9b8a7dfa..479239adbde5 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logsentry
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b943843395d209c4f76d53c829095515
+_md5_=02d0568064b017e561a3e4fc80032095
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 b/metadata/md5-cache/sec-policy/selinux-logsentry-9999
index dc2b5c19b1c2..37a17e69b761 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-9999
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e3332d439eba72cbacfd768a12a00954
+_md5_=8a78ccef107086b6656f5ffcd616100f
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r1
index d9c563dac7d5..20244b7445ed 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=92da9da706cb4c3909fe7f647a6be349
+_md5_=adfc17d97012a636f09b0d4d09843f8d
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r2
index d4dd41832662..665f464feda5 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=90ece2a91d934fe5a5b9933c4dcb3fcf
+_md5_=26e166da59367eb149150e88ac6c9fbe
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 b/metadata/md5-cache/sec-policy/selinux-logwatch-9999
index e639782306bb..d4672e3e92fd 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-9999
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=98722fd598f70c75fb5e0dc15b3dc376
+_md5_=58b862a3913cc2ca14e2689c7411d73c
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r1
index 5df26b050e74..4d1669558b5a 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a5ab6f69ecf51883d19dd03ce02cd4b8
+_md5_=e0812d3a906e922afac3435c14c8ca82
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r2
index 60712508bd7d..9aa60d62abbe 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b9377144190a91fd59e44e00fb58f863
+_md5_=2c0442a6037fc176b7a52e020a194a76
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-9999 b/metadata/md5-cache/sec-policy/selinux-lpd-9999
index 7eb1aec066b2..0e851cc65489 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fea4e0c2a09a4a99ae394fa2014b5c2d
+_md5_=80cee5b391ebc655cc6d71e5b1dfe775
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r1
index 6cba48131133..2c13c4606425 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for makewhatis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6a11b3bf47499cb409f9fb84fb4524cb
+_md5_=1a3a461a51909194f24d60abe1eb7809
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r2
index bb761a8a5d35..3130f5a3684e 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for makewhatis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=811b900797ad18d1d02ba7d74d5402a6
+_md5_=018b62cba25550c0c2b4fb72e60ff5bd
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999
index 338c39f948d7..82e9995d4222 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=27ea86017f184771014cb07c7ef3df10
+_md5_=f62c72ffcaac7cff4be888700938bc28
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r1
index dedf1df21e30..ff8b834c6d72 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mandb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8e00f3ad7d49d2942415255d6f355aeb
+_md5_=3136356bc7a697ae7028b35ac32b7134
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r2
index 570de7721da3..16f90452357a 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mandb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9115f747d45ba1dccc2c856d140f3a90
+_md5_=91be6ead2b347eed33b0fd3b2923c6f5
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-9999 b/metadata/md5-cache/sec-policy/selinux-mandb-9999
index 7eb37f398c90..37d2b9ada1c1 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5c1d31cac0254bf64eaca711f0f03fcd
+_md5_=e373eed76915f6f729cc8d0a1bd558b8
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r1
index 7bebf1636115..07584c7bff00 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for matrixd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b07ec292d4749f08bd324d93d1d1ff50
+_md5_=073aa0e95ba62ef40921da29e7a03e58
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r2
index e0310931a492..961aad565920 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for matrixd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d98f77de1f335f2cdfa6701b7838854f
+_md5_=640fa0aca6ee32924ee41bdee9a4a378
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-9999 b/metadata/md5-cache/sec-policy/selinux-matrixd-9999
index 6c18720313a5..ce9dd95e503b 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=568ecc0fc693c997d7f08b3e18cae73c
+_md5_=e72a6a2c3f3bd3744b3b2e7062339635
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r1
index 6eb820106f6f..4c8ca4399508 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mcelog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6073fee0d707f3f634df29b37ebd2a7f
+_md5_=e732c6ef3c6500ce3dc8b634c364050d
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r2
index 285970c48ace..5129cb3526aa 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mcelog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d0563e73f25b254e2959dcd3249cc45e
+_md5_=35531804663e165d748cde21a95f4308
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 b/metadata/md5-cache/sec-policy/selinux-mcelog-9999
index be8c6b6730b5..cd6595c610c4 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b52ba35fa595ed634efd3314a7bd2547
+_md5_=efa0ecd9f824701bd946f52d33a67821
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r1
index 27878d7c252f..505a1cf39739 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for memcached
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bcb1d4b9af3b38a3d7d9a1c7939d68a0
+_md5_=d43f600acf0086cbf470a6fba06bde0c
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r2
index 917e955a1fab..be48d87c1717 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for memcached
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=05214c139863edaed91b0c0934ed0150
+_md5_=68187d0bdc587de02e1ef3dddb0d2f82
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-9999 b/metadata/md5-cache/sec-policy/selinux-memcached-9999
index e351d955100e..eee9892328cb 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-9999
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b861ac9fc60f8b8bf0e83bd076a1ac9d
+_md5_=7cbadd64fc8952c8cbf0fe4c1ad33d62
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r1
index 96ca95313260..b83bfb6b3540 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for milter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a24d2d4670b9dfa9dbd1c15c643d8911
+_md5_=bc7343156749a8ab3a0ef7e47462ec1d
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r2
index 36685f348e85..ef1e4a0f94fa 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for milter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=808206fb02fe5e99ce4eefd2fca8e9ec
+_md5_=eac483913aa37c4a03e44fa0ff624fc9
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-9999 b/metadata/md5-cache/sec-policy/selinux-milter-9999
index 9fc6df4374b8..fc642cb6b0f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-9999
+++ b/metadata/md5-cache/sec-policy/selinux-milter-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d200929a964b1a45aa103dbdd2df7077
+_md5_=4f052fa0668b5fb6eb9cdbdbc06207e8
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r1
index c9c27765f1fb..63c1fd503e07 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for modemmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3eca556a2664db17298b3c6f3c6a9ba4
+_md5_=7858c4a4123b9f766356d2e5533813cb
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r2
index 232bdbcbbdaa..cf9dabf77efa 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for modemmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3ab60fa8589c3f39c7aef2ca575eac0b
+_md5_=b1e86d874a620ca7d64470de1ea19c43
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999
index 35994340d507..17b19894c60f 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=30f039fa4bf3b6f348111148983e37c7
+_md5_=48ef15bf7a372a8b7b14c7a1de02e491
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r1
index f9a2c90a5905..6455d9cbf818 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mono
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4937ba75076ba7ac9ed9bd0419f51bf2
+_md5_=c878769e1e9b351042635f14a3e421fd
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r2
index 6a45b5f196cc..f19374b474a5 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mono
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f21af7528305903b28685ef572a8bb91
+_md5_=4b03ba2d16476e8dc828336807f8bef2
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-9999 b/metadata/md5-cache/sec-policy/selinux-mono-9999
index 8c8f51ee7af9..59343d16c493 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mono-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9d733530540a2f78a31faf54c22a7f9d
+_md5_=a8522930da720ec2deba4ccd4a65e1c7
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r1
index 781f4ad9934c..109fb5c4a97b 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=63a56153d858cc1290048b1e9f8082a5
+_md5_=9f36b61718c8872f454da019382d83ac
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r2
index 507295c58132..9431dc364120 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=63a56153d858cc1290048b1e9f8082a5
+_md5_=9f36b61718c8872f454da019382d83ac
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 b/metadata/md5-cache/sec-policy/selinux-mozilla-9999
index 4892320f2f63..222615b9725a 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2175cd43e132ba46693c8b6105228991
+_md5_=7af46f8b5e6d6e433ca21a988571d21a
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r1
index f200eb1535a1..e1096e67bac0 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=432a78ed501d03794124aba05fb0c87e
+_md5_=260abb0073b7c315bcc56286cb2c60fb
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r2
index 7daa7f5069cf..648ed2254114 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6ac4b0e3dc9683f018684386960834ae
+_md5_=99d89dc443ed42d38e2e520475bf2ba8
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-9999 b/metadata/md5-cache/sec-policy/selinux-mpd-9999
index cc58a4b05c47..951d239f417a 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=977e5cbd2b04a833ab0944d2a2b98767
+_md5_=8e3374fa97d167d3180259f35cb91a74
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r1
index a48938738f1c..df1eed22fe0b 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=54d0c0b1c0baad8dda8d7eb759daaf0d
+_md5_=ca8b1690f5cc57246c0a9d14225e7626
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r2
index 6096cb0a7718..3b4ef9844b8a 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=54d0c0b1c0baad8dda8d7eb759daaf0d
+_md5_=ca8b1690f5cc57246c0a9d14225e7626
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 b/metadata/md5-cache/sec-policy/selinux-mplayer-9999
index b70db9715895..45f3ab69f7c7 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0f0fb512a8c17ed8be88e9e499a7f550
+_md5_=737a224e6a2da117341c6c218097a2f7
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r1
index 1841339279f4..1540a9067d2e 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mrtg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=47b34500fbee3269747e6e56285d2d3c
+_md5_=c4ad33f80af6afa4e467e7a3b9d98c69
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r2
index 6683c2c561cb..ea56a96c4429 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mrtg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9b9ac66d35718d9b8961aaea6a135b66
+_md5_=acd4563fc2ab3eceb3cc033448405d6b
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 b/metadata/md5-cache/sec-policy/selinux-mrtg-9999
index bec113c5cca2..99647afb2d78 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d8a43adebcdbfba69ba07133e7c5dc26
+_md5_=0a03a312b8e7362da8753769d537d49b
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r1
index 3af7a31bc82c..30b6d3857d6a 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for munin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ac38599a621e5a592a80ab0bebbbafd1
+_md5_=21658ac0bbb46370f9730bff0978815a
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r2
index aea68be9be2b..5eb6ec1938c4 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for munin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=49eda8cf7604da0c83725a2a5007da83
+_md5_=16d2a5642c55f2e6f879238aa7e2afa8
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-9999 b/metadata/md5-cache/sec-policy/selinux-munin-9999
index 2557fb5cc621..716839910887 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-9999
+++ b/metadata/md5-cache/sec-policy/selinux-munin-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3bc62692bd69ca3406c04b9cb8a829d8
+_md5_=cf02f7a79614dfd725ea48f4ae487ec8
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r1
index 18b3f4ada424..1f87288d1b82 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mutt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2135dc8aacd2ab784116df47c98df684
+_md5_=368186d4e77e100624a053b8450624c0
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r2
index 6d4043a357df..9680cd71eb91 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mutt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7ae6c79e9705d831f831cbcc76728e45
+_md5_=084cb4a35ddf6e5fbdfaa822d52deee5
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-9999 b/metadata/md5-cache/sec-policy/selinux-mutt-9999
index cc9c3807854d..053f205aa8ff 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c2af923a1ae2166692d74054fade32da
+_md5_=bc435334d4b7368ccdcc948f140b0458
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r1
index 53c7c677544d..58e498c4c745 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mysql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dc730267a13874d3f3f8e2769d8162b4
+_md5_=c4048d91be0514b98d15db5d1372b2d0
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r2
index 620d1211d7fe..eb52a868e749 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mysql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1e29ff14efab9242cd9380fe070a9eb3
+_md5_=cad2bb62c0044c66a0f8f0ad209888c0
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-9999 b/metadata/md5-cache/sec-policy/selinux-mysql-9999
index a913a85bf36d..409c47c9ac08 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-9999
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=271dbe0bbc258e55134ad316ecb52d24
+_md5_=993d1cf2e6ee3bfab8530f66fa0b320c
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r1
index 8acedd82702f..00bf9e73b3ba 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nagios
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6a6440f6f4a7159cda3dbf8e1eabbcb2
+_md5_=b83bc6ce35f5101329c9196a2b4755a6
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r2
index c0dfe24999f9..c7c86a3b0d2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nagios
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6f5a83f775fae97b3b6e88bd6c7bc503
+_md5_=42ff4d785c6ef1ae4b2fda0bf787c3db
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-9999 b/metadata/md5-cache/sec-policy/selinux-nagios-9999
index 0f2b03a4e845..2424987861d6 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-9999
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=724a4a54339efd21af18076b4fc424a6
+_md5_=811b22838a9e5ae4426e8090538c102c
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r1
index dbe43c42f178..9575fb980f79 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ncftool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=baf0046bd9ea0cc6e72bfaa7a60623e6
+_md5_=e19091f7bd36ac94e7a91f882509caa5
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r2
index e99d438018b0..d86a78dbb048 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ncftool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=177c1fbff742f0b8070a48c264886fdd
+_md5_=52298acfcf5aab6a57939d481b61103f
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 b/metadata/md5-cache/sec-policy/selinux-ncftool-9999
index c67eda266033..0c6af118694b 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3fbfc84ea60455c657bd5dcaa67879b4
+_md5_=24f63689278567d4e3bfa75dce35f612
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r1
index d42d40ed4498..456bda75247a 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for networkmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cb4029ed55c1de3d17dc9bc6f3afc7af
+_md5_=d813332d5cfc8368d335cb3591e42128
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r2
index d3370cc26401..800c4ace60df 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for networkmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=240561708fd3adb62d5c2c74bf7438a0
+_md5_=3d301b161f03a03f5fa3b0ec05b62b5d
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999
index 03a91a56e812..d78b7d763578 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7fead423a70ce3571fcdd9f56878974a
+_md5_=df504424e7f9900322bc39dd9109dd9b
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r1
index f25a82da37c2..78d58ee46da7 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nginx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f6770db18720b5ec914a22a4c720500a
+_md5_=61bcb3f17b9f9d6777e1b68ffb69d3b0
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r2
index 0493fd57f200..0645c35807bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nginx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bf06e735296302502881d4e9cb37d05c
+_md5_=d1d2e646235d857ab7e3ddeda14a6da6
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-9999 b/metadata/md5-cache/sec-policy/selinux-nginx-9999
index 42ceede422fd..be8e2c7aa87c 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-9999
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ee682beadb6a86adcb06b258067d108b
+_md5_=a7ab6690fe9b0aa6d7b41decc4d96572
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r1
index e553cbd4f307..ea0f3cfbbc71 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for node_exporter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dccac104406a893c0f12ee57e75b6b22
+_md5_=71670930bba8a0d3ac21a710f91b5bf6
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r2
index 717cac3b5309..937c1b0e4343 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for node_exporter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=249773a9911354479966737cb4ba8349
+_md5_=1a69c543096237f4d81266f7cb4c1344
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-9999 b/metadata/md5-cache/sec-policy/selinux-node_exporter-9999
index a88b37ff3227..92a987d88962 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-9999
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d278670d52524b0dc63c65bbbd57222d
+_md5_=dd0646fdbd301509dbfaeabc75285ae7
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r1
index e624a84a31f4..8c7d6b579f7c 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nslcd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f3493ca0c841cd40f033d030397f9c34
+_md5_=5bdb356ab0d3d5ba0ec1ad50b14e61fb
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r2
index 99ebd3774c67..9bafaffd475d 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nslcd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d72a081574316a248487af5fef86bddd
+_md5_=bff36eedf0e33a7092734758b5d90bd6
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 b/metadata/md5-cache/sec-policy/selinux-nslcd-9999
index 90071ef1296b..6fb60fdcf8b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f1e2f8e3bb13e5b198e2b9dc784d7c3e
+_md5_=96420a150ca11f1f14ee1f143ebc55a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r1
index ca3fa2ee4def..f9e41612c657 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntop
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2f4dbb6acd3075d1715d8d54b4b0abe6
+_md5_=f365cbbe3e8cd429158e7c80f91fdcdf
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r2
index 192c3c39f6ed..6afaf96ac860 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntop
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6958ea883340adf6266624b30658a037
+_md5_=49716e469580d2947518d54069276a8d
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-9999 b/metadata/md5-cache/sec-policy/selinux-ntop-9999
index 74e98a569179..c9ccad8bbee3 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=195db52e88ea9a44b7ec741e5c9cf440
+_md5_=81680b3538f32a70a1ebc2a98274f356
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r1
index fdf9b362cede..402d0a209ccb 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d3816e281ef6ddd970a709b9735c1f4
+_md5_=46bfff2007bd8ba1cfcb65ff1ec9e42d
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r2
index 6f3e44643b27..35e9ef8f5b40 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a4af93a8a1c8a725e6f11675d29dec3d
+_md5_=95667cb5d234bb6cefd64f7c32a5d3df
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-9999 b/metadata/md5-cache/sec-policy/selinux-ntp-9999
index 1be9ae64aa07..8a1de125dcb8 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=49c41c6e34b29da05c8495d523b1f730
+_md5_=57a37295d627faf2a7362a9e30d7936f
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r1
index c710e18afeab..0acb27e8af3c 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=beb43e4c933bbbc0da11b5aab3f1917e
+_md5_=f2f88ac64d55fde7ba4b142c77b6b3d3
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r2
index 07389d5a2cdf..7623bb693518 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fcf8c91b5bfe54135a4f6677d1d2b8e8
+_md5_=22fbb9e851e3546920779867dbb23ace
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-9999 b/metadata/md5-cache/sec-policy/selinux-nut-9999
index 9640cfe95759..289ab69cd03e 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-9999
+++ b/metadata/md5-cache/sec-policy/selinux-nut-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6620f7e1eb13aa4dbc025169d55832d4
+_md5_=5796977dc6d03baabdbd9775b0c872e6
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r1
index 4ab2f708494d..8b31b7b84c18 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b575f0ff45f2df66184fb1eeb88fcd6a
+_md5_=b964e9410b997ec851c8b44562835c89
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r2
index d321225f8567..2e777c73c737 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8ec0e19e450821347fca9743fad7151d
+_md5_=f97e5aecb4acd6a2fe47644aacdbac81
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-9999 b/metadata/md5-cache/sec-policy/selinux-nx-9999
index 9729f1ade848..0fa082d16aeb 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-9999
+++ b/metadata/md5-cache/sec-policy/selinux-nx-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=16c184664fad4e37b1a78d2f6eeed8e7
+_md5_=9504f6ce126c65818622f5ec4945fc4b
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r1
index b52d59f606b1..edf3a2649f40 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for obfs4proxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b16e26d629226fa1c4f03ef544b25614
+_md5_=cbeb9edd84e16dcb9eeedc73b908a524
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r2
index 1913c1963ff5..62780375e6a5 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for obfs4proxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=49aa411affca6b42b70bb504186d95d4
+_md5_=dd8797ec4beb3b5203cca38a1bb25def
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-9999 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-9999
index 8dcbdd9ab559..f9ac1fe6129e 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-9999
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=491686f173e06a1a7b52fec1a739428f
+_md5_=047b41e4492a75ee8ae9a56554696514
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r1
index 60e026fb6450..6d519327c0a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oddjob
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=787c17bafd55e34a60767ceb03db1e4a
+_md5_=502321dfdb1496af1b5c094d77d1e1ec
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r2
index de61624a445a..a82f3c557488 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oddjob
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2064741553b15c11385bb763920eb499
+_md5_=84f84ec9fe4e343ef185ab16197f1b21
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 b/metadata/md5-cache/sec-policy/selinux-oddjob-9999
index 87bcd17c6ef6..e588dd04bfd9 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-9999
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ff965ea42f6332694f43dc7a4f7e4d80
+_md5_=c2849bde0f96545a5ef7b0ae2bf5b195
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r1
index 85778facd06f..d1fba72fb6dc 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oident
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2e9d2a69cf00e8ff0bd304b4eb15346f
+_md5_=3a4ebd9bfda325c71426eeb40fbedd5b
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r2
index 8b30a8bc862f..2741e44a466b 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oident
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=00cb61ab05a5e8ef09ab0d35b241169f
+_md5_=76b654d29222ba5936b5d2f35cc882be
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-9999 b/metadata/md5-cache/sec-policy/selinux-oident-9999
index edbdd0e4ae19..ac42e5f4c495 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-9999
+++ b/metadata/md5-cache/sec-policy/selinux-oident-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5cd3b1c7716b9ef5e9641530c1927a76
+_md5_=18ffe0fec302628d7d69f774f5c93e35
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r1
index 34b40b72b1fa..270a886bac2e 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7cd5fac920119b39ae8a33d3a0019a80
+_md5_=717115ac5247a4b0f009d1c02ac0191f
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r2
index c3b9bef17a51..e825d18e1cca 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7d50d4a3ee7a347ed7198cde24be5e87
+_md5_=c35c352a31fa024823277ad8d0481668
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-9999 b/metadata/md5-cache/sec-policy/selinux-openct-9999
index 03ef59bd510c..58d20b5d552f 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-9999
+++ b/metadata/md5-cache/sec-policy/selinux-openct-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4af1f71a85be9b320dc08e794938f699
+_md5_=8f7a216b34bc49c087ab9a5b38f2abec
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r1
index e435e6eab80d..e9123c1ff75c 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openrc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d6006ceaeea1ab1e590da7c8e80f115
+_md5_=f13f729896402ade7d90280fbd5fb916
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r2
index fb37c37f9fe3..8fd6baa94362 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openrc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=beeccbf686299c2689ded262f1e6862a
+_md5_=b5acc73f533aecc0b121b93be5ea50a6
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-9999 b/metadata/md5-cache/sec-policy/selinux-openrc-9999
index dfaa9c61e1cc..a3f99d6ed6d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-9999
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c0401646ac9d9e19c45097134d85b8c5
+_md5_=2dc43eef21f9d32f94641096e2810789
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r1
index 41d0b6d1f618..ffaffdb7f5b6 100644
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for opensm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d306a5fe35e98d395615bb87c3c53a16
+_md5_=ee8e539a91b842fa53c763de26c02abd
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r2
index 0c38404cb44b..afb5789e0a7c 100644
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for opensm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bf90b589e0080784c00dbc467a04ee4b
+_md5_=2f9152e650df5532da194df271b6d89e
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-9999 b/metadata/md5-cache/sec-policy/selinux-opensm-9999
index 8b1c2d01e19b..765f36f627d6 100644
--- a/metadata/md5-cache/sec-policy/selinux-opensm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ac063a42630f24970f0aaab42f441131
+_md5_=d877e3f98be13882e1d6abc467b5a2ac
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r1
index bc4174237db0..bd052641c34a 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openvpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ab27512c4a2ec5849140b8691802980a
+_md5_=a9a48412a5b5eed289c7149ddbdfd84b
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r2
index 27ce11f3e5ba..1ebfc789fe08 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openvpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=89113c06c1f64ddd8bd3cbb15e6f7229
+_md5_=2b32cef83131b893ee1467c875746f0a
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 b/metadata/md5-cache/sec-policy/selinux-openvpn-9999
index 9739836957a7..79aa452c215e 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-9999
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0c1093131cbd9b354c609952a1875ff5
+_md5_=608b8008950577cd7de369378c2fc201
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r1
index 9e17d72f4ce5..39a36766e21f 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pan
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1913852fcc55bc821aaa2eab13919f2b
+_md5_=182c478a7a3c61f99f13bd6b7e03d46c
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r2
index a63c9fb6c63e..452d2b848fec 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pan
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3edec330bd7812b5b51e041083b03d29
+_md5_=b6b6a25d63b787de8f9f26ed8ded9a9e
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-9999 b/metadata/md5-cache/sec-policy/selinux-pan-9999
index 46e73bd0fa1b..396a0c6b991a 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-9999
+++ b/metadata/md5-cache/sec-policy/selinux-pan-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4fa5a1e24104e72b15f7c4f5c773bb55
+_md5_=a2e3709b79be613795589aae79341c0e
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r1
index f6cb69c2ea32..49366d03e2ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pcscd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=51558809ab4d890a2271cc4ff4bcab39
+_md5_=9b927fc6029a86a2a6eda4c23e34d0ae
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r2
index 89b44a6108eb..94b14303550f 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pcscd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d2fabb3c1f1da42b9f9d8de09e87004
+_md5_=9ce77fdbbdd020aa1c19377c2dda857d
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 b/metadata/md5-cache/sec-policy/selinux-pcscd-9999
index 6ca2d1b614c1..43460bff9716 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=15722d017c4d75315e3203edaaf864fb
+_md5_=711082adb80c8345f15d0eecf2df378d
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r1
index 008f822c3d15..d59a947f7480 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for phpfpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0294c9b7dc49fb65299ca0f3b9ad3899
+_md5_=3f87bf4d4aefa304a41bca9e8cf546cb
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r2
index b30f64f7a365..6c199538b29b 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for phpfpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=28086ef868fc0de1e81f606bc17feee2
+_md5_=c9cedb270bf3378b3c20e5fbcd5a0a63
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999
index 37cb685b0849..f59c984ba96f 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f81e0627924ab1983acd32913c234983
+_md5_=7037d8db571b0d5f59e35bb9e108dde0
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r1
index a3af72d2b54c..09712ff65343 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for plymouthd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=54bb17312f7530cf614a547666c56e68
+_md5_=c39081d2469772730c65cbf2a429e04c
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r2
index e46b6c0d44c1..f8ee9c66ba8d 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for plymouthd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2f4fcd5e38bed0f9b8111bf62c1cc799
+_md5_=08b2f359443397a140d38aa5a7cdfcc6
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999
index 3daa7392f2f4..fdcc335ef4d8 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=00eb33d7e0fd8743f0a943d9317cf7f7
+_md5_=93aba9668affc90dff0cd62b7c0f8ee9
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r1
index 862b74038990..74291fb68867 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for podman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7a05441fbaeda2eddc43000f6511cf24
+_md5_=da2022b25a3ee292ce552b2d299b03f0
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r2
index 4c038625f7d5..4a3bfd36b773 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for podman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e493ba50b13fe057f5cfddef74a25f7c
+_md5_=b8cbaf4fe6a68fc62a94bcf6b86573d0
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-9999 b/metadata/md5-cache/sec-policy/selinux-podman-9999
index d06682cb29ea..69bcc5aea9f7 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-9999
+++ b/metadata/md5-cache/sec-policy/selinux-podman-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5701dfa2b5399b24fe72e23f9280f2d1
+_md5_=a7ebd10cc1145bfa7cdad9b16de05921
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r1
index cb6d5000df3e..1b432914456f 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for policykit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c914079b00e23b8297568ee657e56a54
+_md5_=a1cdf8c302e948f9b3b86b576fd743a9
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r2
index f5324bddd555..89434ccb679e 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for policykit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5574b91df705b44833f0d126f373b8db
+_md5_=1b5ff831b19dcc412bf7c8c2601ab3a4
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-9999 b/metadata/md5-cache/sec-policy/selinux-policykit-9999
index 76d09ba77dfd..7f7f31ab570e 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-9999
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1b4756ad998c526b1c6c3c07f0b40e0d
+_md5_=ec454435ff463b4f3af03b330b1d7f76
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r1
index bf6ade1dffbb..5634aedd0971 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for portmap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8869b87cfa0824515fe0c0fa60598b4f
+_md5_=850fa4bf435a690ac61d8c4aa75b8f23
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r2
index 0afcb33f05cf..e1c3a8b15e0e 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for portmap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7b1e85d16fc765029904e2ce18f38312
+_md5_=b262fbedca0ec8daf01e96f2f96957da
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-9999 b/metadata/md5-cache/sec-policy/selinux-portmap-9999
index d526815cf6e1..1cea4b688927 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-9999
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02af19e62b16408fa4e046690b142eaa
+_md5_=8255227cc973f060b911b570b6a21a3f
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r1
index a7f124043dcd..972fc5682611 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postfix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=234964109859f508002c74793cb7cf93
+_md5_=bb612d70a0e4f9b5c8417997fdee9717
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r2
index d6a0a3fb00e4..9ce618410351 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postfix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d5f65ef0425df4aa97656b359c466603
+_md5_=68444a27524be4a49b2b8efeedb80c16
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-9999 b/metadata/md5-cache/sec-policy/selinux-postfix-9999
index fb9c12239382..664fa56ffa6d 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-9999
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=911c44956170b5f550eaf371f34cb4fd
+_md5_=77e1f1a0bd68547a18106e93f66b765b
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r1
index 37af0c5dc222..3c33fe94c2a6 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgresql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=21d0965bea1334f3328d71f2a9c75231
+_md5_=4c0c2f53586b14a4a5b97f018711adf8
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r2
index c7edd81a6dea..37cdb3954421 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgresql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e61bf2ff0410ea7b39c835b53ab04f9f
+_md5_=d8ede15565eef02ef7472e9fef184f6c
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 b/metadata/md5-cache/sec-policy/selinux-postgresql-9999
index da95581c956c..6cae0c632a75 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-9999
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d289dd3d214225ca9203dc149d61e913
+_md5_=eedcf135ba135fa5ff9750d869bdb50e
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r1
index 70a40c6ece0c..b98bc7a30c7d 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgrey
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=69241a20884e24d7967164482b460911
+_md5_=fec6dd931ea272ccf9c6c522da9e58b4
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r2
index d6bd425e8d78..b4b80895d310 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgrey
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4fec2edf8d4628aac2189318cc718ea9
+_md5_=3fcdf069aeb4495033ea915aece39a7a
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 b/metadata/md5-cache/sec-policy/selinux-postgrey-9999
index 70036f9e2cd1..174e74d55d6c 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-9999
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=db68b9b7ef95c0b94841933b2f2ca7a1
+_md5_=12ff7dab8ec00a6ca8cbfd6b070b5a3a
diff --git a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r1
index 8c64e7c50af8..06c542f28fcc 100644
--- a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for powerprofiles
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1760b38b17e5a37735f51bcca75cd483
+_md5_=91d17190368e0d9a93c910da2a88dd8e
diff --git a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r2
index 1d8c58e30637..997decf679f6 100644
--- a/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-powerprofiles-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for powerprofiles
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=74cfda603891d5aec73cd9f0c8ce697c
+_md5_=c3f1baec29e7aa3355cdb81dc515de85
diff --git a/metadata/md5-cache/sec-policy/selinux-powerprofiles-9999 b/metadata/md5-cache/sec-policy/selinux-powerprofiles-9999
index b1a9b5247110..1c2eea603632 100644
--- a/metadata/md5-cache/sec-policy/selinux-powerprofiles-9999
+++ b/metadata/md5-cache/sec-policy/selinux-powerprofiles-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c60deab0510551e8b501b1b962b217a9
+_md5_=3908df8c99b452ceb46a2ef7293213a8
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r1
index 112ebb97b6d7..9bca1d11442c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ppp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a83bcca93a06f9ee4461f2914491104d
+_md5_=eac89384972e5a2ffa4d5eb8f1f28efb
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r2
index eca2337801cc..be9e4202030a 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ppp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3be08a44182ba0c557d9d108caa9d6aa
+_md5_=1490e58b095d73391c6036c6b431abf9
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-9999 b/metadata/md5-cache/sec-policy/selinux-ppp-9999
index 843fe5c9dfde..a23cd67c9c5a 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ce09cb8a3f46a03940b5b3bff8e72d8e
+_md5_=4aced71ba47f52c76ad3d568f5534c52
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r1
index dc6cde75bc82..dc81c6ba5a2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for privoxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f13c822105b6137d8e49bf02d6b859fa
+_md5_=46f4859b5c19ce0a5c602ae0195139b1
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r2
index 43f2d8cc2f7d..91ce67d1c83d 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for privoxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=25c2ab1eac52e5927d1802d30a80d09b
+_md5_=899ac3a2ba16de3b5fef69c9014448ae
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 b/metadata/md5-cache/sec-policy/selinux-privoxy-9999
index b64a1fce9728..19cf89462b93 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-9999
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d03bb80606001c011f14b734f500f1f8
+_md5_=4613190401f2a9421ff7c983d6727dcc
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r1
index 53d51d37c741..c1c227ee95c5 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for procmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ba6c5e2253e551f85a77dad9426c1928
+_md5_=d72278c2553469c03385590e36a41f45
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r2
index dcc719521da0..e0295106fe2a 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for procmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fc011364ecc318ac3bd46c9954f9af8a
+_md5_=54e6f4ad078c97648e6eb01b93231a06
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-9999 b/metadata/md5-cache/sec-policy/selinux-procmail-9999
index 9f4e792e16eb..4badcaea017b 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-9999
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2cd2f31f99fba42813ff5754e724f2d1
+_md5_=ab6f7f53a4ecd024bb0e2bda5920f792
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r1
index 133cb36d40f4..3c262ff7a9c0 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for psad
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6ccaba74454887a2eed8c33b5f1acfc3
+_md5_=09f8722e1906b9451628da94c2397ae9
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r2
index 7a3598dc5711..2b8ae3d25591 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for psad
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fa39369d0c4669a25b26c63971d1f954
+_md5_=64cfa0f8cf14a7186f96b135508f3ccb
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-9999 b/metadata/md5-cache/sec-policy/selinux-psad-9999
index d74c53247ee7..42053cdbb5af 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-9999
+++ b/metadata/md5-cache/sec-policy/selinux-psad-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2342bb58eed63d3c7eb4d2df50086c0f
+_md5_=00a775b0e14f15ed6d6bf3ea4363157d
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r1
index 2ad4d1e5a1e5..2f7f134290bc 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for publicfile
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c90df49c3a07110cab53cede985ed222
+_md5_=5ce020618f6ab2bc64dab7438ae59157
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r2
index 125a69358e99..d5e97111782c 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for publicfile
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c80708d92c39c41382491a594c3c8e7e
+_md5_=a1fa37c08d0f41f24b5950891a8afa42
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 b/metadata/md5-cache/sec-policy/selinux-publicfile-9999
index 22e510d32649..1d697e5fba23 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-9999
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=315c94befd745ffd620446365dc79f6b
+_md5_=cc9ffc1308e2bb9cca895c108a898117
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r1
index 1cf5624cd9a8..9a023bd9f77b 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pulseaudio
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6c29104e6acdbd1f600ab6aefca5817c
+_md5_=deff7b0570a0910ce34aa54484cacfb9
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r2
index c9cd3c38770c..f7f624e70258 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pulseaudio
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e3dce5c18a65ecdc103902e6cc722b85
+_md5_=5787e4eed44f75a39d47723e73dda40c
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999
index 5479b4949b7e..5aadac55cfd0 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1e7d1d0e8fc3cf155d75b9a1afc0eac5
+_md5_=32c4637e776c038688ece6d296cb69e2
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r1
index 0bc4a1eda045..991172e98e3c 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for puppet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd79701dd545924cd53d8dd6564d2eb4
+_md5_=5ac212ff30ce6cc9adaeefb1f7a87a24
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r2
index ed0164794374..e8a1b37b605b 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for puppet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=13888e1c0f19c9710bfdbd99e1235f56
+_md5_=8ef5b23232c2fc6be8883163985ae52e
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-9999 b/metadata/md5-cache/sec-policy/selinux-puppet-9999
index dfc823bd116f..1fa75ed2e62b 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-9999
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6350032d19c2ae38b0560a0535a9f08a
+_md5_=93829942e19374bf3ddf21bafdf2c285
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r1
index b42d339fd60b..65bb46d5c113 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pyzor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=012d4ee0b3a51b83a8e532a624e119a6
+_md5_=49132a5b13aa8e8e44ad18a07e0fe2da
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r2
index a1f5714eff4a..b29a30eb1661 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pyzor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4725279e0a22b8215b4467514e76b52c
+_md5_=cf1da264cb58844e3f6bb2a1abc003c3
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 b/metadata/md5-cache/sec-policy/selinux-pyzor-9999
index d2e979d1d560..c04af124ca04 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-9999
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=12d2fc2e3d1c8234b8d3a38390d5c3d1
+_md5_=4e460e812d8bd6e7e7dcced21d2e6858
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r1
index 6cd8f4e1b973..ac3d3a7915fb 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qemu
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=752fa0cec8fec5764424173abb15ab24
+_md5_=2a38dd4a79c6baee9b39d39dd343bc74
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r2
index 4acd7e4d8a62..fd939d5cdf3e 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qemu
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cb30c8047d02e3b6962feab9847adab7
+_md5_=246fcb42f39ff6c5816cd2c0532c7e98
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-9999 b/metadata/md5-cache/sec-policy/selinux-qemu-9999
index 79b38c817069..2988e5f5ccdd 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-9999
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0625676844559ba3a8c3b43148c1a973
+_md5_=581e1074bcc6b3d87775673fc558d996
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r1
index 789cc87c19c2..99945bf23a99 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c90b151b5636b63811eafc56b69645f3
+_md5_=370e9ad494b7f4cf5dbfdcda440dc88c
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r2
index 4975f279241e..32d933272f23 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0231d1a276335acf6857b93a5959487e
+_md5_=7028d9d5541c381ae4584602bee34151
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-9999 b/metadata/md5-cache/sec-policy/selinux-qmail-9999
index 01a49423b910..4a1f3b2e1f7e 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-9999
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=52687c2b6059c2f7abe2470b495a4f7b
+_md5_=6f370f9c9481059423f22849fa142fb9
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r1
index dc84f8c757e4..99864a63c8a1 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for quota
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=844b796b5d14ff91cc336169a51c4295
+_md5_=d7a7960ef40824b9ebd7c6a22571693b
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r2
index d98a0a4b5056..b996b2846884 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for quota
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=298c23cedca617a4209957aaa10a9466
+_md5_=2f54fc05736334227d0ce6cc1c531c8d
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-9999 b/metadata/md5-cache/sec-policy/selinux-quota-9999
index 04276d8f4e1d..50f2b7e3b971 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-9999
+++ b/metadata/md5-cache/sec-policy/selinux-quota-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d2857b5a7cfce752ce997e85918a04d
+_md5_=f3b5358a0782a282373aec3cf4c5112e
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r1
index a539963a9456..5fce6331384a 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radius
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=31495fb61942706d6b1b02e8ff0b2e88
+_md5_=c51fee52e3b25e96ea6252f191352a46
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r2
index 033314cd7a2d..086b8ae1f5f1 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radius
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dc45045590d37a1182b02d47540f998f
+_md5_=5f4624316ecbad4fd2de9ce864b9ff7e
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-9999 b/metadata/md5-cache/sec-policy/selinux-radius-9999
index b23e9c54f02d..aa84facc07f4 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-9999
+++ b/metadata/md5-cache/sec-policy/selinux-radius-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=32932d899e5103d3e4800efe5e6848b7
+_md5_=aaaa7739f50131254ca2887dd777cbaa
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r1
index 33704c4d839d..a0aa65e9b9c2 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radvd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd2a661ddcab80eeda1f3c96e0e9e167
+_md5_=89885a099df152dda13ef459660d323b
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r2
index 7c43ce8ecbe2..c4e46904034d 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radvd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=74208103d8407df4d08fe1cbdf1e5914
+_md5_=3b32130e4ca1b31efed5e31234dbbcc8
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-9999 b/metadata/md5-cache/sec-policy/selinux-radvd-9999
index c1162e624c76..c40d02af0f11 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1a1826820e374c45f8c52078b32fda30
+_md5_=667fc1e33047e071c95cd0e27b558c0c
diff --git a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r1
index 2a045cfe845c..acadc1a8c5d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rasdaemon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=08315720fc4b3b911d2851585446d241
+_md5_=4f035eef9557c68b71f8553c508ca445
diff --git a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r2
index 244baf389f9f..14c1c7209ebc 100644
--- a/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rasdaemon-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rasdaemon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dbc3f1f5d6dbfb95bd80c628a937cc6b
+_md5_=81d5bef1e0da1974855412452e15cdc4
diff --git a/metadata/md5-cache/sec-policy/selinux-rasdaemon-9999 b/metadata/md5-cache/sec-policy/selinux-rasdaemon-9999
index 5ea5fc19c1a5..6761255101af 100644
--- a/metadata/md5-cache/sec-policy/selinux-rasdaemon-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rasdaemon-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=717b1cb92a52814481a44ff767b79a4e
+_md5_=529532978dfccf84f0bcc0a043a5b850
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r1
index f3e5b787342f..fc5f407cf9a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for razor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4473ab07c493a75592f3338944ca6deb
+_md5_=0ff0ed24bda3be9ceeeafbe2304b1144
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r2
index 9ab7eaf0a359..45b403434746 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for razor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c68a14a0892637dd1a16769a21e8317e
+_md5_=f8e817df528fc3f1a7e980f9ccf9969c
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-9999 b/metadata/md5-cache/sec-policy/selinux-razor-9999
index df95d73e462b..298731fecaf9 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-9999
+++ b/metadata/md5-cache/sec-policy/selinux-razor-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f1c081c59ae436ec057c603880b9596b
+_md5_=429a89a6568c080e5785d7a648920d55
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r1
index 19503f404078..a63b491e08c0 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for redis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0a4ba539cbbd3f0c4bb6527b8d23b4e9
+_md5_=8fcb9250f99085fb9858df93ad3d634c
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r2
index a66064766ad4..fe0df7958ae8 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for redis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6561df76fe21040601b27baa40715fda
+_md5_=d92fe4781676405de8297bd94ed4d98f
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-9999 b/metadata/md5-cache/sec-policy/selinux-redis-9999
index 99e7f7df7c14..73c8bab1e9f1 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-9999
+++ b/metadata/md5-cache/sec-policy/selinux-redis-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=96fb59f5e3a3c0a7938182c221a5797e
+_md5_=87bbc286157d6f889c0678160eae91ab
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r1
index 0d9040aabd96..1e5a5d224ffa 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for remotelogin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=77b8fcf797dcdca747585b51b360929d
+_md5_=c68ffac3960782d6a42e5185f59dd76f
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r2
index d57409385f87..199578cef346 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for remotelogin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=77a3846c04c995719bdcdc26b03fb78a
+_md5_=d0248c5aa886ff6387c2a5af8a40f8a0
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999
index b165665f1180..bbba943dfec9 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=25e29d6177773911b137c523e00d0eb6
+_md5_=2e8f96d09791ac69553b71ebfcc5c926
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r1
index c345c87a0ab9..d013b17aa49a 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for resolvconf
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd7f015bb763cf204a800ff6ebed6226
+_md5_=1b51b9175871a2146c19842da3189f7c
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r2
index 6fa97d8f1894..ba827217ca63 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for resolvconf
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=29c8c79ee3fac8dbde9edc368453fa85
+_md5_=dd5cdb55eaec82da3570da110af7f169
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999
index 8d2e1a0ee53c..610dfc6a327a 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a48167d55a7a9f028362da70436d0ba5
+_md5_=4adf1c95c235e0af1831540f30edbd4e
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r1
index 9edf11eeedb8..2e7dbbffe3ce 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rngd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c91a39c3b48342edbf83d9cf660d67cf
+_md5_=23e6579a203737e5ed55f1fa4cad48e6
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r2
index 513e55667843..49d6f092fd08 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rngd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a24d88180194cfac7baf047c92a1b744
+_md5_=49e35d79cc8e2b00915d382e99556f6d
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-9999 b/metadata/md5-cache/sec-policy/selinux-rngd-9999
index 8c664669db73..4ff2a8774c5b 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dd0afe22a71fbfda69f519ae145b644b
+_md5_=b8424d8266480691e90308a2f5acfbd4
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r1
index 92df593da4f6..3ba9a4b606af 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rootlesskit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ebe1cbd4a60b1990ef6c7c14d3d32171
+_md5_=610655992155a21262ccaf67df833091
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r2
index b0ce22f57562..1259c8770ba1 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rootlesskit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2a68decac7db36e165cbbcf163c022d2
+_md5_=5bab2bff5dadc0737dafa1e78f6ea82d
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-9999 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-9999
index 50369732721e..ca548072eff4 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d38043a2f47c037a971815efc0f6c72d
+_md5_=bf0a9c57b55b0df768f0412230b52621
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r1
index 731054ed08d3..f7c29ee0c8b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=22827ae43e1c9af4e509c0878d4be0e3
+_md5_=c1150bb0f0cf130c9805e820410ef37e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r2
index f96f1c7afc44..7736fd0b24cd 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=52d98e4e6e4a981e731e7f7aeff64276
+_md5_=218d128f24e16c9c7473621bf253167b
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-9999 b/metadata/md5-cache/sec-policy/selinux-rpc-9999
index c723b9f1a49d..91ab988f1ace 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6320555bb83819de53231e251173799b
+_md5_=23dcc95fad534f1937e309041fcdbdec
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r1
index 5b7d0160433a..5cf40f6e7a09 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpcbind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=aba4d7f0f18a30737f95e94257509856
+_md5_=563cba325ef7bb791438fdc1844f8f1e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r2
index f43e39d49c64..165f15f02e64 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpcbind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=df6b76f66a4b9b5b4e7d69803dd4cb30
+_md5_=fe8ef59cb795524b2009e22ce93fd4ab
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999
index d5b6aa8beae0..ec02f223f178 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d70557109e8bd13c5964421b903fd779
+_md5_=a7d4b3c09d946dddc786fe5a8e3ba064
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r1
index 1bcc146caff7..922f28b433db 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=67e3aae2b135cdc000d42f4737598b57
+_md5_=8fc870c349e1305afcdd592d3ab9b35c
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r2
index 1568a813f8c9..c6ce4141e822 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=88d100fbb2103c715fd4e10fe2d5c195
+_md5_=16f725a7acded82f96cfaa819206ffa9
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-9999 b/metadata/md5-cache/sec-policy/selinux-rpm-9999
index 576e910e5854..4d60ed9ae23d 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=45287da085434233d8f076b1140bb62c
+_md5_=9048fdfd1b176e59766a0d71b883f198
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r1
index 7478367deb4c..e74ac69dd848 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rssh
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fbf1426a680e58cdc956b66263d6cd69
+_md5_=11e909adcd8c46396f461a4c13b12532
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r2
index 6f0eabfbd7b6..c1532d21211c 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rssh
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=07e79fb260750d3128dc843aa38623d4
+_md5_=b1892b0fa71a9970b37ac51710eab749
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-9999 b/metadata/md5-cache/sec-policy/selinux-rssh-9999
index 7bd697b62839..c1ba6998de03 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c7c60539945c47f47001eb7cd28294b6
+_md5_=1360ff473cf627004ce5cabc28293c41
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r1
index 090cd5923a82..f6debb6b5dc0 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtkit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=36f76e51b43e4c28e7a4a25f89956330
+_md5_=2d89bd4673f759a6ffaef3a81da5458f
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r2
index 4946da03bd27..8996cd6f2784 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtkit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b5337ebc5dacd8931f09102ca33ac0f8
+_md5_=d4bc20d9c62dadd30b3daf2fb7caa49a
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 b/metadata/md5-cache/sec-policy/selinux-rtkit-9999
index 99c4ce0c70d5..b89fb8034c22 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=261923579d224395f6f5896dcc505cd1
+_md5_=86e5ccbe9c9b62deae3b25326912c2f8
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r1
index 493f840a7974..814c0c9832f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtorrent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=43d219862eebee1ba8e2d3d3c0bfe8a0
+_md5_=0627f0a807f9abbc61fa0c9e1452b731
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r2
index 9861c810fe49..e74bf5fc0939 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtorrent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=64ba80338ae856be4f6c62ac0d39bc23
+_md5_=98b2908f284ebf151492bfb8245abfef
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999
index 6ea00f81f1dd..b81653c3fe7f 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c588fd7a98b987d014f52f8a1cad0494
+_md5_=a112ec2088b70381432a700ffcdd740d
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r1
index 9bc4c84d0e7a..0e4968659b5d 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for salt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=724a61858550a33cf34b0b0318220a5d
+_md5_=25f76f1c8cec7073443c2ec876b072a9
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r2
index a5ab71cd51d5..6ea47ec70633 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for salt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=43c14f77d359121ed64e8615cef3bcdc
+_md5_=a4a6d704216a654d5a75ee506ad25c09
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-9999 b/metadata/md5-cache/sec-policy/selinux-salt-9999
index c12a7bc4d037..167a61de5ff9 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-9999
+++ b/metadata/md5-cache/sec-policy/selinux-salt-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d4c203369cafad870128def2247a3a31
+_md5_=44a89744be2426722cf6a4b1a0c34491
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r1
index 2dfd8c6e49f4..4e9eaa983fa0 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for samba
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8f1fb02962c054999a5ab27238d6e6f2
+_md5_=8fea92cdb7490b525696fa2c9472fbd4
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r2
index e5ff5fddd64a..ed364c14c9b0 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for samba
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7ed7428f6f5233c184d63b3b63cf40f5
+_md5_=a6ffe28273a5b52939add2877d57ba0a
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-9999 b/metadata/md5-cache/sec-policy/selinux-samba-9999
index 8f3768e49bb7..fd96e067f804 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-9999
+++ b/metadata/md5-cache/sec-policy/selinux-samba-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=54e25e48977cb4a0f8e634bd20d70a94
+_md5_=567e73ca82e7e45fe9ba3d150455cef3
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r1
index c79795febc04..63b9a2900366 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sasl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a4366fd9f466d79fc1191d6f875ea100
+_md5_=ef47b21a0eccb5cdc3987890db7fa654
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r2
index 291e85777973..1df41b74f83b 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sasl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2c68258c285b7a72f4610e6379c4b675
+_md5_=ba0f4dc7e231ee9cea2c045800da35d8
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-9999 b/metadata/md5-cache/sec-policy/selinux-sasl-9999
index fc5dc6b6f561..23381601df19 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9db62f886c1d1075015d24490b1ef09b
+_md5_=10affcec27dc676f0f063578a4a5800d
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r1
index 11b62fe347f4..0353c2a51871 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for screen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b9cc3f0e0dd9b2d07ee487203a20d757
+_md5_=94b2f9b37ac7002a9e9211b462d8b9f6
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r2
index 726db674c3d4..288f98db8e54 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for screen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4a11e6a76b7614ad67f459c85f0e03b6
+_md5_=4590e3dcbe713d11f2fdf90ca0eb23a8
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-9999 b/metadata/md5-cache/sec-policy/selinux-screen-9999
index 634b14ae8da0..11ce5ea03b5c 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-9999
+++ b/metadata/md5-cache/sec-policy/selinux-screen-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=345f348e53aff96f9b7553703a84bf55
+_md5_=db9c5dd5058174176851c004eba3e5f6
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r1
index 7f62aaf0d2cd..3a571d592445 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for secadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bf0d8a2a7a54d5a184a84b7fb5d1f9b7
+_md5_=a76288e8af76b0c5776617be376ea1a4
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r2
index a67f7d37a85d..c886989426be 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for secadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8bc953dff27ce179c0a31f3f65fd075c
+_md5_=6b13e397efbdbe7376b462efbe34b701
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-9999 b/metadata/md5-cache/sec-policy/selinux-secadm-9999
index ab7cf9dcf852..1198dc1e4325 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2704720c276aad5bb823898df1f71c77
+_md5_=4e083550aa310095d13684c647992bd1
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r1
index 4b5fbe691604..4186fde34bf9 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sendmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9cf68e92122fae17e01db240142ba09c
+_md5_=d24c41d7435246448d41e687ae387ba7
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r2
index 226ae656b9ce..77936337cda4 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sendmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=97833c8e89ae78b663b3768c1ced0e3e
+_md5_=913945be728d402f85fda9d2a8e29c69
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 b/metadata/md5-cache/sec-policy/selinux-sendmail-9999
index 7383b98afa56..fa8660724f31 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d9e695e941732eef456aefe520efccb1
+_md5_=081b0485de93d6a447517db8a0b38447
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r1
index 402a02bff931..240d59ff8b98 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sensord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=56d673b2f4d3ebd98d4a8c6d1f1c8c2c
+_md5_=e9bff5caa8e2d6046996790d628da2d8
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r2
index 0ee9716ed850..11dc0b364acc 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sensord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9fdbc4f46508b863894f633e8cc0bde5
+_md5_=ca3d32c3d1d3c0f48e51ee6f254da008
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-9999 b/metadata/md5-cache/sec-policy/selinux-sensord-9999
index bd7607945d0e..d5cd9b2bfd11 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6613933fd4b407d483d01f8eea9cf0a5
+_md5_=14f22fb14d068c94c244a0885b04483e
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r1
index d724a66a970e..3e856061c057 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shorewall
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=612929e1897a4e11b5221a0df68f8b48
+_md5_=b0be5676f1a85c789f59b24a5de5de47
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r2
index 874040c75766..f57a807e493e 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shorewall
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6bd8e823dfcaf3906576003735e70886
+_md5_=052b317fd2474d3a21ae221522f4b241
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 b/metadata/md5-cache/sec-policy/selinux-shorewall-9999
index 30e868bfad34..043564c159c7 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-9999
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=69e681ac3877b0610209951478728a79
+_md5_=e513ca1ae1d4bd8e38f2b232fc1eeda9
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r1
index 53a11347bce9..68a258b4a4e0 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shutdown
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9985f1068f54a7a2ad2693feaef38272
+_md5_=96f44e9def6857ed0d95155156c16c0d
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r2
index e4e62a73b1c4..c850378993e6 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shutdown
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fb9acd8168e052dd9912b221f763ded7
+_md5_=1ac09ef67556d1079a6324f2999e30fc
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 b/metadata/md5-cache/sec-policy/selinux-shutdown-9999
index 5c38122ddf26..dc02af943aa1 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-9999
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=761af41023e5486d3bb953f0d5fb0c84
+_md5_=75f4d304fac894753dfa86a51441fa7c
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r1
index 80ea23c74050..86eb071c1886 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r1
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=11641e7f86b194683a1182b092e37743
+_md5_=9b5af98ec158e196e7ec5ab037a6b693
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r2
index 443d6c25d610..50fae66e235c 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20240226-r2
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=11641e7f86b194683a1182b092e37743
+_md5_=9b5af98ec158e196e7ec5ab037a6b693
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-9999 b/metadata/md5-cache/sec-policy/selinux-skype-9999
index 2aeb58112e15..fd391e6a898a 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-9999
+++ b/metadata/md5-cache/sec-policy/selinux-skype-9999
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=54f48003db38cd8fdd9ff8e721dfeb6b
+_md5_=c6b4ae372c5167cb3accbfd24222d8e3
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r1
index de5baf3a963c..9dc47a262daa 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slocate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5ea18b3868deeb5836ae4e4bd7510e95
+_md5_=e16dd035b965bc31133630d895de19f2
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r2
index 5d6959bf8664..e636c2dc5d86 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slocate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c0a3ac8059bd48dddcdb7cd7b11822df
+_md5_=5d7c0bf492901a565227cf7738a62bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-9999 b/metadata/md5-cache/sec-policy/selinux-slocate-9999
index 0d24332444c5..d05b24c34f9a 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-9999
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c14efba15905012018f2cbff568ba4f7
+_md5_=dead82455fce9642f7ada09e8015f617
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r1
index b8b7050911b9..a2c3b6ce5f8d 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slrnpull
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ab4d9687f04fb822e46e5d4ca654ae8c
+_md5_=8318477ca690877e3972083d37a71896
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r2
index 2fef2028ab26..f0fb0b9068ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slrnpull
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7b0baa25263fd10811dbc818d4947e65
+_md5_=39b7753ee0baced2daffc60a55d5d1d6
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999
index 60dbb85d8581..65ac2a3d3562 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=244cc01441cd7150eecb3daf342e76a3
+_md5_=6a804de39aa3dddc4a2681d889d21713
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r1
index bdc19d9edfca..4701f845dbbb 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smartmon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=65c0ce035e69029080924c84cbe15990
+_md5_=ef007564ed1e29482377813bd46ed3c2
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r2
index b1293269976d..24c0598ac4a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smartmon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9a033cd2ac660f042f8f64f923627b21
+_md5_=d923c5ef4e3f751f48d9d8397072e94d
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 b/metadata/md5-cache/sec-policy/selinux-smartmon-9999
index bf23ea5c36dc..bc3e1cff5a80 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-9999
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d2b6e1574221999efece7a5b880730af
+_md5_=a165dcb334417a0ed090d63bf794a388
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r1
index f7c5986294f7..907a7432ae01 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smokeping
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9d660d65e676543208ebf72e6c8be6f4
+_md5_=3e2b1c99b8f0db849e175e233a68ee16
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r2
index ace5e4b84483..682dc96e2abb 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smokeping
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02c67b8c990b193f1098a62ee9e500d5
+_md5_=5c19b38029241adec5e83d9f080208f2
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 b/metadata/md5-cache/sec-policy/selinux-smokeping-9999
index b67e5addb211..4fc31afd2256 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-9999
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=00dd02ffdd8269a3409fe32e1fe21b1a
+_md5_=ccdf5658f7135434b795a4bd8f365716
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r1
index 5b402a5f938c..219ed0c3bf09 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snmp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1a8dd63000ae48bf9069d96548ecd9f7
+_md5_=716cc1f62ad35819e41bdc926750078a
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r2
index 6086cc7c2790..8ca63fa97eaf 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snmp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9cdb0772aae73c4169743a71632410ce
+_md5_=d685e0d0282fc9672e39e5a980695ba9
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-9999 b/metadata/md5-cache/sec-policy/selinux-snmp-9999
index 334c2470c195..e9b3761c4b4f 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=62f165d9a66b37dac7b922944c6abb78
+_md5_=407b986110dab6c750bf93c00a242521
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r1
index af0e09bd52aa..162dbe55d94a 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snort
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a93ab980da343d528f20f7f162cc06b6
+_md5_=ce1e77fbbe1f3c61a73a4610720ad929
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r2
index 03b8afbb5c6b..0939c6cfe30b 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snort
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=190bfe7f42c39255f46f601d235f3400
+_md5_=3dddc6a94a0e39d3ff10f4d765a1c36e
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-9999 b/metadata/md5-cache/sec-policy/selinux-snort-9999
index c175efb093d7..fcd8f4939701 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-9999
+++ b/metadata/md5-cache/sec-policy/selinux-snort-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=287f5d9d438bae4b16fc7d49e8767054
+_md5_=5e62b63af32dadf7be0b6d4f529f253f
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r1
index 0e95caf0ca9c..dbc2da6a479a 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for soundserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=896e2640631e416a612c64afceda91f7
+_md5_=fe6d368fb0208b893f4abfc208fef922
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r2
index f253ab8a44f9..73d7115dcfae 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for soundserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2fcd061088224eba19ce2de2db01424c
+_md5_=490654ac403c60078da84fc34f216e08
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 b/metadata/md5-cache/sec-policy/selinux-soundserver-9999
index 90340f64f777..66e4ec2b1687 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-9999
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=61c2758cb8d6a382eb0ca3524da427ce
+_md5_=b19d23a9cfe3a9af961cf15eb02f6f8d
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r1
index c30b950a89de..b7915d065c87 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for spamassassin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bb39fe0d56d2a1295bdec37b91e08199
+_md5_=5adf1f5fe0e7d7216f0feab8b09567c9
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r2
index 2bdc6276ad55..0a1feee2d2af 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for spamassassin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=720fd4ec73eb3431e6b1e2ad86e3468c
+_md5_=0dd28a92b2fc99c428cac1436ce29b91
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999
index 2a769510b8d8..5fb041dfb464 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f63448d3cc33b8ab110062f2925cf3b3
+_md5_=6596aa9c6fd56f2994b00306accdfd63
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r1
index 2b84bb66517b..ecfc1a0277a4 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for squid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=22776f2b1b168bf0468a97a8c65f1892
+_md5_=5e304a63e566bd15f9cf695d6c4a8e95
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r2
index 1387eb7040c5..d88a879393a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for squid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0e876e4c12659e76d6defa236578f7af
+_md5_=489bdccbfd9e1d6901030a76a091a40b
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-9999 b/metadata/md5-cache/sec-policy/selinux-squid-9999
index 8273f75b8e46..8e4e9482b512 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-9999
+++ b/metadata/md5-cache/sec-policy/selinux-squid-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f2646832502a29ff149f0ffc7e8877ef
+_md5_=c6e3473ae67ee8c4f1062ddffb309c9e
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r1
index 28ac0019a240..a13d43dcbc97 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sssd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5d8230f5f33925490b2b48e6b3c2be43
+_md5_=0bf72a35fe74b0de3ed1544c4e4be152
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r2
index d914392d6320..8b47593e349f 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sssd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=aa6b25366afc7d7281f3b744c061c47a
+_md5_=06afb084425374cba8c9e01859dbd011
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-9999 b/metadata/md5-cache/sec-policy/selinux-sssd-9999
index 5fc6f3d82232..4fb019b15c53 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=187d531b7305854b0f9c760fd3ed9122
+_md5_=15b634f732633378cb0fff865f49ff49
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r1
index a224670de27a..ff0adff2c785 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for stunnel
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c92fac2fcb6261fd25b33ef664277f97
+_md5_=67ef24e40e56d2584b545be867e8c278
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r2
index 1ba86eae5818..3001c81b4159 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for stunnel
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c6e34c9a65c580b08e8aca5980b91d38
+_md5_=9dbd2f1ce0b0fd1e234751386811cb57
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 b/metadata/md5-cache/sec-policy/selinux-stunnel-9999
index 3a47092251a4..4a0bb0a5ca66 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-9999
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9b73c811a74c7da411f9901f8a62e87d
+_md5_=ece2b062c9825c858cc1d892700b5b6c
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r1
index c0641c9bde22..a037279c1deb 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for subsonic
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c2ff0088aca19ee13a221ac9782416c2
+_md5_=b249d44316f72c4dba39e55a2a47f7d8
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r2
index 031a48f4ae7b..6f70b66918aa 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for subsonic
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=16e5f863caf85232f4d5a111bcc8009d
+_md5_=278ae9dc97d7df6d696f08bba9a0b91b
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 b/metadata/md5-cache/sec-policy/selinux-subsonic-9999
index cfc173a6ae70..d37385ca3534 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-9999
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d4d376d8f3da3fd6ea733533c30cd81d
+_md5_=b227969dbd9b4d5c56385f8628abb08a
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r1
index b512397c1976..15687b343451 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sudo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=69828c4a20f0430f57d410abdfc4b48d
+_md5_=b32d461d6a2cad0b020fa37208136b3c
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r2
index c1c8a073e5cc..bd1d3a3c0280 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sudo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cb7cdd71f4eebea6e760b6c05a3b398d
+_md5_=5e1fdb2d2d9046ac98e76510da7b43bb
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-9999 b/metadata/md5-cache/sec-policy/selinux-sudo-9999
index 23dd67d0f036..068b5c446a40 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=da5465e8e57dd98b80c38556b3520949
+_md5_=b22c4fe336845ed9df94c779960bc46b
diff --git a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r1
index 67e1b8c874df..c48cb1c1eba2 100644
--- a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for switcheroo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=910a63af54adfcc8c1f5a25110de2878
+_md5_=b0eca8d07c65a734ae584140e7a84b5b
diff --git a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r2
index b37b3cae2ba0..8c9ca4e0678b 100644
--- a/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-switcheroo-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for switcheroo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3b07edcc84e5dbe29bfc7ce7eb224173
+_md5_=5505b3bcab37c92d86469aab68382f1d
diff --git a/metadata/md5-cache/sec-policy/selinux-switcheroo-9999 b/metadata/md5-cache/sec-policy/selinux-switcheroo-9999
index 9ae6b72a8899..51edaeb864b9 100644
--- a/metadata/md5-cache/sec-policy/selinux-switcheroo-9999
+++ b/metadata/md5-cache/sec-policy/selinux-switcheroo-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b26d73b00c0c39a56cc8b032d404f031
+_md5_=cf5eeb591eb08bc8ac75958252afff3b
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r1
index 7dc850134ce2..e0b0d75bde03 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sxid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02679f8bf2c3b98a94fb6c8a115065bd
+_md5_=074d86888237e7704bf40f8aab54201e
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r2
index f37ab214c6d2..e2622de62d2d 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sxid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=89a796eac6d9bae84902156755d56135
+_md5_=671541bbdec70b5c3c77e460c43ee010
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-9999 b/metadata/md5-cache/sec-policy/selinux-sxid-9999
index 04f1e9302304..7ca02dd521c0 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0e87f12e07db0fc7516d659313df0f0f
+_md5_=13800bdadf82f7fbbaf6739e31f45624
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r1
index 08e66d9e737b..5498907fe350 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for syncthing
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=74d9297cb51b232be2f70275c206ecea
+_md5_=63c0251c8cc040ff92e2d9c109745332
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r2
index bee0531fed7c..32fecf42cf01 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for syncthing
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=773c65780400b65fdf9448d05db30e3a
+_md5_=31b387c0650e5924942f6b748848062e
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-9999 b/metadata/md5-cache/sec-policy/selinux-syncthing-9999
index e5075aa2d6f7..6a98e3843218 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-9999
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9e6b872258a7687d1cda4c2ee4f77488
+_md5_=9bb7647fd46ec59ecd06eae9aefa663e
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r1
index 86829d62af9a..4e326e97846b 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sysstat
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=72af126873ba6cc196ca7a418ae3de6e
+_md5_=654f0ee28abe1f2cf7cfa14a9ad8501f
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r2
index 2e982bc1b124..2db2664f643f 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sysstat
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a5a3dbe328c55d4d5c0dd57c3df74aca
+_md5_=807a2b596ec80fc3dc527745db7a545c
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 b/metadata/md5-cache/sec-policy/selinux-sysstat-9999
index 636678e0527a..3ba398b128b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-9999
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=87de9faf1bbabd5300f829963cbf7d41
+_md5_=58b1a6067ed1dd73090e82330ce02e31
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r1
index b50bc85520a7..73e0c1188a26 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tboot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ccc3e477671442dade12b7a4181c0a96
+_md5_=e6d184c04ab51efcb5081af183bc0fc1
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r2
index ae1a0e446d59..3785d02be899 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tboot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5aac720e1ebe4515c6a16d44dcbfea2a
+_md5_=e439e0787d4ba085b933db0105c90f66
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-9999 b/metadata/md5-cache/sec-policy/selinux-tboot-9999
index 9465fdc383ca..64e9eee3fd68 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d98b7c77491d2dfa0c96905dc80466f0
+_md5_=03081c245ba32cb40919f4ff1022f27d
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r1
index 5141c4ac0d35..707745ae99d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=397d801a5e52024d519a7f74f02ad57f
+_md5_=80aa32f10ddece379489210e5a5bb8d7
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r2
index a9d97619687a..681833c991df 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=49d416fd7c10b1300b6299065565bf1c
+_md5_=9008a065fe5c9222dc176510b7fc7580
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 b/metadata/md5-cache/sec-policy/selinux-tcpd-9999
index e3613bca75b7..cb74d8547146 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=236a9fdaa7c88e038d022c86372d9727
+_md5_=5d9c0fc656f1fc9e2d296fffac908124
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r1
index 204336b02731..de77a7161fc0 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e0730497f510eced51a7c6ba65ad158a
+_md5_=f12b748a805feefd6c55b3c000e6e0e3
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r2
index 9a008e3ffa8d..75a95a2367e2 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=315e35e595302696e6afaa12a32f5fbe
+_md5_=5905a788f1a8c7f7b103ad0e59f943e8
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 b/metadata/md5-cache/sec-policy/selinux-tcsd-9999
index be11213a8865..11e269b015c7 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8e8acbfecc8f183ea7e64757bc7e2061
+_md5_=956cc373800760f4bff8d8a93e803f3d
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r1
index 4693133c28d5..b8562912fccf 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for telnet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4d8f30a3ec0febfd8b209412523f5f42
+_md5_=7cb86514358641e4d8599f207c531ad6
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r2
index 12cfc75a30ea..038b5fd1a246 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for telnet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d88aca42e1ba76778c4db2d67e6f03a0
+_md5_=ca7fda0517217b594a5722334384e3d2
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-9999 b/metadata/md5-cache/sec-policy/selinux-telnet-9999
index 12b9ecd18bd1..5b5bc0905f09 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-9999
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7eecc2eafa3a428d8479aefefaa431c3
+_md5_=a20ff977745fa23167a120eff1b69a5e
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r1
index d5cd9f1022d9..75fccbd1f7ef 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=51c379f53c5e7cac2048dc037f86e62d
+_md5_=f1ce551ad5625ba54da154f821742088
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r2
index bf2760c3b792..71a4fde66eb4 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=333cca988b28acda328a50b16ea41da1
+_md5_=b50ccbd09fa571ad56c1ca6d1c6b618e
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-9999 b/metadata/md5-cache/sec-policy/selinux-tftp-9999
index 25eab9a2542f..b1b9e0310d60 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=859b75d87241bbf4da70022a03d0d133
+_md5_=6d74e41ec7b26535ac77c64be3794eca
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r1
index 071c879c41cd..43219bacd239 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tgtd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f33b56f8984a2802a275cc4bba63ba89
+_md5_=4b33da9599dd94cceca5d7cbd55fc4a8
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r2
index e4c4aea67fb6..8669abb1e73e 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tgtd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c48fea416a4660d7a9cbda318b313424
+_md5_=765cb22416a80001e0eb0c7c8e85b518
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 b/metadata/md5-cache/sec-policy/selinux-tgtd-9999
index 5afedb306a22..6831452b3d0f 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f2c671766b0ccdde6fb8dc8982e0463e
+_md5_=a17824f100524c15b8a356634acd5ed7
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r1
index d897f5ebaaf7..046f227c0455 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbird
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a91e0a2c6d2ed44f8fb9f1abee79bbaa
+_md5_=0e65a79edb34cc96dce6d6aadc22e924
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r2
index deae48093673..e8be76136033 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbird
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=418730a4b594e7da8e6433ec49cb1cb5
+_md5_=d1f840d9f5e1ad0492cbe62713604511
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999
index 5d8d5318c014..dba075219ba6 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6b2d29df8bba69e4eedf71598ef16e22
+_md5_=6285213d8fb3b74cf271c4c53c13989a
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r1
index daba7651a0a9..9921123eaaac 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbolt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5e196beb0d5701705e8c8098f9de36e8
+_md5_=546a1a2def19c6cf98a398c7277a400b
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r2
index c5a102192119..2cec75243dc1 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbolt-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbolt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=001da43d232c6d8cee06b0cb5ee32003
+_md5_=597ea8fe956f47823912f113405909b4
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbolt-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbolt-9999
index 477ae232e0c8..a16380d570b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbolt-9999
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbolt-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=21eb59ebc4d3805ff3ca95fd9b065cb7
+_md5_=5e937c9d9caadf8c7208186e5169823d
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r1
index c987409e972f..d078670a40b7 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for timidity
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=48bbcd4685c35ab2f8746e7746902abb
+_md5_=e07c0993d2b861ffecf7e1386bf5d460
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r2
index 3348441233a1..fb33bb4a032e 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for timidity
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=bf49ab8ad4f16829b5c0d701a6050656
+_md5_=ae45a21355481495d6e1b51079004070
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-9999 b/metadata/md5-cache/sec-policy/selinux-timidity-9999
index 2353cc855753..26921726b40b 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-9999
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=089f6f20dfe4cc634026e79a64fb37e3
+_md5_=1b2be68f8d83372714ea9053eb71bb64
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r1
index e9dd7579478a..9dc1d2f8f75f 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tmpreaper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3063aab665a84fd8666c1846422d55ae
+_md5_=21e49efe00734bc24d9870f06b8cc650
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r2
index b53204abe1b8..1414941f3e63 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tmpreaper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2eba77d86fa2b486693432fe705925f0
+_md5_=038a059ca640554812efd79c9326ef00
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999
index 471e24b8794f..e29e995b6007 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1fc86f18415087a03113f799ccfc9843
+_md5_=68ae8b4ba52b58fb706c1c097b0a2548
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r1
index 06a102aeb9d0..04c10444f316 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8590b1a950641c918dbddf58e1e062ae
+_md5_=a386243ef097241a39ae1d5efbfe7018
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r2
index 1d1a5d0517b5..5801b73c226e 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6b08d15e564b2ecba801ffa9b702e42c
+_md5_=2a5099f2ca327b33251e75663e98506e
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-9999 b/metadata/md5-cache/sec-policy/selinux-tor-9999
index 38c09c09605d..55dec8962dc6 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tor-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0ddab32536fe5aec160368ff30c438a8
+_md5_=826c35a55e17b0c2a08c82aba773bdd6
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r1
index 5f1c4497c167..e52622921b01 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tripwire
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1798fb0e532a78b35a12daebc62ca5c9
+_md5_=a9259a182ffd63cb3fc68b8e51a5121a
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r2
index 71ad65ea408f..6aabba895937 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tripwire
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cda0a95d8af09c5ba5568868d42ef6a9
+_md5_=dc964839a07e0ddbce71045bae087335
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 b/metadata/md5-cache/sec-policy/selinux-tripwire-9999
index 993f14956840..2a95cbc58d42 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-9999
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5aad4748afb17e0bf20849094bbc1d7d
+_md5_=bc3c469fdcd99880765e3fb6dea6cfcb
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r1
index 0048371e3b98..2186af54e95a 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ucspitcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=78a67f3c63e6dbd894a1d6f324895e86
+_md5_=b12a845f0c71d733e43f3f2669b5d972
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r2
index 460a99468417..05e7523f1558 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ucspitcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9da5100a43cbd7bd823baf457727bc60
+_md5_=0b3e99644a67c6b450cea4d20f31a64b
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999
index 4d12a77b8450..451aa72f1539 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=38409ed07d8f3ac28e92677bdac94e2b
+_md5_=56f42a0d55f486b47bdd4715409579bc
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r1
index 3da195e2e258..2f4369054f40 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ulogd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2b370b9eadb12612f59a149994d5f534
+_md5_=f4528ea22ea471bcc9a67e5956b84f06
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r2
index 3dce0542cfa6..e0dbb2bf481c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ulogd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1ccb6eeceb5b011f74a0794324ad4c10
+_md5_=847ef586879fd7daf04acc59938eddac
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 b/metadata/md5-cache/sec-policy/selinux-ulogd-9999
index b46166579bcb..cca0ccb5d6be 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b8259ec673e8bcff9ca8f1b433395885
+_md5_=4f773808ecbf085974dab50438fdfe8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r1
index d079b64fcc59..34b24b4e016c 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uml
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0b4f84840d89009b361ffbdcfae097bf
+_md5_=f7241ae1f9559b49ac023887c075dc7a
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r2
index 29c30c9b9d11..85238bf6df96 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uml
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6a821b1b457197e22e2c9a7419bada80
+_md5_=c56eb4e3b1c5ad5b0e913d3f6dafb5da
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-9999 b/metadata/md5-cache/sec-policy/selinux-uml-9999
index 56fc0cab2646..a170fac21555 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-9999
+++ b/metadata/md5-cache/sec-policy/selinux-uml-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=53b6a17a72438d892ed32b3975bbfead
+_md5_=ec4c8d16ae9d44cc0a0e6b56ecdb565d
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r1
index d75a3ceb3b4f..5f056559dcff 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for unconfined
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3a1206c05bb01bb9746d84657dc5c0e2
+_md5_=95587306805e0480df75da1c075a7df6
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r2
index 23f71c64319f..c5326eefe280 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for unconfined
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips ~riscv x86
+KEYWORDS=amd64 arm arm64 ~riscv x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=38cdd3e8e2ba11b56072bdfb46067c08
+_md5_=d1a1611fae66336c5ba8c197d78b8730
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 b/metadata/md5-cache/sec-policy/selinux-unconfined-9999
index bb61942b6d5b..5fb4fe3d29a0 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-9999
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9c143c590a434b9d86674b162d0e203f
+_md5_=2a5bf74314877916a075b021808d95f8
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r1
index 7f5d01558ae0..ccf6fbd1d1e4 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uptime
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f6bb4dc32e3b1bdc73f3ad0e0e0cef00
+_md5_=ae6a9d8b5c37dc7088458c8422836f03
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r2
index cd3a79977274..9d7b1c686254 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uptime
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7e4c0f5cd40a2269ddc0a808b0595cc9
+_md5_=755ead7663df2beb69b01981aa67abd2
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-9999 b/metadata/md5-cache/sec-policy/selinux-uptime-9999
index c781ccaaa8ae..8bf7143fb43a 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-9999
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1572f9ff0eae283605c21c50f26fbced
+_md5_=d39eefc73c434a33775b9bd6a66c7217
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r1
index 7559a89191e9..a697024c371d 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ef38de750a9ad21e1e8c7c559461ab34
+_md5_=eb906fb1e129c0ed1dd3e2b424cc2b6d
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r2
index 51486c004837..8ea05a7628f9 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fd629280a0f005d6e2ef862246acc31b
+_md5_=df304c8fab78fa348b985db860df9baf
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-9999 b/metadata/md5-cache/sec-policy/selinux-usbguard-9999
index 0ec5a78f8fc5..057a8cc3aece 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-9999
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=869f7c6109ee3863bc166c6cf7aa4c40
+_md5_=d175239e3b706d086785423af4547869
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r1
index 227e18eb568e..a0e64fd047ae 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbmuxd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5905062c284e86783599cc7241a5d662
+_md5_=5481c9eb7b0d88adf3d019c077b52bf7
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r2
index 9bc95913c4d8..f52b34448563 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbmuxd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cadb4a243dee8359d6a245de3985dff0
+_md5_=b1f962f7a56a91eb41bcbee2ffbb66e2
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999
index 44849403fee0..1180f8ef9484 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d2efe0e2ae4c0300c100928c839bfd8f
+_md5_=d0c10ca8d87bff70110b6439f23a02e7
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r1
index f19552864865..c91b03f5b3fa 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uucp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f3c4933bf148470550e4a84c12a30f8c
+_md5_=b2bb2ccb6345844ff071fecc383efa02
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r2
index d36847214aee..6facad194bfa 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uucp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0d847756650bdad9ad30e8e64bc23d81
+_md5_=f7dd4b59149bc2b4e2370b748007fe58
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-9999 b/metadata/md5-cache/sec-policy/selinux-uucp-9999
index cdb653ca5627..ba655250223b 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-9999
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=155424d724cb544af1252f87a59e0634
+_md5_=2e02a3666e52fc47657304586e7bbd9d
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r1
index 278d5fb4f5d5..da97eacdfbf0 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uwimap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=929c73dc3beb09d960b41f77ce756025
+_md5_=0b1f6f9be5b8bd818066219f62bfa2d5
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r2
index b08c2cc3e760..933f06709ae8 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uwimap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=06b303fb42ba7a398b2bb03083487505
+_md5_=4be37456f23b29a62e984e8ae1e27392
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 b/metadata/md5-cache/sec-policy/selinux-uwimap-9999
index 23298811aa29..4305fcf4335d 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-9999
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=35757c3aabddbcd843661d703248ec71
+_md5_=d64068cb805a77ddda3d9ca0efb978d1
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r1
index 9603a740a20d..174627a9776c 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uWSGI
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d76eda76725dc7f0aeb5e40e371f6369
+_md5_=73241e7aa1ebe2bf3f6dd2d20e9d715f
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r2
index b2d5ca0e247d..b7845a1edb11 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uWSGI
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=2596a3e3b75e7178975646c3c229f63e
+_md5_=d9eeb1773b94b3ba57e4de490eb5d4d5
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999
index 84433785ebf9..15d872e277ab 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b83b6918f1d17adac6a30415001b4c3b
+_md5_=8ecde48e8581160d8b1acae27ed5fa31
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r1
index a1e9b3778364..fece153a1af8 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for varnishd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=924a6a36496ba2dcacd8507212c8c612
+_md5_=11cdb166fdb2cb31da27a06c9047170a
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r2
index 4748d2e3077d..a8def25471ee 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for varnishd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=381637656f7cfd179655f92f0c31c5c1
+_md5_=b5feddf5a5a4670f2dcaed448aa1ef68
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 b/metadata/md5-cache/sec-policy/selinux-varnishd-9999
index f48d3e2a6500..5eab8b484f62 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=43e453926410e6e31fa703058ef00aa1
+_md5_=f1fb8d5330c7f6daa9c47b2c9131f866
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r1
index b1c9e6a9421a..711b190cee4b 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vbetool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=618f77d38986af28d3d01533069f6c97
+_md5_=4226475b3dc7897d8cbae6c8713f73a4
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r2
index 9e374adfce0d..fb746c7268f2 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vbetool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=02d4e65a97f63f832517080a1b39dd2b
+_md5_=006b364d62fcbbe8b08f5c89b7a47255
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 b/metadata/md5-cache/sec-policy/selinux-vbetool-9999
index a04447077039..2e5659e08b93 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=563f988dd695c9a936d6d15299792568
+_md5_=311e7af9ca68aafcdfe0c2a8507f6000
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r1
index b794ebf1491e..6bcad6b89c86 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vdagent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4ea2891560e832949e108d8d4bfd3c39
+_md5_=07d4f8ccf9df573e76fb8e211dfb74da
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r2
index 3e41d89c40ea..01f8d6ae2440 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vdagent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e5d9a3d3d1f0da0db8ffa71261677ae0
+_md5_=b71246cb3cbd0f5efda0601783c9349c
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 b/metadata/md5-cache/sec-policy/selinux-vdagent-9999
index 50d599a50360..03a20d6f8499 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=13bd7ee73e557064f4c0b3da30da3d59
+_md5_=e401ab38765709a39c431275b836b7f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r1
index d8b0aebf3ea1..7d8032c0c721 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vde
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b4fd0ee1c871f8de88e5ce6dee86176c
+_md5_=e6207429ad94e1a7d49285b1ec92a742
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r2
index 7309a9c394cc..210a9b2007ac 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vde
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=13ef232437aa88c468cc4d56faf40e18
+_md5_=7e498c66d9fc760067684f03fc376cf7
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-9999 b/metadata/md5-cache/sec-policy/selinux-vde-9999
index 01acc37bf613..4578a9603122 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vde-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=69401e88101d81f99a2a69382a395aa2
+_md5_=90912855f274fd5834f366a9271c6164
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r1
index dfcba3da136b..c00842ebce0a 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for virt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=1152929cd002722510ff82030290c3e2
+_md5_=290aa15a3f3d310d834d099443629094
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r2
index 8d18b21b529f..b4e718a8a182 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for virt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d1a9cd3d512a832c6ed94f18c75eb097
+_md5_=a654b6f0b3626a766d1745e3c423e22c
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-9999 b/metadata/md5-cache/sec-policy/selinux-virt-9999
index 11dcc834b3d1..746af90a14ce 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-9999
+++ b/metadata/md5-cache/sec-policy/selinux-virt-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dfd657c537055d96e63b54f22b266aaf
+_md5_=d48d1359f0196937c5e1aaef25fa3094
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r1
index dfdc65d8afed..8ed0bbed729f 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vlock
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b93de9d9e14342f78871d10d21c226cd
+_md5_=dfd7b14de036baa1d6a0891f9c0bf632
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r2
index 890e26a21999..c143f0cecdc0 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vlock
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=056a9223c5b324b37f03cd2b0ba4bf6d
+_md5_=8b259b141af58f4103e350f01d3e1d46
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-9999 b/metadata/md5-cache/sec-policy/selinux-vlock-9999
index 05ab17781fd3..4fcb69306a04 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=cc73a6c4819eb5625e56fbaf3c3be877
+_md5_=6c56bd0f8a223fdee914b8873ae5bf8b
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r1
index 7ceb0499910f..ed4574c0aa30 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vmware
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b4db266815c6015d611af71828ebb5a3
+_md5_=20b43e0d09b80cbe6cb91ac698f256e7
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r2
index 5b34a8a0f7de..d1773ca81a4a 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vmware
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6ced6670b8fa0bae127be3f43ef6539c
+_md5_=06eecaeebe88f486dc90835a422c0c61
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-9999 b/metadata/md5-cache/sec-policy/selinux-vmware-9999
index 4953f8215a4b..748af094e803 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=9b64e83a501d94c4c9b4aba7c51dd7a2
+_md5_=f51e5662b4451154d5455653922c1fe0
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r1
index b78ba77a588a..bb2d25e1e61d 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vnstatd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=530116fc963f3a48459cbeaf6d249da8
+_md5_=9864b0f7d3e204c916c5aaa31835d13e
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r2
index b48910b5bc6f..b83cd705dbd0 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vnstatd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=15f0b68995551e4acd8ebbd4c0f3799b
+_md5_=f024e1ed78a63fdc1de42dffaa50f9fe
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999
index 04a238448040..2bee461910a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4f4640f463e9fab507ad79f12792e0ce
+_md5_=e53d603e866216bae38fe07a9baa8767
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r1
index 4b50a70925f3..9de2c384ae64 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3cf8fa49d55315f866c4eb60b820ebe7
+_md5_=5ca1c33634607a916a40361e9f2292b2
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r2
index 0d8cc65fcf6e..986583bc5293 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a4a022cf055fd90bdf22c45fb79933d5
+_md5_=5ef8e9e18309c903f559467e3668ec28
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-9999 b/metadata/md5-cache/sec-policy/selinux-vpn-9999
index 684afdbcd3f2..703320ec8922 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-9999
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e98105b2ef3fe59a618e638db1271b1c
+_md5_=a3732a3a90c0969650bab772ad814315
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r1
index 5c8079a2af9b..406acf8d3058 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for watchdog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=4ce5511e26606d07d80ff61958ee19b8
+_md5_=d572fc47d093afe51458e0c097af14d0
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r2
index 4d3b2c1b688f..315c63ab4ede 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for watchdog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5fcdc5940be3ba95b4faa78c0c4725c4
+_md5_=87d96e10ece1f83bf0a2744cbf766387
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 b/metadata/md5-cache/sec-policy/selinux-watchdog-9999
index b70a1ce81ad2..20f9b46a95d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-9999
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7b33ebf63141756ad7b8752b230064c7
+_md5_=473c7cf2e3023b2349147e10646de2bd
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r1
index 532041122dc1..d7a6ce0fa9d5 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for webalizer
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fa42c3510fc050c11a9e00b8b1c80225
+_md5_=3635b07e8276260e8b54b8c6bb0b10d3
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r2
index 343f620c3fe7..994846c62e49 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for webalizer
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fdc9a69e95f6b7b098a858f3c785fdc0
+_md5_=d42ef8952148b4231bf6d5ba98a4cd1f
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 b/metadata/md5-cache/sec-policy/selinux-webalizer-9999
index 23e74865b155..f7d670c78e1d 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-9999
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=0602fc5d21f796b680459aee6dd0f14f
+_md5_=38b6ec08213384b07462dfd86fcafad9
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r1
index 4b1d7ac1b631..3280731c7b1a 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wine
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=311a2b007930cf0b7e568eda6783f526
+_md5_=278b5e45d19dd98003ab06058d2e1f6b
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r2
index b33f9bbc65ed..4e98e824598a 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wine
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=7f9432aec704f1f147057cb3eb7cd0ab
+_md5_=f5166cf5998bf0d646ea60721148c824
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-9999 b/metadata/md5-cache/sec-policy/selinux-wine-9999
index 924b6be99d1c..086092f6aeaf 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-9999
+++ b/metadata/md5-cache/sec-policy/selinux-wine-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=75b629ca9cc31237a536bbacc476562a
+_md5_=57e88b9c6e3e1f32566df03da089a35d
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r1
index df4700ebfd45..c17b71b159b9 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=3cbd222b0821052264555a1b9911d609
+_md5_=4d9f5e2006fc11018878d0f216f3bee2
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r2
index 2b7c42f559b7..d8b825766358 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=e4f8915d2b7d08c10d64b48ef60b31d4
+_md5_=1ee63274e09d59be7666c90856271715
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-9999 b/metadata/md5-cache/sec-policy/selinux-wireguard-9999
index f2920737c74f..b6082d763c13 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-9999
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8ff1b9fbcb386721dc6a474dd15de80c
+_md5_=09fe96bab7e1373c03c6b1addd15ede5
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r1
index 782fbfbb5853..35ac1e2c3d4a 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireshark
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=dc31f20e878ce77ad46d875c66df7cc4
+_md5_=7b78f7d80215be60b49547f3f04e8eab
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r2
index 67fe8ab4a2d0..5afcba7f1f76 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireshark
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=8c15a016f29bba760e387582c0018bb2
+_md5_=34fa7adafae5482821b8dd0b32a9ebc8
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 b/metadata/md5-cache/sec-policy/selinux-wireshark-9999
index 90e92c3e7761..e28d5ce0c6e5 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-9999
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=298ae6ae178a70e4377a9563226179b4
+_md5_=6b36401593967b05cd94f6aa9e08e818
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r1
index b222dd95756e..b759311fef34 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=5fe8865068ccf28a62db7af56b62fc2b
+_md5_=d7feef7a55aad615ab4cf4e2241a70d8
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r2
index 4843e48b0199..048910bd090c 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a9cb0ccf8e3c63ca409d6331e159dd66
+_md5_=a3b85b1c6fe83a86d6627b327e2d350b
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-9999 b/metadata/md5-cache/sec-policy/selinux-wm-9999
index 46d46a8a8dc6..1624dc8c46c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-9999
+++ b/metadata/md5-cache/sec-policy/selinux-wm-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=921a2ce2a924179755bcbc250da036e7
+_md5_=f7df1846548747053aa15ba9a299e1cf
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r1
index 9c9065138ddc..934eb8854a33 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=080681a35b3feaa29f3460e2113e8d51
+_md5_=6f84b6adbced0d9ebc35be358243502f
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r2
index 16c0e3ddb91c..77bc6a500b41 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=73b7ac0568c10949b90fd4930285a3a3
+_md5_=5114c725655ffb597148403ce7a19aac
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-9999 b/metadata/md5-cache/sec-policy/selinux-xen-9999
index 192f1c96c1bd..1a855884ca30 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-9999
+++ b/metadata/md5-cache/sec-policy/selinux-xen-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6eb04483bceb72a2c7235b7b83e3bb4d
+_md5_=a833ff025395a330a06e15ef4749f488
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r1
index 80c0a6779eb9..768a3ee2f65f 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=80f808e01cc5b3870860dfe449d3c813
+_md5_=cea453c4baba970b5bed573961642e4d
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r2
index 4b3082d45ed2..c5ed1fa5c44f 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=23f6800908d8614e501da24e1dede0e8
+_md5_=9be77dac212b59f119dd9050a706204d
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-9999 b/metadata/md5-cache/sec-policy/selinux-xfs-9999
index 86d7bb7334da..3ae14c5e1a01 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-9999
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a56771da3f482059f0bcf570e77146a8
+_md5_=840f739915fc1866b7a3fee789c93dc8
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r1
index 2b278333b474..9f4a937c7c45 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xscreensaver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=66c5905fccd7b59c99712dcfd0b94eda
+_md5_=74fec37b067db09c82cb44c9d4ab5c2f
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r2
index 977701c5345c..5587401e2661 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xscreensaver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=a0cc85178e57766a7ca0ef826c759932
+_md5_=67423a48525298359ec1b809bfcdbba5
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999
index c43635707da8..62bbcaebf6b9 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c187b308aa49f181fdb0ab86340e11cb
+_md5_=773fe85d76258980ada1f912dbed32fc
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r1
index b0052a0ffa53..6998bae0c2f5 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b423ccb72e78cb80a8b56d142f87c7ac
+_md5_=2f99ff026b919b32cf90e9ae1b2360e6
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r2
index e2e1f0729c7c..a9c71e36591f 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=fc393519a5b20e1c97f49a1766c5eb6d
+_md5_=10a900b5ef4731cecc32015d281739e4
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-9999 b/metadata/md5-cache/sec-policy/selinux-xserver-9999
index 068e73693a8f..99269b5b27c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-9999
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=d2681c9c12834b70a9e5c7b099c3cdfc
+_md5_=339a9ea4f1579e90abc5801ee2f431bc
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r1
index d5fff14c8af5..9be53173614d 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zabbix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=b1421ed83531f0e187ab3ae503516d00
+_md5_=e08d2ec9580b3c57857fc4da23fa6108
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r2
index 8d1f0904397f..08024804a677 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zabbix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c52c10a35a846513e14eaaa591b5b5df
+_md5_=4c159782bab3aecd24fc228e9ee30ae2
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 b/metadata/md5-cache/sec-policy/selinux-zabbix-9999
index 5cfb3d865435..c5a8f513cf29 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-9999
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=f152f0af6c0b04f26e1f6a4f4aa8b91e
+_md5_=fe55ffd41d90a7c19e95cc261232d30a
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r1 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r1
index b12bb71b096f..300984de870f 100644
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r1
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r1
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r1
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=6b834b85146db340abbb374a5eb16bdc
+_md5_=42d4db8cb562c7ab96e87e98847dfdb9
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r2 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r2
index 8aff80a2c340..1cef0ca091e5 100644
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r2
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20240226-r2
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20240226-r2
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20240226/refpolicy-2.20240226.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2
_eclasses_=selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=ca21c2568e9f626d432b75e7b1de3697
+_md5_=c3affa3a49da84f8c7e50063d43cdc64
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-9999 b/metadata/md5-cache/sec-policy/selinux-zfs-9999
index 3ff9f6fd371e..571a084235a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-zfs-9999
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-9999
@@ -10,4 +10,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 selinux-policy-2 b02746ab41509c7f0099848e9d156e18
-_md5_=c7155a40054a3b0ea8df4723fc6e68db
+_md5_=01bc7ef8af191370702ff17a4a8a3b80
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index 85d519a7be4d..2b89e1b4ad57 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/gnome-disk-utility-46.1 b/metadata/md5-cache/sys-apps/gnome-disk-utility-46.1
new file mode 100644
index 000000000000..35953c53dfbd
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/gnome-disk-utility-46.1
@@ -0,0 +1,17 @@
+BDEPEND=dev-libs/libxml2:2 app-text/docbook-xsl-stylesheets dev-libs/libxslt dev-util/glib-utils >=sys-devel/gettext-0.19.8 virtual/pkgconfig app-arch/xz-utils >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array
+DEFINED_PHASES=compile configure install postinst postrm preinst test
+DEPEND=>=media-libs/libdvdread-4.2.0:0= >=dev-libs/glib-2.31:2 >=x11-libs/gtk+-3.16.0:3 >=media-libs/libcanberra-0.1[gtk3] >=gui-libs/libhandy-1.5.0:1 >=app-arch/xz-utils-5.0.5 >=x11-libs/libnotify-0.7 >=app-crypt/libsecret-0.7 >=dev-libs/libpwquality-1.0.0 >=sys-fs/udisks-2.7.6:2 elogind? ( >=sys-auth/elogind-209 ) systemd? ( >=sys-apps/systemd-209:0= )
+DESCRIPTION=Disk Utility for GNOME using udisks
+EAPI=8
+HOMEPAGE=https://apps.gnome.org/en/DiskUtility/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=gnome.org gnome2-utils meson xdg
+IUSE=fat elogind gnome systemd
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=GPL-2+
+RDEPEND=>=media-libs/libdvdread-4.2.0:0= >=dev-libs/glib-2.31:2 >=x11-libs/gtk+-3.16.0:3 >=media-libs/libcanberra-0.1[gtk3] >=gui-libs/libhandy-1.5.0:1 >=app-arch/xz-utils-5.0.5 >=x11-libs/libnotify-0.7 >=app-crypt/libsecret-0.7 >=dev-libs/libpwquality-1.0.0 >=sys-fs/udisks-2.7.6:2 elogind? ( >=sys-auth/elogind-209 ) systemd? ( >=sys-apps/systemd-209:0= ) x11-themes/adwaita-icon-theme fat? ( sys-fs/dosfstools ) gnome? ( >=gnome-base/gnome-settings-daemon-3.8 )
+REQUIRED_USE=?? ( elogind systemd )
+SLOT=0
+SRC_URI=mirror://gnome/sources/gnome-disk-utility/46/gnome-disk-utility-46.1.tar.xz
+_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d gnome.org e1b4f392dbfedfb8974b71b017937f08 gnome2-utils a8cf148ec7f5ae0b1f1d33ae5f7f9e88 meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=ee53ed4fb2f7b70b4533838bd5df1b92
diff --git a/metadata/md5-cache/sys-apps/pkgcore-0.12.28 b/metadata/md5-cache/sys-apps/pkgcore-0.12.28
new file mode 100644
index 000000000000..db1f9af3e6dc
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/pkgcore-0.12.28
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-python/snakeoil-0.10.7[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/flit-core-3.8[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] test? ( dev-vcs/git ) test? ( >=dev-python/snakeoil-0.10.7[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=app-shells/bash-5.1[readline] dev-python/lxml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=dev-python/pytest-7.4.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] ) python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 ) >=dev-python/gpep517-15[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=a framework for package management
+EAPI=8
+HOMEPAGE=https://github.com/pkgcore/pkgcore
+INHERIT=distutils-r1 pypi
+IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
+LICENSE=BSD MIT
+RDEPEND=>=dev-python/snakeoil-0.10.7[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] >=app-shells/bash-5.1[readline] dev-python/lxml[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?,python_targets_python3_13(-)?] python_targets_python3_10? ( dev-lang/python:3.10 ) python_targets_python3_11? ( dev-lang/python:3.11 ) python_targets_python3_12? ( dev-lang/python:3.12 ) python_targets_python3_13? ( dev-lang/python:3.13 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 python_targets_python3_13 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pkgcore/pkgcore-0.12.28.tar.gz
+_eclasses_=distutils-r1 39c571155ace3dd926fe0d6440cf0a50 flag-o-matic e503ea5acc20410237ba33ec3f7c857d multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 2eecb475512bc76e5ea9192a681b9e6b python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=02b22082440a0fa70207e60dc6baebc0
diff --git a/metadata/md5-cache/sys-apps/policycoreutils-3.6 b/metadata/md5-cache/sys-apps/policycoreutils-3.6
index 3ab57d365ec3..efd64984ba61 100644
--- a/metadata/md5-cache/sys-apps/policycoreutils-3.6
+++ b/metadata/md5-cache/sys-apps/policycoreutils-3.6
@@ -6,7 +6,7 @@ EAPI=7
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
INHERIT=python-r1 toolchain-funcs bash-completion-r1
IUSE=audit pam split-usr python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
PDEPEND=sys-apps/semodule-utils sys-apps/selinux-python
RDEPEND=>=sys-libs/libselinux-3.6:=[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-libs/libsemanage-3.6:=[python(+),python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-libs/libsepol-3.6:= sys-libs/libcap-ng:= >=app-admin/setools-4.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] audit? ( >=sys-process/audit-1.5.1[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) pam? ( sys-libs/pam:= ) python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] ) app-misc/pax-utils
@@ -14,4 +14,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
SLOT=0
SRC_URI=https://github.com/SELinuxProject/selinux/releases/download/3.6/policycoreutils-3.6.tar.gz https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-1.37.tar.bz2
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=539c84488d98761ea392fa434643aa70
+_md5_=9234383b7d3958be5aa6d9804c7330ea
diff --git a/metadata/md5-cache/sys-apps/policycoreutils-3.7 b/metadata/md5-cache/sys-apps/policycoreutils-3.7
index 97178648b11e..198a012cfd02 100644
--- a/metadata/md5-cache/sys-apps/policycoreutils-3.7
+++ b/metadata/md5-cache/sys-apps/policycoreutils-3.7
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
INHERIT=python-r1 toolchain-funcs bash-completion-r1
IUSE=audit pam split-usr python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~riscv ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86
LICENSE=GPL-2
PDEPEND=sys-apps/semodule-utils sys-apps/selinux-python
RDEPEND=>=sys-libs/libselinux-3.7:=[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-libs/libsemanage-3.7:=[python(+),python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-libs/libsepol-3.7:= sys-libs/libcap-ng:= >=app-admin/setools-4.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] audit? ( >=sys-process/audit-1.5.1[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] ) pam? ( sys-libs/pam:= ) python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] ) app-misc/pax-utils
@@ -14,4 +14,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
SLOT=0
SRC_URI=https://github.com/SELinuxProject/selinux/releases/download/3.7/policycoreutils-3.7.tar.gz https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-1.37.tar.bz2
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=c7aaf092a618b5a13512441856c48942
+_md5_=dad8b21137dadb30509d0b60508d13fb
diff --git a/metadata/md5-cache/sys-apps/policycoreutils-9999 b/metadata/md5-cache/sys-apps/policycoreutils-9999
index fae965043f70..ff1c8615b3d3 100644
--- a/metadata/md5-cache/sys-apps/policycoreutils-9999
+++ b/metadata/md5-cache/sys-apps/policycoreutils-9999
@@ -14,4 +14,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
SLOT=0
SRC_URI=https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-1.37.tar.bz2
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=730c29103c0dc0291a3e17b284031406
+_md5_=e14f37c589a304c7b39cdc99ede91739
diff --git a/metadata/md5-cache/sys-apps/selinux-python-3.6 b/metadata/md5-cache/sys-apps/selinux-python-3.6
index 657ee70a37d7..0cb0a69710a9 100644
--- a/metadata/md5-cache/sys-apps/selinux-python-3.6
+++ b/metadata/md5-cache/sys-apps/selinux-python-3.6
@@ -6,7 +6,7 @@ EAPI=7
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
INHERIT=python-r1 toolchain-funcs
IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
-KEYWORDS=amd64 arm arm64 ~mips x86
+KEYWORDS=amd64 arm arm64 x86
LICENSE=GPL-2
RDEPEND=>=sys-libs/libselinux-3.6:=[python] >=sys-libs/libsemanage-3.6:=[python(+)] >=sys-libs/libsepol-3.6:=[static-libs(+)] >=app-admin/setools-4.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-process/audit-1.5.1[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/SELinuxProject/selinux/releases/download/3.6/selinux-python-3.6.tar.gz
_eclasses_=eapi8-dosym 5ac4857ad078256d939c44f7c64197a9 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=a082eda861f5358f00563fd61a6ab565
+_md5_=fcdd4ab9713de0b78678f7b4d0b58440
diff --git a/metadata/md5-cache/sys-apps/selinux-python-3.7-r1 b/metadata/md5-cache/sys-apps/selinux-python-3.7-r1
index 32d3e8ce79e4..cd3e84e9f731 100644
--- a/metadata/md5-cache/sys-apps/selinux-python-3.7-r1
+++ b/metadata/md5-cache/sys-apps/selinux-python-3.7-r1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
INHERIT=python-r1 toolchain-funcs
IUSE=test python_targets_python3_10 python_targets_python3_11 python_targets_python3_12
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~riscv ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86
LICENSE=GPL-2
RDEPEND=>=sys-libs/libselinux-3.7:=[python] >=sys-libs/libsemanage-3.7:=[python(+)] >=sys-libs/libsepol-3.7:=[static-libs(+)] >=app-admin/setools-4.2.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] >=sys-process/audit-1.5.1[python,python_targets_python3_10(-)?,python_targets_python3_11(-)?,python_targets_python3_12(-)?] python_targets_python3_10? ( dev-lang/python:3.10[xml(+)] ) python_targets_python3_11? ( dev-lang/python:3.11[xml(+)] ) python_targets_python3_12? ( dev-lang/python:3.12[xml(+)] )
REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/SELinuxProject/selinux/releases/download/3.7/selinux-python-3.7.tar.gz
_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=2d9279f5172e10771c9fe6e50b5c47d7
+_md5_=a04c332c23082a6cd2a07af1e9ebce47
diff --git a/metadata/md5-cache/sys-apps/selinux-python-9999 b/metadata/md5-cache/sys-apps/selinux-python-9999
index 05c2dc4036d8..581ec4de3e06 100644
--- a/metadata/md5-cache/sys-apps/selinux-python-9999
+++ b/metadata/md5-cache/sys-apps/selinux-python-9999
@@ -13,4 +13,4 @@ REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 python_tar
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=git-r3 875eb471682d3e1f18da124be97dcc81 multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 c1fc393cd1e72f093b4838e29d27918c python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=073e5d3ac8155f5936e7f621b85bca3e
+_md5_=c7c1c748e849bff044ec654ef06b4e7e
diff --git a/metadata/md5-cache/sys-cluster/Manifest.gz b/metadata/md5-cache/sys-cluster/Manifest.gz
index 0a09b724346a..c764fd118d35 100644
--- a/metadata/md5-cache/sys-cluster/Manifest.gz
+++ b/metadata/md5-cache/sys-cluster/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-cluster/kube-apiserver-1.28.13 b/metadata/md5-cache/sys-cluster/kube-apiserver-1.28.13
index a6513655df64..def688413315 100644
--- a/metadata/md5-cache/sys-cluster/kube-apiserver-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kube-apiserver-1.28.13
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module systemd
IUSE=hardened
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=acct-group/kube-apiserver acct-user/kube-apiserver
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=59755d151127139c1482f2c11cdca465
+_md5_=af0773aefba11d4e1ea26ab233175398
diff --git a/metadata/md5-cache/sys-cluster/kube-controller-manager-1.28.13 b/metadata/md5-cache/sys-cluster/kube-controller-manager-1.28.13
index 56b2f5fdba5f..4ef240cd49f6 100644
--- a/metadata/md5-cache/sys-cluster/kube-controller-manager-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kube-controller-manager-1.28.13
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=go-module
IUSE=hardened
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=acct-group/kube-controller-manager acct-user/kube-controller-manager
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=941c05752d3ed41724264ae7764c3837
+_md5_=6a462b603a345a313c78b056a37ae6ff
diff --git a/metadata/md5-cache/sys-cluster/kube-proxy-1.28.13 b/metadata/md5-cache/sys-cluster/kube-proxy-1.28.13
index 5f5d5e5cab48..22687cfc1c1d 100644
--- a/metadata/md5-cache/sys-cluster/kube-proxy-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kube-proxy-1.28.13
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/kubernetes/kubernetes https://kubernetes.io
INHERIT=go-module
IUSE=hardened
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=net-firewall/conntrack-tools
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=4022d8947bbf45150c3d2b57f7b720b9
+_md5_=a215892e9066a0c8bdc9ea7711651a83
diff --git a/metadata/md5-cache/sys-cluster/kube-scheduler-1.28.13 b/metadata/md5-cache/sys-cluster/kube-scheduler-1.28.13
index db56e5717ff2..7a35b717cdb1 100644
--- a/metadata/md5-cache/sys-cluster/kube-scheduler-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kube-scheduler-1.28.13
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=go-module
IUSE=hardened
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=acct-group/kube-scheduler acct-user/kube-scheduler
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=cb5ec185d6906422f25c542f708ca984
+_md5_=51c8875732eb4715473afce747492ea5
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.28.13 b/metadata/md5-cache/sys-cluster/kubeadm-1.28.13
index e80c606ac7a7..604af7dd38aa 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.28.13
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
IUSE=hardened selinux
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=app-containers/cri-tools selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=b3abd933f1dafad8567e52f6ebb2d75b
+_md5_=82bce13d3828e3a24235e0213a7c1b23
diff --git a/metadata/md5-cache/sys-cluster/kubectl-1.28.13 b/metadata/md5-cache/sys-cluster/kubectl-1.28.13
index 90ea3927e2c5..031c79278f56 100644
--- a/metadata/md5-cache/sys-cluster/kubectl-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kubectl-1.28.13
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
IUSE=hardened
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=2d779b0df2565c642d455a05c7cd915a
+_md5_=19a903ff4169e58bdc18d5ddc49a30a5
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.28.13 b/metadata/md5-cache/sys-cluster/kubelet-1.28.13
index 1e2951ca8be5..43c73d3903c7 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.28.13
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.28.13
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
IUSE=hardened selinux
-KEYWORDS=~amd64 ~arm64
+KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.28.13.tar.gz -> kubernetes-1.28.13.tar.gz
_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=fd98b4aa2e93c9067884b419c376f5a3
+_md5_=24c2dcaa55c317a2b2e28bd26b84fd09
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index 15f9d7417347..5ff1c55b0c23 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/lld-18.1.8 b/metadata/md5-cache/sys-devel/lld-18.1.8
index 0431d1063fc5..c7c15d4c0f71 100644
--- a/metadata/md5-cache/sys-devel/lld-18.1.8
+++ b/metadata/md5-cache/sys-devel/lld-18.1.8
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://llvm.org/
INHERIT=cmake flag-o-matic llvm.org llvm-utils python-any-r1 toolchain-funcs
IUSE=debug test zstd verify-sig
-KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86 ~arm64-macos
+KEYWORDS=amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~arm64-macos
LICENSE=Apache-2.0-with-LLVM-exceptions UoI-NCSA
PDEPEND=>=sys-devel/lld-toolchain-symlinks-16-r2:18
RDEPEND=~sys-devel/llvm-18.1.8[debug=,zstd=] sys-libs/zlib:= zstd? ( app-arch/zstd:= ) !sys-devel/lld:0
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=18/18.1
SRC_URI=https://github.com/llvm/llvm-project/releases/download/llvmorg-18.1.8/llvm-project-18.1.8.src.tar.xz verify-sig? ( https://github.com/llvm/llvm-project/releases/download/llvmorg-18.1.8/llvm-project-18.1.8.src.tar.xz.sig )
_eclasses_=cmake 10a50dfaf728b802fcfd37f8d0da9056 flag-o-matic e503ea5acc20410237ba33ec3f7c857d llvm-utils e59dc622da7e7e7f16879105bed34858 llvm.org 5c0964fffffc4e41f9583040ea3d2d11 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-any-r1 5af215c3da6aef17a2d5e02968df1d5a python-utils-r1 6881b056477c23167d9a6b33e146374e toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd verify-sig a79ba011daaf532d71a219182474d150 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=f749876fdd9e191fe60e37c73ec9626e
+_md5_=b5e0091a3ed8d0288970be3c2d9070c9
diff --git a/metadata/md5-cache/sys-devel/lld-toolchain-symlinks-18 b/metadata/md5-cache/sys-devel/lld-toolchain-symlinks-18
index 08e0baeef807..d839b1ab49a0 100644
--- a/metadata/md5-cache/sys-devel/lld-toolchain-symlinks-18
+++ b/metadata/md5-cache/sys-devel/lld-toolchain-symlinks-18
@@ -4,9 +4,9 @@ EAPI=8
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:LLVM
INHERIT=multilib
IUSE=multilib-symlinks +native-symlinks
-KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86 ~arm64-macos
+KEYWORDS=amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~arm64-macos
LICENSE=public-domain
RDEPEND=sys-devel/lld:18
SLOT=18
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=dedfabdfd0d22cc74aabf1955965483b
+_md5_=47486069e8d8f29a22fd1e14bcda138e
diff --git a/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18 b/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18
index 257385e92da0..fa23268d669d 100644
--- a/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18
+++ b/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18
@@ -4,9 +4,9 @@ EAPI=8
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:LLVM
INHERIT=multilib
IUSE=multilib-symlinks +native-symlinks
-KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86 ~amd64-linux ~arm64-macos ~ppc-macos ~x64-macos
+KEYWORDS=amd64 arm arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~arm64-macos ~ppc-macos ~x64-macos
LICENSE=public-domain
RDEPEND=sys-devel/llvm:18
SLOT=18
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=c48120db2f866e9d06c00f144f2fdcbc
+_md5_=27aec6b25037bed4158976bff668c16b
diff --git a/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18-r1 b/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18-r1
index b2e67245e12b..e90fed2f6169 100644
--- a/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18-r1
+++ b/metadata/md5-cache/sys-devel/llvm-toolchain-symlinks-18-r1
@@ -4,9 +4,9 @@ EAPI=8
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:LLVM
INHERIT=multilib
IUSE=multilib-symlinks +native-symlinks
-KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~arm64-macos ~ppc-macos ~x64-macos
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~arm64-macos ~ppc-macos ~x64-macos
LICENSE=public-domain
RDEPEND=sys-devel/llvm:18
SLOT=18
_eclasses_=multilib c19072c3cd7ac5cb21de013f7e9832e0 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=b5e6d88b964a768f004f13e516db877c
+_md5_=381de4fff0a1d07b6a477dac9119dedc
diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz
index ba4e2cd9bbdb..f02729aeb69b 100644
--- a/metadata/md5-cache/sys-kernel/Manifest.gz
+++ b/metadata/md5-cache/sys-kernel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-kernel/cryptodev-1.13-r1 b/metadata/md5-cache/sys-kernel/cryptodev-1.13-r1
index b3a23c41c208..35daa93663b8 100644
--- a/metadata/md5-cache/sys-kernel/cryptodev-1.13-r1
+++ b/metadata/md5-cache/sys-kernel/cryptodev-1.13-r1
@@ -14,4 +14,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://github.com/cryptodev-linux/cryptodev-linux/archive/cryptodev-linux-1.13.tar.gz
_eclasses_=dist-kernel-utils 55a979ee597f57f3b478d503f9af23e4 edo 367e103a74bf77e6a8da7894d999fa3c linux-info ea4122ba1d8791a12b78e53f9510a2e3 linux-mod-r1 c3684e27e002b9857ed37bc4e877e47a mount-boot-utils 69218c024651aa10db01df7e8a5b63e0 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=79495b109aab7786d594540f994e9e78
+_md5_=2c243d0b89b552f4a1589adfa80b1d52
diff --git a/metadata/md5-cache/sys-kernel/cryptodev-9999 b/metadata/md5-cache/sys-kernel/cryptodev-9999
index 621f7deaa95d..a0ca28210672 100644
--- a/metadata/md5-cache/sys-kernel/cryptodev-9999
+++ b/metadata/md5-cache/sys-kernel/cryptodev-9999
@@ -13,4 +13,4 @@ RDEPEND=sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:= )
RESTRICT=test
SLOT=0
_eclasses_=dist-kernel-utils 55a979ee597f57f3b478d503f9af23e4 edo 367e103a74bf77e6a8da7894d999fa3c git-r3 875eb471682d3e1f18da124be97dcc81 linux-info ea4122ba1d8791a12b78e53f9510a2e3 linux-mod-r1 c3684e27e002b9857ed37bc4e877e47a mount-boot-utils 69218c024651aa10db01df7e8a5b63e0 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=79495b109aab7786d594540f994e9e78
+_md5_=2c243d0b89b552f4a1589adfa80b1d52
diff --git a/metadata/md5-cache/sys-kernel/zen-sources-6.9.10 b/metadata/md5-cache/sys-kernel/zen-sources-6.10.8
index 82125a4973b8..2ffbcf102a8a 100644
--- a/metadata/md5-cache/sys-kernel/zen-sources-6.9.10
+++ b/metadata/md5-cache/sys-kernel/zen-sources-6.10.8
@@ -8,7 +8,7 @@ KEYWORDS=~amd64 ~arm64 ~x86
LICENSE=GPL-2
RDEPEND=!build? ( app-alternatives/cpio dev-lang/perl app-alternatives/bc dev-build/make sys-devel/bison sys-devel/flex >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig )
RESTRICT=binchecks strip
-SLOT=6.9.10
-SRC_URI=https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.9.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-6.9-11.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.9-11.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-6.9-11.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.9-11.extras.tar.xz https://github.com/zen-kernel/zen-kernel/releases/download/v6.9.10-zen1/linux-v6.9.10-zen1.patch.zst
+SLOT=6.10.8
+SRC_URI=https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.10.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-6.10-11.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.10-11.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-6.10-11.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.10-11.extras.tar.xz https://github.com/zen-kernel/zen-kernel/releases/download/v6.10.8-zen1/linux-v6.10.8-zen1.patch.zst
_eclasses_=crossdev f04338ff78f213a4a55c5c37b3c6563e estack c61c368a76fdf3a82fdf8dbaebea3804 kernel-2 0e01377cce73a7a06321d0ef97388d31 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd unpacker fb4b84181244b3b9990fa0bf40232dd2
_md5_=970bc95542d557114ad086f41b06451d
diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz
index 79f7c9c54312..df20cac79dbd 100644
--- a/metadata/md5-cache/sys-libs/Manifest.gz
+++ b/metadata/md5-cache/sys-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-libs/liburing-2.7-r1 b/metadata/md5-cache/sys-libs/liburing-2.7-r1
index c5cac48f0753..479b3a20947c 100644
--- a/metadata/md5-cache/sys-libs/liburing-2.7-r1
+++ b/metadata/md5-cache/sys-libs/liburing-2.7-r1
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/axboe/liburing
INHERIT=multilib-minimal toolchain-funcs
IUSE=examples static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=MIT
RDEPEND=>=sys-kernel/linux-headers-5.1
RESTRICT=!test? ( test )
SLOT=0/2
SRC_URI=https://git.kernel.dk/cgit/liburing/snapshot/liburing-2.7.tar.bz2
_eclasses_=multibuild d67e78a235f541871c7dfe4cf7931489 multilib c19072c3cd7ac5cb21de013f7e9832e0 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=4e3593364fab65620202b27e18a82c59
+_md5_=a1e1a9041965a735ad425a9e64ca3b17
diff --git a/metadata/md5-cache/sys-libs/timezone-data-2024b b/metadata/md5-cache/sys-libs/timezone-data-2024b
new file mode 100644
index 000000000000..72e5dc9f9a7c
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/timezone-data-2024b
@@ -0,0 +1,15 @@
+BDEPEND=|| ( >=app-arch/xz-utils-5.4.0 app-arch/plzip app-arch/pdlzip app-arch/lzip )
+DEFINED_PHASES=compile config configure install postinst preinst prepare test unpack
+DEPEND=nls? ( virtual/libintl )
+DESCRIPTION=Timezone data (/usr/share/zoneinfo) and utilities (tzselect/zic/zdump)
+EAPI=8
+HOMEPAGE=https://www.iana.org/time-zones
+INHERIT=toolchain-funcs flag-o-matic unpacker
+IUSE=nls leaps-timezone zic-slim
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~arm64-macos ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=BSD public-domain
+RDEPEND=nls? ( virtual/libintl ) !sys-libs/glibc[vanilla(+)]
+SLOT=0
+SRC_URI=https://data.iana.org/time-zones/releases/tzdb-2024b.tar.lz
+_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd unpacker fb4b84181244b3b9990fa0bf40232dd2
+_md5_=badaac98fc4509d72c426aa644079043
diff --git a/metadata/md5-cache/sys-power/Manifest.gz b/metadata/md5-cache/sys-power/Manifest.gz
index 9196fc654ad5..6bed6f5086ee 100644
--- a/metadata/md5-cache/sys-power/Manifest.gz
+++ b/metadata/md5-cache/sys-power/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-power/power-profiles-daemon-0.20 b/metadata/md5-cache/sys-power/power-profiles-daemon-0.20
deleted file mode 100644
index c6017dba3322..000000000000
--- a/metadata/md5-cache/sys-power/power-profiles-daemon-0.20
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=dev-util/glib-utils gtk-doc? ( dev-util/gi-docgen dev-util/gtk-doc ) test? ( dev-util/umockdev python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] dev-python/python-dbusmock[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] dev-python/python-dbusmock[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] dev-python/python-dbusmock[python_targets_python3_12(-)] ) ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst setup test
-DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.99 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
-DESCRIPTION=Makes power profiles handling available over D-Bus
-EAPI=8
-HOMEPAGE=https://gitlab.freedesktop.org/upower/power-profiles-daemon/
-INHERIT=meson python-single-r1 systemd
-IUSE=gtk-doc selinux test python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12
-KEYWORDS=amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86
-LICENSE=GPL-3+
-RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.99 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
-REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://gitlab.freedesktop.org/upower/power-profiles-daemon/-/archive/0.20/power-profiles-daemon-0.20.tar.bz2
-_eclasses_=flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
-_md5_=6af57ffad26a1c9520c51b18e5664da8
diff --git a/metadata/md5-cache/sys-power/power-profiles-daemon-0.22 b/metadata/md5-cache/sys-power/power-profiles-daemon-0.22
new file mode 100644
index 000000000000..ff0de6596642
--- /dev/null
+++ b/metadata/md5-cache/sys-power/power-profiles-daemon-0.22
@@ -0,0 +1,17 @@
+BDEPEND=dev-util/glib-utils bash-completion? ( >=app-shells/bash-completion-2.0 python_single_target_python3_10? ( >=dev-python/shtab-1.7.0[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/shtab-1.7.0[python_targets_python3_11(-)] ) python_single_target_python3_12? ( >=dev-python/shtab-1.7.0[python_targets_python3_12(-)] ) ) gtk-doc? ( dev-util/gi-docgen dev-util/gtk-doc ) man? ( python_single_target_python3_10? ( dev-python/argparse-manpage[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/argparse-manpage[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/argparse-manpage[python_targets_python3_12(-)] ) ) test? ( dev-util/umockdev python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] dev-python/python-dbusmock[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] dev-python/python-dbusmock[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] dev-python/python-dbusmock[python_targets_python3_12(-)] ) ) zsh-completion? ( python_single_target_python3_10? ( >=dev-python/shtab-1.7.0[python_targets_python3_10(-)] ) python_single_target_python3_11? ( >=dev-python/shtab-1.7.0[python_targets_python3_11(-)] ) python_single_target_python3_12? ( >=dev-python/shtab-1.7.0[python_targets_python3_12(-)] ) ) >=dev-build/meson-1.2.3 app-alternatives/ninja dev-build/meson-format-array virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst setup test
+DEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.99 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
+DESCRIPTION=Makes power profiles handling available over D-Bus
+EAPI=8
+HOMEPAGE=https://gitlab.freedesktop.org/upower/power-profiles-daemon/
+INHERIT=meson python-single-r1 shell-completion systemd
+IUSE=bash-completion gtk-doc man selinux test zsh-completion python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=GPL-3+
+RDEPEND=python_single_target_python3_10? ( dev-lang/python:3.10 ) python_single_target_python3_11? ( dev-lang/python:3.11 ) python_single_target_python3_12? ( dev-lang/python:3.12 ) python_single_target_python3_10? ( dev-python/pygobject:3[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/pygobject:3[python_targets_python3_11(-)] ) python_single_target_python3_12? ( dev-python/pygobject:3[python_targets_python3_12(-)] ) dev-libs/glib:2 >=dev-libs/libgudev-234 >=sys-auth/polkit-0.99 sys-power/upower selinux? ( sec-policy/selinux-powerprofiles )
+REQUIRED_USE=^^ ( python_single_target_python3_10 python_single_target_python3_11 python_single_target_python3_12 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://gitlab.freedesktop.org/upower/power-profiles-daemon/-/archive/0.22/power-profiles-daemon-0.22.tar.bz2
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic e503ea5acc20410237ba33ec3f7c857d meson 99466844dd8d4fcfb07578a76f5a9922 multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe ninja-utils 2df4e452cea39a9ec8fb543ce059f8d6 python-single-r1 f7abe75c203a988aa9b5c460b6c7d0f1 python-utils-r1 6881b056477c23167d9a6b33e146374e shell-completion bb7eb6bc232cd6c4bf8af739cdd2ee14 systemd c8b03e8df84486aa991d4396686e8942 toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd
+_md5_=a7cd448288e50b6e314990eff12c231e
diff --git a/metadata/md5-cache/www-apps/Manifest.gz b/metadata/md5-cache/www-apps/Manifest.gz
index c4bc1d5b8f23..424ce03962e3 100644
--- a/metadata/md5-cache/www-apps/Manifest.gz
+++ b/metadata/md5-cache/www-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-apps/gitea-1.22.2 b/metadata/md5-cache/www-apps/gitea-1.22.2
new file mode 100644
index 000000000000..398724dd4ef3
--- /dev/null
+++ b/metadata/md5-cache/www-apps/gitea-1.22.2
@@ -0,0 +1,17 @@
+BDEPEND=>=dev-lang/go-1.22:= >=dev-lang/go-1.20:= app-arch/unzip virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst prepare unpack
+DEPEND=acct? ( acct-group/git acct-user/git[gitea] ) pam? ( sys-libs/pam )
+DESCRIPTION=A painless self-hosted Git service
+EAPI=8
+HOMEPAGE=https://gitea.com https://github.com/go-gitea/gitea
+IDEPEND=filecaps? ( sys-libs/libcap )
+INHERIT=fcaps go-module tmpfiles systemd flag-o-matic user-info
+IUSE=+acct gogit pam sqlite pie +filecaps
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~riscv ~x86
+LICENSE=Apache-2.0 BSD BSD-2 CC0-1.0 ISC MIT MPL-2.0
+RDEPEND=acct? ( acct-group/git acct-user/git[gitea] ) pam? ( sys-libs/pam ) !gogit? ( dev-vcs/git ) virtual/tmpfiles
+RESTRICT=test strip
+SLOT=0
+SRC_URI=https://github.com/go-gitea/gitea/releases/download/v1.22.2/gitea-src-1.22.2.tar.gz -> gitea-1.22.2.tar.gz
+_eclasses_=fcaps c0a086b957a1b183a8d136eabf02f191 flag-o-matic e503ea5acc20410237ba33ec3f7c857d go-env 90efbc8636d2f02d9654183330e84cf7 go-module 83fd3ed1657cfc316c93d6a37018290d multilib c19072c3cd7ac5cb21de013f7e9832e0 multiprocessing 30ead54fa2e2b5f9cd4e612ffc34d0fe systemd c8b03e8df84486aa991d4396686e8942 tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 333970c740aa7b1a92e4fcdc52f612bd user-info 9951b1a0e4f026d16c33a001fd2d5cdf
+_md5_=5b29e4f77c3b6e925170fc7f8cae69bc
diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz
index 796d4ebf3c36..8be163c2eb83 100644
--- a/metadata/md5-cache/www-servers/Manifest.gz
+++ b/metadata/md5-cache/www-servers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-servers/tomcat-10.1.28 b/metadata/md5-cache/www-servers/tomcat-10.1.28-r1
index 198c64de5766..a80cbb342752 100644
--- a/metadata/md5-cache/www-servers/tomcat-10.1.28
+++ b/metadata/md5-cache/www-servers/tomcat-10.1.28-r1
@@ -1,6 +1,6 @@
BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-10.1.28:10.1.28 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
DEFINED_PHASES=compile install postinst preinst prepare setup test unpack
-DEPEND=dev-java/bnd-annotation:0 dev-java/eclipse-ecj:4.26 dev-java/jax-rpc-api:0 >=dev-java/jakartaee-migration-1.0.7-r2:0 dev-java/wsdl4j:0 app-admin/pwgen >=dev-java/ant-1.10.14-r3:0 dev-java/bnd-ant:0 dev-java/bnd-util:0 dev-java/bndlib:0 dev-java/libg:0 dev-java/osgi-cmpn:8 dev-java/osgi-core:0 dev-java/slf4j-api:0 >=virtual/jdk-17:* test? ( >=dev-java/ant-1.10.14-r3:0[junit] dev-java/easymock:3.2 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+DEPEND=dev-java/bnd-annotation:0 dev-java/eclipse-ecj:4.26 dev-java/jax-rpc-api:0 >=dev-java/jakartaee-migration-1.0.7-r2:0 dev-java/wsdl4j:0 app-admin/pwgen >=dev-java/ant-1.10.14-r3:0 dev-java/bnd:0 dev-java/bnd-ant:0 dev-java/bnd-util:0 dev-java/bndlib:0 dev-java/libg:0 dev-java/osgi-cmpn:8 dev-java/osgi-core:0 dev-java/slf4j-api:0 >=virtual/jdk-17:* test? ( >=dev-java/ant-1.10.14-r3:0[junit] dev-java/easymock:3.2 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
DESCRIPTION=Tomcat Servlet-6.0/JSP-3.1/EL-5.0/WebSocket-2.1/JASPIC-3.0 Container
EAPI=8
HOMEPAGE=https://tomcat.apache.org/
@@ -13,4 +13,4 @@ RESTRICT=test !test? ( test )
SLOT=10.1
SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.28/src/apache-tomcat-10.1.28-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.28/src/apache-tomcat-10.1.28-src.tar.gz.asc )
_eclasses_=java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 prefix eab3c99d77fe00506c109c8a736186f7 verify-sig a79ba011daaf532d71a219182474d150
-_md5_=6bae3f520144f73c72357d6f33b3c392
+_md5_=b17b0af02c24aa9833a3573d4b506dc8
diff --git a/metadata/md5-cache/www-servers/tomcat-9.0.93 b/metadata/md5-cache/www-servers/tomcat-9.0.93-r1
index feb16154e4c2..419a737b6ebd 100644
--- a/metadata/md5-cache/www-servers/tomcat-9.0.93
+++ b/metadata/md5-cache/www-servers/tomcat-9.0.93-r1
@@ -1,6 +1,6 @@
BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-9.0.93:9.0.93 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-20 )
DEFINED_PHASES=compile install postinst preinst prepare setup test unpack
-DEPEND=dev-java/bnd-annotation:0 dev-java/eclipse-ecj:4.20 dev-java/jax-rpc-api:0 dev-java/wsdl4j:0 app-admin/pwgen >=dev-java/ant-1.10.14-r3:0 dev-java/bnd-ant:0 dev-java/bnd-util:0 dev-java/bndlib:0 dev-java/libg:0 dev-java/osgi-cmpn:8 dev-java/osgi-core:0 dev-java/slf4j-api:0 >=virtual/jdk-17:* test? ( >=dev-java/ant-1.10.14-r3:0[junit] dev-java/easymock:3.2 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+DEPEND=dev-java/bnd-annotation:0 dev-java/eclipse-ecj:4.20 dev-java/jax-rpc-api:0 dev-java/wsdl4j:0 app-admin/pwgen >=dev-java/ant-1.10.14-r3:0 dev-java/bnd:0 dev-java/bnd-ant:0 dev-java/bnd-util:0 dev-java/bndlib:0 dev-java/libg:0 dev-java/osgi-cmpn:8 dev-java/osgi-core:0 dev-java/slf4j-api:0 >=virtual/jdk-17:* test? ( >=dev-java/ant-1.10.14-r3:0[junit] dev-java/easymock:3.2 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
DESCRIPTION=Tomcat Servlet-4.0/JSP-2.3/EL-3.0/WebSocket-1.1/JASPIC-1.1 Container
EAPI=8
HOMEPAGE=https://tomcat.apache.org/
@@ -13,4 +13,4 @@ RESTRICT=test !test? ( test )
SLOT=9
SRC_URI=mirror://apache/tomcat/tomcat-9/v9.0.93/src/apache-tomcat-9.0.93-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-9/v9.0.93/src/apache-tomcat-9.0.93-src.tar.gz.asc )
_eclasses_=java-pkg-2 9076f1296e19e8cc3f51e613f5fddbf5 java-utils-2 868752320f3c0e66b5fa5dc3602d7486 prefix eab3c99d77fe00506c109c8a736186f7 verify-sig a79ba011daaf532d71a219182474d150
-_md5_=befc56f4e1aaf027e31047e8f550c54c
+_md5_=ae3588029f902a97b31f22b7b8df751f